What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Checkpoint.webp 2020-01-22 13:00:16 The Challenge of Compliance in the Cloud (lien direct) By Trisha Paine, Head of Cloud Marketing Programs, published January 22 2020 Compliance programs are designed to address perceived threats or risks to an industry or community. Typically, an industry authority (e.g., government or industry consortium) sets regulatory standards in order to protect the target community in that industry. It does this by mandating regulatory…
Checkpoint.webp 2020-01-20 13:00:56 Preventing Zero Day Attacks using MITRE ATT&CK Framework (lien direct) By Kobi Eisenkraft and Asaf Fried, Threat Prevention R&D This is the third installment of a three-part series about how Check Point employs the MITRE ATT&CK framework to prevent cyberattacks. Read Part 1 and Part 2. The challenge Check Point sandboxing technology determines what MITRE ATT&CK technique the malware uses during threat emulation. This helps… Malware Threat
Checkpoint.webp 2020-01-17 13:00:28 Cloud Native Security: What it Means (lien direct) Published January 17, 2020 What are Cloud Native Applications? Cloud-native applications are built purposefully for deployment and operation in a cloud environment. They consist of small, independent microservices, such as serverless functions and containers, and utilize services that cloud providers and third-party partners provide via API, all while leveraging the cloud for automated stability, scaling,…
Checkpoint.webp 2020-01-17 13:00:04 Achieving Continuous Compliance at the Speed of Cloud (lien direct) By Grant Asplund, Cloud Evangelist, published January 17, 2020 Imagine you're in a small boat. You're out in the middle of a pond and you have to keep your boat in precisely the same place, in the middle of the water. For compliance reasons, you cannot allow the boat to get more than five feet…
Checkpoint.webp 2020-01-16 13:00:56 Use the Correct Tool for the Job: Mobile Management Solutions are Not Security! (lien direct) By Yael Macias, Product Marketing Manager, Threat Prevention In the past decade, the world went mobile. And businesses had to catch up and adapt to this trend, by allowing their employees to access corporate assets and seamlessly work from their mobile devices. For several years now, organizations have used mobile management solutions (UEM, EMM, MDM,… Tool Threat
Checkpoint.webp 2020-01-16 13:00:07 Unlocking the data hidden in logs using MITRE ATT&CK Framework (lien direct) By Oren Koren, Idan Sharabi and Dan Zada, Threat Prevention R&D This is the second installment of a three-part series about how Check Point employs the MITRE ATT&CK framework to prevent cyberattacks. Read Part 1. The analyst holy grail Analyzing system logs and efficiently identifying top threats to investigate and remediate is a security analyst's… Threat
Checkpoint.webp 2020-01-16 05:00:58 Helping you navigate the ever-changing security landscape: Check Point Research\'s 2020 Cyber Security Annual Report (lien direct) “The distinction between the past, present and future is only a stubbornly persistent illusion,” as Albert Einstein wrote.  That's certainly been true of the cyber-security landscape over recent years.  Some of the contours and details may have changed, but the challenge of defending against an ever-growing, evolving range of threats remains. During 2019, threat actors… Threat
Checkpoint.webp 2020-01-15 13:00:39 Taking Security to the Next Level with MITRE ATT&CK (lien direct) By Moshe Hayun and Kobi Eisenkraft, Threat Prevention R&D This is the first installment of a three-part series about how Check Point employs the MITRE ATT&CK framework to prevent cyberattacks. What is MITRE ATT&CK? MITRE ATT&CK™ is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. The ATT&CK framework is important… Threat
Checkpoint.webp 2020-01-15 05:00:55 Fast Track Your Network Security at CPX 2020 (lien direct) By Michael A. Greenberg, Product Marketing Manager, Security Platforms A lot of exciting news coming out of Check Point's premier cyber security summit and expo: CPX 360  starting in Bangkok, Thailand on January 15th.. This year's 2020 event revealed some of the greatest innovations to hit network security, including Check Point's new Fast Track Network…
Checkpoint.webp 2020-01-13 13:00:33 Why are we still talking about email security? (lien direct) Yaffa Finkelstein, Product Marketing Manager, CloudGuard SaaS, published January 13, 2020 Do you know when the first email was sent? It was 1971 when Roy Tomlinson sent the first email across a network. Almost 40 years ago, he used the @ sign for the first time to denote a separation between the recipient's name and…
