The science and art of detecting zero-day phishing and malware campaigns depends on leveraging our knowledge of previous threats. Establishing digital fingerprints, called “fuzzy hashes,” is one way that security teams can identify similarities between novel files and confirmed threats.…
Tag: Check Point Blog
Introducing Automatic URL Categorization: Enhanced Security and Efficiency
Security administrators work hard to enhance security with detailed policy creation. At Check Point, we are constantly striving to enhance the security and efficiency of our solutions to support security teams. Our new feature, Automatic URL Categorization, helps your team…
Getting to Know Katrin Bauer
Katrin Bauer is a channel manager based in Vienna, Austria. Read on to learn more about Katrin’s career journey and story. Katrin, tell us a bit about your background and role at Check Point. What does your day-to-day look like as…
Unmasking Styx Stealer: How a Hacker’s Slip Led to an Intelligence Treasure Trove and their Big Reveal
Key Takeaways Check Point Research (CPR) recently uncovered Styx Stealer, a new malware capable of stealing browser data, instant messenger sessions from Telegram and Discord, and cryptocurrency. The developer of Styx Stealer was found to be linked to one of…
Simplify Your Data Center Security with Check Point’s Managed Firewall-as-a-Service (MFaaS)
As the digital environment rapidly changes, colocation data centers need to be managed and secured more than ever. The increasing complexity of cyber threats and the need for seamless scalability demand advanced solutions that can keep pace with organizational growth.…
Server-Side Template Injection: A Critical Vulnerability Threatening Web Applications
Summary : High Prevalence and Impact: Over the past three months, an average of 1 out of every 16 organizations faced SSTI attacks weekly, with the Retail/Wholesale and Finance/Banking sectors being the most affected. Severe Risks: SSTI vulnerabilities can lead…
Check Point Research Warns Every Day is a School Day for Cyber Criminals with the Education Sector as the Top Target in 2024
Highlights The Education sector has been the most targeted industry this year to date, with an average of 3,086 attacks per organization per week, marking a 37% increase compared to 2023 The APAC region has witnessed the greatest number of…
Hacktivism’s Role in Political Conflict: The Renewed Campaign of #OpVenezuela
Venezuela is currently facing significant political unrest following the July 28th, 2024, presidential election. Nicolás Maduro was declared the winner, securing a third term in office. However, the opposition claims that substantial evidence indicates the election was fraudulent, with claims…
Check Point Research Warns Every Day is a School Day for Cybercriminals with the Education Sector as the Top Target in 2024
Highlights The Education sector has been the most targeted industry this year to date, with an average of 3,086 attacks per organization per week, marking a 37% increase compared to 2023 The APAC region has witnessed the greatest number of…
Check Point and Cybrary: Empowering Customers with Cutting-Edge Cyber Security Training
In a world where cyber threats are constantly evolving, staying ahead of the curve is crucial for any organization. As a matter of fact, Check Point research shows a 30% Increase in Q2 of 2024 in global cyber attacks, which…
Digital Pioneers: Why Today’s Youth is the Best Generation to Support Cyber Security of the Future
Not only are participation and development integral themes in this year’s International Youth Day, but they are essential components in addressing the challenges posed by evolving cyber threats and emerging technologies On this year’s International Youth Day, celebrated on Monday…
How MSSPs Can Navigate the Regulatory Landscape: Ensuring Compliance
As regulatory bodies continuously update standards to address emerging security threats, Managed Security Service Providers (MSSPs) face significant challenges in keeping up with changing regulations. Consequently, they must not only practice vigilance and agility but also adopt a proactive approach…
Infinity Global Services and Cysurance Launch a Comprehensive Insurability Assessment Program
Check Point recently teamed up with Cysurance, a leader in next-generation risk mitigation, to launch a joint Insurability Assessment program. This innovative program is designed to help businesses proactively identify and mitigate potential cyber security risks, ensuring they meet stringent…
