What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Checkpoint.webp 2020-08-03 13:00:53 Why Cloud Native Security Requires a Unified Platform (lien direct) By, Trisha Paine, Head of Cloud Marketing Program Cloud security raises unique challenges compared to security on premises. Security professionals are now faced with the challenge of securing everything across multiple clouds. On average over 70% of enterprises now use two (2) or more clouds. This requires unique security strategies for various workloads across numerous…
Checkpoint.webp 2020-07-27 13:00:21 AWS Lambda Security Best Practices (lien direct) Moving to serverless, including AWS Lambda, makes security both easier and harder, as I outlined in our Serverless Security Scorecard. In deploying serverless apps, you cede control over most of the stack to your cloud provider, for better and for worse. You no longer own OS hardening, admin rights, SSH, and segmentation. The exception where…
Checkpoint.webp 2020-07-24 13:00:25 Striving to Achieve High Fidelity Cloud Security (lien direct) By, Trisha Paine, Head of Cloud Marketing Programs Several attributes make posture management a particularly challenging component of cloud security. Securing a rapidly growing quantity -and variety- of cloud workloads cannot scale without automation. Visibility –with the necessary end-to-end context– is difficult to obtain. Finally, velocity- things are changing constantly, from security best practices and…
Checkpoint.webp 2020-07-24 13:00:18 Check Point CloudGuard Connect Protects Microsoft Azure Branch Office Internet Connections from Cyber Attacks (lien direct) By Russ Schafer, Head of Product Marketing, Security Platforms Enterprises are moving their applications, workloads and services out of the data center into the cloud. As enterprises become more distributed, organizations need flexible solutions that deliver secure and predictable application performance across a global footprint. Companies need to securely connect their branch offices to the… Prediction APT 39
Checkpoint.webp 2020-07-23 13:00:54 While IoT security standards lag, IoT security companies innovate – Overview of trends in IoT cyber security (lien direct) By Mor Ahuvia, Product Marketing Manager at Check Point, Ram Yonish, Firmware Security Evangelist and Gil Yankovitch, Tech Lead (former co-founders of Cymplify Security, acquired by Check Point) While IoT and OT devices proliferate, IoT security standards and regulations are few and far between. Unsurprisingly, this puts individuals, enterprises and states at major risk. In… Guideline
Checkpoint.webp 2020-07-22 10:00:47 Check Point partners with New York University to close the cybersecurity workforce gap (lien direct) Check Point has partnered with one the world's leading universities – New York University (NYU) – to nurture the next generation of computer engineers. For the first time, NYU is partnering with a cyber-security software company that addresses multi vector protections: cloud, network, endpoint, and mobile. Loyal to our mission to make cyber security accessible to… Guideline
Checkpoint.webp 2020-07-22 10:00:21 Cyber Attack Trends: 2020 Mid-Year Report (lien direct) At the start of 2020, very few people would have predicted the events that unfolded.  The COVID-19 global pandemic caused unprecedented changes to all of our lives, and has reshaped our entire working culture. From the accelerated pace of digital transformation and move to the cloud, to the increased use of collaboration tools, cybercriminals looked…
Checkpoint.webp 2020-07-21 10:00:46 How scammers are hiding their phishing trips in public clouds (lien direct) Recently, we published our research on how threat actors are taking advantage of well-known cloud services to download malicious payloads. This technique has also been observed in phishing attacks, where cloud storage services are used to host phishing pages. Some of the warning signs that users generally look out for in a phishing attack include… Threat
Checkpoint.webp 2020-07-20 13:00:17 Microsoft Inspire: An Alliance Perspective (lien direct) By: Brad Orluk – Microsoft Alliance Manager, published July 20 2020 It's that time of year again – time to celebrate our joint success over the past 12 months with our friends from Redmond. In past years, this event has been a great place to connect with each other, share best practices, discover new ideas…
Checkpoint.webp 2020-07-17 10:00:58 Check Point IoT Protect Uses Automation and Threat Intelligence to Prevent the most advanced IoT cyber-attacks (lien direct) Integrated solution prevents attacks at both IoT network and device level, even on unpatchable devices: protects critical infrastructure, industrial, healthcare, smart city and smart building environments By Russ Schafer, Head of Product Marketing, Security Platforms It is estimated that over 41 billion IoT devices will be connected in the next few years. Given 127 new… Threat Prediction APT 39
Checkpoint.webp 2020-07-16 13:45:26 Twitter Platform Compromise (lien direct) Introduction A large number of high-profile Twitter accounts have been taken over on Wednesday in what seems to be a social engineering attack against some of Twitter’s employees. This included the accounts of Barack Obama, Joe Biden, Elon Musk, as well as the official accounts of Uber, Apple, and cryptocurrency exchanges. The compromised accounts were… Uber
Checkpoint.webp 2020-07-16 10:00:17 Fixing the Zoom \'Vanity Clause\' – Check Point and Zoom collaborate to fix Vanity URL issue (lien direct) Research by: Adi Ikan, Liri Porat and Ori Hamama Introduction As the world starts to emerge from Coronavirus-related lockdowns, and organizations continue to support remote working for their employees, 'Zooming' has become part of our everyday language.  The video conferencing service was already popular before the pandemic, but in the 'new normal' of social distancing…
Checkpoint.webp 2020-07-15 13:00:33 Check Point Introduces Infinity SOC (lien direct) By Adeline Chan, Product Marketing Manager, Threat Prevention For many Security Operations Center (SOC) teams, finding malicious activity inside the network is like finding a needle in a haystack. They are often forced to piece together information from multiple monitoring solutions and navigate through tens of thousands of daily alerts. The results: critical attacks are missed… Threat
Checkpoint.webp 2020-07-14 19:00:27 SIGRed – this is not just another vulnerability- Patch now to stop the next cyber pandemic (lien direct) Imagine what could happen if someone was able to intercept and read every piece of your mail without your knowledge, before forwarding it on to you:  your new bank card, your replacement driver's license or passport, letters from your doctor, application forms and more. It's not hard to understand what that person could learn about…
Checkpoint.webp 2020-07-13 15:00:02 What Makes IoT Security in Hospitals Different (lien direct) July 16: Preventing Attacks on IoT Devices and Networks     Register: AMER | EMEA When it comes to securing their internet of things (IoT) devices, hospitals struggle with unique challenges. For some healthcare facilities, these challenges have been exasperated with the Covid-19 pandemic due to increased workload and pressure. What's at stake? Hint: It's more than ePHI Only recently, the…
Checkpoint.webp 2020-07-13 14:00:58 Top 4 Reasons Why Serverless Is Secure (lien direct) By: Hillel Sollow, Serverless Security R&D We talk a lot about the need for a different security paradigm for AWS Lambda Security or Microsoft Azure, and it is easy for these messages to get conflated. However, there are a many good reasons why security teams should be pushing their organizations towards serverless, and not away…
Checkpoint.webp 2020-07-10 14:00:14 Check Point CloudGuard SaaS protects customers from a new attack vector exploiting SLK files to install malware (lien direct) An internal security analysis revealed a new attack method, which bypasses default security (EOP) and advanced security (ATP) layers. This was detected when analysts noticed a suspicious increase in .slk files sent to some Office 365 accounts a couple of weeks ago. In the attack, cyber criminals send an email with an attachment in the… Malware
Checkpoint.webp 2020-07-10 11:00:37 June\'s Most Wanted Malware: Notorious Phorpiex Botnet Rises Again, Doubling Its Global Impact On Organizations (lien direct) Check Point Research finds sharp increase in attacks using the Phorpiex Botnet delivering new 'Avaddon' ransomware via malspam campaigns Our latest Global Threat Index for June 2020 has revealed that in the past month the Phorpiex botnet has been delivering Avaddon Ransomware,  a new Ransomware-as-a-Service (RaaS) variant that emerged in early June, via malspam campaigns,… Ransomware Threat
Checkpoint.webp 2020-07-09 14:00:44 Check Point Secures Aruba Branch Office SD-WAN Connections to the Cloud (lien direct) The coronavirus pandemic has led enterprises to quickly enable their employees to work remotely from home. This increase in remote workers is similar to the transition happening in enterprise Wide Area Networks (WAN). Enterprises are turning away from traditional WAN architectures and are adopting Software-defined WAN (SD-WAN) to optimize access to cloud SaaS applications like…
Checkpoint.webp 2020-07-08 14:00:40 Major Aerospace Company optimizes Secure Growth with Check Point Maestro (lien direct) By Amit Sharon, Head of Global Customer Community & Market Intelligence, Check Point I recently met with a major aerospace company and their IT security manager to explore how the organization protects its corporate and national security assets, while maintaining the ability to support and scale highly burstable traffic loads across a global network. This…