Checkpoint.webp 2020-01-13 09:00:16 December 2019\'s Most Wanted Malware: Greta Thunberg-themed Spam Used to Spread Emotet Malware (lien direct) Check Point's researchers also report sharp increase in exploits against the 'Command Injection Over HTTP' vulnerability, impacting 33% of organizations globally Our latest Global Threat Index for December 2019 shows that Emotet was the leading malware family for the third month running, and was being spread using a range of spam email campaigns including 'Christmas… Spam Malware Threat Guideline
Checkpoint.webp 2020-01-03 13:00:41 Your Apps Have Gone Serverless. Has Your Security? (lien direct) Whether walking around re:Invent earlier this month or sitting in the sessions, one thing was clear; serverless is here to stay. It is no wonder why, there are many benefits to moving to a serverless architecture – cost, efficiency, agility, velocity, and better security. The move to serverless has made many things better, some things…
Checkpoint.webp 2019-12-26 13:00:40 Check Point\'s SandBlast solutions family achieves SOC II Compliance (lien direct) By Yael Macias, Threat Prevention Product Marketing Manager If there is one thing that is important when considering a new security vendor it is that they will responsibly handle your data and have adequate systems in place to manage risk and process integrity. This is why Check Point submitted to an audit for SOC 2… Threat
Checkpoint.webp 2019-12-23 13:00:28 Brace Yourself! We\'re moving to the Cloud (lien direct) By Grant Asplund, Cloud Evangelist What if your CEO came into your office today and said, “I want us to get rid of our on-premise datacenter and begin using the public cloud, ASAP!” What three things would you prioritize first? Earlier this year I launched my new podcast TalkingCloud. My first guest was Patrick Benoit…
Checkpoint.webp 2019-12-20 13:00:13 8 Best Practices for Multi-Cloud Security (lien direct) By Jonathan Maresky, Product Marketing Manager, CloudGuard IaaS, published December 20, 2019 Back in the early days of the digital transformation, forward-looking organizations could declare they were using one cloud for their Infrastructure-as-a-Service (IaaS) needs. But today, more and more companies are adopting a multi-cloud strategy-using more than one cloud computing service provider. The move…
Checkpoint.webp 2019-12-19 13:00:04 Why Check Point? 881 Customers Will Tell You (lien direct) Insights from our customers At Check Point, we are continually working on enhancing the solutions and services we offer. Regular surveys are sent out to customers across regions, industries, and company sizes, who use a variety of Check Point products. With these surveys, our goal is to gain insight into our customers' experiences, better align…
Checkpoint.webp 2019-12-18 13:00:12 CPX 360 Cyber Security Conference: Top Keynotes Planned (lien direct) Are you ready to tackle your cyber security strategy for 2020 and beyond? If so, we'd like to invite you to CPX 360, the industry's premier cyber security summit and expo-with events in Bangkok, New Orleans and Vienna. This conference is designed to help you solve your toughest cyber security challenges. We're busy putting the…
Checkpoint.webp 2019-12-16 16:53:00 Re:Invent re:Cap: A summary of the biggest cloud event of the year (lien direct) By Jonathan Maresky, Product Marketing Manager, CloudGuard IaaS, published December 16, 2019 It seems like only yesterday that I wrote blogs about five best practices for AWS re:Invent 2019 and 6 DevSecOps sessions you won't want to miss. Now AWS re:Invent 2019 is over, and it was a huge success. It ran mostly like clockwork,…
Checkpoint.webp 2019-12-13 13:00:23 The Urgent Need for Network Security (lien direct) Published December 13th, 2019 Have you been suffering from frequent and costly data breaches recently? You're not alone. The global cyber landscape has been plagued with ransomware and other attacks. In fact, as reported by the 2019 World Economic Forum, cyber attacks are one of the top 5 threats to global economic development. It's not… Ransomware
Checkpoint.webp 2019-12-12 13:00:19 Breaking the AutoIt packers – Check Point packs a punch (lien direct) Published December 12th, 2019 In our day to day work, we're constantly analyzing new executable files which have been seen in the wild in order to identify new threats for our customers. Why executable files out of all the file types? An attack can arrive through many different ways – a phishing email with a…
Checkpoint.webp 2019-12-11 13:00:01 November 2019\'s Most Wanted Malware: Researchers Warn of Fast-growing Mobile Threat While Emotet\'s Impact Declines (lien direct) Check Point's researchers report that the XHelper mobile trojan is spreading so fast, it has entered the overall top 10 malware list at #8 as well as being the biggest threat impacting mobiles Our latest Global Threat Index for November 2019 marks the first time in over three years that a mobile trojan has entered… Malware Threat
Checkpoint.webp 2019-12-10 15:30:39 Instant Observability into Cloud Threats with CloudGuard IaaS and Google Cloud Packet Mirroring (lien direct) By Jonathan Maresky, Product Marketing Manager, CloudGuard IaaS, published Dec 10, 2019 Check Point secures over 100,000 organizations of all sizes from threats to their network, IoT, cloud and mobile devices. In the field of cloud security, Check Point is a leader and a trusted security advisor to customers in their migration and journey to… Guideline
Checkpoint.webp 2019-12-10 13:00:12 Using the MITRE ATT&CK to investigate the RobbinHood Ransomware (lien direct) By Yaelle Harel, Threat Prevention Technical Product Manager, published December 10th, 2019 The city of Baltimore was held hostage by RobbinHood ransomware in May 2019. According to the BBC, the ransomware locked 10,000 city government computers, blocked government email accounts, and disabled online payments to city departments for weeks. The malware demands payment in exchange… Ransomware Malware Threat
Checkpoint.webp 2019-12-09 18:55:55 Protect yourself from “Hacker in the box” Devices with the IoT Security Risk Assessment (lien direct) By Dana Katz, Product Marketing Manager, published December 9th, 2019 According to IBM's research,[1] there are more than 60 variants of the notorious IoT botnet Mirai that are increasingly targeting IP enterprise IoT devices. Read more to learn how you can reduce your risk exposure in advance before you even purchase or connect IoT devices…
Checkpoint.webp 2019-12-06 13:00:09 Protect Your Network Edge with VMware SD-WAN and Check Point Security (lien direct) By Russ Schafer, Head of Product Marketing, Security Platforms, published December 6th, 2019 As enterprise branch offices expand their use of cloud applications, they are adopting software defined wide area networking (SD-WAN) to improve application performance by intelligently routing traffic directly to the Internet without passing it through the data center. Connecting branch offices directly… Prediction APT 39
Checkpoint.webp 2019-12-04 18:00:16 Check Point CloudGuard Log.ic and Amazon Detective – Better Together (lien direct) By Gui Alvarenga, Product Marketing Manager, published Dec 4, 2019 It's an exciting start of the week so far at AWS reinvent, especially with the announcement of Amazon's new incident investigation and threat hunting tool, Amazon Detective. But what's more exciting for me is Checkpoint's better-together story, with integration of CloudGuard Log.ic and Amazon Detective.… Threat
Checkpoint.webp 2019-12-04 15:23:27 How is your Kubernetes Security Posture? (lien direct) By Rajeshwari (Raji) Rao Subbu, Product Management CloudGuard Dome9, published December 4th, 2019 Interesting Fact: 8: The numbers of characters between the “K” and the “S” in Kubernetes, leading to the developer shorthand, k8s. Kubernetes (k8s) is an open-source container-orchestration system that facilitate scaling of complex projects, simplify the release of new versions, making them… Guideline Uber
Checkpoint.webp 2019-12-03 19:48:57 CloudGuard IaaS Integrates with Amazon VPC Ingress Routing (lien direct) By Jonathan Maresky, Product Marketing Manager, CloudGuard IaaS, published Dec 3, 2019 One of the most impressive things about Amazon Web Services (AWS) is the customer-obsessed gene it inherited from its parent company. I learned this in person a few times in my earlier collaborations with AWS. On one occasion, I asked a general manager…
Checkpoint.webp 2019-11-27 13:00:30 5 Best Practices for AWS re:Invent 2019 (lien direct) By Jonathan Maresky, Product Marketing Manager, Cloudguard IaaS, published November 27, 2019 AWS re:Invent 2019, which takes place in Las Vegas next week from Dec 2-6, is undoubtedly the biggest annual cloud event. This is the 8th year of re:Invent and the number of attendees, learning sessions, number of Vegas locations, new product announcements and…
Checkpoint.webp 2019-11-26 13:00:05 Check Point\'s Partnership With World Economic Forum Aims to Improve Cyber Security Globally (lien direct) Cyber Security is affecting everyone. From banks, to schools to consumer products. This new reality requires globally-scaled defense strategies, with diverse and creative voices at the table – which is why we are proud to announce that Check Point Software Technologies will be partnering with the World Economic Forum to enhance and unite international cyber…
Checkpoint.webp 2019-11-26 10:00:05 November shopping – do it the smart way! (lien direct) Check Point's Threat Intelligence team highlights the spike in e-commerce threats during the shopping season, and shows how to stay safe Key findings: The amount of e-commerce related phishing websites accessed during the online shopping season has more than doubled since November 2018. Links to phishing websites are distributed via email, in the hope of… Threat
Checkpoint.webp 2019-11-25 13:00:30 Artificial Intelligence: Detecting “Agent Smith” (Part 2) (lien direct) By Yaelle Harel and Adeline Chan, Threat Prevention Marketing Managers, published November 25th, 2019 “Agent Smith” is a malware campaign discovered by Check Point's mobile threat researchers. The campaign infected approximately 30 million devices for financial gain. Disguised as a Google-related app, the core part of the malware exploits various known Android vulnerabilities and automatically… Malware Threat
Checkpoint.webp 2019-11-22 13:00:38 How Artificial Intelligence Enhances Cybersecurity (Part 1) (lien direct) By Yaelle Harel and Adeline Chan, Threat Prevention Marketing Managers, published November 22, 2019 Cyber attacks continue to evolve at an ever-increasing pace. Threats have become more sophisticated and dangerous compared to just a few years ago. The velocity of malware evolution, an increasing number of end-user devices, networks and technologies that need protection, and… Malware Threat
Checkpoint.webp 2019-11-21 13:00:47 Key takeaways from Gartner\'s 2019 Market Guide for Mobile Threat Defense (lien direct) Yael Macias, Threat Prevention Product Marketing Manager Two things are clear to us from Gartner's recent publication of its 2019 Market Guide for Mobile Threat Defense (MTD): mobile threats to the enterprise are on the rise, and that there is a growing number of use cases that MTD solutions address that UEM (MDM) solutions cannot.… Threat
Checkpoint.webp 2019-11-20 13:00:59 6 DevSecOps Sessions You Won\'t Want to Miss at AWS Re:Invent (lien direct) By Jonathan Maresky, Product Marketing Manager, Cloudguard IaaS, published November 20, 2019 If you're interested in expanding your knowledge about security at scale-and partying a little, or a lot-you'd better start packing your bags, 'cause we're going to Vegas! This year's AWS re:Invent, likely to draw in over 50,000 attendees, will be held December 2-6,…
Checkpoint.webp 2019-11-18 13:00:29 Protecting a nation\'s health through robust cyber security (lien direct) Data can save lives. This is not the opinion of a company in the data business, but the view of NHS England. Data from patient health and adult social care records helps improve individual care, speed up diagnosis, plan local services and research new treatments. NHS England is responsible for overseeing the budget, planning, delivery…
Checkpoint.webp 2019-11-12 13:00:16 Blueprint For Securing Industrial Control Systems (lien direct) In order to secure Critical Infrastructure environments, it is vital to keep a holistic view and look at every part of the network, both the IT and OT parts and investigate the systems and processes in each zone, analyze the attack vectors and risk and provide recommended security controls. In order to do so, we…
Checkpoint.webp 2019-11-12 10:00:43 October 2019\'s Most Wanted Malware: the Decline of Cryptominers Continues, as Emotet Botnet Expands Rapidly (lien direct) In October, the research team has reported that for the first time in almost two years, cryptomining malware no longer tops the 'most wanted' list. Cryptominers' usage has been declining steadily since peaking in early 2018.  In January and February of 2018, over 50% of organizations globally were impacted by cryptominers, falling to 30% of… Malware
Checkpoint.webp 2019-11-11 18:37:29 First BlueKeep Attacks Begin: Checkpoint Customers Remain Protected (lien direct) By Adeline Chan, Threat Prevention Product Marketing Manager, published November 11, 2019 After months of warning, the first BlueKeep attacks finally happened. BlueKeep, a critical vulnerability found in older versions of Microsoft Windows, was discovered in the wild as part of a new hacking campaign. Security researchers detected the campaign via the use of honeypots, a… Vulnerability Threat
Checkpoint.webp 2019-11-07 17:20:32 (Déjà vu) How Malware Detected at India\'s Nuclear Power Plant Could Have Been Prevented (lien direct) By Adeline Chan, Threat Prevention Product Marketing Manager The Nuclear Power Corporation of India Limited (NPCIL) recently confirmed that there was a cyberattack on the Kudankulam Nuclear Power Plant (KKNPP) in Tamil Nadu, India, in September. The nuclear power plant's administrative network was breached in the attack, however the malware did not reach its critical internal network used… Malware Threat
Checkpoint.webp 2019-11-06 15:30:32 How Malware Detected at India\'s Nuclear Power Plant Could Have Been Prevented? (lien direct) By Adeline Chan, Threat Prevention Product Marketing Manager The Nuclear Power Corporation of India Limited (NPCIL) recently confirmed that there was a cyberattack on the Kudankulam Nuclear Power Plant (KKNPP) in Tamil Nadu, India, in September. The nuclear power plant's administrative network was breached in the attack, however the malware did not reach its critical internal network used… Malware Threat
Checkpoint.webp 2019-11-05 19:13:49 Check Point Protects Branch Office Microsoft Azure Internet Connections and SaaS Applications from Cyber Attacks (lien direct) By Russ Schafer, Head of Product Marketing, Security Platforms, published November 5, 2019 Enterprises are moving their applications, workloads and services out of the data center into the cloud. As enterprises become more distributed, organizations need flexible solutions that deliver secure and predictable application performance across a global footprint. Companies need to securely connect their… Prediction APT 39
Checkpoint.webp 2019-11-04 13:00:49 Higher Scalability, Enhanced Productivity (lien direct) By Michael A. Greenberg, Product Marketing Manager, Security Platforms SECURITY AS DYNAMIC AND SCALABLE AS THE CLOUD There are many reasons why an organization might adopt Hyperscale computing. Hyperscale may offer the best or only way to realize a specific business goal like providing cloud computing services. Generally, though, Hyperscale solutions deliver the most cost-effective…
Checkpoint.webp 2019-10-31 10:00:24 New research – how European companies are tackling GDPR (lien direct) By Rafi Kretchmer, Head of Product Marketing I don't blame you for looking upon GDPR with a heavy dose of scepticism initially. You weren't the only one. When it was revealed, the IT community collectively breathed out a forlorn sigh. Because they knew what it probably meant – upheaval, confusion, burden and frustration (directed at…
Checkpoint.webp 2019-10-24 13:43:16 2020 Vision: Check Point\'s cyber-security predictions for the coming year (lien direct) Published October 24th, 2019 Hindsight is 20/20 vision, as the old saying goes:  it's always easy to know what the right course of action was after something has happened, but much harder to predict the future.  However, by looking at security developments over the past couple of years, it's possible to forecast what's likely to…
Checkpoint.webp 2019-10-22 13:15:55 Welcome to the Future of Cybersecurity with Check Point at Microsoft Ignite 2019 (lien direct) By Jonathan Maresky, Product Marketing Manager, published October 22, 2019 Microsoft Ignite 2019 kicks off in less than two weeks at the Orange County Convention Center in Orlando from November 4-8. Ignite is Microsoft's biggest annual event and an exciting opportunity to: Meet and interact with Microsoft subject matter experts and executives Become more familiar…
Checkpoint.webp 2019-10-21 13:00:57 Avianca Unifies Cyber Protection with In-Cloud Security from Check Point (lien direct) By Moti Sagey, Head of Strategic Marketing, published October 21st 2019 Avianca has embarked on a digital transformation of its operations. I met with Ms. Zully Romero, Avianca’s Security Architect, to hear more about the company’s strategy of defending against sophisticated threats as it moves many of its workloads from the premises to the cloud.…
Checkpoint.webp 2019-10-18 13:00:01 SMB Freedom: Releasing the constraints of security complexity (lien direct) By Michael A. Greenberg, Product Marketing Manager, Security Platforms, published October 18th 2019 Being a small to midsize business in today's world can be intimidating. With digital transformation affecting every business, there is just no getting away from the constant threat of cyber attacks. The real question hackers are asking themselves when it comes to… Threat
Checkpoint.webp 2019-10-17 13:00:41 How to Adopt a Threat Prevention Approach to Cybersecurity (lien direct) By Adeline Chan, Threat Prevention Product Marketing, published October 17th 2019 Hardly a week goes by without news of a breach or a cyber incident being reported. The cost and frequency of cyberattacks have increased compared to previous years, and where hackers formerly focused mainly on larger companies, small- and medium-sized firms are now equally… Threat
Checkpoint.webp 2019-10-10 13:00:23 September 2019\'s Most Wanted Malware: Emotet Botnet Starts Spreading Spam Campaigns Again After Three-Month Silence (lien direct) In September, the Emotet Botnet resumed activity again after a three-month break. We first reported the notorious botnet taking a break in June 2019, and that the offensive infrastructure had become active again in August.  Some of the Emotet spam campaigns featured emails which contained a link to download a malicious Word file, and some… Spam
Last update at: 2024-03-29 06:09:41
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter