Highlights: Global attacks increased by 28%in the third quarter of 2022 compared to same period in 2021. The average weekly attacks per organization worldwide reached over 1,130 The most attacked industry in the third quarter of the year was the Education/Research sector, with an average…
Category: Check Point Software
Check Point Research: Third quarter of 2022 reveals increase in cyberattacks and unexpected developments in global trends
Highlights: Global attacks increased by 28%in the third quarter of 2022 compared to same period in 2021. The average weekly attacks per organization worldwide reached over 1,130 The most attacked industry in the third quarter of the year was the Education/Research sector, with an average…
Introducing Check Point Software’s new Autonomous IoT Threat Prevention Solution “Quantum IoT Protect”
Check Point Quantum IoT Protect provides automatic zero trust protection, innovative threat prevention, firmware scanning, and on-device runtime protection for enterprises. Join us on November 10th to learn more about how Check Point Quantum IoT Protect can secure your IoT…
Online Shoppers Beware: Scammers Most Likely to Impersonate DHL
Our latest Brand Phishing Report for Q3 2022 highlights the brands which were most frequently imitated by criminals in their attempts to steal individuals’ personal information or payment credentials during July, August and September. While LinkedIn was the most imitated…
Check Point Research: Third quarter of 2022 reveals increase in cyberattacks and unexpected developments in global trends
Highlights: Global attacks increased by 28%in the third quarter of 2022 compared to same period in 2021. The average weekly attacks per organization worldwide reached over 1,130 The most attacked industry in the third quarter of the year was the Education/Research sector, with an average…
Introducing Check Point Software’s new Autonomous IoT Threat Prevention Solution “Quantum IoT Protect”
Check Point Quantum IoT Protect provide automatic zero trust protection, innovative threat prevention, firmware scanning, and on-device runtime protection for enterprises. In 2022, the market for the Internet of Things (IoT) is expected to grow 18% to 14.4 billion active…
Online Shoppers Beware: Scammers Most Likely to Impersonate DHL
Our latest Brand Phishing Report for Q3 2022 highlights the brands which were most frequently imitated by criminals in their attempts to steal individuals’ personal information or payment credentials during July, August and September. While LinkedIn was the most imitated…
Ask your WAF vendor: “Do you block text4shell (CVE-2022-42889) zero-day attack?”
Open-appsec/Check Point CloudGuard AppSec machine-learning based WAF provides preemptive protection (no software update needed) against the latest “Apache Commons Text” vulnerability (CVE-2022-42889) – a critical zero-day attack, with CVSS Score 9.8/10. CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9.…
Check Point Research analyzes the newly emerged Black Basta Ransomware, alerts organizations to adopt prevention best practices
Highlights: Check Point Research (CPR) puts a special spotlight on how the Black Basta gang delivers malware to its victims and provides best practices to lower risks of being victimized CPR details evasions and anti-analysis techniques of this ransomware, which…
Ask your WAF vendor: “Do you block text4shell (CVE-2022-42889) zero-day attack?”
Open-appsec/Check Point CloudGuard AppSec machine-learning based WAF provides preemptive protection (no software update needed) against the latest “Apache Commons Text” vulnerability (CVE-2022-42889) – a critical zero-day attack, with CVSS Score 9.8/10. CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9.…
Check Point Research analyzes the newly emerged Black Basta Ransomware, alerts organizations to adopt prevention best practices
Highlights: Check Point Research (CPR) puts a special spotlight on how the Black Basta gang delivers malware to its victims and provides best practices to lower risks of being victimized CPR details evasions and anti-analysis techniques of this ransomware, which…
Check Point named a Fast Mover in GigaOm’s Radar for Secure Service Access (SSA)
Check Point is proud to be named a Fast Mover in GigaOm’s Radar for SSA, in recognition of the speed at which Harmony Connect SASE is expected to become a Leader in this space. Why Check Point was named a…
Check Point named a Fast Mover in GigaOm’s Radar for Secure Service Access (SSA)
Check Point is proud to be named a Fast Mover in GigaOm’s Radar for SSA, in recognition of the speed at which Harmony Connect SASE is expected to become a Leader in this space. Why Check Point was named a…
The FBI Publishes Statement – Unpatched and Outdated IoT Devices Increase Cyber Attack Opportunities
What Happened? The FBI recently issued an industry notification around unpatched and outdated devices, warning the public that cyber criminals are increasingly targeting internet-connected devices for the purpose ofexploiting their vulnerabilities The FBI discovered multiple vulnerabilities, specifically in medical devices,…
CloudGuard AppSec extends its free trial and legacy WAF trade-in
By, Diana Polansky, Cloud Security Product Marketing Manager While CloudGuard has previously offered a legacy WAF trade-in for users of traditional web application firewalls who want modern web application and API protection but are locked into a WAF contract, we’ve…
NSA, CISA& FBI Alert on Top CVEs Actively Exploited By People’s Republic of China State-Sponsored Cyber Actors – Check Point Customers Remain Fully Protected
Background Recently, the joint cybersecurity advisory (CSA) provided the top Common Vulnerabilities and Exposures (CVEs) used since 2020 by People’s Republic of China (PRC) state-sponsored cyber actors as assessed by the National Security Agency (NSA), Cybersecurity and Infrastructure Security Agency…
September 2022’s Most Wanted Malware: Formbook on Top While Vidar ‘Zooms’ Seven Places
Check Point Research reports that the infostealer Vidar has entered the top ten most prevalent malwares list following a fake Zoom campaign. Cyberattacks in Eastern European countries have increased dramatically and Education/Research is the most impacted sector worldwide Our latest…
The FBI Publishes Statement – Unpatched and Outdated IoT Devices Increase Cyber Attack Opportunities
What Happened? The FBI recently issued an industry notification around unpatched and outdated devices, warning the public that cyber criminals are increasingly targeting internet-connected devices for the purpose ofexploiting their vulnerabilities The FBI discovered multiple vulnerabilities, specifically in medical devices,…
CloudGuard AppSec extends its free trial and legacy WAF trade-in
By, Diana Polansky, Cloud Security Product Marketing Manager While CloudGuard has previously offered a legacy WAF trade-in for users of traditional web application firewalls who want modern web application and API protection but are locked into a WAF contract, we’ve…
NSA, CISA& FBI Alert on Top CVEs Actively Exploited By People’s Republic of China State-Sponsored Cyber Actors – Check Point Customers Remain Fully Protected
Background Recently, the joint cybersecurity advisory (CSA) provided the top Common Vulnerabilities and Exposures (CVEs) used since 2020 by People’s Republic of China (PRC) state-sponsored cyber actors as assessed by the National Security Agency (NSA), Cybersecurity and Infrastructure Security Agency…
September 2022’s Most Wanted Malware: Formbook on Top While Vidar ‘Zooms’ Seven Places
Check Point Research reports that the infostealer Vidar has entered the top ten most prevalent malwares list following a fake Zoom campaign. Cyberattacks in Eastern European countries have increased dramatically and Education/Research is the most impacted sector worldwide Our latest…
Three Key Takeaways from Microsoft Ignite
By, Russell Tal This year, Microsoft’s Ignite conference is different. With both in-person and virtual options, Microsoft promises a new kind of Ignite, with an emphasis on “Do more with less in the Microsoft Cloud.” Check Point’s cloud security platform…
Check Point Software Welcomes LearnQuest to the ATC Partner Program
The Check Point Mind team is excited to announce our new partnership with LearnQuest, a leading provider of IT and Business skills training for more than 25 years. Consistently recognized by TrainingIndustry.com as a top IT training company, LearnQuest maintains…
NSA, CISA& FBI Alert on Top CVEs Actively Exploited By People’s Republic of China State-Sponsored Cyber Actors – Check Point Customers Remain Fully Protected
Background Recently, the joint cybersecurity advisory (CSA) provided the top Common Vulnerabilities and Exposures (CVEs) used since 2020 by People’s Republic of China (PRC) state-sponsored cyber actors as assessed by the National Security Agency (NSA), Cybersecurity and Infrastructure Security Agency…
Protecting your assets in the cloud
By Jon Harlow, published Oct, 2022 Securing your business domain needs to be as natural as locking the door and switching on the alarm when you leave. That used to be the basis of security, right? Nobody gets through a…
September 2022’s Most Wanted Malware: Formbook on Top While Vidar ‘Zooms’ Seven Places
Check Point Research reports that the infostealer Vidar has entered the top ten most prevalent malwares list following a fake Zoom campaign. Cyberattacks in Eastern European countries have increased dramatically and Education/Research is the most impacted sector worldwide Our latest…
Three Key Takeaways from Microsoft Ignite
By, Russell Tal This year, Microsoft’s Ignite conference is different. With both in-person and virtual options, Microsoft promises a new kind of Ignite, with an emphasis on “Do more with less in the Microsoft Cloud.” Check Point’s cloud security platform…
Check Point Software Welcomes LearnQuest to the ATC Partner Program
The Check Point Mind team is excited to announce our new partnership with LearnQuest, a leading provider of IT and Business skills training for more than 25 years. Consistently recognized by TrainingIndustry.com as a top IT training company, LearnQuest maintains…
Protecting your assets in the cloud
By Jon Harlow, published Oct, 2022 Securing your business domain needs to be as natural as locking the door and switching on the alarm when you leave. That used to be the basis of security, right? Nobody gets through a…
What’s the Story Around Cyber Attackers and IP Cameras?
By Miri Ofir, R&D Director, Quantum IoT Protect, Check Point Internet-connected security cameras are everywhere these days – public spaces, organizations, and even private homes. The market is estimated at around $50B for 2021 and rapidly growing. Every day, hundreds…
New Hacktivism Model Trends Worldwide
Check Point Research outlines a new model of hacktivism now trending worldwide. Five characteristics mark today’s form of hacktivism, according to researchers: political ideology, leadership hierarchy, formal recruiting, advanced tools and public relations. CPR gives the hacktivist group Killnet as…
What’s the Story Around Cyber Attackers and IP Cameras?
By Miri Ofir, R&D Director, Quantum IoT Protect, Check Point Internet-connected security cameras are everywhere these days – public spaces, organizations, and even private homes. The market is estimated at around $50B for 2021 and rapidly growing. Every day, hundreds…
New Hacktivism Model Trends Worldwide
Check Point Research outlines a new model of hacktivism now trending worldwide. Five characteristics mark today’s form of hacktivism, according to researchers: political ideology, leadership hierarchy, formal recruiting, advanced tools and public relations. CPR gives the hacktivist group Killnet as…
Check Point MIND Announces new partnership with training vendor Monnappa K.A.
Customers can now learn Malware Analysis and Threat Hunting using Memory Forensics from the author of the best selling book and the Black Hat Trainer Monnappa K.A MIND – Check Point Software’s learning & Training organization announced a new partnership…
Hacker Groups take to Telegram, Signal and Darkweb to assist Protestors in Iran
Check Point Research (CPR) sees multiple hacker groups using Telegram, Signal and the darkweb to aid anti-government protestors in Iran bypass regime restrictions. Key activities are data leaking and selling, including officials’ phone numbers and emails, and maps of sensitive…
Check Point MIND Announces new partnership with training vendor Monnappa K.A.
Customers can now learn Malware Analysis and Threat Hunting using Memory Forensics from the author of the best selling book and the Black Hat Trainer Monnappa K.A MIND – Check Point Software’s learning & Training organization announced a new partnership…
Hacker Groups take to Telegram, Signal and Darkweb to assist Protestors in Iran
Check Point Research (CPR) sees multiple hacker groups using Telegram, Signal and the darkweb to aid anti-government protestors in Iran bypass regime restrictions. Key activities are data leaking and selling, including officials’ phone numbers and emails, and maps of sensitive…
CPR analyzes A 7-year mobile surveillance campaign targeting largest minority in China
Highlights: Check Point Research (CPR) examines a long running mobile surveillance campaign, targeting the largest minority in China- the Uyghurs. The campaign is attributed to the Scarlet Mimic hacking group, which has used more than 20 different variations of its…
CPR analyzes A 7-year mobile surveillance campaign targeting largest minority in China
Highlights: Check Point Research (CPR) examines a long running mobile surveillance campaign, targeting the largest minority in China- the Uyghurs. The campaign is attributed to the Scarlet Mimic hacking group, which has used more than 20 different variations of its…
Prevention-first MDR/MPR – Elevating Managed Detection and Response to the Next Level
A common cyber security problem faced by many organizations Everywhere you look, the impact of menacing cyberattacks has become headline news. Check Point’s Mid-Year Report recently revealed a 42 percent global increase in cyberattacks and ransomware is now the number…
The mobile malware landscape in 2022 – Of Spyware, Zero-Click attacks, Smishing and Store Security
Cyberattacks are increasing in number all the time. Indeed, our 2022 Mid-Year Report revealed a 42% global year-on-year increase in attacks. And according to the World Economic Forum’s 2022 Global Risk Report, 95% of cybersecurity issues are traced back to…
August’s Top Malware: Emotet Knocked off Top Spot by FormBook while GuLoader and Joker Disrupt the Index
Check Point Research reports that FormBook is the most prevalent malware, while the Android spyware Joker takes third place in the mobile index. Apache Log4j Remote Code Execution also returns to first place as the most exploited vulnerability. Our latest…
Introducing Check Point Horizon – the prevention-first SOC management platform
By Rafi Kretchmer, VP Product Marketing September 13, 2022 How many products are you using to try to stop critical attacks on your networks, endpoints, mobiles, cloud environments, IoT devices and emails? I’m going to guess there are a lot…
Weaponized cybercrime: What organizations can learn from the conflict in Ukraine
On February 24th, 2022, Russia launched a full-scale military invasion of Ukraine with attacks on land, sea, air. What has been less visible but nonetheless a critical element of the conflict is the battle being waged in cyberspace. Just like…
In the mighty Savanna: Check Point Research reveals a 2-year campaign targeting large financial institutions in French-Speaking African countries
Highlights: Dubbed ‘DangerousSavanna’- Check Point Research (CPR) uncovers a malicious campaign, targeting multiple major financial groups in French-speaking Africa, for the past two years Attackers used Spear-phishing as initial infection, sending malicious attachment emails to employees in Ivory Coast, Morocco,…
In the mighty Savana: Check Point Research reveals a 2-year campaign targeting large financial institutions in French-Speaking African countries
Highlights: Dubbed ‘DangerousSavana- Check Point Research (CPR) uncovers a malicious campaign, targeting multiple major financial groups in French-speaking Africa, for the past two years Attackers used Spear-phishing as initial infection, sending malicious attachment emails to employees in Ivory Coast, Morocco,…
SE2 Automates Cloud Security with Check Point CloudGuard Security Posture Management
By Amit Sharon, Head of Global Customer Community & Market Research, Check Point SE2 is an insurance technology and services firm that helps clients quickly build and launch products that support digital transformation. Read how SE2 automated governance of hundreds…
Share Your Check Point Certification Badges Using Blockchain Technology
Check Point Certification earners can now share their Credly digital credentials to the Blockchain. Publishing your badge to Blockchain is another way for viewers to securely verify or validate your badge. Blockchain technology creates a permanent public digital record…
GCP, therefore IAM
Google Cloud Platform (GCP) Permissions Handling By: Eyal Levy- CloudGuard, Research Team Introduction Managing access authorization for your cloud assets is a challenging task. Certainly, when dealing with multiple public/private resources, environments, services, providers, and users. The GCP IAM service,…
Vulnerabilities on Xiaomi’s mobile payment mechanism which could allow forged transactions : A Check Point Research analysis
Highlights: Check Point Research (CPR) analyzed the payment system built into Xiaomi smartphones powered by MediaTek chips CPR found vulnerabilities that could allow forging of payment and disabling the payment system directly, from an unprivileged Android application CPR collaborated with…
July 2022’s Most Wanted Malware: Emotet Takes Summer Vacation but Definitely Not ‘Out-of-Office’
Our latest Global Threat Index for July 2022 reveals that Emotet continues its reign as the most widely used malware, despite a 50% reduction in its global impact compared to the previous month. After a peak in Emotet’s global impact…
From zero to hero in blockchain security – A CP workshop at DEF CON 30
DEF CON is one of the world’s largest and most notable cyber conventions, held annually in Las Vegas, Nevada. DEF CON first took place in June 1993 and today, attendees include computer security professionals, journalists, lawyers, federal government employees, security researchers, students, and hackers with a general interest in software, computer architecture,…
Check Point Research: Education sector experiencing more than double monthly attacks, compared to other industries
Highlights: Education/Research sector worldwide experienced the highest volumes of attacks every month in 2022 and in 2021. In July 2022, the Education/Research sector shows more than double the number of weekly cyberattacks compared to the other industries’ average. Latin America…
Live Public Preview: Check Point supports Eventarc for Google Cloud
By: Mark Brindley, Head of Cloud Security Alliance Last year, Google Cloud launched Eventarc, a unified platform to build event-driven applications in the cloud. This week, Google announced the public preview of third-party sources in Eventarc. Check Point is proud…
What can we learn from Apple’s new Lockdown mode about the mobile security landscape?
By Noa Goldstein, Product Marketing Manager and Guy Lev, Harmony Mobile Product Lead Apple has recently announced a new feature, Lockdown Mode, which secures iOS users who might be personally targeted by sophisticated cyber threats. Lockdown Mode dramatically reduces mobile…
IDC Survey Shows 70% Experienced Attack: How Secure is your Hybrid Data Center?
5-minute Data Center Security Assessment for data center, network, cloud, apps Cyber attacks are become more sophisticated and more frequent. Every enterprise data center is vulnerable. An IDC survey of nearly 500 enterprises showed that over 70% experienced at least…
Github “Supply Chain” Attack
Just this morning, a significant software “supply chain” attack was discovered in Github, and while the attack was prevented from spreading further, the ramifications of “supply chain” attacks are clear and intimidating. This recent attack was executed in Github –…
Check Point Software’s Mid-Year Security Report Reveals 42% Global Increase in Cyber Attacks with Ransomware the Number One Threat
Cyber Attack Trends: 2022 Mid-Year Report takes a closer look at how cyberattacks have intensified and been elevated as state – level weapon with hactivism flourishing in the first half of this year with key predictions around attacks in the…
Check Point announces its Azure Virtual WAN security solution
By Hezi Bahry, Cloud Network Security Product Manager, published August 1, 2022 Azure Virtual WAN, a Microsoft Network-as-a-Service, is already generating significant interest because of its operational improvements and advanced feature sets. Organizations using Azure Virtual WAN’s capabilities need to…
Cybersecurity for banks – Securing bank IoT network & devices against attacks
By Alon Bar, Product Marketing Manager It’s no secret that leveraging Internet of Things (IoT) devices across bank facilities delivers productivity benefits. However, these same IoT devices can also possibly expose banks to new cyber threats. A “Big 4” US…
Azure Gateway Load Balancer is now available—and Check Point supports it today!
By: Paul Ardoin, Manager, Cloud Security Partner Marketing Previously, Check Point announced that our CloudGuard line of offerings was a launch partner of Azure Gateway Load Balancer—and the launch is now live! On July 14, 2022, Microsoft announced the general…
Check Point Attains Infrastructure Distinction in AWS Security Competency
By Mark Brindley, Head of Global Cloud Security Alliances, published July 26, 2022 Check Point Software Technologies announced today that it has achieved the Infrastructure Security distinction in the Amazon Web Services (AWS) Security Competency. This designation recognizes that Check…
Check Point Research: Weekly Cyber Attacks increased by 32% Year-Over-Year; 1 out of 40 organizations impacted by Ransomware
Highlights: · Average weekly attacks per organization worldwide reached a peak of 1.2K attacks, a 32% increase year-over-year · Education/ Research sector continues to be the most heavily attacked industry, seeing a 53% increase year-over-year · Globally, 1…
Protecting IoT Devices from Within – Why IoT Devices Need A Different Security Approach?
By Gili Yankovitch, Technology Leader, IoT Embedded, Check Point IoT cyberattacks are increasing by the day, and unfortunately are becoming more sophisticated, widespread, and destructive for any business. We’ve seen a large number of examples in which hundreds of thousands…
Turn Security into Innovation with Check Point at AWS re:Inforce
AWS re:Inforce 2022 is just around the corner, taking place July 26–27 in the heart of Boston at its Convention and Exhibitor Center. Check Point is excited to be a sponsoring for this two-day, security event where IT leaders and…
Getting the most from Microsoft Inspire 2022
By Paul Ardoin, Manager, Cloud Security Partner Marketing If you’re a channel partner or seller of Microsoft and Check Point offerings, it’s time to celebrate our joint successes over the last twelve months! Microsoft Inspire, a virtual event held July…
LinkedIn Still Number One Brand to be Faked in Phishing Attempts while Microsoft Surges up the Rankings to Number Two Spot in Q2 Report
Check Point Research issues its Q2 Brand Phishing Report, highlighting the brands that cyber criminals most often imitate to trick people into giving up their personal data Our Q2 2022 Brand Phishing Report highlights the brands that were most frequently…
Is your SWG smarter than an SNI Jedi Master?
In our previous blog, we discussed how not all secure web gateways can prevent SNI fraud, risking connections to malicious servers or sites. In this post, we take a deeper look at what SNI fraud is and how it can…
A Hit is made: Suspected India-based Sidewinder APT successfully cyber attacks Pakistan military focused targets
Check Point Research (CPR) reported evidence suggesting that Pakistan Air Force’s Headquarters was a victim of a successful attack conducted by Sidewinder, a suspected India-based APT group. During May 2022, several malware samples and two encrypted files, related to the…
8 Million Dollars Stolen in a Uniswap Phishing Attack
Uniswap is a leading decentralized crypto exchange that runs on the Ethereum blockchain, which uses a decentralized network protocol. The protocol facilitates automated transactions between cryptocurrency tokens on the Ethereum blockchain using smart contracts. Yesterday, the Binance CEO @cz_binance triggered…
Check Point Software Technologies announces the integration of CloudGuard Network Security with AWS Cloud WAN Service
By Jeff Engel, Cloud Security Technical Marketing Engineer, published July 12, 2022 Background As more and more organizations transition workloads to the cloud, they are at the same time looking for ways to simplify the deployment of highly resilient but…
June 2022’s Most Wanted Malware: New Banking, MaliBot, Poses Danger for Users of Mobile Banking
Check Point Research reports on new Android banking malware, MaliBot. Emotet, with new variant, is still the most prevalent malware while Snake Keylogger climbs from eighth place to third. Our latest Global Threat Index for June 2022 reveals new Android…
Can your Secure Web Gateway (SWG) prevent SNI fraud?
Can your Secure Web Gateway (SWG) prevent SNI fraud? We checked and some of the top gateways can’t. Preventing attempts to bypass SNI-based HTTPS filtering can make the difference between a breach and staying safe. Is Your SWG’s URL-Filter up…
Amazon Prime Day or Amazon Crime Day? Don’t Fall Victim to Phishing, Warns Check Point Software
Highlights This year, during the first few days of July, Check Point Research (CPR) has already witnessed a 37% increase in daily Amazon-related phishing attacks compared to the daily average in June Last year during the month of Amazon Prime…
RSS Testing
Testing post. The post RSS Testing appeared first on Check Point Software. This article has been indexed from Check Point Software Read the original article: RSS Testing
Malicious Hackers go to Work as We Head for the Sun: Travelers Need to be on Their Guard Over the Summer Holidays and Weekend Breaks
With summer travel expected to increase this year, Check Point warns travelers to stay vigilant and follow cyber safety precautions to stay protected before and whilst on vacation As the summer vacation season fast approaches, Check Point is warning the…
Cybersecurity for banks – Enabling secure SD-WAN connectivity for branches
By Alon Bar, Product Marketing Manager Connecting branches directly to the cloud can significantly increase the risk of attack via malicious files, malware, zero-day, bots, viruses, APTs, and more. To mitigate these risks, many banks seek to gradually enable their…
Check Point Meets International Cybersecurity Standards for Governments and Enterprises around the world
Check Point once again achieves the internationally recognized Common Criteria certification for its Quantum security solutions including gateways, firewalls and cybersecurity management platforms. Common Criteria certification plays a critical role in validating cybersecurity products and is required by key governments…
Check Point Meets International Cybersecurity Standards for Governments and Enterprises around the world
Check Point once again achieves the internationally recognized Common Criteria certification for its Quantum security solutions including gateways, firewalls and cybersecurity management platforms. Common Criteria certification plays a critical role in validating cybersecurity products and is required by key governments…
The Cybersecurity Consolidation Conundrum: Why Less is Sometimes More
This article has been indexed from Check Point Software While employees and organizations are busy settling into remote or hybrid working, cybersecurity professionals continue to grapple with the challenges that come with a rapidly expanding network perimeter. And with every…
How cybersecurity readiness prevents small and medium businesses (SMBs) from fuelling supply chain attacks
This article has been indexed from Check Point Software Supply chain attacks aren’t new. If the past couple of years have taught businesses anything, it’s that the impact of supply chain cyber attacks is now, universal, from the fallout of the…
Iranian Spear Phishing Operation Targets Former Israeli Foreign Minister, Former US Ambassador to Israel, Former Israeli Army General and Three other High-Profile Executives
This article has been indexed from Check Point Software Check Point Research (CPR) exposes an Iranian spear-phishing operation targeting high-profile Israeli and US executives. The attackers hijacked emails of senior people in Israel and then used it to target other…
May 2022’s Most Wanted Malware: Snake Keylogger returns to the index in eighth place following email campaigns delivering the malware via PDF files
This article has been indexed from Check Point Software Our Global Threat Index for May 2022 reveals that Emotet, an advanced, self-propagating and modular Trojan, is still the most prevalent malware impacting 8% of organizations worldwide, a slight increase from…
What role did a viral pandemic play in cyber security consolidation?
This article has been indexed from Check Point Software By Antoine Korulski, Product Marketing Manager, Infinity architecture With cyber-attacks against corporate networks increasing 50% year-over-year, it has become clear that the past year has seen a dual pandemic, a biological…
Privilege Escalation in Azure: Keep your enemies close, and your permissions closer
This article has been indexed from Check Point Software By Omer Shmuelly, Security Researcher, Cloud Security, published June 8, 2022 As more and more organizations are migrating their infrastructure to the cloud, a unified cloud security tool, such as Check…
4 Tips for an Airtight Kubernetes Security Policy
This article has been indexed from Check Point Software By Dotan Nahum Kubernetes powers significant automation capabilities for developers in deploying, managing, scaling, and ensuring the availability of containerized apps. Data from 2021 shows that adoption continues to rise with over 5.6…
Check Point Research unveils vulnerability within UNISOC baseband chipset
This article has been indexed from Check Point Software Vulnerability could neutralize communication of Android mobile phones Highlights CPR finds vulnerability in UNISOC’s baseband chipset that could deny and block communication of mobile phones by remote attacker UNISOC reached an…
“Follina”- Zero-day vulnerability in Microsoft Office: Check Point Customers remain protected
This article has been indexed from Check Point Software The vulnerability On May 30th researchers revealed a zero-day vulnerability in Microsoft Office that if exploited by using a malicious word document, might enable code execution on a victim’s machine. The…
Check Point Software Technologies protects against malicious Chrome extensions
This article has been indexed from Check Point Software Recently, Check Point’s Infinity XDR, which will be officially available later this year, detected an evasive malicious Chrome extension which modifies the Chrome LNK files (the shortcuts to the Chrome browser…
Check Point protects against malicious Chrome extensions
This article has been indexed from Check Point Software Recently, Check Point’s Infinity XDR, which will be officially available later this year, detected an evasive malicious Chrome extension which modifies the Chrome LNK files (the shortcuts to the Chrome browser…
The IaC Showdown: Terraform vs. Ansible
This article has been indexed from Check Point Software By Dotan Nahum Infrastructure as code (IaC) has become the de-facto method for dealing with infrastructure at scale. This codification of infrastructure configurations lets software development teams create version-controlled, reusable configurations.…
Trofi Security Defends U.S. Memorial Museum’s Priceless Assets with Check Point
This article has been indexed from Check Point Software By Amit Sharon, Head of Customer Experience, Check Point Both private- and public-sector organizations are targeted by active cybersecurity attacks and face additional risk from unknown threats. To protect clients’ assets,…
Country Extortion: Ransomware expands business to include the government sector
This article has been indexed from Check Point Software Currently Conti is conducting a wide extortion operation against two governments in Latin America – Costa Rica and Peru It is unprecedented for a country to declare a state of war…
Cybersecurity for banks – How Global Banks enable the secure remote workforce
This article has been indexed from Check Point Software By Alon Bar, Product Marketing Manager With remote users connecting to corporate applications more than ever, the organization’s attack surface has never been wider. To assure advanced protection of its remote…
5 Essential Ways to Improve SDLC Security
This article has been indexed from Check Point Software By Dotan Nahum Vulnerabilities found in application platforms and third-party libraries have drawn growing attention to application security in the last few years, putting pressure on DevOps teams to detect and…
From Bitcoin to the Metaverse: The current evolution is a revolution
This article has been indexed from Check Point Software By: Oded Vanunu- Head Of Products Vulnerability Research & Roman Zaikin – Security Expert Bitcoin Day is around the corner and a huge topic of interest in our modern era.…
Twisted Panda: Check Point Research unveils a Chinese APT espionage campaign against Russian state-owned defense institutes
This article has been indexed from Check Point Software Key findings: Check Point Research (CPR) unveils a targeted campaign against at least two research institutes in Russia, which are part of the Rostec corporation, a state-owned defense conglomerate. This campaign…
Check Point Harmony Mobile Introduces Malicious File Protection
This article has been indexed from Check Point Software The industry’s leading mobile security solution can now block the download of malicious files to mobile devices and prevent file-based cyber-attacks on organizations By Noa Goldstein, Product Marketing Manager and Guy…
Secure Your Migration to AWS, Part II: The Road to Success
This article has been indexed from Check Point Software By Mark Brindley, Head of Cloud Alliance Part I of this blogpost discussed the advantages of migrating to the AWS cloud and five of the biggest cloud migration security challenges. Part…
Ransomware cyber-attacks in Costa Rica and Peru drives national response
This article has been indexed from Check Point Software Highlights Effectively, one out of every 60 organizations globally have been impacted by attempted ransomware attacks every week, so far in in the first four months of 2022 A 14% increase…