Category: Check Point Blog

Cyber Security Tips for Educators and Parents

The numbers are staggering: the average number of weekly cyber attacks per organization rose to 1,673 in 2024, a 44% increase compared to the previous year, according to Check Point’s The State of Cyber Security 2025 report. Among all sectors,…

How Grand Canyon Education Enhanced Their Cloud Security with CloudGuard

Educational institutions face unique challenges in maintaining robust cloud security. Grand Canyon Education (GCE) is a shared services partner dedicated to serving colleges and universities. GCE supports partner institutions’ students through operational functions that achieve organizational growth and student success.…

Why Security Providers Choose Check Point

For 20 years, Network Technology Partners (NTP) has been protecting their customers from cyber attackers with cutting-edge, real-time cyber security and information technology. NTP gets to know its customers, ranging from SMBs to Fortune 500 enterprises, specializing in advanced security…

5 Reasons You Won’t Want to Miss CPX 2025

As CPX 2025 approaches, the excitement is undeniable—and so is the opportunity. If you’re a security leader, cyber enthusiast, or someone who wants to stay current on the very latest in cyber threat prevention, CPX is the event you should…

5 Key Cyber Security Trends for 2025

As the digital world continues to evolve, threats to organizations are becoming more sophisticated, pervasive, and disruptive. Our annual 2025 State of Cyber Security Report is intended to provide cyber security leaders with critical insights into the evolving threat landscape…

3 CloudGuard Differentiators for Container Security

Kubernetes has become an enterprise’s go-to platform for orchestrating and managing container workloads for cloud-native software. As more organizations adopt it and cloud-native software scales and becomes more complex, the need for container security is high. Kubernetes and container workloads…

Meet FunkSec: A New, Surprising Ransomware Group, Powered by AI

Executive Summary: The FunkSec ransomware group emerged in late 2024 and published over 85 victims in December, surpassing every other ransomware group that month FunkSec operators appear to use AI-assisted malware development, which can enable even inexperienced actors to quickly…

Cracking the Code: How Banshee Stealer Targets macOS Users

Executive Summary: Since September, Check Point Research (CPR) has been monitoring a new version of the Banshee macOS Stealer, a malware that steals browser credentials, cryptocurrency wallets, and other sensitive data. Undetected for over two months, Banshee’s latest version introduced…

Brand Impersonation Scam Hijacks Travel Agency Accounts

Recently, within the span of a week, a new and extensive phishing campaign compromised more than 7,300 businesses and 40,000 individuals around the world. The most heavily impacted regions are the United States (75%) and the European Union (10%). The…

Ensuring HIPAA Compliance with Secure Remote Access

When it comes to remote access, healthcare organizations must contend with the same challenges as their counterparts in many other industries: remote workers and third-party contractors need fast, reliable connections to enterprise resources. The security team also needs to defend…

Building Cyber Resilience with Trofi Security and Check Point

As the digital threat landscape grows increasingly complex, organizations are under mounting pressure to secure their environments against a variety of risks, from ransomware and phishing to sophisticated zero-day exploits. Businesses need security solutions that not only prevent breaches but…

DeepDLL– A New Approach to Detect Malicious DLLs

Cyber attackers are increasingly using DLL (Dynamic Link Library) files to spread malware. Modern attack chains have complex multi-stage flows and DLL is a common step in all major malware families. Methods like DLL hijacking, sideloading, and reflective DLL injection…

New Opportunities for Communication Service Providers

The internet is the ‘new’ corporate network, and Communication Service Providers (CSPs) are well-positioned to enable their clients’ ongoing digital transformations. The emergence of 5G and the standardization of work from anywhere are only reinforcing this shift. CSPs have the…

Getting to Know Katya Pikkarainen

Katya, can you tell us a bit about yourself? I have a Bachelor of Science in Business Management from the University of Minnesota, and I’m currently an Account Manager living in Minnesota, where I was born and raised. What led…

How SASE Addresses Enterprise Network Challenges

Unified Security and Network Performance The proliferation of remote work, cloud services, and mobile devices has expanded the traditional network perimeter, introducing complexities in ensuring secure and efficient access to resources and the need to defend against web-based threats. All…

MITRE ATT&CK® Evaluations Highlights Check Point Detection

In the 2024 MITRE ATT&CK® Evaluations, Check Point demonstrated what world-class detection looks like. The results speak for themselves: detection of all 57 applicable tested attack steps, with an impressive 56 detections at technique level. This isn’t just about catching…