What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Checkpoint.webp 2020-12-30 14:00:58 Scalable remote access with VMSS enhances Azure security, while working from home (lien direct) By Hezi Bahry, CloudGuard Product Manager, published December 30, 2020 In the early stages of the Coronavirus pandemic, many customers contacted us with concerns about how to support their drastically changing security needs. One of the major challenges large organizations and enterprises face is workforce connectivity using remote access from outside the office into cloud…
Checkpoint.webp 2020-12-21 19:26:48 Best Practice: Identifying And Mitigating The Impact Of Sunburst (lien direct) Introduction During the closing weeks of 2020 a Cyber Security attack became one of the main headline news stories of what had already been a news-rich year. Attributed to a campaign that began months earlier, the information security teams of government agencies and private organizations quickly shifted their focus to a vulnerability in the SolarWinds… Vulnerability Solardwinds Solardwinds
Checkpoint.webp 2020-12-18 11:00:00 10 Must-have Cyber Security Resources as You Plan for 2021 (lien direct) In looking back at 2020, organizations saw an increase in the most devastating forms of ransomware, botnets spreading threats to IoT devices, a shocking set of nearly overnight digital transformations, panic about nation-state hacking, and broadcasts about gaps in cloud security. Combatting this past year's cyber threats proved challenging, and the hackers are already mapping…
Checkpoint.webp 2020-12-16 19:28:13 SolarWinds Sunburst Attack: What Do You Need to Know and How Can You Remain Protected (lien direct) On the week of December 13th , US government offices exposed they were targeted by a series of mega cyber attacks, allegedly related to state-sponsored threat organizations. Those attacks targeted government, technology and enterprise organizations worldwide. This series of attacks was made possible when hackers were able to embed a backdoor into SolarWinds software updates. Over… Threat Mobile Solardwinds Solardwinds
Checkpoint.webp 2020-12-16 19:28:13 The Cyber Pandemic is Here – Protect Your Organization (lien direct) The COVID-19 pandemic has had a dramatic effect on organizations globally. As previously reported, threat actors will always seek to take advantage of major events or changes for their own gain. The COVID-19 pandemic presented cybercriminals the perfect opportunity to take advantage of global media interest to spread malicious activity. We’ve found that Coronavirus-themed domains are… Threat
Checkpoint.webp 2020-12-14 11:00:45 Check Point CloudGuard is a launch partner for AWS Outposts to Enhance AWS Hybrid-Cloud Security (lien direct) By Jonathan Maresky, CloudGuard Product Marketing Manager Check Point is a launch partner for Amazon Web Services (AWS) Outposts. This recognizes that Check Point CloudGuard has demonstrated successful integration with AWS Outposts deployments. Background Five years ago, the idea of AWS Outposts would been difficult for me to believe. Back then, AWS did not publicly…
Checkpoint.webp 2020-12-11 11:00:49 Covid-19 \'Vaccines\' Touted for Just $250 on Darknet (lien direct) Range of counterfeit coronavirus vaccines and medicines offered on Darknet Vaccine-related phishing campaigns take advantage of the global race to deliver the shots Covid vaccine-related domains show sharp rise in parallel to news of successful results in clinical trials Although the Covid-19 pandemic continues to spread and disrupt our lives, societies and economies, there is…
Checkpoint.webp 2020-12-11 11:00:46 Eye on the Eye – Increasing Security and Visibility for your IP Cameras (lien direct) Adi Ikan, Network Research & Protection Group Manager Oren Koren, Senior Cyber Security Product Manager Ibrahim Shibli, Security Expert IP cameras, a type of digital video camera that receives control data and sends image data via an IP network,  are commonly used for surveillance. As a result, they are an essential part of our ability…
Checkpoint.webp 2020-12-10 11:00:55 Aligning Secure Remote Access to NIST Guidelines (lien direct) With 80% of security professionals scaling up their remote access infrastructure, per Check Point research, certain controls should be applied to ensure that security is not compromised. Below are key guidelines recommended by the National Institute of Standards and Technology (NIST) in supporting standard users, privileged administrators, BYOD and third parties. Plan remote work-related security…
Checkpoint.webp 2020-12-10 11:00:21 Game over? Vulnerabilities on Valve\'s Steam put hundreds of thousands gamers at risk (lien direct) Highlights: CP<R> found four major vulnerabilities in the popular Valve games networking library. All vulnerabilities were acknowledged and received CVE’s. If exploited, an attacker could take over hundreds of thousands of computers without needing gamers to click on a malicious email or link. Unlike other vulnerabilities, victims are unknowingly affected by simply logging onto the…
Checkpoint.webp 2020-12-09 11:00:52 November 2020\'s Most Wanted Malware: Notorious Phorpiex Botnet Returns As Most Impactful Infection (lien direct) Check Point Research reports new surge in attacks using the Phorpiex Botnet delivering the Avaddon ransomware in malicious spam campaigns Our latest Global Threat Index for November 2020 has revealed that there has been a new surge in infections by the well-known Phorpiex botnet which has made it the month's most prevalent malware, impacting 4%… Ransomware Spam Threat
Checkpoint.webp 2020-12-08 11:00:08 The \'New Normal\' is Here to Stay for Some Time: New Survey Reveals Organizations\' Security Priorities for 2021 and Beyond (lien direct) As 2020 draws to a close, we are approaching a milestone on the pathway through the Covid-19 pandemic.  While cases and deaths continue to rise globally and economic disruption deepens, there has also been positive news:  several vaccines have shown promising results in early trials and are being fast-tracked towards mass production.  Even though there…
Checkpoint.webp 2020-12-07 11:00:56 Living in a Post-quantum Cryptography World (lien direct) By Julia Rabinovich, Architect, Network Security Products Today, it is pretty expected from what we can see in the way hackers go after their victims. Whether through social engineering, phishing scams, or ransomware attacks ultimately it is just a hacker and his classic computer. Which means not a lot of computing power to decrypt complicated… Ransomware
Checkpoint.webp 2020-12-07 11:00:51 AWS Instance Metadata Service (IMDS) Best Practices (lien direct) Omer Shliva Cloud Guard Dome9 Research Introduction Metadata is “data that provides information about other data” (Wikipedia). In other words, Metadata is “data about data”. In AWS, Instance Metadata Service (IMDS) provides “data about your instance that you can use to configure or manage the running instance. Instance metadata is divided into categories, for example,…
Checkpoint.webp 2020-12-04 11:00:22 40% of the World\'s Mobile Devices are Inherently Vulnerable. Is your Corporate Data at Risk? (lien direct) By Oleg Mogilevsky, Product Marketing Manager, Threat Prevention These days you use your smartphone to do your job more than ever before. You might be as careful as one can be, but what if your phone is inherently vulnerable to exploits you are not aware of? In research dubbed “Achilles,” the Check Point Research team… Threat
Checkpoint.webp 2020-12-04 11:00:20 ARSAT Migrates to Check Point Software in Record Time (lien direct) By Amit Sharon, Head of Global Customer Community & Market Intelligence, Check Point Empresa Argentina de Soluciones Satelitales Sociedad Anónima (ARSAT) is one of the largest ISPs and data center companies in Argentina, the company is dedicated to providing the highest quality telecommunications services for its customers. ARSAT recently approached Tecsystem , a leading technology… Guideline
Checkpoint.webp 2020-12-03 11:00:18 Check Point IoT Protect Firmware (lien direct) A complete end-to-end solution for all your firmware security needs. By Mor Ahuvia, Product Marketing Manager and Bob Bent, Technical Marketing Manager To build connected devices that are 'secure by design' out-of-the-box, IoT manufacturers need to embed security into the device firmware. By uncovering risks, hardening their firmware and controlling access to their devices, device…
Checkpoint.webp 2020-12-03 10:58:34 Widespread android applications still exposed to vulnerability on google play core library (lien direct) High profile android apps still exposed to a CVE reported in August, patched in April If exploited, attacker can grab credentials, steal 2FA codes, gain access to corporate resources and spy using location access Apps vulnerable include : Edge, OKCupid, , Grindr and Cisco teams and more   A new vulnerability for the Google Play… Vulnerability
Checkpoint.webp 2020-12-02 11:00:12 Telecommunication Service Providers Secure Businesses Using Check Point\'s Comprehensive Portfolio of Security Services (lien direct) The Telecommunications Industry is undergoing a number of significant changes which are reshaping the market. The demand for more bandwidth and higher throughput keeps growing. Businesses are going through a digital transformation by migrating to the cloud and modifying the way they deploy and use their networks. The significant increase in the number of remote…
Checkpoint.webp 2020-12-01 11:00:52 The Must See List. A Look at AWS re:Invent 2020 (lien direct) AWS re:Invent is here, and although this is a change from the usual single week of learning and innovation in Las Vegas, the enriched three weeks of virtual sessions promise to deliver even more benefits!. Check Point is committed to making the next three weeks at AWS re:Invent both exciting and informative-with content and trainings…
Checkpoint.webp 2020-12-01 11:00:02 Where\'s the package I\'m expecting? Watch out for shipping and delivery-related phishing emails that try to track YOUR details (lien direct) The CDC (The Centers for Disease Control and Prevention) classified “shopping at crowded stores just before, on or after Thanksgiving” on its list of higher-risk activities to avoid, and in its guidance issued ahead of the holiday weekend, it also directly suggested that consumers do more of their shopping online. Not that much encouragement has been needed.  During the…
Checkpoint.webp 2020-11-30 10:00:08 Preventing the Unknown with Static Analysis (lien direct) This blog provides insights into zero-day unknown threats – what are they, and why is it a challenge to protect against them. Also, it covers Check Point SandBlast Agent's approach, describing the broad aspects it covers – from Anti-Malware towards advanced Static Analysis unique methods. What are zero-day threats? A zero-day vulnerability is a security… Vulnerability
Checkpoint.webp 2020-11-25 11:00:16 Check Point Software Revolutionize Its Cyber Security Certification Program (lien direct) CHECK POINT to launch CCSM ELITE certification, as part of a vast certification update The Check Point Learning & Training department is excited to announce its new cutting edge certification program. The new program is focused on the Check Point Infinity Architecture and promotes learning of emerging technologies and advanced concepts. It also allows certification…
Checkpoint.webp 2020-11-24 11:00:23 Beware of WAPDropper, the mobile malware that subscribes users to Premium Rate Services (lien direct) None of us likes to receive a bill that's much larger than we were expecting – especially when we have no knowledge of how the extra costs were incurred.  So imagine how you'd feel if you discovered that you'd been signed up to premium-rate phone services without your knowledge or consent. As well as the… Malware
Checkpoint.webp 2020-11-23 11:00:17 Microsoft & Google Impersonation Attacks Are on the Rise – How to Stay Safe (lien direct) Do you feel that your inbox is burdened with an increasing number of phisy-looking emails, now more than ever before? Well, that's because it actually is. According to Check Point Research Q3 Phishing Report, email-based phishing attacks saw the highest increase in number, compared to any other platform in Q2. The most common of these…
Checkpoint.webp 2020-11-20 11:00:46 Check Point Software Partners with (ISC)² to Further Develop C level executives Key Cyber Security Skills (lien direct) (ISC)² cyber-security courses and programs will soon be available via Check Point's training portal, helping to address the global shortage of certified, senior level cyber-security professionals Check Point® Software Technologies Ltd. has partnered up with (ISC)², the world's largest non-profit association of certified cyber-security professionals to deliver top-notch security certifications to cyber leaders. Reserve your… Guideline
Checkpoint.webp 2020-11-19 13:49:43 Who\'s Calling? How to Avoid Being Hooked by Vishing – the New Old-School Phone Scam (lien direct) FBI and CISA warn against surge in voice phishing campaigns targeting employees working remotely Hackers profile and target employees using information from LinkedIn and other social media platforms to overcome suspicion and appear to be genuine 81% of enterprises have adopted mass remote workingfor their employees, with 74% planning to enable it permanently With remote working set…
Checkpoint.webp 2020-11-18 11:00:39 Achieving K8 Security @ The Speed & Scale of DevOps (lien direct) By, Yaffa Finkelstein, Product Marketing How many workloads is your organization running? How are you keeping your cloud native applications – the drivers of your business – secure? Your container environment is enormous and assessing its true scale is virtually impossible. On top of this, you have multiple DevOps teams deploying applications at speed and…
Checkpoint.webp 2020-11-18 00:01:31 Enhancing Cloud Security Posture for AWS Network Firewall (lien direct) By, Trisha Paine, Head of Cloud Product Marketing Amazon Web Services (AWS) just announced the availability of the AWS Network Firewall, a managed service that makes it easy to deploy essential network protections for all of your Amazon Virtual Private Clouds (VPCs). Check Point helps ensure stringent security controls and requirements are met through the…
Checkpoint.webp 2020-11-17 11:00:50 Phishing emails double in November in run-up to Black Friday and Cyber Monday (lien direct) This year has already been a record-breaker in terms of online shopping as a result of Covid-19 related restrictions and concerns, and more records are expected to be set in the run-up to Black Friday and Cyber Monday at the end of this month.  During the first 10 days of November, the traditional holiday shopping…
Checkpoint.webp 2020-11-12 16:00:32 Check Point Software Technologies recognized as Leader in the 2020 Gartner Network Firewall Magic Quadrant (lien direct) Check Point Software Technologies is proud to be named a Leader in the 2020 Magic Quadrant for Network Firewalls (NFW). This marks the 21st time in the company's history to be named a Leader by Gartner. We believe, Gartner's recently published 2020 Magic Quadrant for Network Firewalls report lauds Check Point for its consolidated architecture,… Guideline
Checkpoint.webp 2020-11-10 16:25:29 Check Point CloudGuard integrates with AWS Gateway Load Balancer at Launch (lien direct) By Jonathan Maresky, CloudGuard Product Marketing Manager, published November 10, 2020 Cloud security is not a trivial practice of “click-and-deploy”, “one-size-fits-all” or even “my cloud vendor is responsible for cloud security”. The shared responsibility model is a critical component of a cloud user’s ability to protect their organization's cloud assets in the long term and…
Checkpoint.webp 2020-11-10 10:00:19 Check Point Software´s predictions for 2021: Securing the \'next normal\' (lien direct) “Life is what happens while you're making other plans,” said John Lennon. And the events of 2020 have shown how right he was.  If you had looked through the predictions and contingency plans of the world's top 1,000 companies 12 months ago, few (if any) would have included detail on dealing with a global pandemic.…
Checkpoint.webp 2020-11-10 06:00:56 Critical Vulnerability in Windows OS – Check Point customers remain protected (lien direct) Only five days after Google disclosed information about a critical vulnerability in the Microsoft Windows operating system (CVE-2020-17087), Check Point has officially released protection to keep its customers completely safe. Early protections against vulnerabilities that are under active attack are crucial. Microsoft is expected to release an update today, November 10, 2020, but Google research… Vulnerability
Checkpoint.webp 2020-11-09 10:00:51 New Check Point R81 is Industry\'s First Cyber Security Platform with Autonomous Threat Prevention (lien direct) By Michael A. Greenberg, Product Marketing Manager, Security Platforms Watch the Webinar Replay Managing cyber security today is complex, there are so many things to take into consideration. Between the systems in place to operate the business, the rapid and constant changing technologies that need to be deployed and the scarcity of cyber experts, the… Threat
Checkpoint.webp 2020-11-09 10:00:20 Check Point Presents the First Autonomous Threat Prevention System (lien direct) How many hours have you or your security admins spent on managing and configuring threat prevention policies? And how long did it take to get conversant enough with the organization's needs in order to make sure these policies are suitable for your environments? The inherent faults and endless hours involved in manually configuring these policies… Threat
Checkpoint.webp 2020-11-06 10:00:43 October 2020\'s Most Wanted Malware: Trickbot and Emotet Trojans Are Driving Spike in Ransomware Attacks (lien direct) Check Point researchers report that Trickbot and Emotet top the Global Threat Index, and are being used for distributing ransomware against hospitals and healthcare providers globally Our latest Global Threat Index for October 2020 has revealed the Trickbot and Emotet trojans continue to rank as the top two most prevalent malware in October, and that… Ransomware Malware Threat
Checkpoint.webp 2020-11-04 10:00:43 Infrastructure as Code assessment with Terraform (lien direct) Security is of utmost importance for any piece of code or infrastructure The traditional security approach was based on a ticketing system to provision a piece of infrastructure. This method worked well in smaller settings where companies managed small infrastructures with minimum turnover. This was true in the case of private data centers managing VMs…
Checkpoint.webp 2020-11-04 10:00:42 Check Point Software Joins Microsoft OCP FY21 Q1 Winners Circle Program (lien direct) Check Point is proud to announce that Microsoft has awarded us 'Top Azure P2P IP Co-Sell by an ISV partner' for the Microsoft OCP FY21 Q1 Winners Circle program. This award adds to the growing list of recognition Microsoft has bestowed upon Check Point Software this year, including: Microsoft's #1 World Wide ISV Co-Sell Partner…
Checkpoint.webp 2020-10-29 16:22:31 Hospitals Targeted in Rising Wave of Ryuk Ransomware Attacks (lien direct) Healthcare is the most targeted industry, by ransomware, in the US in October October saw a 71% increase in Ransomware attacks against the healthcare sector in the US Ransomware attacks also increased by 33% in APAC and 36% in EMEA Yesterday, the CISA, FBI, and HHS issued a warning against ransomware attacks on U.S. hospitals,… Ransomware
Checkpoint.webp 2020-10-29 10:00:31 Don\'t Let Hackers Throw Your Brand Integrity Down the Drain (lien direct) By Yaelle Harel and Yair Herling, Technical Product Marketing Social Phishing attacks remain the most successful methods used to execute attacks and steal data. Lookalike domains or emails are often used to mislead users to open emails, click a link, and enter their credentials or any other sensitive data. Hackers count on the trust that… Guideline
Checkpoint.webp 2020-10-28 10:01:31 Check Point Software Provides Over 1,000,000 eLearning Minutes since the Covid-19 Outbreak (lien direct) Check Point Software's Learning and Training department's main mission is to make cyber security knowledge accessible to everyone. In just a few months, students and security professionals from all over the world consumed over 1,000,000 free minutes of training, leveraging the wide range of Check Point's eLearning content. The eLearning offering is designed for professionals…
Checkpoint.webp 2020-10-28 10:00:13 Shipping Logistics Leader IMC Deploys Check Point SandBlast Agent to Safeguard Supply Chain Data (lien direct) By Amit Sharon, Head of Global Customer Community & Market Intelligence, Check Point IMC Companies provides supply chain expertise to customers across the U.S. I met with David Ulloa, Chief Information Security Officer at IMC Companies, to learn how the organization protects desktop, laptop, and mobile users from malware, phishing, ransomware, and other threats. READ…
Checkpoint.webp 2020-10-27 10:00:43 Measuring the Global Impact of the NSA\'s Top 25 Vulnerabilities Being Exploited In the Wild (lien direct) Adi Ikan, Network Research & Protection Group Manager On Tuesday October 20, 2020, the NSA published a detailed report informing the public of the top 25 vulnerabilities currently being leveraged and exploited by Chinese hacking groups. The list is mostly composed of high-profile vulnerabilities, such as SIGRed (CVE-2020-1350), BlueKeep (CVE-2019-0708) and CurveBall (CVE-2020-0601). Furthermore, the list encompasses…
Checkpoint.webp 2020-10-26 10:00:01 Use Case: Automated Endpoint Detection & Response (lien direct) By Yaelle Harel, Technical Product Marketing Manager Only 22% of Security and IT professionals strongly believe that their organization is fully ready to respond to a cyber-attack or a data breach. What about you? Unfortunately, no matter how comprehensive your state-of-the-art security solutions are, you really can't assume that you won't get hit with cyber-attack.…
Checkpoint.webp 2020-10-23 10:00:48 Check Point Software and Splunk Showcase Automated Threat Response at Splunk .conf20 (lien direct) 20–21 October | AMER 21–22 October | EMEA & APAC Comprehensive security has never been more important than today with the significant increase in remote workers. Sophisticated cyber attacks have increased dramatically since the start of the covid-19 pandemic. These targeted and persistent attacks place high demands on the security staff charged with finding and… Threat
Checkpoint.webp 2020-10-23 10:00:42 5G: Better, Always-on Connectivity Demands Better, Always-on Security (lien direct) Protecting the new generation of 5G-based applications against advanced cyber-attacks How fast is your Internet connection right now?  No matter what speeds you're currently getting, they're just a fraction of the up to 10 gigabits per second promised by 5G.  That’s over 100 times faster than 4G on today's mobile phones, and 10x more than…
Checkpoint.webp 2020-10-22 10:00:36 Enhancing Threat Hunting with MITRE ATT&CK (lien direct) By Yaelle Hare, Technical Product Marketing Manager Threat Hunting is a proactive approach for finding and remediating undetected cyber-attacks. It is a process that involved searching for indicators of compromise (IoC), investigating, classifying and remediate. The hunting can be IoC-Driven, as demonstrated in the previous chapter. It can also be hypothesis-driven, in which the hunt… Threat
Checkpoint.webp 2020-10-21 10:00:03 Cloud-sourcing: Using Global Threat Intelligence to Instantly Protect Your Cloud Assets (lien direct) By Jonathan Maresky, CloudGuard Product Marketing Manager, published October 21, 2020   When it comes to security in the cloud, companies face constant, daily threats. This situation has only been exacerbated by the COVID-19 pandemic. In just 10 of the biggest data breaches in 2020, over 3.2 billion records were exposed, the majority of them from… Threat
Checkpoint.webp 2020-10-20 10:00:10 Five Reasons to Reevaluate Your Endpoint Protection (lien direct) By Oleg Mogilevsky, Product Marketing Manager, Threat Prevention These days, endpoint security plays a major role in maintaining high security posture. However, a study conducted in mid-2020 revealed that 39% of security professionals are not confident in the resilience of their existing endpoint protection solution. On October 28th we'll be hosting David Ulloa, CISO of… Threat
Last update at: 2024-04-25 13:08:00
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter