www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-02T11:53:14+00:00 www.secnews.physaphae.fr Checkpoint - Fabricant Materiel Securite Live Public Preview: Check Point supports Eventarc for Google Cloud By: Mark Brindley, Head of Cloud Security Alliance Last year, Google Cloud launched Eventarc, a unified platform to build event-driven applications in the cloud. This week, Google announced the public preview of third-party sources in Eventarc. Check Point is proud for its CloudGuard platform to be a member of the first cohort of ecosystem partners… ]]> 2022-08-08T15:05:42+00:00 https://blog.checkpoint.com/2022/08/08/live-public-preview-check-point-supports-eventarc-for-google-cloud/ www.secnews.physaphae.fr/article.php?IdArticle=6203624 False None None 4.0000000000000000 Checkpoint - Fabricant Materiel Securite What can we learn from Apple\'s new Lockdown mode about the mobile security landscape? By Noa Goldstein, Product Marketing Manager and Guy Lev, Harmony Mobile Product Lead Apple has recently announced a new feature, Lockdown Mode, which secures iOS users who might be personally targeted by sophisticated cyber threats. Lockdown Mode dramatically reduces mobile devices' attack surface to prevent cyber threats from reaching the user. This initiative validates what… ]]> 2022-08-05T11:00:19+00:00 https://blog.checkpoint.com/2022/08/05/what-can-we-learn-from-apples-new-lockdown-mode-about-the-mobile-security-landscape/ www.secnews.physaphae.fr/article.php?IdArticle=6140405 False Guideline None 3.0000000000000000 Checkpoint - Fabricant Materiel Securite IDC Survey Shows 70% Experienced Attack: How Secure is your Hybrid Data Center? 5-minute Data Center Security Assessment for data center, network, cloud, apps Cyber attacks are become more sophisticated and more frequent. Every enterprise data center is vulnerable. An IDC survey of nearly 500 enterprises showed that over 70% experienced at least one major security breach of their on-premises data centers with the majority experiencing two or… ]]> 2022-08-04T11:00:12+00:00 https://blog.checkpoint.com/2022/08/04/idc-survey-shows-70-experienced-attack-how-secure-is-your-hybrid-data-center/ www.secnews.physaphae.fr/article.php?IdArticle=6122328 False None None None Checkpoint - Fabricant Materiel Securite Github “Supply Chain” Attack Just this morning, a significant software “supply chain” attack was discovered in Github, and while the attack was prevented from spreading further, the ramifications of “supply chain” attacks are clear and intimidating. This recent attack was executed in Github – the most popular code repository used by over 83 million developers across the globe. Their… ]]> 2022-08-03T17:38:02+00:00 https://blog.checkpoint.com/2022/08/03/github-users-targeted-in-supply-chain-attack/ www.secnews.physaphae.fr/article.php?IdArticle=6109947 False None None None Checkpoint - Fabricant Materiel Securite Check Point Software\'s Mid-Year Security Report Reveals 42% Global Increase in Cyber Attacks with Ransomware the Number One Threat Cyber Attack Trends: 2022 Mid-Year Report takes a closer look at how cyberattacks have intensified and been elevated as state – level weapon with hactivism flourishing in the first half of this year with key predictions around attacks in the Metaverse and Supply Chain DOWNLOAD THE REPORT With the war in Ukraine  dominating the headlines… ]]> 2022-08-03T09:58:18+00:00 https://blog.checkpoint.com/2022/08/03/check-point-softwares-mid-year-security-report-reveals-42-global-increase-in-cyber-attacks-with-ransomware-the-number-one-threat/ www.secnews.physaphae.fr/article.php?IdArticle=6104272 False Ransomware,Threat None None Checkpoint - Fabricant Materiel Securite Check Point announces its Azure Virtual WAN security solution By Hezi Bahry, Cloud Network Security Product Manager, published August 1, 2022 Azure Virtual WAN, a Microsoft Network-as-a-Service, is already generating significant interest because of its operational improvements and advanced feature sets. Organizations using Azure Virtual WAN's capabilities need to ensure that deployments are protected, which is where Check Point CloudGuard Network Security can enable… ]]> 2022-08-02T17:00:06+00:00 https://blog.checkpoint.com/2022/08/02/check-point-announces-its-azure-virtual-wan-security-solution/ www.secnews.physaphae.fr/article.php?IdArticle=6094974 False None None None Checkpoint - Fabricant Materiel Securite Cybersecurity for banks – Securing bank IoT network & devices against attacks By Alon Bar, Product Marketing Manager It's no secret that leveraging Internet of Things (IoT) devices across bank facilities delivers productivity benefits. However, these same IoT devices can also possibly expose banks to new cyber threats. A “Big 4” US bank can easily have more than 1 million IoT devices on its network. Many of… ]]> 2022-08-02T11:00:00+00:00 https://blog.checkpoint.com/2022/08/02/cybersecurity-for-banks-securing-bank-iot-network-devices-against-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=6088316 False None None 4.0000000000000000 Checkpoint - Fabricant Materiel Securite Azure Gateway Load Balancer is now available-and Check Point supports it today! By: Paul Ardoin, Manager, Cloud Security Partner Marketing Previously, Check Point announced that our CloudGuard line of offerings was a launch partner of Azure Gateway Load Balancer-and the launch is now live! On July 14, 2022, Microsoft announced the general availability of Gateway Load Balancer in all regions and CloudGuard is ready. This is great… ]]> 2022-07-27T13:00:23+00:00 https://blog.checkpoint.com/2022/07/27/azure-gateway-load-balancer-is-now-available-and-check-point-supports-it-today/ www.secnews.physaphae.fr/article.php?IdArticle=5968858 False None None None Checkpoint - Fabricant Materiel Securite Check Point Attains Infrastructure Distinction in AWS Security Competency By Mark Brindley, Head of Global Cloud Security Alliances, published July 26, 2022 Check Point Software Technologies announced today that it has achieved the Infrastructure Security distinction in the Amazon Web Services (AWS) Security Competency. This designation recognizes that Check Point has demonstrated and successfully met AWS's technical and quality requirements for providing a deep… ]]> 2022-07-26T17:04:38+00:00 https://blog.checkpoint.com/2022/07/26/check-point-attains-infrastructure-distinction-in-aws-security-competency/ www.secnews.physaphae.fr/article.php?IdArticle=5952936 False None None None Checkpoint - Fabricant Materiel Securite Check Point Research: Weekly Cyber Attacks increased by 32% Year-Over-Year; 1 out of 40 organizations impacted by Ransomware Highlights:        ·  Average weekly attacks per organization worldwide reached a peak of 1.2K attacks, a 32% increase year-over-year        ·  Education/ Research sector continues to be the most heavily attacked industry, seeing a 53% increase year-over-year        ·  Globally, 1 out of 40 organizations were impacted by Ransomware attacks, a worrying 59% increase year-over-year Latin… ]]> 2022-07-26T11:31:59+00:00 https://blog.checkpoint.com/2022/07/26/check-point-research-weekly-cyber-attacks-increased-by-32-year-over-year-1-out-of-40-organizations-impacted-by-ransomware-2/ www.secnews.physaphae.fr/article.php?IdArticle=5949422 False Ransomware None None Checkpoint - Fabricant Materiel Securite Protecting IoT Devices from Within – Why IoT Devices Need A Different Security Approach? By Gili Yankovitch, Technology Leader, IoT Embedded, Check Point IoT cyberattacks are increasing by the day, and unfortunately are becoming more sophisticated, widespread, and destructive for any business. We've seen a large number of examples in which  hundreds of thousands of connected devices were attacked by malware that spread over the entire network; Infecting PCs,… ]]> 2022-07-25T15:08:57+00:00 https://blog.checkpoint.com/2022/07/25/protecting-iot-devices-from-within-why-iot-devices-need-a-different-security-approach/ www.secnews.physaphae.fr/article.php?IdArticle=5940738 False Malware,Guideline None None Checkpoint - Fabricant Materiel Securite Turn Security into Innovation with Check Point at AWS re:Inforce AWS re:Inforce 2022 is just around the corner, taking place July 26–27 in the heart of Boston at its Convention and Exhibitor Center. Check Point is excited to be a sponsoring for this two-day, security event where IT leaders and AWS partners can network and learn about the latest innovations for cloud security from AWS… ]]> 2022-07-21T11:01:18+00:00 https://blog.checkpoint.com/2022/07/21/turn-security-into-innovation-with-check-point-at-aws-reinforce/ www.secnews.physaphae.fr/article.php?IdArticle=5852354 False Guideline None None Checkpoint - Fabricant Materiel Securite LinkedIn Still Number One Brand to be Faked in Phishing Attempts while Microsoft Surges up the Rankings to Number Two Spot in Q2 Report Check Point Research issues its Q2 Brand Phishing Report, highlighting the brands that cyber criminals most often imitate to trick people into giving up their personal data Our Q2 2022 Brand Phishing Report highlights the brands that were most frequently imitated by cybercriminals in their attempts to steal individuals' personal information or payment credentials over… ]]> 2022-07-19T11:00:34+00:00 https://blog.checkpoint.com/2022/07/19/linkedin-still-number-one-brand-to-be-faked-in-phishing-attempts-while-microsoft-surges-up-the-rankings-to-number-two-spot-in-q2-report/ www.secnews.physaphae.fr/article.php?IdArticle=5824182 False None None None Checkpoint - Fabricant Materiel Securite Getting the most from Microsoft Inspire 2022 By Paul Ardoin, Manager, Cloud Security Partner Marketing If you're a channel partner or seller of Microsoft and Check Point offerings, it's time to celebrate our joint successes over the last twelve months! Microsoft Inspire, a virtual event      held July 19-20, is a great opportunity for Microsoft partners to expand their Azure opportunities with security… ]]> 2022-07-19T10:59:04+00:00 https://blog.checkpoint.com/2022/07/19/getting-the-most-from-microsoft-inspire-2022/ www.secnews.physaphae.fr/article.php?IdArticle=5824183 False None None None Checkpoint - Fabricant Materiel Securite Is your SWG smarter than an SNI Jedi Master? In our previous blog, we discussed how not all secure web gateways can prevent SNI fraud, risking connections to malicious servers or sites. In this post, we take a deeper look at what SNI fraud is and how it can be prevented. Let's reverse roles and, for a minute, imagine that bad guys use tricks… ]]> 2022-07-14T11:00:36+00:00 https://blog.checkpoint.com/2022/07/14/is-your-swg-smarter-than-an-sni-jedi-master/ www.secnews.physaphae.fr/article.php?IdArticle=5717205 False None None None Checkpoint - Fabricant Materiel Securite A Hit is made: Suspected India-based Sidewinder APT successfully cyber attacks Pakistan military focused targets Check Point Research (CPR) reported evidence suggesting that Pakistan Air Force's Headquarters was a victim of a successful attack conducted by Sidewinder, a suspected India-based APT group. During May 2022, several malware samples and two encrypted files, related to the attack were uploaded to Virus Total. After decrypting the encrypted files, CPR saw that one… ]]> 2022-07-13T11:00:06+00:00 https://blog.checkpoint.com/2022/07/13/a-hit-is-made-suspected-india-based-sidewinder-apt-successfully-cyber-attacks-pakistan-military-focused-targets/ www.secnews.physaphae.fr/article.php?IdArticle=5690250 False Malware APT-C-17 None Checkpoint - Fabricant Materiel Securite 8 Million Dollars Stolen in a Uniswap Phishing Attack Uniswap is a leading decentralized crypto exchange that runs on the Ethereum blockchain, which uses a decentralized network protocol. The protocol facilitates automated transactions between cryptocurrency tokens on the Ethereum blockchain using smart contracts. Yesterday, the Binance CEO @cz_binance triggered an alarm when he tweeted about a potential exploit on Uniswap: Blockchain explorers such as… ]]> 2022-07-12T21:42:07+00:00 https://blog.checkpoint.com/2022/07/12/8-million-dollars-stolen-in-a-uniswap-phishing-attack/ www.secnews.physaphae.fr/article.php?IdArticle=5676446 False Guideline None None Checkpoint - Fabricant Materiel Securite Check Point Software Technologies announces the integration of CloudGuard Network Security with AWS Cloud WAN Service By Jeff Engel, Cloud Security Technical Marketing Engineer, published July 12, 2022 Background As more and more organizations transition workloads to the cloud, they are at the same time looking for ways to simplify the deployment of highly resilient but also complex architectures. AWS continues to develop and launch new services to make the architecture… ]]> 2022-07-12T16:25:31+00:00 https://blog.checkpoint.com/2022/07/12/check-point-announces-the-integration-of-cloudguard-network-security-with-aws-cloud-wan-service/ www.secnews.physaphae.fr/article.php?IdArticle=5671922 False None None None Checkpoint - Fabricant Materiel Securite June 2022\'s Most Wanted Malware: New Banking, MaliBot, Poses Danger for Users of Mobile Banking Check Point Research reports on new Android banking malware, MaliBot. Emotet, with new variant, is still the most prevalent malware while Snake Keylogger climbs from eighth place to third. Our latest Global Threat Index for June 2022 reveals new Android banking, MaliBot, has taken third place in the most prevalent mobile malwares after it emerged… ]]> 2022-07-12T11:00:05+00:00 https://blog.checkpoint.com/2022/07/12/june-2022s-most-wanted-malware-new-banking-malibot-poses-danger-for-users-of-mobile-banking/ www.secnews.physaphae.fr/article.php?IdArticle=5669049 False Malware,Threat None None Checkpoint - Fabricant Materiel Securite Amazon Prime Day or Amazon Crime Day? Don\'t Fall Victim to Phishing, Warns Check Point Software Highlights This year, during the first few days of July, Check Point Research (CPR) has already witnessed a 37% increase in daily Amazon-related phishing attacks compared to the daily average in June Last year during the month of Amazon Prime Day (June 2021) we witnessed an 86% increase in phishing emails relating to the occasion,… ]]> 2022-07-06T11:00:57+00:00 https://blog.checkpoint.com/2022/07/06/amazon-prime-day-or-amazon-crime-day-dont-fall-victim-to-phishing-warns-check-point-software/ www.secnews.physaphae.fr/article.php?IdArticle=5601924 False None None None Checkpoint - Fabricant Materiel Securite Can your Secure Web Gateway (SWG) prevent SNI fraud? Can your Secure Web Gateway (SWG) prevent SNI fraud? We checked and some of the top gateways can't. Preventing attempts to bypass SNI-based HTTPS filtering can make the difference between a breach and staying safe. Is Your SWG's URL-Filter up to the Challenge? When it comes to securing internet access and browsing, organizations apply URL… ]]> 2022-07-06T11:00:52+00:00 https://blog.checkpoint.com/2022/07/06/can-your-secure-web-gateway-swg-prevent-sni-fraud/ www.secnews.physaphae.fr/article.php?IdArticle=5601925 False None None None Checkpoint - Fabricant Materiel Securite Seven Key Considerations for a ZTNA Solution Explore seven key considerations to keep in mind when evaluating a Zero Trust Network Access (ZTNA) solution for your environment Over the last couple of years, organizations have experienced a massive shift to remote and hybrid work environments, which has dramatically increased their attack surfaces and risk. Many companies accelerated cloud initiatives to provide access… ]]> 2022-06-29T11:00:47+00:00 https://blog.checkpoint.com/2022/06/29/seven-key-considerations-for-implementing-zero-trust-network-access/ www.secnews.physaphae.fr/article.php?IdArticle=5601926 False None None None Checkpoint - Fabricant Materiel Securite Malicious Hackers go to Work as We Head for the Sun: Travelers Need to be on Their Guard Over the Summer Holidays and Weekend Breaks With summer travel expected to increase this year, Check Point warns travelers to stay vigilant and follow cyber safety precautions to stay protected before and whilst on vacation As the summer vacation season fast approaches, Check Point is warning the public to stay vigilant due to the increased cybersecurity risks for both individuals and organizations.… ]]> 2022-06-28T11:00:50+00:00 https://blog.checkpoint.com/2022/06/28/malicious-hackers-go-to-work-as-we-head-for-the-sun-travelers-need-to-be-on-their-guard-over-the-summer-holidays-and-weekend-breaks/ www.secnews.physaphae.fr/article.php?IdArticle=5429494 False None None None Checkpoint - Fabricant Materiel Securite Cybersecurity for banks – Enabling secure SD-WAN connectivity for branches By Alon Bar, Product Marketing Manager Connecting branches directly to the cloud can significantly increase the risk of attack via malicious files, malware, zero-day, bots, viruses, APTs, and more. To mitigate these risks, many banks seek to gradually enable their branches with SD-WAN connectivity to the internet and cloud to ensure enhanced security. This blog… ]]> 2022-06-22T11:00:55+00:00 https://blog.checkpoint.com/2022/06/22/cybersecurity-for-banks-enabling-secure-sd-wan-connectivity-for-branches/ www.secnews.physaphae.fr/article.php?IdArticle=5324279 False None None None Checkpoint - Fabricant Materiel Securite Check Point Meets International Cybersecurity Standards for Governments and Enterprises around the world Check Point once again achieves the internationally recognized Common Criteria certification for its Quantum security solutions including gateways, firewalls and cybersecurity management platforms. Common Criteria certification plays a critical role in validating cybersecurity products and is required by key governments and enterprises around the globe before they purchase or implement security solutions. What is Common… ]]> 2022-06-21T11:00:00+00:00 https://blog.checkpoint.com/2022/06/21/check-point-meets-international-cybersecurity-standards-for-governments-and-enterprises-around-the-world/ www.secnews.physaphae.fr/article.php?IdArticle=5306851 False None None None Checkpoint - Fabricant Materiel Securite The Cybersecurity Consolidation Conundrum: Why Less is Sometimes More While employees and organizations are busy settling into remote or hybrid working, cybersecurity professionals continue to grapple with the challenges that come with a rapidly expanding network perimeter. And with every new ransomware attack that hits the headlines, it would be fair to assume that adding more security products or vendors would make a company… ]]> 2022-06-17T11:00:31+00:00 https://blog.checkpoint.com/2022/06/17/the-cybersecurity-consolidation-conundrum-why-less-is-sometimes-more/ www.secnews.physaphae.fr/article.php?IdArticle=5215969 False Ransomware None None Checkpoint - Fabricant Materiel Securite How cybersecurity readiness prevents small and medium businesses (SMBs) from fuelling supply chain attacks Supply chain attacks aren't new. If the past couple of years have taught businesses anything, it's that the impact of supply chain cyber attacks is now, universal, from the fallout of the SolarWinds software breach, to the exposed Apache Log4j vulnerability and Kaseya last year. Unfortunately when such supply chain attacks hit smaller businesses who are usually… ]]> 2022-06-15T11:00:57+00:00 https://blog.checkpoint.com/2022/06/15/how-cybersecurity-readiness-prevents-small-and-medium-businesses-smbs-from-fuelling-supply-chain-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=5163605 False Vulnerability None None Checkpoint - Fabricant Materiel Securite Iranian Spear Phishing Operation Targets Former Israeli Foreign Minister, Former US Ambassador to Israel, Former Israeli Army General and Three other High-Profile Executives Check Point Research (CPR) exposes an Iranian spear-phishing operation targeting high-profile Israeli and US executives. The attackers hijacked emails of senior people in Israel and then used it to target other high-level officials to steal personal information. Targets have included former Israeli Foreign Minister, Tzipi Livni, the former US Ambassador to Israel, former Major General… ]]> 2022-06-14T09:59:02+00:00 https://blog.checkpoint.com/2022/06/14/iranian-spear-phishing-operation-targets-former-israeli-foreign-minister-former-us-ambassador-to-israel-former-israeli-army-general-and-three-other-high-profile-executives/ www.secnews.physaphae.fr/article.php?IdArticle=5141602 False None None None Checkpoint - Fabricant Materiel Securite What role did a viral pandemic play in cyber security consolidation? By Antoine Korulski, Product Marketing Manager, Infinity architecture With cyber-attacks against corporate networks increasing 50% year-over-year, it has become clear that the past year has seen a dual pandemic, a biological and a cyber one. As the World Economic Forum warned us: “We should prepare for a COVID-like global cyber pandemic that will spread faster… ]]> 2022-06-09T11:00:41+00:00 https://blog.checkpoint.com/2022/06/09/what-role-did-a-viral-pandemic-play-in-cyber-security-consolidation/ www.secnews.physaphae.fr/article.php?IdArticle=5055374 False None None None Checkpoint - Fabricant Materiel Securite May 2022\'s Most Wanted Malware: Snake Keylogger returns to the index in eighth place following email campaigns delivering the malware via PDF files Our Global Threat Index for May 2022 reveals that Emotet, an advanced, self-propagating and modular Trojan, is still the most prevalent malware impacting 8% of organizations worldwide, a slight increase from last month as a result of multiple widespread campaigns. Emotet is an agile malware proving profitable due to its ability to remain undetected. Its… ]]> 2022-06-09T11:00:30+00:00 https://blog.checkpoint.com/2022/06/09/may-2022s-most-wanted-malware-snake-keylogger-returns-to-the-index-in-eighth-place-following-email-campaigns-delivering-the-malware-via-pdf-files/ www.secnews.physaphae.fr/article.php?IdArticle=5055375 False Malware,Threat None None Checkpoint - Fabricant Materiel Securite Crypto-Miners Leveraging Atlassian Zero-Day Vulnerability Introduction On May 31, a critical unpatched vulnerability, which affects all confluence server and data center supported versions was reported to Atlassian by Volexity, a security company. Atlassian warned their customers of the critical vulnerability on June 2 and issued a patch a day later. CISA added this vulnerability to their list of Known Exploited… ]]> 2022-06-09T11:00:15+00:00 https://blog.checkpoint.com/2022/06/09/crypto-miners-leveraging-atlassian-zero-day-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=5058869 False Vulnerability None None Checkpoint - Fabricant Materiel Securite Privilege Escalation in Azure: Keep your enemies close, and your permissions closer By Omer Shmuelly, Security Researcher, Cloud Security, published June 8, 2022 As more and more organizations are migrating their infrastructure to the cloud, a unified cloud security tool, such as Check Point's CloudGuard becomes essential. In an ocean of standards and regulations, managing your cloud security posture (CSPM) can be a challenging task. While some… ]]> 2022-06-08T11:00:49+00:00 https://blog.checkpoint.com/2022/06/08/privilege-escalation-in-azure-keep-your-enemies-close-and-your-permissions-closer/ www.secnews.physaphae.fr/article.php?IdArticle=5038869 False None APT 32 None Checkpoint - Fabricant Materiel Securite 4 Tips for an Airtight Kubernetes Security Policy By Dotan Nahum Kubernetes powers significant automation capabilities for developers in deploying, managing, scaling, and ensuring the availability of containerized apps. Data from 2021 shows that adoption continues to rise with over 5.6 million developers now using the industry's favored container orchestration engine. However, Kubernetes and containerization introduce new complexities that pose unique security challenges. In fact, Red Hat's… ]]> 2022-06-07T11:00:55+00:00 https://blog.checkpoint.com/2022/06/07/4-tips-for-an-airtight-kubernetes-security-policy/ www.secnews.physaphae.fr/article.php?IdArticle=5020984 False None Uber None Checkpoint - Fabricant Materiel Securite Check Point Research unveils vulnerability within UNISOC baseband chipset Vulnerability could neutralize communication of Android mobile phones Highlights CPR finds vulnerability in UNISOC's baseband chipset that could deny and block communication of mobile phones by remote attacker UNISOC reached an 11% global market share of Smartphone Application Processor (AP) at the end of 2021 CPR responsibly disclosed the information to UNISOC who acknowledged the… ]]> 2022-06-02T11:00:38+00:00 https://blog.checkpoint.com/2022/06/02/check-point-research-unveils-vulnerability-within-unisoc-baseband-chipset/ www.secnews.physaphae.fr/article.php?IdArticle=4931043 False Vulnerability None None Checkpoint - Fabricant Materiel Securite “Follina”- Zero-day vulnerability in Microsoft Office: Check Point Customers remain protected The vulnerability On May 30th researchers revealed a zero-day vulnerability in Microsoft Office that if exploited by using a malicious word document, might enable code execution on a victim's machine. The vulnerability, now dubbed “follina” sees a word document using a remote template feature to retrieve an HTML File from a remote server, and by… ]]> 2022-05-31T18:35:42+00:00 https://blog.checkpoint.com/2022/05/31/follina-zero-day-vulnerability-in-microsoft-office-check-point-customers-remain-protected/ www.secnews.physaphae.fr/article.php?IdArticle=4908119 False Vulnerability None None Checkpoint - Fabricant Materiel Securite Check Point Software Technologies protects against malicious Chrome extensions Recently, Check Point's Infinity XDR, which will be officially available later this year, detected an evasive malicious Chrome extension which modifies the Chrome LNK files (the shortcuts to the Chrome browser application) and adds suspicious arguments. Chrome extensions are popular for their ability to expand the browser functionality. This malicious extension named Paon can potentially… ]]> 2022-05-30T11:00:15+00:00 https://blog.checkpoint.com/2022/05/30/check-point-protects-against-malicious-chrome-extensions/ www.secnews.physaphae.fr/article.php?IdArticle=4895577 False None None None Checkpoint - Fabricant Materiel Securite Trofi Security Defends U.S. Memorial Museum\'s Priceless Assets with Check Point By Amit Sharon, Head of Customer Experience, Check Point Both private- and public-sector organizations are targeted by active cybersecurity attacks and face additional risk from unknown threats. To protect clients’ assets, Trofi Security maintains leading-edge security strategies and solutions. This is how the firm defends one of its most-attacked clients. READ MORE > Trofi Security… ]]> 2022-05-27T11:00:54+00:00 https://blog.checkpoint.com/2022/05/27/trofi-security-defends-u-s-memorial-museums-priceless-assets-with-check-point/ www.secnews.physaphae.fr/article.php?IdArticle=4836928 False Guideline None None Checkpoint - Fabricant Materiel Securite The IaC Showdown: Terraform vs. Ansible By Dotan Nahum Infrastructure as code (IaC) has become the de-facto method for dealing with infrastructure at scale. This codification of infrastructure configurations lets software development teams create version-controlled, reusable configurations. Moreover, it enables integrating infrastructure management as a part of the delivery pipeline. Terraform and Ansible are two leading IaC tools with somewhat overlapping… ]]> 2022-05-27T11:00:14+00:00 https://blog.checkpoint.com/2022/05/27/the-iac-showdown-terraform-vs-ansible/ www.secnews.physaphae.fr/article.php?IdArticle=4836929 False Tool,Guideline None None Checkpoint - Fabricant Materiel Securite Country Extortion: Ransomware expands business to include the government sector Currently Conti is conducting a wide extortion operation against two governments in Latin America – Costa Rica and Peru It is unprecedented for a country to declare a state of war with a cybercriminal group Attacks by Conti on sovereign countries depict the growing power of organized cybercrime groups   An unprecedented event has occurred… ]]> 2022-05-26T10:05:14+00:00 https://blog.checkpoint.com/2022/05/26/country-extortion-ransomware-expands-business-to-the-governmental-sector/ www.secnews.physaphae.fr/article.php?IdArticle=4818421 False Ransomware None None Checkpoint - Fabricant Materiel Securite Cybersecurity for banks – How Global Banks enable the secure remote workforce By Alon Bar, Product Marketing Manager With remote users connecting to corporate applications more than ever, the organization's attack surface has never been wider. To assure advanced protection of its remote workforce, a bank must secure: All devices, including tablets, mobile, BYOD, and managed devices Users while browsing the internet and using email and collaboration… ]]> 2022-05-25T11:00:16+00:00 https://blog.checkpoint.com/2022/05/25/cybersecurity-for-banks-how-global-banks-enable-the-secure-remote-workforce/ www.secnews.physaphae.fr/article.php?IdArticle=4801400 False None None None Checkpoint - Fabricant Materiel Securite 5 Essential Ways to Improve SDLC Security By Dotan Nahum Vulnerabilities found in application platforms and third-party libraries have drawn growing attention to application security in the last few years, putting pressure on DevOps teams to detect and resolve vulnerabilities in their Software Development Life Cycle (SDLC). Take the NVD (National Vulnerability Database), which tracks and records all significant vulnerabilities published and disclosed… ]]> 2022-05-20T11:00:42+00:00 https://blog.checkpoint.com/2022/05/20/5-essential-ways-to-improve-sdlc-security/ www.secnews.physaphae.fr/article.php?IdArticle=4711923 False Vulnerability None None Checkpoint - Fabricant Materiel Securite From Bitcoin to the Metaverse: The current evolution is a revolution By: Oded Vanunu- Head Of Products Vulnerability Research & Roman Zaikin – Security Expert   Bitcoin Day is around the corner and a huge topic of interest in our modern era. As bitcoin becomes the hot new technology, it is clear that hackers have taken advantage of it. According to reports, crypto scammers took a… ]]> 2022-05-20T09:39:03+00:00 https://blog.checkpoint.com/2022/05/20/from-bitcoin-to-the-metaverse-the-current-evolution-is-a-revolution/ www.secnews.physaphae.fr/article.php?IdArticle=4711514 False Vulnerability None None Checkpoint - Fabricant Materiel Securite Twisted Panda: Check Point Research unveils a Chinese APT espionage campaign against Russian state-owned defense institutes Key findings: Check Point Research (CPR) unveils a targeted campaign against at least two research institutes in Russia, which are part of the Rostec corporation, a state-owned defense conglomerate. This campaign is a continuation of what is believed to be a long-running espionage operation against Russian-related entities that has persisted since at least July 2021.… ]]> 2022-05-19T11:00:59+00:00 https://blog.checkpoint.com/2022/05/19/twisted-panda-check-point-research-unveils-a-chinese-apt-espionage-campaign-against-russian-state-owned-defense-institutes/ www.secnews.physaphae.fr/article.php?IdArticle=4707903 False None None None Checkpoint - Fabricant Materiel Securite Check Point Harmony Mobile Introduces Malicious File Protection The industry's leading mobile security solution can now block the download of malicious files to mobile devices and prevent file-based cyber-attacks on organizations By Noa Goldstein, Product Marketing Manager and Guy Lev, Harmony Mobile Product Lead. Check Point announces the availability of the most complete cyber protection against mobile-related threats with a new version of… ]]> 2022-05-18T08:01:55+00:00 https://blog.checkpoint.com/2022/05/18/check-point-harmony-mobile-introduces-malicious-file-protection/ www.secnews.physaphae.fr/article.php?IdArticle=4685594 False Threat,Guideline None None Checkpoint - Fabricant Materiel Securite Secure Your Migration to AWS, Part II: The Road to Success By Mark Brindley, Head of Cloud Alliance Part I of this blogpost discussed the advantages of migrating to the AWS cloud and five of the biggest cloud migration security challenges. Part II addresses how Check Point and AWS work together to address these challenges, and the best approaches to secure organizations' workloads when migrating to… ]]> 2022-05-13T11:00:37+00:00 https://blog.checkpoint.com/2022/05/13/secure-your-migration-to-aws-part-ii-the-road-to-success/ www.secnews.physaphae.fr/article.php?IdArticle=4594187 False None None None Checkpoint - Fabricant Materiel Securite Ransomware cyber-attacks in Costa Rica and Peru drives national response Highlights Effectively, one out of every 60 organizations globally have been impacted by attempted ransomware attacks every week, so far in in the first four months of 2022 A 14% increase of attempted ransomware attacks to organizations globally every week compared to the same period last year. To mark the 5th anniversary of the WannaCry… ]]> 2022-05-12T16:45:59+00:00 https://blog.checkpoint.com/2022/05/12/ransomware-cyber-attacks-in-costa-rica-and-peru-drives-national-response/ www.secnews.physaphae.fr/article.php?IdArticle=4594188 False Ransomware Wannacry None Checkpoint - Fabricant Materiel Securite How the evolution of ransomware has changed the threat landscape From WannaCry to Conti: A 5-Year Perspective   Five years ago, on May 12, 2017, the world fell victim to a major ransomware attack known as 'WannaCry'. The attack had an unprecedented scale, and spread around the world like wildfire, with more than 200,000 Windows computers across 150 countries affected outbreaking only a few days.… ]]> 2022-05-12T00:37:30+00:00 https://blog.checkpoint.com/2022/05/11/how-the-evolution-of-ransomware-changed-the-threat-landscape/ www.secnews.physaphae.fr/article.php?IdArticle=4594189 False Ransomware,Threat Wannacry,Wannacry None Checkpoint - Fabricant Materiel Securite April 2022\'s Most Wanted Malware: A Shake Up in the Index but Emotet is Still on Top Check Point Research reports that April has seen a lot of activity from Formbook to Lokibot. This month also saw Spring4Shell make headlines, but it is not yet one of the most exploited vulnerabilities Our latest Global Threat Index for April 2022 reveals that Emotet, an advanced, self-propagating and modular Trojan, is still the most… ]]> 2022-05-11T11:00:38+00:00 https://blog.checkpoint.com/2022/05/11/april-2022s-most-wanted-malware-a-shake-up-in-the-index-but-emotet-is-still-on-top/ www.secnews.physaphae.fr/article.php?IdArticle=4594190 False Threat None None Checkpoint - Fabricant Materiel Securite Info-stealer Campaign targets German Car Dealerships and Manufacturers Introduction: It started with a seemingly benign email, dealing with the purchase of a vehicle, and ended in a reveal of a months' long campaign targeting German organizations. Most of the targets are related to the German auto-industry sector and the attacks were designed to deploy various types of info-stealing malware. The threat actors behind… ]]> 2022-05-10T10:06:06+00:00 https://blog.checkpoint.com/2022/05/10/a-german-car-attack-on-german-vehicle-businesses/ www.secnews.physaphae.fr/article.php?IdArticle=4594191 False Threat None None Checkpoint - Fabricant Materiel Securite Considering Replacing Your Endpoint Security Solution? 5 Questions Worth Asking By Noa Goldstein, Product Marketing Manager and Bar Yassure, Product Manager. Is it time for a new endpoint security strategy? The recent years have proved endpoint security to be more important than ever, with the move to remote and hybrid workforce expanding the attack surface and the recent conflict in eastern Europe bringing on a… ]]> 2022-05-08T11:17:30+00:00 https://blog.checkpoint.com/2022/05/08/considering-replacing-your-endpoint-security-solution-5-questions-worth-asking/ www.secnews.physaphae.fr/article.php?IdArticle=4594192 False None None None Checkpoint - Fabricant Materiel Securite The complete guide to SSH keys in GitLab By Dotan Nahum April 20, 2022 No one wants to send their precious information over unencrypted channels. This is why most websites and web services use HTTPS to encrypt data by default. When it comes to connecting to GitLab, many users and developers default to using HTTPS. Why? Because everyone knows how a username and… ]]> 2022-05-06T11:00:28+00:00 https://blog.checkpoint.com/2022/05/06/the-complete-guide-to-ssh-keys-in-gitlab/ www.secnews.physaphae.fr/article.php?IdArticle=4594193 False None None None Checkpoint - Fabricant Materiel Securite Secure Your Migration to AWS, Part I: The Challenges By Mark Brindley, Head of Cloud Alliance The cloud provides the infrastructure backbone for most enterprises, as well as the delivery of mission-critical applications. In the last decade, the cloud has become scalable, flexible, reliable, and customizable-and is the leading foundation of server architecture among both new and established businesses. The rapid growth of hybrid… ]]> 2022-05-06T11:00:22+00:00 https://blog.checkpoint.com/2022/05/06/secure-your-migration-to-aws-part-i-the-challenges/ www.secnews.physaphae.fr/article.php?IdArticle=4594194 False Guideline None None Checkpoint - Fabricant Materiel Securite Check Point Software Outlines Five Must-Haves for Creating a Secure Password To protect ourselves from cybercriminals, it is essential to use a combination of characters when creating a password, use different ones for each account, use a long password, change it regularly and use two-factor authentication. World Password Day is comes around every year on the first Thursday of May and is the perfect time to… ]]> 2022-05-05T11:00:04+00:00 https://blog.checkpoint.com/2022/05/05/check-point-software-outlines-five-must-haves-for-creating-a-secure-password/ www.secnews.physaphae.fr/article.php?IdArticle=4594195 False None None None Checkpoint - Fabricant Materiel Securite The Age of Zero-day Java Vulnerabilities Spring4Shell, Log4j and a few good tips for staying secure By Idan Sofer May 5th, 2022 Well it is now safe to say that the season of Java vulnerability exploits is upon us. In the wake of massive zero day attack vectors such as Log4Shell (discovered Dec 2022) and his younger sibling Spring4Shell (discovered Mar… ]]> 2022-05-05T10:59:33+00:00 https://blog.checkpoint.com/2022/05/05/the-age-of-zero-day-java-vulnerabilities/ www.secnews.physaphae.fr/article.php?IdArticle=4594196 False Vulnerability None None Checkpoint - Fabricant Materiel Securite Attacks targeting healthcare organizations spike globally as COVID-19 cases rise again 2021-01-05T11:00:43+00:00 https://blog.checkpoint.com/2021/01/05/attacks-targeting-healthcare-organizations-spike-globally-as-covid-19-cases-rise-again/ www.secnews.physaphae.fr/article.php?IdArticle=2145477 False Ransomware,Threat None None Checkpoint - Fabricant Materiel Securite Our New Year\'s Resolution for You: Protect Your IoT Networks and Devices! 2021-01-04T11:00:50+00:00 https://blog.checkpoint.com/2021/01/04/our-new-years-resolution-for-you-protect-your-iot-networks-and-devices/ www.secnews.physaphae.fr/article.php?IdArticle=2143498 False Mobile Solardwinds,Solardwinds None Checkpoint - Fabricant Materiel Securite AESI Acumen Engineered Solutions International Inc./ AESI-US Inc. (\'AESI\') simplifies mission-critical security operations with Check Point Software 2020-12-31T11:00:28+00:00 https://blog.checkpoint.com/2020/12/31/aesi-acumen-engineered-solutions-international-inc-aesi-us-inc-aesi-simplifies-mission-critical-security-operations-with-check-point-software/ www.secnews.physaphae.fr/article.php?IdArticle=2137421 False None None None Checkpoint - Fabricant Materiel Securite Scalable remote access with VMSS enhances Azure security, while working from home 2020-12-30T14:00:58+00:00 https://blog.checkpoint.com/2020/12/30/scalable-remote-access-with-vmss-enhances-azure-security-while-working-from-home/ www.secnews.physaphae.fr/article.php?IdArticle=2135848 False None None None Checkpoint - Fabricant Materiel Securite Best Practice: Identifying And Mitigating The Impact Of Sunburst 2020-12-21T19:26:48+00:00 https://blog.checkpoint.com/2020/12/21/best-practice-identifying-and-mitigating-the-impact-of-sunburst/ www.secnews.physaphae.fr/article.php?IdArticle=2117719 False Vulnerability Solardwinds,Solardwinds None Checkpoint - Fabricant Materiel Securite 10 Must-have Cyber Security Resources as You Plan for 2021 2020-12-18T11:00:00+00:00 https://blog.checkpoint.com/2020/12/18/10-must-have-cyber-security-resources-as-you-plan-for-2021/ www.secnews.physaphae.fr/article.php?IdArticle=2109763 False None None None Checkpoint - Fabricant Materiel Securite SolarWinds Sunburst Attack: What Do You Need to Know and How Can You Remain Protected 2020-12-16T19:28:13+00:00 https://blog.checkpoint.com/2020/12/16/solarwinds-sunburst-attack-what-do-you-need-to-know/ www.secnews.physaphae.fr/article.php?IdArticle=2109764 False Threat,Mobile Solardwinds,Solardwinds None Checkpoint - Fabricant Materiel Securite The Cyber Pandemic is Here – Protect Your Organization 2020-12-16T19:28:13+00:00 https://blog.checkpoint.com/2020/12/16/the-cyber-pandemic-is-here-protect-your-organization/ www.secnews.physaphae.fr/article.php?IdArticle=2105924 False Threat None None Checkpoint - Fabricant Materiel Securite Check Point CloudGuard is a launch partner for AWS Outposts to Enhance AWS Hybrid-Cloud Security 2020-12-14T11:00:45+00:00 https://blog.checkpoint.com/2020/12/14/check-point-cloudguard-is-a-launch-partner-for-aws-outposts-to-enhance-aws-hybrid-cloud-security/ www.secnews.physaphae.fr/article.php?IdArticle=2100235 False None None None Checkpoint - Fabricant Materiel Securite Covid-19 \'Vaccines\' Touted for Just $250 on Darknet 2020-12-11T11:00:49+00:00 https://blog.checkpoint.com/2020/12/11/covid-19-vaccines-touted-for-just-250-on-darknet/ www.secnews.physaphae.fr/article.php?IdArticle=2091922 False None None None Checkpoint - Fabricant Materiel Securite Eye on the Eye – Increasing Security and Visibility for your IP Cameras 2020-12-11T11:00:46+00:00 https://blog.checkpoint.com/2020/12/11/eye-on-the-eye-increasing-security-and-visibility-for-your-ip-cameras/ www.secnews.physaphae.fr/article.php?IdArticle=2091923 False None None None Checkpoint - Fabricant Materiel Securite Aligning Secure Remote Access to NIST Guidelines 2020-12-10T11:00:55+00:00 https://blog.checkpoint.com/2020/12/10/aligning-secure-remote-access-to-nist-guidelines/ www.secnews.physaphae.fr/article.php?IdArticle=2088708 False None None None Checkpoint - Fabricant Materiel Securite Game over? Vulnerabilities on Valve\'s Steam put hundreds of thousands gamers at risk 2020-12-10T11:00:21+00:00 https://blog.checkpoint.com/2020/12/10/game-over-vulnerabilities-on-valves-steam-put-hundreds-of-thousands-gamers-at-risk/ www.secnews.physaphae.fr/article.php?IdArticle=2088709 False None None None Checkpoint - Fabricant Materiel Securite November 2020\'s Most Wanted Malware: Notorious Phorpiex Botnet Returns As Most Impactful Infection 2020-12-09T11:00:52+00:00 https://blog.checkpoint.com/2020/12/09/november-2020s-most-wanted-malware-notorious-phorpiex-botnet-returns-as-most-impactful-infection/ www.secnews.physaphae.fr/article.php?IdArticle=2086580 False Ransomware,Spam,Threat None None Checkpoint - Fabricant Materiel Securite The \'New Normal\' is Here to Stay for Some Time: New Survey Reveals Organizations\' Security Priorities for 2021 and Beyond 2020-12-08T11:00:08+00:00 https://blog.checkpoint.com/2020/12/08/the-new-normal-is-here-to-stay-for-some-time-new-survey-reveals-organizations-security-priorities-for-2021-and-beyond/ www.secnews.physaphae.fr/article.php?IdArticle=2084571 False None None None Checkpoint - Fabricant Materiel Securite Living in a Post-quantum Cryptography World 2020-12-07T11:00:56+00:00 https://blog.checkpoint.com/2020/12/07/living-in-a-post-quantum-cryptography-world/ www.secnews.physaphae.fr/article.php?IdArticle=2082465 False Ransomware None None Checkpoint - Fabricant Materiel Securite AWS Instance Metadata Service (IMDS) Best Practices 2020-12-07T11:00:51+00:00 https://blog.checkpoint.com/2020/12/07/aws-instance-metadata-service-imds-best-practices/ www.secnews.physaphae.fr/article.php?IdArticle=2082466 False None None None Checkpoint - Fabricant Materiel Securite 40% of the World\'s Mobile Devices are Inherently Vulnerable. Is your Corporate Data at Risk? 2020-12-04T11:00:22+00:00 https://blog.checkpoint.com/2020/12/04/40-of-the-worlds-mobile-devices-are-inherently-vulnerable-is-your-corporate-data-at-risk/ www.secnews.physaphae.fr/article.php?IdArticle=2076881 False Threat None None Checkpoint - Fabricant Materiel Securite ARSAT Migrates to Check Point Software in Record Time 2020-12-04T11:00:20+00:00 https://blog.checkpoint.com/2020/12/04/arsat-migrates-to-check-point-software-in-record-time/ www.secnews.physaphae.fr/article.php?IdArticle=2076882 False Guideline None None Checkpoint - Fabricant Materiel Securite Check Point IoT Protect Firmware 2020-12-03T11:00:18+00:00 https://blog.checkpoint.com/2020/12/03/check-point-iot-protect-firmware/ www.secnews.physaphae.fr/article.php?IdArticle=2074557 False None None None Checkpoint - Fabricant Materiel Securite Widespread android applications still exposed to vulnerability on google play core library 2020-12-03T10:58:34+00:00 https://blog.checkpoint.com/2020/12/03/widespread-android-applications-still-exposed-to-vulnerability-on-google-play-core-library/ www.secnews.physaphae.fr/article.php?IdArticle=2074558 False Vulnerability None None Checkpoint - Fabricant Materiel Securite Telecommunication Service Providers Secure Businesses Using Check Point\'s Comprehensive Portfolio of Security Services 2020-12-02T11:00:12+00:00 https://blog.checkpoint.com/2020/12/02/telecommunication-service-providers-secure-businesses-using-check-points-comprehensive-portfolio-of-security-services/ www.secnews.physaphae.fr/article.php?IdArticle=2071745 False None None None Checkpoint - Fabricant Materiel Securite The Must See List. A Look at AWS re:Invent 2020 2020-12-01T11:00:52+00:00 https://blog.checkpoint.com/2020/12/01/the-must-see-list-a-look-at-aws-reinvent-2020/ www.secnews.physaphae.fr/article.php?IdArticle=2069933 False None None None Checkpoint - Fabricant Materiel Securite Where\'s the package I\'m expecting? Watch out for shipping and delivery-related phishing emails that try to track YOUR details 2020-12-01T11:00:02+00:00 https://blog.checkpoint.com/2020/12/01/wheres-the-package-im-expecting-watch-out-for-shipping-and-delivery-related-phishing-emails-that-try-to-track-your-details/ www.secnews.physaphae.fr/article.php?IdArticle=2069934 False None None None Checkpoint - Fabricant Materiel Securite Preventing the Unknown with Static Analysis 2020-11-30T10:00:08+00:00 https://blog.checkpoint.com/2020/11/30/preventing-the-unknown-with-static-analysis/ www.secnews.physaphae.fr/article.php?IdArticle=2066856 False Vulnerability None None Checkpoint - Fabricant Materiel Securite Check Point Software Revolutionize Its Cyber Security Certification Program 2020-11-25T11:00:16+00:00 https://blog.checkpoint.com/2020/11/25/check-point-software-revolutionize-its-cyber-security-certification-program/ www.secnews.physaphae.fr/article.php?IdArticle=2054858 False None None None Checkpoint - Fabricant Materiel Securite Beware of WAPDropper, the mobile malware that subscribes users to Premium Rate Services 2020-11-24T11:00:23+00:00 https://blog.checkpoint.com/2020/11/24/beware-of-wapdropper-the-mobile-malware-that-subscribes-users-to-premium-rate-services/ www.secnews.physaphae.fr/article.php?IdArticle=2052950 False Malware None None Checkpoint - Fabricant Materiel Securite Microsoft & Google Impersonation Attacks Are on the Rise – How to Stay Safe 2020-11-23T11:00:17+00:00 https://blog.checkpoint.com/2020/11/23/microsoft-google-impersonation-attacks-are-on-the-rise-how-to-stay-safe/ www.secnews.physaphae.fr/article.php?IdArticle=2050732 False None None None Checkpoint - Fabricant Materiel Securite Check Point Software Partners with (ISC)² to Further Develop C level executives Key Cyber Security Skills 2020-11-20T11:00:46+00:00 https://blog.checkpoint.com/2020/11/20/check-point-software-partners-with-isc%c2%b2-to-further-develop-c-level-executives-key-cyber-security-skills/ www.secnews.physaphae.fr/article.php?IdArticle=2046320 False Guideline None None Checkpoint - Fabricant Materiel Securite Who\'s Calling? How to Avoid Being Hooked by Vishing – the New Old-School Phone Scam 2020-11-19T13:49:43+00:00 https://blog.checkpoint.com/2020/11/19/whos-calling-how-to-avoid-being-hooked-by-vishing-the-new-old-school-phone-scam/ www.secnews.physaphae.fr/article.php?IdArticle=2044557 False None None None Checkpoint - Fabricant Materiel Securite Achieving K8 Security @ The Speed & Scale of DevOps 2020-11-18T11:00:39+00:00 https://blog.checkpoint.com/2020/11/18/achieving-k8-security-the-speed-scale-of-devops/ www.secnews.physaphae.fr/article.php?IdArticle=2041813 False None None None Checkpoint - Fabricant Materiel Securite Enhancing Cloud Security Posture for AWS Network Firewall 2020-11-18T00:01:31+00:00 https://blog.checkpoint.com/2020/11/17/enhancing-cloud-security-posture-for-aws-network-firewall/ www.secnews.physaphae.fr/article.php?IdArticle=2041065 False None None None Checkpoint - Fabricant Materiel Securite Phishing emails double in November in run-up to Black Friday and Cyber Monday 2020-11-17T11:00:50+00:00 https://blog.checkpoint.com/2020/11/17/phishing-emails-double-in-november-in-run-up-to-black-friday-and-cyber-monday/ www.secnews.physaphae.fr/article.php?IdArticle=2039639 False None None None Checkpoint - Fabricant Materiel Securite Check Point Software Technologies recognized as Leader in the 2020 Gartner Network Firewall Magic Quadrant 2020-11-12T16:00:32+00:00 https://blog.checkpoint.com/2020/11/12/check-point-software-technologies-recognized-as-leader-in-the-2020-gartner-network-firewall-magic-quadrant/ www.secnews.physaphae.fr/article.php?IdArticle=2031113 False Guideline None None Checkpoint - Fabricant Materiel Securite Check Point CloudGuard integrates with AWS Gateway Load Balancer at Launch 2020-11-10T16:25:29+00:00 https://blog.checkpoint.com/2020/11/10/check-point-cloudguard-integrates-with-aws-gateway-load-balancer-at-launch/ www.secnews.physaphae.fr/article.php?IdArticle=2027511 False None None None Checkpoint - Fabricant Materiel Securite Check Point Software´s predictions for 2021: Securing the \'next normal\' 2020-11-10T10:00:19+00:00 https://blog.checkpoint.com/2020/11/10/check-point-softwares-predictions-for-2021-securing-the-next-normal/ www.secnews.physaphae.fr/article.php?IdArticle=2026750 False None None None Checkpoint - Fabricant Materiel Securite Critical Vulnerability in Windows OS – Check Point customers remain protected 2020-11-10T06:00:56+00:00 https://blog.checkpoint.com/2020/11/09/critical-vulnerability-in-windows-os-check-point-customers-remain-protected/ www.secnews.physaphae.fr/article.php?IdArticle=2026293 False Vulnerability None None Checkpoint - Fabricant Materiel Securite New Check Point R81 is Industry\'s First Cyber Security Platform with Autonomous Threat Prevention 2020-11-09T10:00:51+00:00 https://blog.checkpoint.com/2020/11/09/new-check-point-r81-is-industrys-first-cyber-security-platform-with-autonomous-threat-prevention/ www.secnews.physaphae.fr/article.php?IdArticle=2024499 False Threat None None Checkpoint - Fabricant Materiel Securite Check Point Presents the First Autonomous Threat Prevention System 2020-11-09T10:00:20+00:00 https://blog.checkpoint.com/2020/11/09/check-point-presents-the-first-autonomous-threat-prevention-system/ www.secnews.physaphae.fr/article.php?IdArticle=2024500 False Threat None None Checkpoint - Fabricant Materiel Securite October 2020\'s Most Wanted Malware: Trickbot and Emotet Trojans Are Driving Spike in Ransomware Attacks 2020-11-06T10:00:43+00:00 https://blog.checkpoint.com/2020/11/06/october-2020s-most-wanted-malware-trickbot-and-emotet-trojans-are-driving-spike-in-ransomware-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=2019099 False Ransomware,Malware,Threat None None Checkpoint - Fabricant Materiel Securite Infrastructure as Code assessment with Terraform 2020-11-04T10:00:43+00:00 https://blog.checkpoint.com/2020/11/04/infrastructure-as-code-assessment-with-terraform/ www.secnews.physaphae.fr/article.php?IdArticle=2014934 False None None None Checkpoint - Fabricant Materiel Securite Check Point Software Joins Microsoft OCP FY21 Q1 Winners Circle Program 2020-11-04T10:00:42+00:00 https://blog.checkpoint.com/2020/11/04/check-point-software-joins-microsoft-ocp-fy21-q1-winners-circle-program/ www.secnews.physaphae.fr/article.php?IdArticle=2014935 False None None None Checkpoint - Fabricant Materiel Securite Hospitals Targeted in Rising Wave of Ryuk Ransomware Attacks 2020-10-29T16:22:31+00:00 https://blog.checkpoint.com/2020/10/29/hospitals-targeted-in-rising-wave-of-ryuk-ransomware-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=2002570 False Ransomware None None Checkpoint - Fabricant Materiel Securite Don\'t Let Hackers Throw Your Brand Integrity Down the Drain 2020-10-29T10:00:31+00:00 https://blog.checkpoint.com/2020/10/29/dont-let-hackers-throw-your-brand-integrity-down-the-drain/ www.secnews.physaphae.fr/article.php?IdArticle=2001842 False Guideline None None Checkpoint - Fabricant Materiel Securite Check Point Software Provides Over 1,000,000 eLearning Minutes since the Covid-19 Outbreak 2020-10-28T10:01:31+00:00 https://blog.checkpoint.com/2020/10/28/check-point-software-provides-over-1000000-elearning-minutes-since-the-covid-19-outbreak/ www.secnews.physaphae.fr/article.php?IdArticle=2000222 False None None None Checkpoint - Fabricant Materiel Securite Shipping Logistics Leader IMC Deploys Check Point SandBlast Agent to Safeguard Supply Chain Data 2020-10-28T10:00:13+00:00 https://blog.checkpoint.com/2020/10/28/shipping-logistics-leader-imc-deploys-check-point-sandblast-agent-to-safeguard-supply-chain-data/ www.secnews.physaphae.fr/article.php?IdArticle=2000223 False None None None