Checkpoint.webp 2020-07-07 11:00:21 (Déjà vu) How to Secure Cloud Workloads in Healthcare (lien direct) By: Trisha Paine, Head of Cloud Marketing Programs The healthcare industry has always been more cautious when it comes to new deployment mechanisms, especially when they involve the cloud. While one appreciates all of the benefits the cloud offers, their first priority is safeguarding patient private data and records. However, this is balanced with the…
Checkpoint.webp 2020-07-06 14:00:57 Check Point and Partners Give Back (lien direct) By, Abigail Maines, Head of Channel Sales, Americas Whether you are working from home for the first time, adjusting to the social distancing regulations, or balancing a job while teaching your children, the coronavirus outbreak has demanded unprecedented lifestyle changes from our community. It was, and still is, a new challenge for all of us…
Checkpoint.webp 2020-07-06 14:00:41 Protecting IoT devices and OT Networks from Cyber Attacks (lien direct) Cyber criminals have taken advantage of the remote work required by the coronavirus by stepping up their attacks on medical, enterprise, and industrial IoT devices and critical infrastructure. Given 63% of enterprises, 92% of industrial organizations and 82% of health care organizations use IoT, almost every enterprise is exposed.  Everything from IP cameras and smart…
Checkpoint.webp 2020-07-03 10:00:59 Nexus Zeta – From Suspicious Alerts to Conviction (lien direct) Two years ago, we shared the interesting story of Nexus Zeta: How a newbie hacker managed to create a monster botnet. The attacker created an impressive attack chain that comprised of several stages, from leveraging a 0-day vulnerability (CVE-2017-17215) found in the UPnP (Universal Plug and Play) mechanism in Huawei HG532 Home Routers to creating… Vulnerability
Checkpoint.webp 2020-07-02 13:00:02 Increased Remote Workers + Global Pandemic = Need for Hyperscale Network Security (lien direct) What is Hyperscale Network Security you ask? An architecture offering secure flexibility and ease-of-use as business and technical requirements change. This is exactly what Check Point Maestro can do. Our business operations and technical requirements have never been under so much stress as they are now against the increase of traffic we are experiencing and…
Checkpoint.webp 2020-07-02 10:00:53 Hole-y Guacamole! Fixing critical vulnerabilities in Apache\'s popular remote desktop gateway (lien direct) Overview Just a few short months ago, for most of us the daily working routine involved going to the office and working on the corporate computers, or plugging our laptops directly into the corporate network. Once in a while, we'd need special access to the network while working remotely, either via a VPN or using…
Checkpoint.webp 2020-07-01 13:00:36 5 Reasons to Re-Evaluate your Cloud Email Security (lien direct) Many organizations have moved to Office 365 or G-Suite for obvious reasons. However, are you aware of the new security risks that these new environments pose? We've listed 5 reasons you should re-evaluate your cloud email security, and if you're looking to learn more – make sure to sign up to our webinar! 1. Over…
Checkpoint.webp 2020-06-30 13:00:40 Do SOC Teams have the Certainty they need to do their jobs? (lien direct) The Security Operations Center (SOC) is often all that stands between an organization and a potentially financially devastating data breach. However, 98% of SOC teams face significant challenges in their mission to detect and shut down attacks. For many SOC teams, finding malicious activity inside today's complex networks is like finding a needle in a…
Checkpoint.webp 2020-06-29 13:00:29 With Developers Moving Fast, DevSec Needs Automation to Keep Up with Application Security (lien direct) By, Trisha Paine, Head of Cloud Marketing Programs Speed and cloud complexity makes security for modern application development increasingly challenging. Many organizations are now developer-centered, incentivizing developers to move fast. The time difference between when a piece of code is written and when it runs is shortening. In fact, nearly 60% of companies report deploying…
Checkpoint.webp 2020-06-26 13:00:14 Check Point IPS and Firewall Core Security – A Layered Security Approach (lien direct) By Winston Lalgee and Eddie Doyle Not long after the Internet was established, attackers discovered a new way to compromise IT assets. This new exploit was accomplished by finding bugs in enterprise software or in protocols used for communication, such as HTTP, SMTP, FTP, among others. These bugs or vulnerabilities were leveraged to launch sophisticated…
Checkpoint.webp 2020-06-25 11:00:04 Improving Mobile Security: What Companies Need to Know (lien direct) The growing need for data mobility and corporate devices makes it vital for companies to implement cybersecurity strategies that are adapted to new scenarios and challenges Reality has changed significantly for companies, with the mobility of both information and devices increasingly becoming fundamental pillars for success. However, this landscape presents numerous cybersecurity risks. According to…
Checkpoint.webp 2020-06-25 10:00:03 As organizations get back to business, cyber criminals look for new angles to exploit (lien direct) • Criminals are using COVID-19 training for employees as phishing bait • Non coronavirus-related headline news (including 'Black Lives Matter') being used in phishing scams • Weekly cyber-attacks increase 18% compared to May average • However, Covid-19 related cyber-attacks down 24% compared to May While coronavirus continues to have a huge impact globally, different countries…
Checkpoint.webp 2020-06-22 14:00:37 CBTS Launches CloudGuard Connect Managed Service Offering to Customers (lien direct) Check Point and CBTS are leveraging their strong partnership to provide a CBTS Managed Services offering of Check Point's CloudGuard Connect solution.  Built on world-class security and award-winning management, CloudGuard Connect will benefit customers looking to secure their SD-WAN infrastructure. CBTS and Check Point have over a decade's worth of experience teaming together to solve…
Checkpoint.webp 2020-06-19 14:00:53 CRN Channel Awards (lien direct) 2020 has been an amazing year so far for Check Point and our Partners.  We launched our new 2020 Partner Growth program in February this year at our annual event (pre-coronavirus).  Since then we've quickly adapted to a modified way of working collaboratively together and we're seeing early results.  In 2020, CRN recognized Check Point…
Checkpoint.webp 2020-06-16 14:00:07 Protecting Office 365 and G Suite in a Cyber Pandemic World (lien direct) By, Danielle Guetta, Product Marketing, Threat Prevention The post pandemic world might sound like a sweet dream right now, but it is too soon to celebrate. Organizational structures are bound to change and very possibly continue to adopt remote work as a way of life, and that could be the start of a cyber pandemic,… Threat
Checkpoint.webp 2020-06-15 14:00:13 Tackling Security for the Remote Workforce The Day after Tomorrow (lien direct) The world will overcome the Coronavirus pandemic, but are organizations ready for the day after? By Yael Macias, Product Marketing Manager, Endpoint and Mobile Security As the world slowly approaches a new dawn, reaching the light at the end of the very dark tunnel that has been the Coronavirus pandemic, its effects on every aspect…
Checkpoint.webp 2020-06-15 11:00:32 May\'s Most Wanted Malware: Ursnif Banking Trojan Ranks On Top 10 Malware List for First Time, Over Doubling Its Impact On Organizations (lien direct) Check Point's researchers find sharp increase in attacks using the long-running Ursnif banking trojan capable of stealing email and banking credentials Our latest Global Threat Index for May 2020 has found several malicious spam campaigns distributing the Ursnif banking trojan, which caused it to jump up 19 places to 5th in the Top Malware list,… Spam Malware Threat
Checkpoint.webp 2020-06-12 11:00:39 Cutting complexity to strengthen security: why consolidation matters (lien direct) New survey of more than 400 security professionals globally shows non-integrated, point solutions make enterprise security more challenging By Brian Gleeson, Head of Infinity Product Marketing The flow of news stories about the latest cyber-attacks is relentless. Criminals and hackers never seem to rest, and are always ready to take advantage of any situation to…
Checkpoint.webp 2020-06-11 16:56:17 Protecting IoT devices and OT Networks from a Cyber Pandemic (lien direct) During the coronavirus pandemic, enterprises rapidly moved to working remotely reducing their ability to secure their IT networks. A recent World Economic Forum analysis showed that enterprise cybersecurity operations are under immense pressure and have significantly increased their exposure to cyber-threats. In today's digital world, everything is connected including IoT devices and critical infrastructure setting…
Checkpoint.webp 2020-06-11 10:00:59 Coronavirus Contact Tracing Apps: managing the pandemic spread, or ending privacy for individuals? (lien direct) By Oleg Ilushin – Security Researcher |  Jonathan Shimonovich – Group Manager The Coronavirus pandemic has taken a huge toll worldwide for both individuals and economies. As a precaution, many countries have implemented strict lockdown measures such as closing schools, restaurants and borders, while mask-wearing in public and social distancing have become a must. The…
Checkpoint.webp 2020-06-10 23:24:41 A Cyber Pandemic May Be Next: How secure are you in the cloud? (lien direct) By Monier Jalal, Head of Cloud Product Marketing The Coronavirus pandemic will eventually dissipate and probably disappear. How will it affect us? What have we learned? And how will it influence cloud security? The Coronavirus pandemic has influenced us in a more global way than the Cold War, affecting the environment, industry, finance, healthcare, leisure…
Checkpoint.webp 2020-06-10 11:00:17 Creating Harmony for Cloud Native Security (lien direct) By, Monier Jalal, Head of Cloud Product Marketing It is no surprise that cloud adoption drives multiple business benefits, including decreased time to market, increased security, and business growth. However, modern cloud deployments are tremendously complex and typically span multiple clouds. In fact, a recent survey indicates that 93% of enterprises have a multi-cloud strategy.…
Checkpoint.webp 2020-06-09 10:00:55 Securing the \'new normal\' – protecting the post Covid-19 world (lien direct) The world has changed It's only 20 weeks since the first lockdown measures were implemented in Wuhan, in January 2020, but since then the emergence of the Covid-19 pandemic has reshaped our entire working culture. The changes were global, rapid and widespread, compressing several years' worth of IT changes into just a few weeks: 1.…
Checkpoint.webp 2020-06-08 13:00:58 Container Adoption Trends (lien direct) Trisha Paine, Head of Cloud Marketing Programs Containers have become one of the fastest growing technologies in the history of IT. Since DockerHub's inception in 2013, billions of container images have been downloaded, and hundreds of thousands of images are currently stored there. Countless more are stored in other container image repositories, both public and…
Checkpoint.webp 2020-06-05 13:00:10 Check Point Extends Partner Certifications (lien direct) Check Point training and certification gives you the critical skills and knowledge you need to successfully implement and manage Check Point solutions and earn Check Point's globally recognized certifications. With COVID-19 impacting many business operation around the world, the ability to renew these certifications is heavily influenced. Therefore, Check Point has implemented a procedure to…
Checkpoint.webp 2020-06-04 14:00:23 Quantum Security Gateway Architecture, Built to Secure your Everything (lien direct) By Michael A. Greenberg, Product Marketing Manager, Security Platforms Check Point has introduced the new Quantum Security GatewaysTM that provide ultra-scalable, power-efficient protection against Gen V cyber threats. For the first time in Check Point's history, all Quantum Security GatewaysTM are bundled with Check Point's award-winning SandBlast Zero Day Protection, right out of the box.…
Checkpoint.webp 2020-06-04 10:00:03 Coronavirus update: not the type of CV you\'re looking for (lien direct) Criminals are using malicious CV and medical leave forms to spread banking Trojans and infostealers Overall cyber-attacks up 16% compared to March and April, as businesses start to re-open Covid-19 related cyber-attacks during May decline 7% compared to April At the end of May, CNN reported that more than 40 million Americans have filed for…
Checkpoint.webp 2020-06-03 13:00:15 Is Your Cloud Network Security Easy to Use? (lien direct) By Jonathan Maresky, CloudGuard Product Marketing Manager, published June 3, 2020 In a previous cloud security blog post, my colleague Hezi Bahry (cloud network security product manager) wrote about customer considerations when choosing a cloud security solution. Specifically, he focused on the importance of security performance, which is often as important as the product's price.…
Checkpoint.webp 2020-06-02 10:00:59 Business Email Compromise: driving the cyber-crime pandemic (lien direct) Business Email Compromise (BEC) attacks are a sophisticated type of scam that target both businesses and individuals with the aim of transferring funds from victims' bank accounts to criminals. The FBI's 2019 Internet Crime Report states that the total annual losses generated by BEC in the US alone reached $1.7 billion. BEC scams also accounted…
Checkpoint.webp 2020-05-29 13:00:34 Least Privilege for AWS Lambda Security (lien direct) By, Hillel Sollow, Serverless Security R&D If you are a security professional or at least someone who cares enough about security you will appreciate the importance of restricting privilege access to resource as a means to maximize security. More so, if you are familiar with AWS serverless technology, you should also be familiar with the…
Last update at: 2024-04-27 00:07:47
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter