www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-01T18:28:11+00:00 www.secnews.physaphae.fr Checkpoint - Fabricant Materiel Securite Security Management Innovation in Financial Services 2016-03-28T14:00:51+00:00 http://blog.checkpoint.com/2016/03/28/security-management-innovation-in-financial-services/ www.secnews.physaphae.fr/article.php?IdArticle=1001 False Guideline None None Checkpoint - Fabricant Materiel Securite In The Wild: Mobile Security Observations from the Check Point Research Team 2016-03-25T14:00:47+00:00 http://blog.checkpoint.com/2016/03/25/in-the-wild-mobile-security-observations-from-the-check-point-research-team-7/ www.secnews.physaphae.fr/article.php?IdArticle=1002 False None None None Checkpoint - Fabricant Materiel Securite New TeslaCrypt Ransomware Spikes on Leap Day, Attempting to Catch Users Off-Guard 2016-03-23T19:52:51+00:00 http://blog.checkpoint.com/2016/03/23/new-teslacrypt-ransomware-spikes-on-leap-day-attempting-to-catch-users-off-guard/ www.secnews.physaphae.fr/article.php?IdArticle=1003 False None Tesla None Checkpoint - Fabricant Materiel Securite Over the Garden Wall: Jailbreaking Is A Threat to Consumers and Enterprises 2016-03-22T15:00:43+00:00 http://blog.checkpoint.com/2016/03/22/over-the-garden-wall-jailbreaking-is-a-threat-to-consumers-and-enterprises/ www.secnews.physaphae.fr/article.php?IdArticle=1004 False None None None Checkpoint - Fabricant Materiel Securite Lessons learned from the uKnowKids breach 2016-03-21T15:00:07+00:00 http://blog.checkpoint.com/2016/03/21/lessons-learned-from-the-uknowkids-breach/ www.secnews.physaphae.fr/article.php?IdArticle=1005 False None None None Checkpoint - Fabricant Materiel Securite Optimizing Security Management with Unified Policy 2016-03-21T14:00:45+00:00 http://blog.checkpoint.com/2016/03/21/optimizing-security-management-with-unified-policy/ www.secnews.physaphae.fr/article.php?IdArticle=1006 False None None None Checkpoint - Fabricant Materiel Securite Physical Attack Can Breach Cryptographic Security for Mobile Devices 2016-03-15T18:35:38+00:00 http://blog.checkpoint.com/2016/03/15/physical-attack-can-breach-cryptographic-security-for-mobile-devices/ www.secnews.physaphae.fr/article.php?IdArticle=1007 False None None None Checkpoint - Fabricant Materiel Securite Over the Garden Wall: Is iOS Security As Secure As You Think? 2016-03-14T17:40:48+00:00 http://blog.checkpoint.com/2016/03/14/over-the-garden-wall-is-ios-security-as-secure-as-you-think/ www.secnews.physaphae.fr/article.php?IdArticle=1008 False None None None Checkpoint - Fabricant Materiel Securite Rethinking Security Operations 2016-03-14T14:00:15+00:00 http://blog.checkpoint.com/2016/03/14/rethinking-security-operations/ www.secnews.physaphae.fr/article.php?IdArticle=1009 False None None None Checkpoint - Fabricant Materiel Securite President Obama\'s Cybersecurity Plan – Tackling a New Era of Security 2016-03-11T18:39:10+00:00 http://blog.checkpoint.com/2016/03/11/president-obamas-cybersecurity-plan-tackling-a-new-era-of-security/ www.secnews.physaphae.fr/article.php?IdArticle=1010 False None None None Checkpoint - Fabricant Materiel Securite Threat Alert – KeRanger MAC OSX Ransomware 2016-03-10T20:34:16+00:00 http://blog.checkpoint.com/2016/03/10/threat-alert-keranger-mac-osx-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=1012 False None None None Checkpoint - Fabricant Materiel Securite Top Malware Families Found in January 2016 Show DDoS on the Rise 2016-03-08T17:51:41+00:00 http://blog.checkpoint.com/2016/03/08/top-malware-families-found-in-january-2016-show-ddos-on-the-rise/ www.secnews.physaphae.fr/article.php?IdArticle=1013 False None None None Checkpoint - Fabricant Materiel Securite Why Visibility Is Critical to Your Security Management Program 2016-03-07T23:27:49+00:00 http://blog.checkpoint.com/2016/03/07/why-visibility-is-critical-to-your-security-management-program/ www.secnews.physaphae.fr/article.php?IdArticle=1014 False None None None Checkpoint - Fabricant Materiel Securite Targeted SSL Stripping Attacks Are Real 2016-03-07T16:00:50+00:00 http://blog.checkpoint.com/2016/03/07/targeted-ssl-stripping-attacks-are-real/ www.secnews.physaphae.fr/article.php?IdArticle=1015 False None None None Checkpoint - Fabricant Materiel Securite Locky Ransomware 2016-03-02T15:33:57+00:00 http://blog.checkpoint.com/2016/03/02/locky-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=1016 True None None None Checkpoint - Fabricant Materiel Securite Announcing R80 Security Management 2016-03-01T14:00:56+00:00 http://blog.checkpoint.com/2016/03/01/announcing-r80-security-management/ www.secnews.physaphae.fr/article.php?IdArticle=1017 False None None None Checkpoint - Fabricant Materiel Securite “Recommended” for Security Effectiveness and Value 5 Years in a Row by NSS Labs 2016-02-29T14:05:57+00:00 http://blog.checkpoint.com/2016/02/29/recommended-for-security-effectiveness-and-value-5-years-in-a-row-by-nss-labs/ www.secnews.physaphae.fr/article.php?IdArticle=1018 False None None None Checkpoint - Fabricant Materiel Securite The Mobile World is an Amazing Place – Mobile World Congress 2016 2016-02-26T17:11:11+00:00 http://blog.checkpoint.com/2016/02/26/the-mobile-world-is-an-amazing-place-mobile-world-congress-2016/ www.secnews.physaphae.fr/article.php?IdArticle=1019 False None None None Checkpoint - Fabricant Materiel Securite Check Point and IBM: A Collaborative Approach to Information Security 2016-02-25T14:00:07+00:00 http://blog.checkpoint.com/2016/02/25/check-point-and-ibm-a-collaborative-approach-to-information-security/ www.secnews.physaphae.fr/article.php?IdArticle=1020 False None None None Checkpoint - Fabricant Materiel Securite Adwind – Malware-as-a-Service Reincarnation 2016-02-24T18:08:18+00:00 http://blog.checkpoint.com/2016/02/24/adwind-malware-as-a-service-reincarnation/ www.secnews.physaphae.fr/article.php?IdArticle=1021 False None None None Checkpoint - Fabricant Materiel Securite Check Point Threat Alert: Locky Ransomware 2016-02-22T18:02:16+00:00 http://blog.checkpoint.com/2016/02/22/check-point-threat-alert-locky-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=1022 False None None None Checkpoint - Fabricant Materiel Securite Join Check Point at Mobile World Congress 2016 2016-02-22T07:00:57+00:00 http://blog.checkpoint.com/2016/02/21/join-check-point-at-mobile-world-congress-2016/ www.secnews.physaphae.fr/article.php?IdArticle=1023 False None None None Checkpoint - Fabricant Materiel Securite In the Wild: Mobile Security Observations from the Check Point Research Team 2016-02-19T16:00:35+00:00 http://blog.checkpoint.com/2016/02/19/in-the-wild-mobile-security-observations-from-the-check-point-research-team-5/ www.secnews.physaphae.fr/article.php?IdArticle=1024 True None None None Checkpoint - Fabricant Materiel Securite Smoking Is Bad For You 2016-02-19T15:00:34+00:00 http://blog.checkpoint.com/2016/02/19/smoking-is-bad-for-you/ www.secnews.physaphae.fr/article.php?IdArticle=1025 False None None None Checkpoint - Fabricant Materiel Securite The Return of the Brazilian Banker Trojan 2016-02-18T15:00:01+00:00 http://blog.checkpoint.com/2016/02/18/the-return-of-the-brazilian-banker-trojan/ www.secnews.physaphae.fr/article.php?IdArticle=1026 False None None None Checkpoint - Fabricant Materiel Securite Millions of AirDroid Users Exposed to Severe Vulnerability 2016-02-17T17:00:53+00:00 http://blog.checkpoint.com/2016/02/17/millions-of-airdroid-users-exposed-to-severe-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=1027 True None None None Checkpoint - Fabricant Materiel Securite Future-Proof Security Management 2016-02-16T16:00:11+00:00 http://blog.checkpoint.com/2016/02/16/future-proof-security-management/ www.secnews.physaphae.fr/article.php?IdArticle=1028 False None None None Checkpoint - Fabricant Materiel Securite Love is in the air (along with malware in your email): Facebook email redirection used to overcome spam filtering 2016-02-12T16:44:30+00:00 http://blog.checkpoint.com/2016/02/12/love-is-in-the-air-along-with-malware-in-your-email-facebook-email-redirection-used-to-overcome-spam-filtering/ www.secnews.physaphae.fr/article.php?IdArticle=1029 False None None None Checkpoint - Fabricant Materiel Securite Campaign Targeting WordPress: Users being Redirected to Angler Exploit Kit 2016-02-11T20:50:21+00:00 http://blog.checkpoint.com/2016/02/11/campaign-targeting-wordpress-users-being-redirects-to-angler-exploit-kit/ www.secnews.physaphae.fr/article.php?IdArticle=1030 False None None None Checkpoint - Fabricant Materiel Securite Managing the Complex Ecosystem of Healthcare Security 2016-02-11T15:00:23+00:00 http://blog.checkpoint.com/2016/02/11/managing-the-complex-ecosystem-of-healthcare-security/ www.secnews.physaphae.fr/article.php?IdArticle=1031 False None None None Checkpoint - Fabricant Materiel Securite Too Much Freedom is Dangerous: Understanding IE 11 CVE-2015-2419 Exploitation 2016-02-10T15:00:05+00:00 http://blog.checkpoint.com/2016/02/10/too-much-freedom-is-dangerous-understanding-ie-11-cve-2015-2419-exploitation/ www.secnews.physaphae.fr/article.php?IdArticle=1032 False None None None Checkpoint - Fabricant Materiel Securite Introducing Check Point SandBlast Agent 2016-02-09T14:00:53+00:00 http://blog.checkpoint.com/2016/02/09/introducing-check-point-sandblast-agent/ www.secnews.physaphae.fr/article.php?IdArticle=1033 False None None None Checkpoint - Fabricant Materiel Securite HummingBad: A Persistent Mobile Chain Attack 2016-02-04T19:35:10+00:00 http://blog.checkpoint.com/2016/02/04/hummingbad-a-persistent-mobile-chain-attack/ www.secnews.physaphae.fr/article.php?IdArticle=1035 False None None None Checkpoint - Fabricant Materiel Securite Super Bowl Cybercrime 2016-02-03T21:00:35+00:00 http://blog.checkpoint.com/2016/02/03/super-bowl-cybercrime/ www.secnews.physaphae.fr/article.php?IdArticle=1036 False None None None Checkpoint - Fabricant Materiel Securite Size Doesn\'t Matter in Cybersecurity 2016-02-03T14:00:32+00:00 http://blog.checkpoint.com/2016/02/03/check-point-introduces-new-700-security-appliance/ www.secnews.physaphae.fr/article.php?IdArticle=1037 False None None None Checkpoint - Fabricant Materiel Securite The Cat & Mouse Game Continues: Cybercriminals Adapt to Advanced Security Measures 2016-02-02T22:00:57+00:00 http://blog.checkpoint.com/2016/02/02/cybercriminals-adapt-to-advanced-security-measures/ www.secnews.physaphae.fr/article.php?IdArticle=1038 False None None None Checkpoint - Fabricant Materiel Securite eBay Platform Exposed to Severe Vulnerability 2016-02-02T14:00:16+00:00 http://blog.checkpoint.com/2016/02/02/ebay-platform-exposed-to-severe-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=1039 False None None None Checkpoint - Fabricant Materiel Securite Check Point Threat Alert: Exploit Kits 2016-02-02T02:00:34+00:00 http://blog.checkpoint.com/2016/02/01/check-point-threat-alert-exploit-kits/ www.secnews.physaphae.fr/article.php?IdArticle=1040 False None None None Checkpoint - Fabricant Materiel Securite JSPatch Vulnerability Digs Under Apple\'s Garden Walls 2016-02-01T19:07:08+00:00 http://blog.checkpoint.com/2016/02/01/jspatch-vulnerability-digs-under-apples-garden-walls/ www.secnews.physaphae.fr/article.php?IdArticle=1041 False None None None Checkpoint - Fabricant Materiel Securite A Major Step Ahead in Network Security 2016-01-26T14:00:23+00:00 http://blog.checkpoint.com/2016/01/26/a-major-step-ahead-in-network-security/ www.secnews.physaphae.fr/article.php?IdArticle=1042 False None None None Checkpoint - Fabricant Materiel Securite Something is Cooking in Brazil 2016-01-19T15:00:03+00:00 http://blog.checkpoint.com/2016/01/19/something-is-cooking-in-brazil/ www.secnews.physaphae.fr/article.php?IdArticle=1044 False None None None Checkpoint - Fabricant Materiel Securite Ukraine Power Outage Demonstrates Infrastructure Vulnerability 2016-01-18T15:00:39+00:00 http://blog.checkpoint.com/2016/01/18/ukraine-power-outage-demonstrates-infrastructure-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=1045 False None None None Checkpoint - Fabricant Materiel Securite Check Point Threat Alert: Cryptowall 4 2016-01-15T15:00:16+00:00 http://blog.checkpoint.com/2016/01/15/check-point-threat-alert-cryptowall-4/ www.secnews.physaphae.fr/article.php?IdArticle=1046 False None None None Checkpoint - Fabricant Materiel Securite Check Point Threat Alert: BlackEnergy Trojan 2016-01-14T20:18:59+00:00 http://blog.checkpoint.com/2016/01/14/check-point-threat-alert-blackenergy-trojan/ www.secnews.physaphae.fr/article.php?IdArticle=1047 False None None None Checkpoint - Fabricant Materiel Securite Turkish Clicker: Check Point Finds New Malware on Google Play 2016-01-08T20:10:02+00:00 http://blog.checkpoint.com/2016/01/08/turkish-clicker-check-point-finds-new-malware-on-google-play/ www.secnews.physaphae.fr/article.php?IdArticle=1048 False None None None Checkpoint - Fabricant Materiel Securite You\'re watching TV – Is it also watching you? 2016-01-07T14:01:47+00:00 http://blog.checkpoint.com/2016/01/07/youre-watching-tv-is-it-also-watching-you/ www.secnews.physaphae.fr/article.php?IdArticle=1049 False None None None Checkpoint - Fabricant Materiel Securite CHECK POINT THREAT ALERT: SHODAN 2016-01-04T21:16:48+00:00 http://blog.checkpoint.com/2016/01/04/check-point-threat-alert-shodan/ www.secnews.physaphae.fr/article.php?IdArticle=1050 False None None None Checkpoint - Fabricant Materiel Securite In The Wild: Mobile Cybercrime Goes Big in 2015 2015-12-30T19:32:57+00:00 http://blog.checkpoint.com/2015/12/30/in-the-wild-mobile-cybercrime-goes-big-in-2015/ www.secnews.physaphae.fr/article.php?IdArticle=263777 True None None None Checkpoint - Fabricant Materiel Securite Check Point Threat Alert: Outlook OLE Vulnerability 2015-12-29T15:00:58+00:00 http://blog.checkpoint.com/2015/12/29/check-point-threat-alert-outlook-ole-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=263778 False None None None Checkpoint - Fabricant Materiel Securite Check Point Threat Alert: Joomla RCE Zero-Day 2015-12-21T21:00:01+00:00 http://blog.checkpoint.com/2015/12/21/check-point-threat-alert-joomla-rce-zero-day/ www.secnews.physaphae.fr/article.php?IdArticle=263779 False None None None Checkpoint - Fabricant Materiel Securite Angler EK Pushing TeslaCrypt 2015-12-19T00:00:16+00:00 http://blog.checkpoint.com/2015/12/18/angler-ek-pushing-teslacrypt/ www.secnews.physaphae.fr/article.php?IdArticle=263780 False None Tesla None Checkpoint - Fabricant Materiel Securite Check Point\'s Security Predictions for 2016: PoS 2015-12-10T15:00:08+00:00 http://blog.checkpoint.com/2015/12/10/check-points-security-predictions-for-2016-pos/ www.secnews.physaphae.fr/article.php?IdArticle=263781 False None None None Checkpoint - Fabricant Materiel Securite Singapore Mobile Device Users Are Under Cyber Attack 2015-12-03T19:00:45+00:00 http://blog.checkpoint.com/2015/12/03/singapore-mobile-device-users-are-under-cyber-attack/ www.secnews.physaphae.fr/article.php?IdArticle=263783 False None None None Checkpoint - Fabricant Materiel Securite Check Point Names Julie Parrish as Chief Marketing Officer 2015-12-03T14:00:57+00:00 http://blog.checkpoint.com/2015/12/03/check-point-names-julie-parrish-as-chief-marketing-officer/ www.secnews.physaphae.fr/article.php?IdArticle=263784 False Guideline None None Checkpoint - Fabricant Materiel Securite Check Point\'s Security Predictions for 2016 2015-12-01T19:09:52+00:00 http://blog.checkpoint.com/2015/12/01/check-points-security-predictions-for-2016/ www.secnews.physaphae.fr/article.php?IdArticle=263785 False None None None Checkpoint - Fabricant Materiel Securite Check Point Threat Alert: Web Shells 2015-11-19T19:06:06+00:00 http://blog.checkpoint.com/2015/11/19/check-point-threat-alert-web-shells/ www.secnews.physaphae.fr/article.php?IdArticle=263786 False Guideline None None Checkpoint - Fabricant Materiel Securite CyberDay 2015 Recap: A Day of Ideas and Insights 2015-11-19T18:30:26+00:00 http://blog.checkpoint.com/2015/11/19/cyberday-2015-recap-a-day-of-ideas-and-insights/ www.secnews.physaphae.fr/article.php?IdArticle=263787 False Guideline None None Checkpoint - Fabricant Materiel Securite Vulnerabilities Continue to Put Mobile Devices at Risk 2015-11-11T15:00:39+00:00 http://blog.checkpoint.com/2015/11/11/vulnerabilities-continue-to-put-mobile-devices-at-risk/ www.secnews.physaphae.fr/article.php?IdArticle=263789 False None None None Checkpoint - Fabricant Materiel Securite Advanced Security For The SDDC That\'s Really Advanced 2015-11-10T21:30:26+00:00 http://blog.checkpoint.com/2015/11/10/advanced-security-for-the-sddc-thats-really-advanced/ www.secnews.physaphae.fr/article.php?IdArticle=263790 False None None None Checkpoint - Fabricant Materiel Securite Rocket Kitten: A Campaign With 9 Lives 2015-11-09T13:59:43+00:00 http://blog.checkpoint.com/2015/11/09/rocket-kitten-a-campaign-with-9-lives/ www.secnews.physaphae.fr/article.php?IdArticle=263791 False None None None Checkpoint - Fabricant Materiel Securite Why it\'s a Smart Idea to Use Threat Intelligence 2015-11-06T15:00:11+00:00 http://blog.checkpoint.com/2015/11/06/why-its-a-smart-idea-to-use-threat-intelligence/ www.secnews.physaphae.fr/article.php?IdArticle=263792 False None None None Checkpoint - Fabricant Materiel Securite Check Point Discovers Critical vBulletin 0-Day 2015-11-05T18:54:11+00:00 http://blog.checkpoint.com/2015/11/05/check-point-discovers-critical-vbulletin-0-day/ www.secnews.physaphae.fr/article.php?IdArticle=263793 False None None None Checkpoint - Fabricant Materiel Securite “Offline” Ransomware Encrypts Your Data without C&C Communication 2015-11-04T15:00:45+00:00 http://blog.checkpoint.com/2015/11/04/offline-ransomware-encrypts-your-data-without-cc-communication/ www.secnews.physaphae.fr/article.php?IdArticle=263794 False None None None Checkpoint - Fabricant Materiel Securite Phishing for Employees in Russia 2015-11-03T22:10:40+00:00 http://blog.checkpoint.com/2015/11/03/phishing-for-employees-in-russia/ www.secnews.physaphae.fr/article.php?IdArticle=263795 False None None None Checkpoint - Fabricant Materiel Securite Context-Aware Network Security 2015-11-03T15:00:48+00:00 http://blog.checkpoint.com/2015/11/03/context-aware-network-security/ www.secnews.physaphae.fr/article.php?IdArticle=263796 False None None None Checkpoint - Fabricant Materiel Securite One Step Ahead 2015-10-27T20:59:38+00:00 http://blog.checkpoint.com/2015/10/27/one-step-ahead/ www.secnews.physaphae.fr/article.php?IdArticle=263797 False None None None Checkpoint - Fabricant Materiel Securite ThreatCloud IntelliStore Marketplace – A new actionable approach to Threat Intelligence 2015-10-21T21:22:37+00:00 http://blog.checkpoint.com/2015/10/21/threatcloud-intellistore-marketplace-new-actionable-approach-threat-intelligence/ www.secnews.physaphae.fr/article.php?IdArticle=263798 False None None None Checkpoint - Fabricant Materiel Securite Digging for Groundhogs: Holes in Your Linux Server 2015-10-20T15:30:46+00:00 http://blog.checkpoint.com/2015/10/20/digging-for-groundhogs-holes-in-your-linux-server/ www.secnews.physaphae.fr/article.php?IdArticle=263799 False None None None Checkpoint - Fabricant Materiel Securite The Future Of Financial Cybersecurity 2015-10-14T14:00:44+00:00 http://blog.checkpoint.com/2015/10/14/the-future-of-financial-cybersecurity/ www.secnews.physaphae.fr/article.php?IdArticle=263802 True None None 5.0000000000000000 Checkpoint - Fabricant Materiel Securite Israeli Public Sector Targeted by Zeus Trojan Hidden in a Word Document 2015-10-09T17:16:24+00:00 http://blog.checkpoint.com/2015/10/09/israeli-public-sector-targeted-by-zeus-trojan-hidden-in-a-word-document/ www.secnews.physaphae.fr/article.php?IdArticle=263803 False None None None Checkpoint - Fabricant Materiel Securite Managing the Sheer Complexity of Data Center Security 2015-10-08T14:00:48+00:00 http://blog.checkpoint.com/2015/10/08/managing-the-sheer-complexity-of-data-center-security/ www.secnews.physaphae.fr/article.php?IdArticle=263804 False None None None Checkpoint - Fabricant Materiel Securite A Solution for the Evolving Threat Landscape 2015-10-02T18:42:43+00:00 http://blog.checkpoint.com/2015/10/02/a-solution-for-the-evolving-threat-landscape/ www.secnews.physaphae.fr/article.php?IdArticle=263805 False None None None Checkpoint - Fabricant Materiel Securite iOS Core Application Design Flaw May Expose Apple ID Credentials 2015-10-01T16:08:05+00:00 http://blog.checkpoint.com/2015/10/01/ios-core-application-design-flaw-may-expose-apple-id-credentials/ www.secnews.physaphae.fr/article.php?IdArticle=263806 False None None None Checkpoint - Fabricant Materiel Securite Closing the Malware Gap: The Rise of Threat Extraction 2015-09-22T18:44:19+00:00 http://blog.checkpoint.com/2015/09/22/closing-the-malware-gap-the-rise-of-threat-extraction/ www.secnews.physaphae.fr/article.php?IdArticle=263807 False None None None Checkpoint - Fabricant Materiel Securite Check Point and AirWatch Partner to Secure the Future of the Mobile Enterprise 2015-09-22T12:32:33+00:00 http://blog.checkpoint.com/2015/09/22/check-point-and-airwatch-partner-to-secure-the-future-of-the-mobile-enterprise/ www.secnews.physaphae.fr/article.php?IdArticle=263808 False None None None Checkpoint - Fabricant Materiel Securite XCodeGhost: The First Wide-Scale Attack on iOS Apps Arrives 2015-09-21T19:56:32+00:00 http://blog.checkpoint.com/2015/09/21/xcodeghost-the-first-wide-scale-attack-on-ios-apps-arrives/ www.secnews.physaphae.fr/article.php?IdArticle=263809 False None None None Checkpoint - Fabricant Materiel Securite BrainTest – A New Level of Sophistication in Mobile Malware 2015-09-21T14:51:12+00:00 http://blog.checkpoint.com/2015/09/21/braintest-a-new-level-of-sophistication-in-mobile-malware/ www.secnews.physaphae.fr/article.php?IdArticle=263810 False None None None Checkpoint - Fabricant Materiel Securite Finding Vulnerabilities in Core WordPress: A Bug Hunter\'s Trilogy, Part III – Ultimatum 2015-09-15T15:27:27+00:00 http://blog.checkpoint.com/2015/09/15/finding-vulnerabilities-in-core-wordpress-a-bug-hunters-trilogy-part-iii-ultimatum/ www.secnews.physaphae.fr/article.php?IdArticle=263811 True Guideline None None Checkpoint - Fabricant Materiel Securite The Problem with Traditional Sandboxing 2015-09-14T17:51:37+00:00 http://blog.checkpoint.com/2015/09/14/the-problem-with-traditional-sandboxing/ www.secnews.physaphae.fr/article.php?IdArticle=263812 False None None None Checkpoint - Fabricant Materiel Securite Check Point IPS Protects Against Zero-Day Vulnerability in FireEye Appliances 2015-09-10T21:25:27+00:00 http://blog.checkpoint.com/2015/09/10/check-point-ips-protects-against-zero-day-vulnerability-in-fireeye-appliances/ www.secnews.physaphae.fr/article.php?IdArticle=263813 False Guideline None None Checkpoint - Fabricant Materiel Securite Analysis of the Sality Gambling Campaign 2015-09-10T14:08:58+00:00 http://blog.checkpoint.com/2015/09/10/analysis-of-the-sality-gambling-campaign/ www.secnews.physaphae.fr/article.php?IdArticle=263814 False None None None Checkpoint - Fabricant Materiel Securite The Sandbox Evolved: An Advanced Solution to Defeat the Unknown 2015-09-09T18:02:34+00:00 http://blog.checkpoint.com/2015/09/09/the-sandbox-evolved-an-advanced-solution-to-defeat-the-unknown/ www.secnews.physaphae.fr/article.php?IdArticle=263815 False None None None Checkpoint - Fabricant Materiel Securite WhatsApp “MaliciousCard” Vulnerabilities Allowed Attackers to Compromise Hundreds of Millions of WhatsApp Users 2015-09-08T13:47:39+00:00 http://blog.checkpoint.com/2015/09/08/whatsapp-maliciouscard-vulnerabilities-allowed-attackers-to-compromise-hundreds-of-millions-of-whatsapp-users/ www.secnews.physaphae.fr/article.php?IdArticle=263816 False None None None Checkpoint - Fabricant Materiel Securite Introducing Check Point SandBlast Zero-Day Protection 2015-09-02T13:30:15+00:00 http://blog.checkpoint.com/2015/09/02/introducing-check-point-sandblast-zero-day-protection/ www.secnews.physaphae.fr/article.php?IdArticle=263817 False None None None Checkpoint - Fabricant Materiel Securite Global XMPP Android Ransomware Campaign Hits Tens of Thousands of Devices 2015-08-31T13:02:11+00:00 http://blog.checkpoint.com/2015/08/31/global-xmpp-android-ransomware-campaign-hits-tens-of-thousands-of-devices/ www.secnews.physaphae.fr/article.php?IdArticle=263818 False None None None Checkpoint - Fabricant Materiel Securite Leadership, Validation, Innovation and Continuous Improvement 2015-08-27T14:40:07+00:00 http://blog.checkpoint.com/2015/08/27/leadership-validation-innovation-and-continuous-improvement/ www.secnews.physaphae.fr/article.php?IdArticle=263819 False None None None Checkpoint - Fabricant Materiel Securite Certifi-gate Found in the Wild on Google Play 2015-08-25T13:20:31+00:00 http://blog.checkpoint.com/2015/08/25/certifigate-statistics-exploitation-mitigation/ www.secnews.physaphae.fr/article.php?IdArticle=263820 False None None None Checkpoint - Fabricant Materiel Securite JavaScript Hooking as a Malicious Website Research Tool 2015-08-18T13:30:47+00:00 http://blog.checkpoint.com/2015/08/18/javascript-hooking-malicious-website-research-tool/ www.secnews.physaphae.fr/article.php?IdArticle=263821 False None None None Checkpoint - Fabricant Materiel Securite What You Can (and Can\'t) Do Against Ransomware 2015-08-17T13:55:10+00:00 http://blog.checkpoint.com/2015/08/17/what-you-can-and-cant-do-against-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=263822 False None None None Checkpoint - Fabricant Materiel Securite SSH Decryption Opens Door to Very Old Security Vectors 2015-08-12T17:51:48+00:00 http://blog.checkpoint.com/2015/08/12/ssh-decryption-opens-door-to-very-old-security-vectors/ www.secnews.physaphae.fr/article.php?IdArticle=263823 False None None None Checkpoint - Fabricant Materiel Securite Finding Vulnerabilities in Core WordPress: A Bug Hunter\'s Trilogy, Part II – Supremacy 2015-08-11T18:46:37+00:00 http://blog.checkpoint.com/2015/08/11/finding-vulnerabilities-in-core-wordpress-a-bug-hunters-trilogy-part-ii-supremacy/ www.secnews.physaphae.fr/article.php?IdArticle=263824 True Guideline None None Checkpoint - Fabricant Materiel Securite An Update on the Stagefright Vulnerability 2015-08-10T15:02:44+00:00 http://blog.checkpoint.com/2015/08/10/an-update-on-the-stagefright-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=263825 False None None None Checkpoint - Fabricant Materiel Securite Certifi-gate: Hundreds of Millions of Android Devices Could Be Pwned 2015-08-06T16:46:02+00:00 http://blog.checkpoint.com/2015/08/06/certifigate/ www.secnews.physaphae.fr/article.php?IdArticle=263826 False None None None Checkpoint - Fabricant Materiel Securite Introducing Check Point Mobile Threat Prevention 2015-08-06T13:30:28+00:00 http://blog.checkpoint.com/2015/08/06/mobilethreatprevention/ www.secnews.physaphae.fr/article.php?IdArticle=263827 False None None None Checkpoint - Fabricant Materiel Securite Threat Alert: BIND DNS Server TKEY Vulnerability 2015-08-05T14:24:41+00:00 http://blog.checkpoint.com/2015/08/05/threat-alert-bind-dns-server-tkey-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=263828 False None None None Checkpoint - Fabricant Materiel Securite Finding Vulnerabilities in Core WordPress: A Bug Hunter\'s Trilogy, Part I 2015-08-04T13:30:05+00:00 http://blog.checkpoint.com/2015/08/04/wordpress-vulnerabilities-1/ www.secnews.physaphae.fr/article.php?IdArticle=263829 False Guideline None None Checkpoint - Fabricant Materiel Securite Check Point to Uncover Certifi-gate, A New Android Threat, at Black Hat USA 2015 2015-07-30T15:00:55+00:00 http://blog.checkpoint.com/2015/07/30/blackhat-certifigate-invite/ www.secnews.physaphae.fr/article.php?IdArticle=263830 False None None None Checkpoint - Fabricant Materiel Securite Current Wave of Ransomware 2015-07-26T23:00:10+00:00 http://blog.checkpoint.com/2015/07/26/current-wave-of-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=263831 False None None None Checkpoint - Fabricant Materiel Securite One Click Office Exploit – Introducing the Office Exploit Builder 2015-07-21T17:10:05+00:00 http://blog.checkpoint.com/2015/07/21/one-click-office-exploit-introducing-the-office-exploit-builder/ www.secnews.physaphae.fr/article.php?IdArticle=263832 False None None None Checkpoint - Fabricant Materiel Securite SwiftKey Leaves Samsung Devices Susceptible to Cybercrime 2015-07-21T16:42:10+00:00 http://blog.checkpoint.com/2015/07/21/swiftkey-leaves-samsung-devices-susceptible-to-cybercrime/ www.secnews.physaphae.fr/article.php?IdArticle=263833 False None None None