Unlock the Power of GenAI with Check Point Software Technologies
The GenAI Revolution is Already Here Generative AI applications like ChatGPT and Gemini are here to stay. But as they make users’ lives much simpler, they also make your organization’s life much harder. While some organizations have outright banned GenAI…
Securing Data in the AI Era: Introducing Check Point Harmony Endpoint DLP
In today’s digital landscape, data is the lifeblood of organizations. With the rapid adoption of Generative AI tools to boost productivity, data is being shared at unprecedented rates. While this revolution in AI promises immense benefits, it also introduces new…
New Generative AI-Powered Solutions to Secure the Workspace
Attending Black Hat? Join us at booth #2936 to get a glimpse of all our newest capabilities to secure your workspace and beyond. The risk of falling victim to ransomware attacks and leaking data to shadow software as a service (SaaS)…
Securing Data in the AI Era: Introducing Check Point Harmony DLP
In today’s digital landscape, data is the lifeblood of organizations. With the rapid adoption of Generative AI tools to boost productivity, data is being shared at unprecedented rates. While this revolution in AI promises immense benefits, it also introduces new…
Getting to Know Check Point Olympian: Ron Darmon
Get to know Ron Darmon, a former Olympic triathlete and now a data scientist on our XDR security content team. Discover how his Olympic experience has shaped his mindset and prepared him for a career in data science. Ron, how…
Getting to Know Tim Otis
Tim Otis, Head of Incident Response (IR) and Managed Detection and Response (MDR), brings 28 years of cyber security expertise to Check Point, where he has dedicated the past 17 years. His extensive experience spans roles in help desk, systems…
Over 20,000 Ubiquiti Cameras and Routers are Vulnerable to Amplification Attacks and Privacy Risks
Check Point Research (CPR) assessed the popular Ubiquiti G4 Instant Camera, a compact, wide-angle, WiFi-connected camera with two-way audio, along with the accompanying Cloud Key+ device that supports the application. Key Highlights CPR conducted an attack surface assessment, discovering two…
Are You Getting the Most Value from Your Existing CNAPP Solution?
As many organizations feel overwhelmed by increasing cloud complexity, Cloud Native Application Protection Platforms (CNAPPs) have emerged as a resource to ensure comprehensive and streamlined security. However, a robust CNAPP solution like Check Point CloudGuard offers so many features and…
Protecting Your Cloud Application Against Unknown Risks
Cloud native security measures are primarily focused on safeguarding against identifiable threats, employing innovative technologies like big data and AI to monitor and preempt potential attacks. Despite these efforts, however, no system can ever be completely impervious to threats. Even…
Check Point Research Reveals Q2 2024 Brand Phishing Trends: Microsoft Tops List While New Entries Signal Shifting Threat Landscape
Check Point Research ranks Microsoft as primary target in phishing attacks and notes the introduction of Adidas, WhatsApp and Instagram into the Top 10 Phishing attacks remain one of the most pervasive cyber threats and are often the entry point…
The Hidden Menace of Phantom Attackers on GitHub by Stargazers Ghost Network
Key Summary Never Seen Before Discovery: Check Point Research has uncovered the Stargazers Ghost Network, a sophisticated operation of ghost accounts on GitHub distributing malware through phishing repositories, marking the first time such an operation has been identified on this…
Why MSSPs Should Transition from Fear-Based Sales Strategies to a Value-Centric Approach
Shifting the Cyber security Sales Paradigm In cyber security sales, fear has long been the go-to approach. From warnings of impending cyber threats to fearmongering predictions of catastrophic breaches, the industry has often relied on fear-based ‘boogieman’ tactics to drive…
Empowering Women Through Mentoring: Meet Laura Hidalgo
Check Point’s EMEA Women’s Mentorship Program is an experience designed to support women in their journey as leaders. Through one-to-one coaching, we aim to help women build confidence, develop career skills, and foster an environment of support and shared success…
CrowdStrike Disruptions – Ensuring Business Continuity
In the last few hours, major disruptions on CrowdStrike’s Falcon platform causing significant productivity impacts due to inaccessible documents have been reported. The CrowdStrike Falcon update has led to a “blue screen of death” globally, severely impacting business operations dependent…
Transforming MSSPs into Thought Leaders
A New Paradigm for Sales Motions Managed Security Service Providers (MSSPs) know that the Quarterly Business Review (QBR) with clients often masquerades as an opportunity to pitch new services, upsell existing ones, and raise bottom line. However, as the cybersecurity…
Check Point Recognized as a Leader in Forrester Wave for Mobile Threat Defense Solutions
In today’s mobile-first world, the security of mobile devices is paramount for organizations of all sizes. Check Point is a pioneer in this space, having developed its Mobile Threat Defense (MTD) solution, Harmony Mobile, which has been safeguarding organizations for…
Check Point Research Reports Highest Increase of Global Cyber Attacks seen in last two years – a 30% Increase in Q2 2024 Global Cyber Attacks
Check Point Research (CPR) releases new data on Q2 2024 cyber attack trends. The data is segmented by global volume, industry and geography. These cyber attack numbers were driven by a variety of reasons, ranging from the continued increase in…
Celebrating World Youth Skills Day: The Vital Role of Cyber Security in Early Career Development
Check Point Software Technologies, a leading AI-powered, cloud-delivered cyber security platform provider, advocates the importance of equipping today’s youth with cyber security skills in emerging technologies like AI, ML, IoT and even Quantum Computing. This will ensure future job roles…
MuddyWater Threat Group Deploys New BugSleep Backdoor
Check Point Research (CPR) warns that Iranian threat group MuddyWater has significantly increased its activities against Israel and is deploying a new, previously undocumented backdoor campaign. Key Findings MuddyWater, an Iranian threat group affiliated with the Ministry of Intelligence and…
GigaOm names CloudGuard WAF as leader and fast mover for a second year in a row
The landscape of Web Application and API Security is undergoing a rapid evolution, demanding WAF services to be better equipped to handle modern development tools and keep up with the pace. These services must be easily manageable, automated, precise, and…
Harnessing the Power of Advanced MDR for SIEM Platforms
Enhance Your Cybersecurity with Check Point Infinity Global Services and Microsoft Sentinel In the fast-paced world of cyber security, organizations need state-of-the-art solutions to outpace emerging threats. Advanced Managed Detection and Response (MDR) is a game-changer, offering robust protection by…
June 2024’s Most Wanted Malware: RansomHub Takes Top Spot as Most Prevalent Ransomware Group in Wake of LockBit3 Decline
Check Point’s Threat Index highlights a shift in the Ransomware-as-a-Service (RaaS) landscape, with RansomHub surpassing LockBit3 to take top stop as the most prevalent group. Meanwhile, researchers identified a BadSpace Windows backdoor campaign spread via fake browser updates Our latest…
CPR Warns Threat Actors are Leveraging Internet Explorer in New Zero-Day Spoofing Attack (CVE-2024-38112)
Check Point Research (CPR) warns of a new spoofing attack from threat actors using Internet Explorer shortcut files to lure Windows 10/11 users for remote code execution. CPR recommends Microsoft customers patch immediately. Key Findings Threat actors are luring Windows…
Protecting Your Codebase: Best Practices for Secure Secret Management
Guide to Safeguarding Sensitive Information in Software Development Software development teams face numerous challenges daily, with few as critical as managing sensitive information, including credentials and API keys. Effective secret management, a cornerstone of robust cyber threat defense, is vital…
Check Point – ISC2 Partnership Cross the 4,000 Hours of Training Milestone
Education and collaboration are important pillars of advancement and resilience in cybersecurity. Reflecting on the journey since 2020, the partnership between Check Point MIND and ISC2 under the CISO Academy program, part of Check Point’s Infinity Global Services (or “IGS”),…
CVE-2024-6387 – regreSSHion Remote Code Execution vulnerability seen in OpenSSH
Earlier this week, on Monday, July 1st, a security regression (CVE-2006-5051) was published in OpenSSH’s server (sshd). Basically, there is a race condition that can lead sshd to handle some signals in an unsafe manner. The worry is that an…
Amazon Prime Day 2024: Cyber criminals Are Ready – Are You?
Highlights: New Domains: Over 1,230 new domains associated with Amazon emerged in June 2024, with 85% flagged as malicious or suspicious Amazon Prime Domains: 1 out of every 80 new Amazon-related domains identified as malicious or suspicious contains the phrase…
Harnessing the Power of Managed CNAPP by Check Point
A Holistic Approach to Protecting Your Cloud Assets In today’s fast-paced digital landscape, organizations are increasingly turning to cloud-native solutions to drive their business forward. However, with the growing reliance on cloud infrastructure comes a heightened need for robust security…
DeepBrand Clustering – an Evolution in Brand Spoofing Prevention
Phishing remains a significant component of the cyber threat landscape due to its simplicity, effectiveness, and adaptability. It is a deceptive practice in which threat actors pose as legitimate entities in an effort to extract sensitive information from unsuspecting individuals.…
Data: The Final(?) Security Frontier
Navigating the digital realm without robust data security is like sailing stormy seas without a compass. A staggering 69% of organizations battled cyber attacks last year, and in a world rife with evolving cyber threats, playing catch-up isn’t an option.…
Strengthening Digital Defenses: Cyber Security Challenges and Top Tips for MSMEs
Micro, Small, and Medium-Sized Enterprises (MSMEs) form the backbone of global economies, contributing significantly to employment and GDP growth. According to the International Finance Corporation (IFC) this subgroup of businesses accounts for 70% of total employment on average, and 50%…
Check Point SecureAcademy Launches Special Program Offering Content and Services Valued Up to $60K to Help Close the Global Cyber Security Skills Gap
In a time when cyber threats are on the rise and the shortage of skilled cybersecurity professionals is becoming more acute, Check Point Infinity Global Services SecureAcademy is pleased to introduce a new grant initiative. This initiative is designed to…
A Step-by-Step Guide to Spotting and Preventing Frame Injections
Imagine a thriving digital jungle where web-based applications are the abundant wildlife, and lurking amongst them are cyber criminals, ever ready to pounce. Among their crafty methods is ‘frame injection,’ a sneaky tactic that turns web applications into launchpads for…
Rafel RAT, Android Malware from Espionage to Ransomware Operations
When it comes to mobile devices, Android is the most popular and used operating system with over 3.9 billion active users in over 190 countries. Three-quarters of all mobile devices run on Android. However, with its widespread adoption and open…
Check Point’s 2024 Cloud Security Report: Navigating the Intersection of Cyber security
91% view the adoption of artificial intelligence as a priority, highlighting vulnerability assessment and threat detection as key benefits Nevertheless, only 61% of respondents acknowledged that their organization is in the planning or development phases of adopting AI and ML…
Why Hybrid Cloud Security is the Future
The cloud is a fantastic way to deliver a multitude of services, but it’s equally important to recognize when a purely cloud approach can be sub-optimal. That’s why Harmony SASE takes a hybrid route. Our secure Internet Access offering provides…
Protect Yourself from Summer Vacation Scams: Stay Cyber Aware During Your Vacation
Highlights: Check Point Research (CPR) warns about online phishing scams related to summer vacations 1 in every 33 new summer vacation related domain registered in the previous month of May was malicious or suspicious CPR provides examples of vacation-related scams…
How ThreatCloud AI’s Threat Emulation Engine Prevents DLL Sideloading (Trojan) Attacks
A sophisticated new malware/trojan attack is designed to steal login credentials and credit card information from payment systems, banks and crypto exchanges. This attack tricks legitimate business applications into running compromised but innocent-looking dynamic link library (DLL) files — making…
The Evolution of QR Code Phishing: ASCII-Based QR Codes
Introduction Quishing—QR code phishing—is a rapidly evolving threat. Starting around August, when we saw the first rapid increase, we’ve also seen a change in the type of QR code attacks. It started with standard MFA authentication requests. It then evolved…
CloudGuard Network Security integrates with AWS Cloud WAN Service Insertion at launch to improve the operational efficiency of cloud security teams
In the ever-evolving landscape of cloud security, staying ahead of threats is the top priority for IT security teams. However, for many organizations experiencing a shortage in security engineers and an overload of security tasks, it is often as important…
May 2024’s Most Wanted Malware: Phorpiex Botnet Unleashes Phishing Frenzy While LockBit3 Dominates Once Again
Researchers uncovered a campaign with Phorpiex botnet being used to spread ransomware through millions of phishing emails. Meanwhile, the Lockbit3 Ransomware group has rebounded after a short hiatus accounting for one-third of published ransomware attacks Our latest Global Threat Index…
Emergency Response: A Harmony SASE Rapid Deployment Story
One of the main advantages of Check Point Harmony SASE is our focus on providing fast deployment that allows our customers to establish a secure cloud network and onboard users in less than an hour. Of course, fast deployment is…
Important Security Update – Stay Protected Against VPN Information Disclosure (CVE-2024-24919)
Updated: May 28, 2024 at 1PM PT Yesterday (May 27, 2024) we delivered a solution that addresses attempts we saw on a small number of customers’ VPN remote access networks as referenced below. Today, we found the root cause for…
Getting to Know Natalia Vezhevatova
Natalia Vezhevatova is a territory account manager at Check Point with a background in IT account management, sales, and renewals. Read on to learn more about Natalia’s career journey and story. Tell us a bit about your background and role…
The 4 Biggest Challenges for the Hybrid Enterprise and What CISOs Need to Solve Them
Organizations are no longer relegated to centralized datacenters, but most aren’t fully remote or in the cloud: their data and operations increasingly follow a hybrid model. This shift is driven by distributed teams, including branch offices, work from home, and…
Extend & Strengthen DDoS Security Across the Entire Network with Infinity Playblocks
New DDoS attack techniques and trends, including AI, application-level attacks, and cloud vulnerabilities, render traditional DDoS security inadequate against modern attacks. At the same, DDoS attacks have increased by 94% in the last year, after rising by 48% the prior…
Important Security Reminder – Install the Fix to Stay Protected
Over the past week, we’ve been monitoring attempts to gain unauthorized access to VPNs, which we attributed to CVE-2024-24919. We quickly generated a fix which ich ensures these attempts are prevented once installed, and we are urging customers to install…
AI Market Research: The Pivotal Role of Generative AI in Cyber Security
What researchers are learning about GenAI and cyber security AI is the hottest topic in the universe. Pair AI with cyber security and the possibilities (and challenges) are staggering. For many security professionals, it’s a foregone conclusion that incorporating intelligence…
Important Security Update – Stay Protected Against VPN Information Disclosure (CVE-2024-24919)
Updated: May 28, 2024 at 1PM PT Yesterday (May 27, 2024) we delivered a solution that addresses attempts we saw on a small number of customers’ VPN remote access networks as referenced below. Today, we found the root cause for…
From Phish to Phish Phishing: How Email Scams Got Smart
One Phish, Two Phish, Spy Phish, AI Phish: How Email Scams Got Smart If only things were this easy. There’s never been a time where phishing was good, but there was certainly a time where phishing seemed quaint. Back in…
Empowering Women Through Mentoring: Meet Rebecca Frizzarin
Check Point’s EMEA Women’s Mentorship Program is an experience designed to support women in their journey as leaders. Through one-to-one coaching, we aim to help women build confidence, develop career skills, and foster an environment of support and shared success…
Important Security Update – Enhance your VPN Security Posture!
Over the past few months, we have observed increased interest of malicious groups in leveraging remote-access VPN environments as an entry point and attack vector into enterprises. Attackers are motivated to gain access to organizations over remote-access setups so they…
Unveiling CNAPP+P: The Extra Mile in Cyber Defense
Introduction In the fast-evolving landscape of cyber security, where threats loom large and innovation is constant, staying ahead of the curve is imperative. At CPX 2024, a pivotal event in the realm of cyber security hosted by Check Point, a…
AI and Automation in the Race to Reduce Attack Dwell Time
Threat Detection and Incident Response (TDIR) is at the forefront of every Chief Information Security Officer’s (CISO) agenda. The relentless pace of technological advancements and the continuous evolution of cyber threats demand that security leaders stay ahead through constant innovation…
Chinese Espionage Campaign Expands to Target Africa and The Caribbean
Check Point Research (CPR) sees an ongoing cyber espionage campaign focuses on targeting governmental organizations in Africa and the Caribbean. Attributed to a Chinese threat actor Sharp Dragon (formerly Sharp Panda), the campaign adopts Cobalt Strike Beacon as the payload,…
Estimate the financial benefits of using CloudGuard Network Security
As organizations increasingly rely on cloud services for their operations, the need for effective cloud security has become a top priority. In a recent cloud security report, 49% of the survey responders identified cloud firewalls as their primary defensive measure,…
AAPI Heritage Month Spotlight: Archana Ragothaman
In celebration of Asian American and Pacific Islander Heritage Month, we are shining a spotlight on Check Point’s AAPI employees. We sat down with Archana Ragothaman, Head of Sales Engineering, US Global Accounts, to learn about how she honors her…
Implement a Continuous Threat Exposure Management (CTEM) Program with Check Point IGS Consulting Services
In today’s constantly evolving threat landscape, it is more important than ever to have a strong security posture in place. Threat actors are becoming more sophisticated and are increasing their rate of attacks – according to Check Point Research, cyber…
Unveiling Void Manticore: Structured Collaboration Between Espionage and Destruction in MOIS
Check Point Research (CPR) has been actively monitoring the activities of Void Manticore, an Iranian threat actor affiliated with the Ministry of Intelligence and Security (MOIS). This threat actor has garnered attention for its involvement in destructive wiping attacks, often…
Connect the Security Dots by CloudGuard Effective Risk Management
Countless of services we use in our daily life are backed by Cloud computing, thanks to its agility and global presence from many cloud service providers nowadays. Although we tend not to realize about their cloud dependency until such services…
5 data security concepts you need to know
Everyone is talking about data security and its importance, but what does that practically look like? Let’s take a look… Our newly released Cloud Security Report showed a startling trend in the data. Data breaches have now surpassed misconfigurations…
PDF-Based Email Threats On the Rise: Fight Back with AI-Powered Prevention
Executive Summary: PDFs have become the dominant vector for malicious attachments, accounting for nearly 3/4th of all malicious files in the last month This marks a staggering rise from 2023, when it accounted for 20% Healthcare is hit the hardest,…
Empowering Women Through Mentoring: Meet Cordelia Allway
Check Point’s EMEA Women’s Mentorship Program is an experience designed to support women in their journey as leaders. Through one-to-one coaching, we aim to help women build confidence, develop career skills, and foster an environment of support and shared success…
Foxit PDF Reader “Flawed Design” : Hidden Dangers Lurking in Common Tools
Heightened vulnerability: Check Point Research has identified an unusual pattern of behavior involving PDF exploitation, mainly targeting users of Foxit PDF Reader. This exploit triggers security warnings that could deceive unsuspecting users into executing harmful commands, exploiting human psychology to…
Check Point Infinity ThreatCloud AI Featured on Fast Company’s 2024 World Changing Ideas List
Check Point is proud to be included in Fast Company’s 2024 World Changing Ideas list for Infinity ThreatCloud AI! As the brains behind the Infinity Platform, ThreatCloud AI was chosen due to its game-changing technology that leverages 50+ AI engines…
Check Point Infinity ThreatCloud AI Featured on Fast Company’s 2024 World Changing Ideas List
Check Point is proud to be included in Fast Company’s 2024 World Changing Ideas list for Infinity ThreatCloud AI! As the brains behind the Infinity Platform, ThreatCloud AI was chosen due to its game-changing technology that leverages 50+ AI engines…
CRN Recognizes three Check Point Channel Stars in its 2024 Women of the Channel list
CRN has recognized Check Point’s Head of Americas Channel Sales, Nisha Holt, for her outstanding achievements as one of the Women of the Channel Power 100. Furthermore, Rebecca James and Lauren Ventura have also earned a spot on the esteemed…
How to Maintain Your Cyber Security Hygiene for a Vulnerability-free Environment
We practice daily routines like brushing our teeth and washing our hands to maintain our physical health. Similarly, the digital landscape has become a breeding ground for sophisticated cyber threats, each requiring specific ‘sanitization’ strategies. Your Organization Must Scrub…
April 2024’s Most Wanted Malware: Surge in Androxgh0st Attacks and the Decline of LockBit3
Researchers recently identified a spike in Androxgh0st attacks, a Trojan that targets Windows, Mac and Linux platforms, which saw it jump straight into second place in the top malware list. Meanwhile, LockBit3 narrowly remains the top ransomware group, despite a…
Five business use cases for evaluating Azure Virtual WAN security solutions
Are you using Microsoft Azure Virtual WAN, or considering using it? If so, what is the best way to secure your Virtual WAN deployments? This is not a trivial question, because not all firewalls are equal or even similar in…
Stop Chasing Breaches: Build a Resilient Security Architecture
You assume your security architecture is secure, it’s not always the case Cyber security vendors play a critical role in protecting the digital landscape. However, security products, too, are not immune from targeted exploits by bad actors. Cyberattacks can happen…
Check Point Protects Enterprises by Accelerating Security for Networks and AI Cloud Infrastructure, in Collaboration with NVIDIA
As cyber threats expand rapidly, enterprises can trust Check Point to deliver accelerated network and cloud security solutions, in collaboration with NVIDIA. By combining Check Point’s experience in advanced threat prevention with NVIDIA’s cutting-edge accelerated computing platforms, enterprises can get…
AAPI Heritage Month Spotlight: Jenny Nguyen
In celebration of Asian American and Pacific Islander Heritage Month, we are shining a spotlight on some of our AAPI employees. We sat down with Jenny Nguyen, a campaign operations manager in our Redwood City office, to discuss her favorite…
Drop My VPN – Are You Nuts?
If the title of this post caught your attention, maybe you’ve thought about moving on from your VPN because of performance issues or security concerns but are still researching alternatives. On the other hand, perhaps you actually do think it’s…
Spoofing Shein for Credential Harvesting
Introduction Shein is one of the most popular shopping apps in the world. In fact, it’s the second most downloaded shopping app globally, with over 251 million downloads. The e-commerce platform is Googled more frequently than major brands like Nike…
Unpacking the New DHS Guidelines for Securing Critical Infrastructure from AI-related Threats
Under President Biden’s Executive Order regarding the safe development and use of Artificial Intelligence, the Department of Homeland Security published new guidelines about how to secure critical infrastructure from AI-related threats. The guidelines are focused on three key categories. The…
Extending SASE Protection Into the Browser
If you want to protect your remote workers one of the best places to start is the web browser. It’s the primary portal to our workday for accessing everything from files to SaaS applications or just browsing the web. That’s…
Infinity Global Services’ Cyber Park Introduces “Nemesis” – A Cyber Security Adventure Awaits!
Welcome to a world where every click can lead to an adventure, and every challenge conquered is a step closer to becoming a cyber guardian. Infinity Global Services’ or ‘IGS’ Cyber Park is thrilled to unveil our latest escapade into…
Celebrating 5 Years of Excellence with Check Point’s Hacking Point Program
As we mark the 5th anniversary of the Hacking Point program, a pivotal component of Check Point Infinity Global Services’ (IGS) MASTER pillar, it’s a moment of reflection, celebration, and anticipation. The journey of Hacking Point has been nothing short…
7 Essentials Every Data Security Posture Management (DSPM) Must Have
An interesting side-effect of the proliferation of cloud-native software development is the blurred lines between the roles of InfoSec and DevOps teams in protecting application and user data. Until recently, DevSecOps was mostly about securing and protecting the code, the…
Check Point Awarded AI Security Innovator of the Year at GISEC
In a year marked by rapidly evolving cyber threats, Check Point is thrilled to receive the edge Security Leadership Award for AI Security Innovator of the Year! The edge Security Leadership Award shines a spotlight on industry visionaries who are…
Check Point Named Strategic Leader in AV-Comparatives EPR Report
Check Point Harmony Endpoint has been recognized as a Strategic Leader in AV-Comparatives’ 2023 Endpoint Prevention and Response (EPR) report. This accolade underscores Harmony Endpoint’s exceptional capabilities in proactively defending against advanced cyber threats. The AV-Comparatives EPR report is a…
Protecting Against DDoS Tsunami Attacks
Quantum DDoS Protector helps defend against sophisticated Tsunami DDoS Attacks without downtime or service disruption. Check Point has a long-standing history of protecting numerous customers worldwide from large-scale web DDoS (Distributed Denial of Service) attacks, effectively handling large amounts of…
Taking Steps Toward Achieving FedRAMP
The federal, state, local government and education sectors continue to be the most targeted by cyberattacks in the United States. According to Check Point Research, education and research organizations experience 1,248 per week, on average — the most of any…
Getting to Know Netzer Shohet
Netzer Shohet is a Product Manager based in Givatayim, Israel. He joined Check Point as a developer on the IPS infrastructure team in 2005 and currently works on cloud development for our platform that enabled the launch of CloudGuard WAF,…
Earth Day 2024: Securing Our Earth
The critical role that cyber security plays in protecting our planet Cyber security solutions are the silent safeguard of our society, ensuring the smooth operation of economies, businesses, and critical infrastructure that keep the world running. While we often associate…
Miercom NGFW Security Benchmark 2024: Why It Matters for Cloud Network Security
As businesses increasingly transition to the cloud, cloud security is a top priority. Customers tell us that the greater their confidence in their cloud security, the faster they will migrate, and the more workloads they will move to the cloud.…