www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-04-29T11:46:37+00:00 www.secnews.physaphae.fr Checkpoint - Fabricant Materiel Securite Can your SASE solution block these top malware? Malware is a go-to tactic and essential tool for attackers. According to Check Point Research’s 2023 Cyber Security Report, 32% of cyber attacks globally are based on multipurpose malware with email as the attack vector in 86% of those attacks. The most vicious malware are wipers, whose only purpose is to cause irreversible damage and… ]]> 2023-03-15T11:00:34+00:00 https://blog.checkpoint.com/2023/03/15/can-your-sase-solution-block-these-top-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8318744 False Malware,Tool None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite Beware of Fake Calls! It\'s not really your bank calling. Check Point Research draws attention to a new Android Malware Highlights: CPR alerts on an Android Trojan named “FakeCalls”, a voice phishing malware Malware can masquerade incoming calls as coming form known legitimate financial organizations, aiming to gain the victim's trust and extract personal and financial data “FakeCalls” malware targets the South Korean market, faking calls from over 20 leading financial organizations Background When malware… ]]> 2023-03-14T17:39:15+00:00 https://blog.checkpoint.com/2023/03/14/beware-of-fake-calls-its-not-really-your-bank-calling-check-point-research-draws-attention-to-a-new-android-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8318514 False Malware,Guideline None 3.0000000000000000 Checkpoint - Fabricant Materiel Securite Check Point Software Technologies Earns Top Spots in 19 G2 Leadership Grids By Kristin Owens, Head of Functional Marketing & Executive Engagement, Check Point We at Check Point are proud to share that our products have been ranked as leading solutions in 19 categories of security software on G2. From firewalls to cloud, endpoint, and mobile security solutions-we’re pleased to be so popular! Check Point customers are… ]]> 2023-03-13T11:00:02+00:00 https://blog.checkpoint.com/2023/03/13/check-point-software-technologies-earns-top-spots-in-19-g2-leadership-grids/ www.secnews.physaphae.fr/article.php?IdArticle=8318020 False Guideline None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite February 2023\'s Most Wanted Malware: Remcos Trojan Linked to Cyberespionage Operations Against Ukrainian Government Researchers report that Remcos Trojan was used by threat actors to target Ukrainian government entities through phishing attacks as part of wider cyberespionage operations. Meanwhile, Formbook and Emotet returned to the top three most prevalent malware families, and Education/Research remained the most targeted industry Our latest Global Threat Index for February 2023 saw Remcos Trojan… ]]> 2023-03-09T11:00:28+00:00 https://blog.checkpoint.com/2023/03/09/february-2023s-most-wanted-malware-remcos-trojan-linked-to-cyberespionage-operations-against-ukrainian-government/ www.secnews.physaphae.fr/article.php?IdArticle=8316899 False Malware,Threat None 3.0000000000000000 Checkpoint - Fabricant Materiel Securite Is your security team concerned with unmanaged devices? Secure all your organization's devices in a few clicks. By Antoine Korulski and Adi Goldshtein Harel CISOs face major challenges in 2023 when defending against threats coming from unmanaged devices, used by third-party service providers, or employee personal devices (BYOD) to access SaaS or corporate web applications. Those attacks have many faces, including stealing sensitive… ]]> 2023-03-09T11:00:18+00:00 https://blog.checkpoint.com/2023/03/09/is-your-security-team-concerned-with-unmanaged-devices/ www.secnews.physaphae.fr/article.php?IdArticle=8316900 False Cloud None 3.0000000000000000 Checkpoint - Fabricant Materiel Securite International Women\'s Day: Achieving Gender Parity in the C-Suite and Advancing Equity in the Cybersecurity Industry Industry analysts often highlight how gender parity is making headway in the business world, but is this true? In the alleged glass-ceiling world of the C-Suite where the comparison between male and female C-level leaders is still highly skewed in favor of men, it is common to read that women are generally under-represented. During this… ]]> 2023-03-08T11:00:53+00:00 https://blog.checkpoint.com/2023/03/08/international-womens-day-achieving-gender-parity-in-the-c-suite-and-advancing-equity-in-the-cybersecurity-industry/ www.secnews.physaphae.fr/article.php?IdArticle=8316632 False Guideline None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite Getting to Know Francisco Criado, Check Point\'s New VP, Global Partner Ecosystem Organization As Vice President of the Global Partner Ecosystem Organization, Francisco Criado leads all strategy and program deployment with Check Point's partners around the world. He brings nearly two decades of experience in the industry, including leadership roles at Avnet, Tech Data and TD SYNNEX North America. What was your dream job in kindergarten and what… ]]> 2023-03-07T14:00:24+00:00 https://blog.checkpoint.com/2023/03/07/getting-to-know-francisco-criado-check-points-new-vp-global-partner-ecosystem-organization/ www.secnews.physaphae.fr/article.php?IdArticle=8316295 False Guideline None 1.00000000000000000000 Checkpoint - Fabricant Materiel Securite “Sharp Panda”: Check Point Research puts a spotlight on Chinese origined espionage attacks against southeast asian government entities Highlights: CPR continues tracking Sharp Panda, a long-running Chinese cyber-espionage operation, targeting Southeast Asian government entities In late 2022, a campaign with an initial infection vector similar to previous Sharp Panda operations targeted a high-profile government entity in the Asian region. CPR zoomes in on the malware used in this campaign, dubbed “the Soul modular… ]]> 2023-03-07T10:58:36+00:00 https://blog.checkpoint.com/2023/03/07/sharp-panda-check-point-research-puts-a-spotlight-on-chinese-origined-espionage-attacks-against-southeast-asian-government-entities/ www.secnews.physaphae.fr/article.php?IdArticle=8316245 False Malware None 3.0000000000000000 Checkpoint - Fabricant Materiel Securite Prevention-focused SASE Solution is Here: Check Point leads the way, per new Miercom Report Which is better-detecting a threat and not knowing how long it’s been in your network, or preventing it from getting in? It’s not a trick question. Threats of all kinds have become increasingly sophisticated and aggressive. As global unrest in 2022 was accompanied by intensified cyber warfare campaigns, more destructive malware, particularly wipers, were used… ]]> 2023-03-06T11:00:06+00:00 https://blog.checkpoint.com/2023/03/06/prevention-focused-sase-solution-is-here-check-point-leads-the-way-per-new-miercom-report/ www.secnews.physaphae.fr/article.php?IdArticle=8315923 False Threat None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite Winning Combinations: Check Point Customers and Their Advanced Security Solutions By Kristin Owens, Head of Functional Marketing & Executive Engagement, Check Point The Check Point CPX 360 Customer Awards demonstrate the creative ways in which Check Point customers are securing everything from endpoints to cloud-based assets and entire digital transformation initiatives. Meet this year’s Asia Pacific winners. Our customers always amaze us with their unique… ]]> 2023-03-02T11:00:41+00:00 https://blog.checkpoint.com/2023/03/02/winning-combinations-check-point-customers-and-their-advanced-security-solutions/ www.secnews.physaphae.fr/article.php?IdArticle=8314945 True None None 1.00000000000000000000 Checkpoint - Fabricant Materiel Securite How To Reduce Security Risks Posed by Cloud Identities? By Andrei Dankevich – Product Marketing Manager Cloud Security The history of cloud computing goes all the way back to the1950s when the world was introduced to shared and distributed architectures with technologies like mainframe computing, for example, the IBM 701 Defense Calculator. In the subsequent years, computer scientists innovated and introduced utility computing, grid… ]]> 2023-03-01T11:00:04+00:00 https://blog.checkpoint.com/2023/03/01/how-to-reduce-security-risks-posed-by-cloud-identities/ www.secnews.physaphae.fr/article.php?IdArticle=8314512 False Cloud None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite Winning Combinations: Check Point 2023 CPX Americas Customer Awards By Kristin Owens, Head of Functional Marketing & Executive Engagement, Check Point The Check Point CPX 360 Customer Awards demonstrate the creative ways in which Check Point customers are securing everything from endpoints to cloud-based assets and entire digital transformation initiatives. Meet this year’s winners in the Americas. Our customers always amaze us with their… ]]> 2023-02-23T11:00:51+00:00 https://blog.checkpoint.com/2023/02/23/winning-combinations-check-point-2023-cpx-americas-customer-awards/ www.secnews.physaphae.fr/article.php?IdArticle=8312811 False None None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite The Russian-Ukrainian War, One Year Later Highlights: One year after the Russian Ukrainian War, Check Point Research (CPR) highlights that September 2022 was a turning point in the cyberattacks related to the conflict. Comparing March – September 2022 vs. October 2022 – February 2023: CPR identifies a decrease of 44% in average number of weekly attacks per organization against Ukraine, from… ]]> 2023-02-21T15:41:52+00:00 https://blog.checkpoint.com/2023/02/21/the-russian-ukrainian-war-one-year-later/ www.secnews.physaphae.fr/article.php?IdArticle=8312207 False None None 3.0000000000000000 Checkpoint - Fabricant Materiel Securite Cloud Security Buyers Club By Jon Harlow We're living through an information security revolution, where staying ahead of the bad guys is significant to your company reputation and ultimately it's bottom line. We'll continue to see dramatic growth in cyber security publicity, not only because the growing level of threat is more sophisticated than in the past, but due… ]]> 2023-02-20T16:42:15+00:00 https://blog.checkpoint.com/2023/02/20/cloud-security-buyers-club/ www.secnews.physaphae.fr/article.php?IdArticle=8311914 False Threat None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite New Course Alert: Gateway Performance Optimization Course by Author, Timothy C. Hall Check Point Mind is pleased to announce the availability of a special new advanced-level training course – Gateway Performance Optimization. Developed and instructed exclusively by Timothy C. Hall, CheckMates Champion and author of the infamous book Max Power 2020: Check Point Firewall Performance Optimization, this course provides everything you need to know about optimizing your… ]]> 2023-02-16T11:00:11+00:00 https://blog.checkpoint.com/2023/02/16/new-course-alert-gateway-performance-optimization-course-by-author-timothy-c-hall/ www.secnews.physaphae.fr/article.php?IdArticle=8310788 False None None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite Check Point Research uncovers a malicious campaign targeting Armenian based targets Highlights: Amid rising tensions between Azerbaijan and Armenia, Check Point Research identified a malicious campaign against entities in Armenia Malware used in the campaign aims to remotely control compromised machines and carry out surveillance operations CPR analysis shows clear indication of these attackers targeting corporate environments of Armenian targets Rising tension between Azerbaijan and Armenia… ]]> 2023-02-16T10:57:13+00:00 https://blog.checkpoint.com/2023/02/16/check-point-research-uncovers-a-malicious-campaign-targeting-armenian-based-targets/ www.secnews.physaphae.fr/article.php?IdArticle=8310789 False Malware None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite Unlocking the Potential: Check Point\'s Infinity Spark Offers Unmatched Benefits for Managed Service Providers (MSPs) 2023-02-15T11:00:15+00:00 https://blog.checkpoint.com/2023/02/15/unlocking-the-potential-check-points-infinity-spark-offers-unmatched-benefits-for-managed-service-providers-msps/ www.secnews.physaphae.fr/article.php?IdArticle=8310449 False None None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite Check Point CloudGuard Spectral detects malicious crypto-mining packages on NPM – The leading registry for JavaScript Open-Source packages Highlights: CloudGuard Spectral detected 16 malicious packages on NPM, the world's leading JavaScript package index Installing these packages enabled Cryptojacking: hijacking a machine to mine cryptocurrencies without the user's consent   Check Point Researchers disclosed these findings to NPM which immediately removed the packages Introduction NPM is the leading registry for JavaScript Open-Source packages. It… ]]> 2023-02-14T11:00:03+00:00 https://blog.checkpoint.com/2023/02/14/check-point-cloudguard-spectral-detects-malicious-crypto-mining-packages-on-npm-the-leading-registry-for-javascript-open-source-packages/ www.secnews.physaphae.fr/article.php?IdArticle=8309978 False Guideline None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite Love Bites: Valentine\'s Day shoppers advised to be aware of targeted online scams Highlights: Since January 2023, Check Point Research (CPR) sees a 54% increase in new Valentine's Day related domains, compared to previous months  One out of every 10 new domains containing the term “love” or “Valentine” found to be potentially risky, since the beginning of February 2023 One out of 1000 Valentine's Day related emails found… ]]> 2023-02-13T16:36:00+00:00 https://blog.checkpoint.com/2023/02/13/love-bites-valentines-day-shoppers-advised-to-be-aware-of-targeted-online-scams/ www.secnews.physaphae.fr/article.php?IdArticle=8309672 False None None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite January 2023\'s Most Wanted Malware: Infostealer Vidar Makes a Return while Earth Bogle njRAT Malware Campaign Strikes Check Point Research reports that infostealer Vidar made its return to the top ten list in January, reaching seventh place, while major campaign dubbed Earth Bogle delivered njRAT malware to targets across the Middle East and North Africa   Our latest Global Threat Index for January 2023 saw infostealer Vidar return to the top ten… ]]> 2023-02-13T11:00:23+00:00 https://blog.checkpoint.com/2023/02/13/january-2023s-most-wanted-malware-infostealer-vidar-makes-a-return-while-earth-bogle-njrat-malware-campaign-strikes/ www.secnews.physaphae.fr/article.php?IdArticle=8309343 False Malware,Threat None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite Available Now: Check Point Quantum SD-WAN delivers the Best Security with Optimized Connectivity Check Point is proud to announce Quantum SD-WAN, a new software blade available in Quantum Gateways that unifies the best network security with optimized internet and network connectivity. Download the eBook Trying to balance fast connections with effective security? Thanks to Quantum SD-WAN, you can leave that circus stunt behind. Your offices and remote sites… ]]> 2023-02-09T16:11:27+00:00 https://blog.checkpoint.com/2023/02/09/available-now-check-point-quantum-sd-wan-delivers-the-best-security-with-optimized-connectivity/ www.secnews.physaphae.fr/article.php?IdArticle=8308589 False None None 1.00000000000000000000 Checkpoint - Fabricant Materiel Securite Announcing Check Point Software\'s Americas Partner Winners at CPX 360 New York At Check Point Software, we are a 100% channel driven company. Together with our partners, we deliver industry-leading cybersecurity solutions to hundreds of thousands of organizations of all sizes, around the world. Each year at our global conference, CPX 360, Check Point comes together with our partners and customers to celebrate our wins and prepare… ]]> 2023-02-08T17:00:12+00:00 https://blog.checkpoint.com/2023/02/08/announcing-check-point-softwares-americas-partner-winners-at-cpx-360-new-york/ www.secnews.physaphae.fr/article.php?IdArticle=8308303 False Guideline None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite Check Point 2023 Security Report: Cyberattacks reach an all-time high in response to geo-political conflict, and the rise of \'disruption and destruction\' malware The 2023 Security Report is reflecting on a chaotic year in cybersecurity. The report looks back on a tumultuous 2022, which saw cyberattacks reach an all-time high in response to the Russo-Ukrainian war. Education and Research remains the most targeted sector, but attacks on the healthcare sector registered a 74% increase year-on-year. According to the… ]]> 2023-02-08T11:09:54+00:00 https://blog.checkpoint.com/2023/02/08/check-point-2023-security-report-cyberattacks-reach-an-all-time-high-in-response-to-geo-political-conflict-and-the-rise-of-disruption-and-destruction-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8308226 True Malware None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite Cybercriminals Bypass ChatGPT Restrictions to Generate Malicious Content There have been many discussions and research on how cybercriminals are leveraging the OpenAI platform, specifically ChatGPT, to generate malicious content such as phishing emails and malware. In Check Point Research's (CPR) previous blog, we described how ChatGPT successfully conducted a full infection flow, from creating a convincing spear-phishing email to running a reverse shell, which… ]]> 2023-02-07T15:19:08+00:00 https://blog.checkpoint.com/2023/02/07/cybercriminals-bypass-chatgpt-restrictions-to-generate-malicious-content/ www.secnews.physaphae.fr/article.php?IdArticle=8307956 False None ChatGPT 2.0000000000000000 Checkpoint - Fabricant Materiel Securite Massive Ransomware attack Targets VMware ESXi Servers VMware servers around the world suffer an extensive targeted ransomware attack, largest non-windows ransomware cyberattack on record. Here's what you need to know and do What happened? French Computer Emergency Response Team and Italy's national cybersecurity authority (ACN) officially warned organizations worldwide against a ransomware attack targeting thousands of VMware ESXI servers, exploiting a known… ]]> 2023-02-06T14:26:54+00:00 https://blog.checkpoint.com/2023/02/06/massive-ransomware-attack-targets-vmware-esxi-servers/ www.secnews.physaphae.fr/article.php?IdArticle=8307544 False Ransomware None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite In A Cloud Speed World, Is It Time To Leave It To The Machines? By Yuval Shchory, Head Of Product Management, Cloud Security The cloud has completely revolutionized how businesses work. Where once both web presence and internal applications were essentially static, with changes only made after much deliberation and via pre-planned upgrades, the enterprise and its public face is now entirely dynamic and seemingly in a constant state… ]]> 2023-02-06T11:00:03+00:00 https://blog.checkpoint.com/2023/02/06/in-a-cloud-speed-world-is-it-time-to-leave-it-to-the-machines/ www.secnews.physaphae.fr/article.php?IdArticle=8307957 False None None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite Learn More About Check Point\'s Prevention-First CNAPP By Geert De Ron – Cloud Security Architect, published February 3, 2023 Cloud-Native Application Protection Platforms (CNAPP) have become essential tools for organizations to secure their cloud environments. In this article we will cover why cloud security operations are looking for a platform approach to cloud security and how CloudGuard CNAPP introduces new features and… ]]> 2023-02-03T11:00:57+00:00 https://blog.checkpoint.com/2023/02/03/learn-more-about-check-points-prevention-first-cnapp/ www.secnews.physaphae.fr/article.php?IdArticle=8306825 False None None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite Dingo Token ranking is #774, with a live market cap of $10,941,525 USD is a SCAM! The Dingo Token, currently ranked #774 with a market capitalization of $10,941,525 USD, has been flagged as a potential scam by Check Point Research (CPR). The project’s owner reportedly used the “setTaxFeePercent” function to manipulate the buying and selling fees to an alarming 99%, potentially putting investors at risk of losing all their funds. These… ]]> 2023-02-02T18:58:04+00:00 https://blog.checkpoint.com/2023/02/02/dingo-token-ranking-is-774-with-a-live-market-cap-of-10941525-usd-is-a-scam/ www.secnews.physaphae.fr/article.php?IdArticle=8306654 False None None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite Check Point Software Join Forces with Samsung to Elevate Mobile Security The move to mass remote working saw the mobile attack surface expand dramatically, resulting in 97% of organizations facing mobile threats from several attack vectors. With 60% of workers forecasted to be mobile by 2024, mobile security needs to be a priority for all organizations. Given this mobile threat landscape, we're delighted to announce that… ]]> 2023-02-02T00:00:24+00:00 https://blog.checkpoint.com/2023/02/01/check-point-software-join-forces-with-samsung-to-elevate-mobile-security/ www.secnews.physaphae.fr/article.php?IdArticle=8306411 False Threat None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite The Rise of the Code Package Threat Highlights: Check Point details two recent attacks detected and blocked by our Threat Prevention engines, aiming to distribute malware The malicious code packages, Python-drgn and Bloxflip, distributed by Threat actors leveraging package repositories as a reliable and scalable malware distribution channel Due to significant rise in supply chain attacks Check Point provides recommendations for developers… ]]> 2023-02-01T11:00:21+00:00 https://blog.checkpoint.com/2023/02/01/the-rise-of-the-code-package-threat/ www.secnews.physaphae.fr/article.php?IdArticle=8306157 False Malware,Threat None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite Check Point Software takes 1st Place in Independent Test of Top Network Firewalls Miercom NGFW Benchmark 2023 Download the Report After all the data sheets, trade show presentations, and product websites, how do you validate that your network firewall is the most effective at blocking malware, phishing and other attacks, versus other brands? One of the best ways is to have your firewall tested alongside multiple other top enterprise firewalls using exactly… ]]> 2023-02-01T00:00:29+00:00 https://blog.checkpoint.com/2023/01/31/check-point-software-takes-1st-place-in-independent-test-of-top-network-firewalls-miercom-ngfw-benchmark-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8306024 False None None 3.0000000000000000 Checkpoint - Fabricant Materiel Securite 11 Questions to Ask When Choosing an Application Security Vendor By: Diana Polansky, Cloud Security Product Marketing Manager, and Sergio Silva, Product Incubation Manager When we started to plan our goals for the new year, we took the time to think about your goals as well – and we don't mean your personal New Year's goals. We mean your application security goals. You may know… ]]> 2023-01-31T11:00:38+00:00 https://blog.checkpoint.com/2023/01/31/11-questions-to-ask-when-choosing-an-application-security-vendor/ www.secnews.physaphae.fr/article.php?IdArticle=8305831 False None None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite Registry Vulnerability Scanning: Early Prevention for Max Efficiency Andrew Samusenko, Director, Cloud Workload Protection Platform (CWPP) The earlier you catch security vulnerabilities, the less likely they are to cause damage to your organization and incur costs for repairing them later. Most companies have security policies that are designed to detect security vulnerabilities even before they are deployed, particularly when it comes to spinning… ]]> 2023-01-25T11:00:36+00:00 https://blog.checkpoint.com/2023/01/25/registry-vulnerability-scanning-early-prevention-for-max-efficiency/ www.secnews.physaphae.fr/article.php?IdArticle=8303925 False Vulnerability None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite Brand Phishing report – Q4 2022 Summary Following a significant phishing campaign in the previous quarter, Yahoo became the top brand impersonated in phishing attacks in Q4 2022, climbing 23 spots in the ranking from the previous quarter. DHL dropped from the lead in Q3 2022 to 2nd place in the last quarter of the year, followed by Microsoft which also… ]]> 2023-01-23T11:00:05+00:00 https://blog.checkpoint.com/2023/01/23/brand-phishing-report-q4-2022/ www.secnews.physaphae.fr/article.php?IdArticle=8303366 False Guideline Yahoo,Yahoo 2.0000000000000000 Checkpoint - Fabricant Materiel Securite 12 Ways to make ZTNA deployments effortless Launching into a zero trust network access (ZTNA) implementation? Don’t be nervous. We’ve already anticipated-and handled-the most challenging parts of ZTNA deployment for you. In just minutes, you can protect any asset, such as cloud or premises-based data centers, applications, and resources with least privileged access, data protection and threat prevention. Here are 12 capabilities… ]]> 2023-01-20T11:00:57+00:00 https://blog.checkpoint.com/2023/01/20/12-ways-to-make-ztna-deployments-effortless/ www.secnews.physaphae.fr/article.php?IdArticle=8302775 False Threat None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite Russia Affiliated NoName057(16) Hacktivist Group Puts 2023 Czech Presidential Election on the Spot NoName057(16) is a Russian-affiliated hacktivist group that has been active since March 2022. They have been known to target Ukrainian and pro-Ukrainian organizations, businesses, and governments, with the targets shifting according to geopolitical developments. In recent months, the group has focused on various countries in the European Union that have publicly supported Ukraine, including but… ]]> 2023-01-19T12:09:54+00:00 https://blog.checkpoint.com/2023/01/19/russia-affiliated-noname05716-hacktivist-group-puts-2023-czech-presidential-election-on-the-spot/ www.secnews.physaphae.fr/article.php?IdArticle=8302528 False None None 3.0000000000000000 Checkpoint - Fabricant Materiel Securite It\'s up to us to determine if generative AI helps or harms our world Reprinted with permission from the World Economic Forum AI is a disruptor technology, with the potential to improve our lives drastically, but also carries potential for abuse and global harm The world saw a 38% increase in cyberattacks in 2022 and we could now see an exponential rise due to generative AI models Davos offers… ]]> 2023-01-19T11:00:21+00:00 https://blog.checkpoint.com/2023/01/19/its-up-to-us-to-determine-if-generative-ai-helps-or-harms-our-world/ www.secnews.physaphae.fr/article.php?IdArticle=8302488 False None None 3.0000000000000000 Checkpoint - Fabricant Materiel Securite Check Point Research flags a 48% growth in cloud-based networks attacks in 2022, compared to 2021 Highlights: Check Point Research (CPR) examines Cloud-based networks and finds a significant growth of 48% in the number of attacks per organization, experienced in 2022 compared to 2021 Attempted attacks on cloud-based networks, specifically to Vulnerability Exploits, sees a higher usage of newer CVE's Major CVE's had higher impact on cloud-based networks compared to on-prem… ]]> 2023-01-17T18:19:36+00:00 https://blog.checkpoint.com/2023/01/17/check-point-research-flags-a-48-growth-in-cloud-based-networks-attacks-in-2022-compared-to-2021/ www.secnews.physaphae.fr/article.php?IdArticle=8301928 False Vulnerability None 3.0000000000000000 Checkpoint - Fabricant Materiel Securite Russian Hackers Attempt to Bypass OpenAI\'s Restrictions for Malicious Use of ChatGPT Check Point Research (CPR) is seeing attempts by Russian cybercriminals to bypass OpenAI's restrictions, in order to use ChatGPT for malicious purposes. In underground hacking forums, hackers are discussing how to circumvent IP addresses, payment cards and phone numbers controls – all of which are needed to gain access to ChatGPT from Russia. CPR shares… ]]> 2023-01-13T15:56:12+00:00 https://blog.checkpoint.com/2023/01/13/russian-hackers-attempt-to-bypass-openais-restrictions-for-malicious-use-of-chatgpt/ www.secnews.physaphae.fr/article.php?IdArticle=8300905 False None ChatGPT 3.0000000000000000 Checkpoint - Fabricant Materiel Securite December 2022\'s Most Wanted Malware: Glupteba Entering Top Ten and Qbot in First Place Check Point Research reports that Glupteba has returned to the top ten list for the first time since July 2022. Qbot overtook Emotet as the most prevalent malware in December, while android malware Hiddad made a comeback Our latest Global Threat Index for December 2022 saw Glupteba Malware, an ambitious blockchain-enabled Trojan botnet, return to… ]]> 2023-01-13T11:00:40+00:00 https://blog.checkpoint.com/2023/01/13/december-2022s-most-wanted-malware-glupteba-entering-top-ten-and-qbot-in-first-place/ www.secnews.physaphae.fr/article.php?IdArticle=8300841 False Malware,Threat None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite Are you National Institute of Standards and Technology (NIST) 800-53 compliant? By Amardip Deshpande – CloudGuard, Research Team, published January 13, 2023 Although we're in the cloud age and almost all companies have their workloads in the cloud and are aware of how cyber-attacks and cyber-crimes are increasing day by day, not all these organizations are able to cope up with information security and privacy. On… ]]> 2023-01-13T11:00:34+00:00 https://blog.checkpoint.com/2023/01/13/are-you-national-institute-of-standards-and-technology-nist-800-53-compliant/ www.secnews.physaphae.fr/article.php?IdArticle=8300842 False None None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite Check Point Research Reports a 38% Increase in 2022 Global Cyberattacks Check Point Research (CPR) releases new data on 2022 cyberattack trends. The data is segmented by global volume, industry and geography. Global cyberattacks increased by 38% in 2022, compared to 2021. These cyberattack numbers were driven by smaller, more agile hacker and ransomware gangs, who focused on exploiting collaboration tools used in work-from-home environments, targeting… ]]> 2023-01-05T16:45:40+00:00 https://blog.checkpoint.com/2023/01/05/38-increase-in-2022-global-cyberattacks/ www.secnews.physaphae.fr/article.php?IdArticle=8298232 False Ransomware None 3.0000000000000000 Checkpoint - Fabricant Materiel Securite The Technology Letter: CHECK POINT CEO SHWED: YOU DON\'T PICK YOUR BATTLES, THEY PICK YOU By Tiernan Ray Reprinted with permission from The Technology Letter The shares of Tel Aviv-based computer security pioneer Check Point Software Technologies are that rare bird, a software stock that actually increased in price last year. Amidst a thirty-two percent collapse in the Nasdaq Composite in 2022, and a forty-six percent melt-down, on average, among… ]]> 2023-01-04T21:41:13+00:00 https://blog.checkpoint.com/2023/01/04/the-technology-letter-check-point-ceo-shwed-you-dont-pick-your-battles-they-pick-you/ www.secnews.physaphae.fr/article.php?IdArticle=8297948 False None None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite Check Point Enhances AWS Security with Cross-AZ Cluster Support By Jeff Engel, Technical Marketing Engineer for Cloud Security, published December 19, 2022 Most organizations want to provide the best service for customers and users. It gives businesses a competitive edge and is often a differentiator when choosing a vendor. In our always-connected digital world, service depends on the organization's availability, response time, resiliency, and… ]]> 2022-12-23T11:00:55+00:00 https://blog.checkpoint.com/2022/12/23/check-point-enhances-aws-security-with-cross-az-cluster-support/ www.secnews.physaphae.fr/article.php?IdArticle=8294163 False None None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite CIS Azure Foundations Benchmark. Armor for your data on Azure By Ojashwi Chaturvedi – CloudGuard, Research Team, published December 19, 2022 In today's world, when everything is going digital, cloud misconfigurations and cyber attacks are a constant concern for organizations where security is of utmost importance. To keep data safe and secure online, it’s important to have cloud security best practices that are easy to… ]]> 2022-12-21T15:24:50+00:00 https://blog.checkpoint.com/2022/12/21/cis-azure-foundations-benchmark-armor-for-your-data-on-azure/ www.secnews.physaphae.fr/article.php?IdArticle=8293399 False None None 3.0000000000000000 Checkpoint - Fabricant Materiel Securite Is Cloud Native Security Good Enough? Global organizations are digitally transforming via cloud native applications and services. Use of cloud native can drive innovation, accelerate speed to market, and can bring about cost savings that fuel new growth. Cloud native technologies enable organizations to tap into the agility required to keep up in the current competitive landscape and to create new… ]]> 2022-12-20T11:00:37+00:00 https://blog.checkpoint.com/2022/12/20/is-cloud-native-security-good-enough/ www.secnews.physaphae.fr/article.php?IdArticle=8293032 False None None 3.0000000000000000 Checkpoint - Fabricant Materiel Securite In Search for the Best Security Architecture By Hezi Chen, Head of Competitive Intelligence You assume your security architecture is secure, that's not always the case Organizations that provide security understand their products must be secure. Unfortunately, this is not always the case. A security vulnerability can get baked into an application, and if it does occur, your security partner should act… ]]> 2022-12-16T09:56:03+00:00 https://blog.checkpoint.com/2021/11/11/when-good-enough-security-just-isnt-enough/ www.secnews.physaphae.fr/article.php?IdArticle=8292020 False Vulnerability None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite November 2022\'s Most Wanted Malware: A Month of Comebacks for Trojans as Emotet and Qbot Make an Impact Check Point Research reports that Emotet has returned after a quiet summer, now the second most prevalent malware globally. Qbot has also made it back into the index for the first time since 2021, while the Education sector remains under attack Our latest Global Threat Index for November saw the return of Emotet, an ambitious… ]]> 2022-12-13T11:00:56+00:00 https://blog.checkpoint.com/2022/12/13/november-2022s-most-wanted-malware-a-month-of-comebacks-for-trojans-as-emotet-and-qbot-make-an-impact/ www.secnews.physaphae.fr/article.php?IdArticle=8290651 False Malware,Threat None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite Check Point CloudGuard AppSec is the only product known to pre-emptively block Claroty WAF bypass By Oded Gonda, VP Technology and Innovation, Check Point Claroty Team82 has developed a generic bypass for industry-leading web application firewalls (WAF). The bypass technique involves appending JSON syntax to SQL injection payloads that a WAF is unable to parse. It is explained in a detailed blog that was published on December 8th, 2022. As… ]]> 2022-12-12T18:02:25+00:00 https://blog.checkpoint.com/2022/12/12/check-point-cloudguard-appsec-is-the-only-product-known-to-pre-emptively-block-claroty-waf-bypass/ www.secnews.physaphae.fr/article.php?IdArticle=8290422 False Guideline None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite From disruption to destruction- Azov Ransomware presents a new shift towards destructive wipers Highlights: Check Point Research (CPR) provides under-the-hood details of its analysis of the infamous Azov Ransomware Using advanced wipers, Azov is designed to inflict immense damage to the infected machine it runs on Check Point Research flags a worrying shift towards sophisticated malware designed to destroy the compromised system, and advises organizations to take appropriate… ]]> 2022-12-12T10:55:50+00:00 https://blog.checkpoint.com/2022/12/12/from-disruption-to-destruction-azov-ransomware-presents-a-new-shift-towards-destructive-wipers/ www.secnews.physaphae.fr/article.php?IdArticle=8290239 False Ransomware,Malware None 3.0000000000000000 Checkpoint - Fabricant Materiel Securite Check Point Offers New Cybersecurity Training Programs for Partners and Customers Check Point is proud to offer new cybersecurity training courses from OffensiveSecurity to partners and customers. As a leading provider of continuous workforce development, training and education, OffensiveSecurity's hands-on training and certification programs, virtual labs, and open source projects provide practitioners with highly-desired offensive skills to advance their careers and better protect their organizations. Practitioners… ]]> 2022-12-08T11:00:04+00:00 https://blog.checkpoint.com/2022/12/08/check-point-offers-new-cybersecurity-training-programs-for-partners-and-customers/ www.secnews.physaphae.fr/article.php?IdArticle=8289047 False Guideline None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite OpenSSL punycode – with hindsight The real scare that happened right after Halloween  By Yali Sela and Gili Yankovitch Technology Leaders and Security Experts, Check Point IoT Protect November 1st, 2022. Everyone in the cybersecurity world was sitting at the edge of his or her seat, waiting for the update from OpenSSL. The tension was palpable. The next Heartbleeds were… ]]> 2022-12-07T11:00:55+00:00 https://blog.checkpoint.com/2022/12/07/openssl-punycode-with-hindsight/ www.secnews.physaphae.fr/article.php?IdArticle=8288614 False Guideline None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite Is there a way for healthcare providers to prevent cyber-attacks from spreading? By Antoine Korulski, Product Marketing Manager, Infinity architecture Highlights: The Healthcare sector was the most targeted industry for ransomware during the third quarter of 2022, with one in 42 organizations impacted by ransomware. 78% of CISOs have 16 or more tools in their cybersecurity vendor portfolio, they concluded that having too many security vendors results… ]]> 2022-12-01T11:00:27+00:00 https://blog.checkpoint.com/2022/12/01/is-there-a-way-for-healthcare-providers-to-prevent-cyber-attacks-from-spreading/ www.secnews.physaphae.fr/article.php?IdArticle=8286201 False Ransomware None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite Check Point Research analyzes WhatsApp files on the Dark Web and finds millions of records available to buy Highlights: Check Point Research (CPR) has analyzed the files that are for sale on the Dark Web, revealing the leak includes 360 million phone numbers from 108 countries Full list went on sale for 4 days, and is now being distributed freely amongst Dark Web users Users are advised to be aware of links and… ]]> 2022-12-01T10:53:56+00:00 https://blog.checkpoint.com/2022/12/01/check-point-research-analyzes-whatsapp-files-on-the-dark-web-and-finds-millions-of-records-available-to-buy/ www.secnews.physaphae.fr/article.php?IdArticle=8286202 False None None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite Check Point Research analyzes files on the Dark Web and finds millions of records available Highlights: Check Point Research (CPR) has analyzed the files that are for sale on the Dark Web, whose sellers claim are from WhatsApp users, revealing the leak includes 360 million phone numbers from 108 countries Full list went on sale for 4 days, and is now being distributed freely amongst Dark Web users Users are… ]]> 2022-12-01T10:53:56+00:00 https://blog.checkpoint.com/2022/12/01/check-point-research-analyzes-files-on-the-dark-web-and-finds-millions-of-records-available/ www.secnews.physaphae.fr/article.php?IdArticle=8286255 True None None 3.0000000000000000 Checkpoint - Fabricant Materiel Securite How Does Check Point\'s Cloud-Native Offering Enhance AWS Security? By Jon Harlow, Product Marketing Manager for Cloud Security In order to optimize security operations and meet stringent advanced threat prevention requirements, cloud network security solutions must evolve and add new functionality, to address the growing number of use cases across complex cloud deployments. With this in mind, Check Point is unifying its cloud network… ]]> 2022-11-23T11:00:38+00:00 https://blog.checkpoint.com/2022/11/23/how-does-check-points-cloud-native-offering-enhance-aws-security/ www.secnews.physaphae.fr/article.php?IdArticle=8185665 False Threat None None Checkpoint - Fabricant Materiel Securite Beware this Cyber Monday: Shopping Securely Online as You Grab The Best Deals Phishing scams, fake domains and malware attacks increase during this time of year, according to Check Point Software. Webloyalty points out in a recent study that, Cyber Monday sales will grow this year by 11% and an average spend of about 155€ will be made, 5% more than in 2021.  Cyber Monday emerged in 2005… ]]> 2022-11-18T11:00:56+00:00 https://blog.checkpoint.com/2022/11/18/beware-this-cyber-monday-shopping-securely-online-as-you-grab-the-best-deals/ www.secnews.physaphae.fr/article.php?IdArticle=8085714 False Malware None None Checkpoint - Fabricant Materiel Securite Check Point Research Warns Shoppers to Stay Alert this Black Friday as Hackers Launch Their Own Holiday Specials Highlights Check Point Research found a sharp increase in fake shopping related websites in the run up to Black Friday sales. 17% of all malicious files distributed by email in November were related to orders/deliveries and shipping. Since the start of this month, 4% of all new shopping related websites found to be malicious. Will… ]]> 2022-11-17T13:26:13+00:00 https://blog.checkpoint.com/2022/11/17/check-point-research-warns-shoppers-to-stay-alert-this-black-friday-as-hackers-launch-their-own-holiday-specials/ www.secnews.physaphae.fr/article.php?IdArticle=8067511 False None None None Checkpoint - Fabricant Materiel Securite Unified Security from Code to Cloud: Check Point at AWS re:Invent For ten years, the global cloud community has come together at AWS's flagship conference, AWS re:Invent, to meet, get inspired, and rethink what’s possible. AWS invites you to join them again this year, November 28th to December 2nd, in Las Vegas-and Check Point is proud to sponsor this year's event! The event is both in-person… ]]> 2022-11-17T11:00:05+00:00 https://blog.checkpoint.com/2022/11/17/unified-security-from-code-to-cloud-check-point-at-aws-reinvent/ www.secnews.physaphae.fr/article.php?IdArticle=8065002 False None None None Checkpoint - Fabricant Materiel Securite October\'s Most Wanted Malware: AgentTesla Knocks Formbook off Top Spot and New Text4Shell Vulnerability Disclosed Check Point Research reports a significant increase in Lokibot attacks in October, taking it to third place for the first time in five months. New vulnerability, Text4Shell, was disclosed for the first time, and AgentTesla took the top spot as the most prevalent malware Our latest Global Threat Index for October 2022 reports that keylogger… ]]> 2022-11-08T11:00:39+00:00 https://blog.checkpoint.com/2022/11/08/octobers-most-wanted-malware-agenttesla-knocks-formbook-off-top-spot-and-new-text4shell-vulnerability-disclosed/ www.secnews.physaphae.fr/article.php?IdArticle=7887848 False Malware,Vulnerability,Threat None None Checkpoint - Fabricant Materiel Securite Cyber Threat to Electric Vehicle Charging Points Could Put the Brakes on Adoption Cybersecurity experts at Check Point Software Technologies warn that green travel initiatives may be held back as electric vehicle charging point cybersecurity is overlooked  Governments around the world are pushing the move to greener technologies to combat climate change and reduce their reliance on hydrocarbons. Norway has built a network of 17,000 charging points, while… ]]> 2022-11-02T11:00:19+00:00 https://blog.checkpoint.com/2022/11/02/cyber-threat-to-electric-vehicle-charging-points-could-put-the-brakes-on-adoption/ www.secnews.physaphae.fr/article.php?IdArticle=7780112 False Threat None None Checkpoint - Fabricant Materiel Securite OpenSSL vulnerability CVE-2022-3602 (Remote Code Execution) and CVE-2022-3786 (Denial of Service) Check Point Research Update 1:00 pm Tuesday, 1 November 2022, Eastern Time (ET) A tense week-long wait has come to an end, as the embargo has been lifted – we have two have new critical vulnerabilities in OpenSSL. These vulnerabilities can be tracked as CVE-2022-3602 (remote code execution) and CVE-2022-3786 (Denial of Service). These two vulnerabilities affect OpenSSL versions 3.0.0 –… ]]> 2022-11-01T16:51:36+00:00 https://blog.checkpoint.com/2022/11/01/openssl-vulnerability-cve-2022-3602-remote-code-execution-and-cve-2022-3786-denial-of-service-check-point-research-update/ www.secnews.physaphae.fr/article.php?IdArticle=7766445 False Vulnerability None None Checkpoint - Fabricant Materiel Securite Are you re-using passwords across web platforms? Think again! Stolen credentials databases are a flourishing underground market By Check Point Research, Antoine Korulski & Adi Goldshtein Harel When you think about your social media accounts – let's say your Facebook password – does it have anything in common with your LinkedIn or bank account password? Does it have the same password as your corporate account? If so, you are not alone! According… ]]> 2022-11-01T11:00:48+00:00 https://blog.checkpoint.com/2022/11/01/are-you-re-using-passwords-across-web-platforms-think-again-stolen-credentials-databases-are-a-flourishing-underground-market/ www.secnews.physaphae.fr/article.php?IdArticle=7762849 False None None None Checkpoint - Fabricant Materiel Securite OpenSSL Gives Heads Up to Critical Vulnerability Disclosure, Check Point Alerts Organizations to Prepare Now 30/10/2022 Highlights: The OpenSSL project, the very basic element of the secured internet we all know, announced patching a critical severity security vulnerability While details are yet to be shared, organizations are called to remain alerted and prepare to patch and update systems this coming Tuesday, November 1st Because OpenSSL is so widely used, The… ]]> 2022-10-30T11:10:13+00:00 https://blog.checkpoint.com/2022/10/30/openssl-gives-heads-up-to-critical-vulnerability-disclosure-check-point-alerts-organizations-to-prepare-now/ www.secnews.physaphae.fr/article.php?IdArticle=7736753 False Vulnerability,Patching None None Checkpoint - Fabricant Materiel Securite Check Point Research: Third quarter of 2022 reveals increase in cyberattacks and unexpected developments in global trends Highlights: Global attacks increased by 28%in the third quarter of 2022 compared to same period in 2021. The average weekly attacks per organization worldwide reached over 1,130 The most attacked industry in the third quarter of the year was the Education/Research sector, with an average of 2,148 attacks per organization every week, an increase of 18% compared to third quarter of 2021… ]]> 2022-10-26T09:56:17+00:00 https://blog.checkpoint.com/2022/10/26/third-quarter-of-2022-reveals-increase-in-cyberattacks/ www.secnews.physaphae.fr/article.php?IdArticle=7683773 False None None None Checkpoint - Fabricant Materiel Securite Online Shoppers Beware: Scammers Most Likely to Impersonate DHL Our latest Brand Phishing Report for Q3 2022 highlights the brands which were most frequently imitated by criminals in their attempts to steal individuals' personal information or payment credentials during July, August and September. While LinkedIn was the most imitated brand in both Q1 and Q2 2022, it's shipping company DHL that took the top… ]]> 2022-10-24T11:00:56+00:00 https://blog.checkpoint.com/2022/10/24/online-shoppers-beware-scammers-most-likely-to-impersonate-dhl/ www.secnews.physaphae.fr/article.php?IdArticle=7664424 False None None None Checkpoint - Fabricant Materiel Securite Introducing Check Point Software\'s new Autonomous IoT Threat Prevention Solution “Quantum IoT Protect” Check Point Quantum IoT Protect provide automatic zero trust protection, innovative threat prevention, firmware scanning, and on-device runtime protection for enterprises. In 2022, the market for the Internet of Things (IoT) is expected to grow 18% to 14.4 billion active connections. By 2025, as supply constraints ease and growth further accelerates, there will be approximately… ]]> 2022-10-24T11:00:01+00:00 https://blog.checkpoint.com/2022/10/24/introducing-check-point-softwares-new-autonomous-iot-threat-prevention-solution-quantum-iot-protect/ www.secnews.physaphae.fr/article.php?IdArticle=7664425 False Threat None None Checkpoint - Fabricant Materiel Securite Ask your WAF vendor: “Do you block text4shell (CVE-2022-42889) zero-day attack?” Open-appsec/Check Point CloudGuard AppSec machine-learning based WAF provides preemptive protection (no software update needed) against the latest “Apache Commons Text” vulnerability (CVE-2022-42889) – a critical zero-day attack, with CVSS Score 9.8/10. CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9. It has been patched as of Commons Text version 1.10. You are advised to patch… ]]> 2022-10-20T17:52:05+00:00 https://blog.checkpoint.com/2022/10/20/ask-your-waf-vendor-do-you-block-text4shell-cve-2022-42889-zero-day-attack/ www.secnews.physaphae.fr/article.php?IdArticle=7588182 False Vulnerability None None Checkpoint - Fabricant Materiel Securite Check Point Research analyzes the newly emerged Black Basta Ransomware, alerts organizations to adopt prevention best practices Highlights: Check Point Research (CPR) puts a special spotlight on how the Black Basta gang delivers malware to its victims and provides best practices to lower risks of being victimized CPR details evasions and anti-analysis techniques of this ransomware, which was found to prevent security protections from detecting this malware Check Point Research provides links… ]]> 2022-10-20T09:58:54+00:00 https://blog.checkpoint.com/2022/10/20/check-point-research-analyzes-the-newly-emerged-black-basta-ransomware-alerts-organizations-to-adopt-prevention-best-practices/ www.secnews.physaphae.fr/article.php?IdArticle=7581145 False Malware None None Checkpoint - Fabricant Materiel Securite Check Point named a Fast Mover in GigaOm\'s Radar for Secure Service Access (SSA) Check Point is proud to be named a Fast Mover in GigaOm's Radar for SSA, in recognition of the speed at which Harmony Connect SASE is expected to become a Leader in this space. Why Check Point was named a Fast Mover and Challenger As a Fast Mover, GigaOm expects us to quickly become a… ]]> 2022-10-17T11:00:51+00:00 https://blog.checkpoint.com/2022/10/17/check-point-named-a-fast-mover-in-gigaoms-radar-for-secure-service-access-ssa/ www.secnews.physaphae.fr/article.php?IdArticle=7527210 False Guideline None None Checkpoint - Fabricant Materiel Securite CloudGuard AppSec extends its free trial and legacy WAF trade-in By, Diana Polansky, Cloud Security Product Marketing Manager  While CloudGuard has previously offered a legacy WAF trade-in for users of traditional web application firewalls who want modern web application and API protection but are locked into a WAF contract, we've decided to extend our offer upon improving CloudGuard AppSec's WAAP capabilities - and finding out… ]]> 2022-10-14T11:01:04+00:00 https://blog.checkpoint.com/2022/10/14/cloudguard-appsec-extends-its-free-trial-and-legacy-waf-trade-in/ www.secnews.physaphae.fr/article.php?IdArticle=7453815 False None None None Checkpoint - Fabricant Materiel Securite The FBI Publishes Statement – Unpatched and Outdated IoT Devices Increase Cyber Attack Opportunities What Happened? The FBI recently issued an industry notification around unpatched and outdated devices, warning the public that cyber criminals are increasingly targeting internet-connected devices for the purpose ofexploiting their vulnerabilities The FBI discovered multiple vulnerabilities, specifically in medical devices, through devices that run outdated software and devices lacking sufficient security features. According to FBI… ]]> 2022-10-14T11:00:37+00:00 https://blog.checkpoint.com/2022/10/14/the-fbi-publishes-statement-unpatched-and-outdated-iot-devices-increase-cyber-attack-opportunities/ www.secnews.physaphae.fr/article.php?IdArticle=7453816 False None None None Checkpoint - Fabricant Materiel Securite NSA, CISA& FBI Alert on Top CVEs Actively Exploited By People\'s Republic of China State-Sponsored Cyber Actors – Check Point Customers Remain Fully Protected Background Recently, the joint cybersecurity advisory (CSA) provided the top Common Vulnerabilities and Exposures (CVEs) used since 2020 by People's Republic of China (PRC) state-sponsored cyber actors as assessed by the National Security Agency (NSA), Cybersecurity and Infrastructure Security Agency (CISA), and Federal Bureau of Investigation (FBI). In their alert NSA, CISA, and FBI urge… ]]> 2022-10-13T08:54:31+00:00 https://blog.checkpoint.com/2022/10/13/nsa-cisa-fbi-alert-on-top-cves-actively-exploited-by-peoples-republic-of-china-state-sponsored-cyber-actors-check-point-customers-remain-fully-protected/ www.secnews.physaphae.fr/article.php?IdArticle=7430192 False None None None Checkpoint - Fabricant Materiel Securite September 2022\'s Most Wanted Malware: Formbook on Top While Vidar \'Zooms\' Seven Places Check Point Research reports that the infostealer Vidar has entered the top ten most prevalent malwares list following a fake Zoom campaign. Cyberattacks in Eastern European countries have increased dramatically and Education/Research is the most impacted sector worldwide Our latest Global Threat Index for September 2022 reveals that while Formbook is still the most prevalent… ]]> 2022-10-12T11:00:38+00:00 https://blog.checkpoint.com/2022/10/12/september-2022s-most-wanted-malware-formbook-on-top-while-vidar-zooms-seven-places/ www.secnews.physaphae.fr/article.php?IdArticle=7410159 False Threat None None Checkpoint - Fabricant Materiel Securite Check Point Software Welcomes LearnQuest to the ATC Partner Program The Check Point Mind team is excited to announce our new partnership with LearnQuest, a leading provider of IT and Business skills training for more than 25 years. Consistently recognized by TrainingIndustry.com as a top IT training company, LearnQuest maintains an extensive training catalog consisting of hundreds of IT topics, including Cloud, Application Development, Cyber… ]]> 2022-10-11T11:01:45+00:00 https://blog.checkpoint.com/2022/10/11/check-point-software-welcomes-learnquest-to-the-atc-partner-program/ www.secnews.physaphae.fr/article.php?IdArticle=7390498 False Guideline None None Checkpoint - Fabricant Materiel Securite Three Key Takeaways from Microsoft Ignite By, Russell Tal This year, Microsoft's Ignite conference is different. With both in-person and virtual options, Microsoft promises a new kind of Ignite, with an emphasis on “Do more with less in the Microsoft Cloud.” Check Point's cloud security platform enables Azure customers to attain Microsoft's goal, securing all assets and workloads across multi-clouds, automating… ]]> 2022-10-11T11:00:27+00:00 https://blog.checkpoint.com/2022/10/11/three-key-takeaways-from-microsoft-ignite/ www.secnews.physaphae.fr/article.php?IdArticle=7390499 False None None None Checkpoint - Fabricant Materiel Securite Protecting your assets in the cloud By Jon Harlow, published Oct, 2022 Securing your business domain needs to be as natural as locking the door and switching on the alarm when you leave. That used to be the basis of security, right? Nobody gets through a door and onto the premises because there's a solid barrier backed by an audible alert.… ]]> 2022-10-10T11:00:16+00:00 https://blog.checkpoint.com/2022/10/10/protecting-your-assets-in-the-cloud/ www.secnews.physaphae.fr/article.php?IdArticle=7383807 False None None None Checkpoint - Fabricant Materiel Securite What\'s the Story Around Cyber Attackers and IP Cameras? By Miri Ofir, R&D Director, Quantum IoT Protect, Check Point  Internet-connected security cameras are everywhere these days – public spaces, organizations, and even private homes. The market is estimated at around $50B for 2021 and rapidly growing. Every day, hundreds of thousands of security cameras are installed and connected worldwide.   These products are being developed… ]]> 2022-10-04T15:44:50+00:00 https://blog.checkpoint.com/2022/10/04/whats-the-story-around-cyber-attackers-and-ip-cameras/ www.secnews.physaphae.fr/article.php?IdArticle=7296428 False None None None Checkpoint - Fabricant Materiel Securite New Hacktivism Model Trends Worldwide Check Point Research outlines a new model of hacktivism now trending worldwide. Five characteristics mark today's form of hacktivism, according to researchers: political ideology, leadership hierarchy, formal recruiting, advanced tools and public relations. CPR gives the hacktivist group Killnet as an example of the latest model, detailing its attacks by country and attack timeline. CPR… ]]> 2022-10-04T06:14:44+00:00 https://blog.checkpoint.com/2022/10/03/new-hacktivism-model-trends-worldwide/ www.secnews.physaphae.fr/article.php?IdArticle=7293301 False Guideline None None Checkpoint - Fabricant Materiel Securite Check Point MIND Announces new partnership with training vendor Monnappa K.A. Customers can now learn Malware Analysis and Threat Hunting using Memory Forensics from the author of the best selling book and the Black Hat Trainer Monnappa K.A MIND – Check Point Software's learning & Training organization announced a new partnership with training vendor Monnappa K.A, providing customer and partners the ability to advance their skills… ]]> 2022-09-29T11:00:25+00:00 https://blog.checkpoint.com/2022/09/29/check-point-mind-announces-new-partnership-with-training-vendor-monnappa-k-a/ www.secnews.physaphae.fr/article.php?IdArticle=7199175 False Malware,Threat None None Checkpoint - Fabricant Materiel Securite Hacker Groups take to Telegram, Signal and Darkweb to assist Protestors in Iran Check Point Research (CPR) sees multiple hacker groups using Telegram, Signal and the darkweb to aid anti-government protestors in Iran bypass regime restrictions. Key activities are data leaking and selling, including officials’ phone numbers and emails, and maps of sensitive locations. CPR sees the sharing of open VPN servers to bypass censorship and reports on… ]]> 2022-09-28T15:10:06+00:00 https://blog.checkpoint.com/2022/09/28/hacker-groups-take-to-telegram-signal-and-darkweb-to-assist-protestors-in-iran/ www.secnews.physaphae.fr/article.php?IdArticle=7181280 False None None None Checkpoint - Fabricant Materiel Securite CPR analyzes A 7-year mobile surveillance campaign targeting largest minority in China Highlights: Check Point Research (CPR) examines a long running mobile surveillance campaign, targeting the largest minority in China- the Uyghurs. The campaign is attributed to the Scarlet Mimic hacking group, which has used more than 20 different variations of its Android malware, disguised in multiple Uyghur related baits such as books, pictures, and even an… ]]> 2022-09-22T11:21:53+00:00 https://blog.checkpoint.com/2022/09/22/cpr-analyzes-a-7-year-mobile-surveillance-campaign-targeting-largest-minority-in-china/ www.secnews.physaphae.fr/article.php?IdArticle=7059775 False None None None Checkpoint - Fabricant Materiel Securite Prevention-first MDR/MPR – Elevating Managed Detection and Response to the Next Level A common cyber security problem faced by many organizations  Everywhere you look, the impact of menacing cyberattacks has become headline news. Check Point's Mid-Year Report recently revealed a 42 percent global increase in cyberattacks and ransomware is now the number one threat to businesses. With the increase in attacks, security teams are faced with the… ]]> 2022-09-19T11:01:59+00:00 https://blog.checkpoint.com/2022/09/19/prevention-first-mdr-mpr-elevating-managed-detection-and-response-to-the-next-level/ www.secnews.physaphae.fr/article.php?IdArticle=7001042 False Ransomware,Threat None None Checkpoint - Fabricant Materiel Securite The mobile malware landscape in 2022 – Of Spyware, Zero-Click attacks, Smishing and Store Security Cyberattacks are increasing in number all the time. Indeed, our 2022 Mid-Year Report revealed a 42% global year-on-year increase in attacks. And according to the World Economic Forum's 2022 Global Risk Report, 95% of cybersecurity issues are traced back to human error. This should be a red flag for all organizations, especially with the transition… ]]> 2022-09-15T10:35:26+00:00 https://blog.checkpoint.com/2022/09/15/the-mobile-malware-landscape-in-2022-of-spyware-zero-click-attacks-smishing-and-store-security/ www.secnews.physaphae.fr/article.php?IdArticle=6907007 False Malware None None Checkpoint - Fabricant Materiel Securite August\'s Top Malware: Emotet Knocked off Top Spot by FormBook while GuLoader and Joker Disrupt the Index Check Point Research reports that FormBook is the most prevalent malware, while the Android spyware Joker takes third place in the mobile index. Apache Log4j Remote Code Execution also returns to first place as the most exploited vulnerability. Our latest Global Threat Index for August 2022 reports that FormBook is now the most prevalent malware,… ]]> 2022-09-14T11:00:42+00:00 https://blog.checkpoint.com/2022/09/14/augusts-top-malware-emotet-knocked-off-top-spot-by-formbook-while-guloader-and-joker-disrupt-the-index/ www.secnews.physaphae.fr/article.php?IdArticle=6885919 False Threat None None Checkpoint - Fabricant Materiel Securite Introducing Check Point Horizon – the prevention-first SOC management platform By Rafi Kretchmer, VP Product Marketing September 13, 2022 How many products are you using to try to stop critical attacks on your networks, endpoints, mobiles, cloud environments, IoT devices and emails? I'm going to guess there are a lot of platforms to manage and they're probably overwhelming your SOC teams with infinite alerts. On… ]]> 2022-09-13T13:02:37+00:00 https://blog.checkpoint.com/2022/09/13/introducing-check-point-horizon-the-prevention-first-soc-management-platform/ www.secnews.physaphae.fr/article.php?IdArticle=6868448 False None None None Checkpoint - Fabricant Materiel Securite Weaponized cybercrime: What organizations can learn from the conflict in Ukraine On February 24th, 2022, Russia launched a full-scale military invasion of Ukraine with attacks on land, sea, air.  What has been less visible but nonetheless a critical element of the conflict is the battle being waged in cyberspace.  Just like the military conflict with its wider consequences in terms of disruption to trade and the… ]]> 2022-09-08T10:01:07+00:00 https://blog.checkpoint.com/2022/09/08/weaponized-cybercrime-what-organizations-can-learn-from-the-conflict-in-ukraine/ www.secnews.physaphae.fr/article.php?IdArticle=6782087 False None None None Checkpoint - Fabricant Materiel Securite In the mighty Savana: Check Point Research reveals a 2-year campaign targeting large financial institutions in French-Speaking African countries Highlights: Dubbed 'DangerousSavana- Check Point Research (CPR) uncovers a malicious campaign, targeting multiple major financial groups in French-speaking Africa, for the past two years Attackers used Spear-phishing as initial infection, sending malicious attachment emails to employees in Ivory Coast, Morocco, Cameroon, Senegal, and Togo The research provides overview of the infections chain and malicious infrastructure,… ]]> 2022-09-06T09:57:39+00:00 https://blog.checkpoint.com/2022/09/06/in-the-mighty-savana-check-point-research-reveals-a-2-year-campaign-targeting-large-financial-institutions-in-french-speaking-african-countries/ www.secnews.physaphae.fr/article.php?IdArticle=6747827 False None None 5.0000000000000000 Checkpoint - Fabricant Materiel Securite SE2 Automates Cloud Security with Check Point CloudGuard Security Posture Management By Amit Sharon, Head of Global Customer Community & Market Research, Check Point SE2 is an insurance technology and services firm that helps clients quickly build and launch products that support digital transformation. Read how SE2 automated governance of hundreds of instances, groups, and users in an AWS environment. READ MORE > SE2 recognized the… ]]> 2022-08-23T15:00:37+00:00 https://blog.checkpoint.com/2022/08/23/se2-automates-cloud-security-with-check-point-cloudguard-security-posture-management/ www.secnews.physaphae.fr/article.php?IdArticle=6484883 False None None None Checkpoint - Fabricant Materiel Securite Share Your Check Point Certification Badges Using Blockchain Technology Check Point Certification earners can now share their Credly digital credentials to the Blockchain. Publishing your badge to Blockchain is another way for viewers to securely verify or validate your badge.   Blockchain technology creates a permanent public digital record of issuance or transaction ledger of tangible and intangible assets. Blockchain enabled badges means that… ]]> 2022-08-18T11:01:37+00:00 https://blog.checkpoint.com/2022/08/18/share-your-check-point-certification-badges-using-blockchain-technology/ www.secnews.physaphae.fr/article.php?IdArticle=6391138 False None None None Checkpoint - Fabricant Materiel Securite GCP, therefore IAM Google Cloud Platform (GCP) Permissions Handling By: Eyal Levy- CloudGuard, Research Team Introduction Managing access authorization for your cloud assets is a challenging task. Certainly, when dealing with multiple public/private resources, environments, services, providers, and users. The GCP IAM service, which Google provides to each cloud account, is an Identity and Access Management system for… ]]> 2022-08-17T11:00:11+00:00 https://blog.checkpoint.com/2022/08/17/gcp-therefore-iam/ www.secnews.physaphae.fr/article.php?IdArticle=6370783 False None None None Checkpoint - Fabricant Materiel Securite Vulnerabilities on Xiaomi\'s mobile payment mechanism which could allow forged transactions : A Check Point Research analysis  Highlights: Check Point Research (CPR) analyzed the payment system built into Xiaomi smartphones powered by MediaTek chips CPR found vulnerabilities that could allow forging of payment and disabling the payment system directly, from an unprivileged Android application CPR collaborated with Xiaomi, which acknowledged the vulnerabilities and provided fixes for the vulnerabilities Background   Mobile payments… ]]> 2022-08-12T09:55:20+00:00 https://blog.checkpoint.com/2022/08/12/vulnerabilities-on-xiaomis-mobile-payment-mechanism/ www.secnews.physaphae.fr/article.php?IdArticle=6267559 False None None None Checkpoint - Fabricant Materiel Securite July 2022\'s Most Wanted Malware: Emotet Takes Summer Vacation but Definitely Not \'Out-of-Office\' Our latest Global Threat Index for July 2022 reveals that Emotet continues its reign as the most widely used malware, despite a 50% reduction in its global impact compared to the previous month. After a peak in Emotet’s global impact last month, Emotet is back to its global impact numbers and continues as the most… ]]> 2022-08-10T11:00:30+00:00 https://blog.checkpoint.com/2022/08/10/july-2022s-most-wanted-malware-emotet-takes-summer-vacation-but-definitely-not-out-of-office/ www.secnews.physaphae.fr/article.php?IdArticle=6227763 False Threat None None Checkpoint - Fabricant Materiel Securite From zero to hero in blockchain security – A CP workshop at DEF CON 30 DEF CON is one of the world’s largest and most notable cyber conventions, held annually in Las Vegas, Nevada. DEF CON first took place in June 1993 and today, attendees include computer security professionals, journalists, lawyers, federal government employees, security researchers, students, and hackers with a general interest in software, computer architecture, hardware modification and more. The event consists of several tracks of speakers featuring sessions about… ]]> 2022-08-10T08:08:32+00:00 https://blog.checkpoint.com/2022/08/10/from-zero-to-hero-in-blockchain-security-a-cp-workshop-at-def-con-30/ www.secnews.physaphae.fr/article.php?IdArticle=6226158 False None None None Checkpoint - Fabricant Materiel Securite Check Point Research: Education sector experiencing more than double monthly attacks, compared to other industries Highlights: Education/Research sector worldwide experienced the highest volumes of attacks every month in 2022 and in 2021. In July 2022, the Education/Research sector shows more than double the number of weekly cyberattacks compared to the other industries' average. Latin America has seen the largest increase in weekly cyber-attacks in the month of July 2022 with… ]]> 2022-08-09T10:20:55+00:00 https://blog.checkpoint.com/2022/08/09/check-point-research-education-sector-experiencing-more-than-double-monthly-attacks-compared-to-other-industries/ www.secnews.physaphae.fr/article.php?IdArticle=6209441 False None None None Checkpoint - Fabricant Materiel Securite Live Public Preview: Check Point supports Eventarc for Google Cloud By: Mark Brindley, Head of Cloud Security Alliance Last year, Google Cloud launched Eventarc, a unified platform to build event-driven applications in the cloud. This week, Google announced the public preview of third-party sources in Eventarc. Check Point is proud for its CloudGuard platform to be a member of the first cohort of ecosystem partners… ]]> 2022-08-08T15:05:42+00:00 https://blog.checkpoint.com/2022/08/08/live-public-preview-check-point-supports-eventarc-for-google-cloud/ www.secnews.physaphae.fr/article.php?IdArticle=6203624 False None None 4.0000000000000000 Checkpoint - Fabricant Materiel Securite What can we learn from Apple\'s new Lockdown mode about the mobile security landscape? By Noa Goldstein, Product Marketing Manager and Guy Lev, Harmony Mobile Product Lead Apple has recently announced a new feature, Lockdown Mode, which secures iOS users who might be personally targeted by sophisticated cyber threats. Lockdown Mode dramatically reduces mobile devices' attack surface to prevent cyber threats from reaching the user. This initiative validates what… ]]> 2022-08-05T11:00:19+00:00 https://blog.checkpoint.com/2022/08/05/what-can-we-learn-from-apples-new-lockdown-mode-about-the-mobile-security-landscape/ www.secnews.physaphae.fr/article.php?IdArticle=6140405 False Guideline None 3.0000000000000000 Checkpoint - Fabricant Materiel Securite IDC Survey Shows 70% Experienced Attack: How Secure is your Hybrid Data Center? 5-minute Data Center Security Assessment for data center, network, cloud, apps Cyber attacks are become more sophisticated and more frequent. Every enterprise data center is vulnerable. An IDC survey of nearly 500 enterprises showed that over 70% experienced at least one major security breach of their on-premises data centers with the majority experiencing two or… ]]> 2022-08-04T11:00:12+00:00 https://blog.checkpoint.com/2022/08/04/idc-survey-shows-70-experienced-attack-how-secure-is-your-hybrid-data-center/ www.secnews.physaphae.fr/article.php?IdArticle=6122328 False None None None Checkpoint - Fabricant Materiel Securite Github “Supply Chain” Attack Just this morning, a significant software “supply chain” attack was discovered in Github, and while the attack was prevented from spreading further, the ramifications of “supply chain” attacks are clear and intimidating. This recent attack was executed in Github – the most popular code repository used by over 83 million developers across the globe. Their… ]]> 2022-08-03T17:38:02+00:00 https://blog.checkpoint.com/2022/08/03/github-users-targeted-in-supply-chain-attack/ www.secnews.physaphae.fr/article.php?IdArticle=6109947 False None None None Checkpoint - Fabricant Materiel Securite Check Point Software\'s Mid-Year Security Report Reveals 42% Global Increase in Cyber Attacks with Ransomware the Number One Threat Cyber Attack Trends: 2022 Mid-Year Report takes a closer look at how cyberattacks have intensified and been elevated as state – level weapon with hactivism flourishing in the first half of this year with key predictions around attacks in the Metaverse and Supply Chain DOWNLOAD THE REPORT With the war in Ukraine  dominating the headlines… ]]> 2022-08-03T09:58:18+00:00 https://blog.checkpoint.com/2022/08/03/check-point-softwares-mid-year-security-report-reveals-42-global-increase-in-cyber-attacks-with-ransomware-the-number-one-threat/ www.secnews.physaphae.fr/article.php?IdArticle=6104272 False Ransomware,Threat None None