Check Point Software Technologies Inc News

Check Point: New FakeUpdates Tactics In Cybersecurity

Check Point® Software Technologies Ltd., a pioneering AI-powered, cloud-delivered cyber security platform provider, has published its Global Threat Index for July 2024. Despite a significant drop in June, LockBit re-emerged last month to become the second most prevalent ransomware group, while RansomHub retained the top spot. Meanwhile, researchers identified both a campaign distributing Remcos malware following a CrowdStrike update issue, and a series of new FakeUpdates tactics, which...

S&P Global Evaluates Cyber Security For Servicer Ratings

Over the last several years, cyber security, a crucial component in any servicer's operation, has taken on an increasingly visible role due to numerous high-profile data breaches impacting various industries. According to the cyber security research firm Check Point Research, the average number of cyber attacks per organization per week rose 38% in 2022 from 2021, and increased by 28% in the six-month period ending March 31, 2024.  The average number of weekly events has also grown year ov...

Q2 2024 Cyber Attack Trends - Check Point Research Report

Check Point Research (CPR) releases new data on Q2 2024 cyber attack trends. The data is segmented by global volume, industry, and geography. These cyber attack numbers were driven by a variety of reasons, ranging from the continued increase in digital transformation and the growing sophistication of cybercriminals using advanced techniques like AI and machine learning. Need for robust cyber security Economic motivation for income from attacks like ransomware and phishing as well as attacks f...

Check Point’s 2024 Cloud Security Report: Navigating The Intersection Of Cyber Security

Artificial Intelligence and Machine Learning (AI and ML) are recognized as important parts of the future of cyber security and cloud security. But how integrated are these technologies in cybersecurity functions currently? A recent survey by Check Point and Cybersecurity Insiders asked hundreds of professionals from across different industries how they’ve been using AI so far, how much of a priority it is for their companies, and how it has impacted their workforces. Adoption of AI and M...

Check Point Software Simplifies Cloud Application Security With AI-Powered WAFaaS

Check Point Software Technologies Ltd., a cyber security platform provider announced CloudGuard WAF-as-a-Service (WAFaaS) -- an automated, AI-powered, web application firewall, that offers organizations a fully managed solution to prevent cyber threats and protects web applications from unauthorized access and data breaches. Prioritizing prevention, simplicity, and scalability, this technology delivers a convenient and cost-effective way to efficiently secure cloud applications and APIs. ...

London’s Cyber Leader Summit Highlights Urgent Need For Enhanced Cyber Resilience Amidst Rising Threats

The Cyber Leader Summit, held at London’s Leadenhall Building and hosted by Check Point® Software Technologies Ltd., a pioneering AI-powered, cloud-delivered cyber security platform provider, served as a forum for discussing the escalating threats in the cyber landscape, with a particular focus on the alarming rise in cybercrime and the critical need for more robust defenses. The one-day event brought together over 200 delegates, along with experts from Check Point, Microsoft, Omdia,...

Check Point Reports Rise In Androxgh0st Attacks And LockBit3 Ransomware

Check Point® Software Technologies Ltd., an AI-powered, cloud-delivered cyber security platform provider, has published its Global Threat Index for April 2024.  Androxgh0st and LockBit3 attacks In April 2024, researchers revealed a significant increase in the use of Androxgh0st attacks, with the malware being used as a tool for stealing sensitive information using botnets.  Meanwhile, LockBit3 remained the most prevalent ransomware group in April, despite a 55% drop in its rate...

Introducing Check Point Harmony SaaS: The Cutting-Edge Solution For SaaS Threat Prevention

Check Point® Software Technologies Ltd., a pioneering AI-powered, cloud-delivered cyber security platform provider, introduced Harmony SaaS, one of the most advanced solutions for safeguarding against SaaS-based threats. Designed to revolutionize Software as a Service (SaaS) security, Harmony SaaS offers exceptional protection by seamlessly integrating into customers’ existing infrastructure and providing real-time threat prevention. Unprecedented challenges “With the exponent...

Radware Expands DDoS Protection For Pioneering Portuguese Telecom Provider NOS

Radware®, a pioneering provider of cyber security and application delivery solutions, announced that it expanded its relationship with NOS, one of the largest communications and entertainment groups in Portugal. The telecom pioneer is increasing its Radware security defenses to further safeguard traffic across its growing global cloud infrastructure and advance its reseller capabilities. Pioneering 5G provider in Portugal, NOS has 5.9 million mobile phone customers, 1.6 million television c...

Arrow Electronics Joins Check Point Harmony Email And Collaboration’s MSP Program

Global technology solutions provider - Arrow Electronics is set to incorporate Check Point Harmony Email and Collaboration into its channel partner distribution strategy, and eventually to its digital distribution provisioned via ArrowSphere. With cyber-attacks at an all-time high, it’s essential that organizations have access to a proven solution to prevent email breaches. Harmony Email and Collaboration Harmony Email and Collaboration offers cloud email security and SaaS collaboration...

Check Point To Acquire Atmosec, An Innovative SaaS Security Vendor, As Part Of Its Strategy To Deliver The Most Secure SASE Solution

Check Point® Software Technologies Ltd., a pioneering provider of cyber security solutions, has announced the acquisition of Atmosec. An early-stage start-up, Atmosec specializes in the rapid discovery and disconnection of malicious SaaS applications, preventing risky third-party SaaS communications, and rectifying SaaS misconfigurations. The move reinforces Check Point's commitment to enhance its SaaS security offering and address the security gaps and blind spots in SaaS applications. Atm...

Check Point To Acquire Perimeter 81 To Deliver The Fastest And Most Secure SASE Solution In The Industry

Check Point® Software Technologies Ltd., a pioneering provider of cyber security solutions, signs a definitive agreement to acquire Perimeter 81, a pioneering Security Service Edge (SSE) company. With this acquisition, Check Point will help organizations accelerate the adoption of secure access across remote users, sites, cloud, datacentres, and the internet, all while aiming to deliver the most secure and fastest SSE solution in the market. Under the terms of the agreement, Check Point wi...

Check Point Software Technologies’ AI-Powered Pre-Emptive Zero Phishing Prevents Local And Global Brand Impersonation Attacks

In the 2023 cyber security report, Check Point’s research teams reported that in 2022, 21% of initial entry vectors were due to phishing incidents. Well-known brands, such as Microsoft, Google and LinkedIn, Wells Fargo, and Walmart, are frequently imitated by cybercriminals in their attempts to steal individuals’ personal information or payment credentials. Account threats, fraudulent emails As an example, LinkedIn users faced the risk of account theft through fraudulent emails di...

Check Point Research Recently Discovered Three Vulnerabilities In The MSMQ

Check Point Research recently discovered three vulnerabilities in the ‘Microsoft Message Queuing’ service, commonly known as MSMQ. These vulnerabilities were disclosed to Microsoft and patched in the April Patch Tuesday update. The most severe of these, dubbed QueueJumper by CPR (CVE-2023-21554), is a critical vulnerability that could allow unauthorized attackers to remotely execute arbitrary code in the context of the Windows service process mqsvc.exe. Check Point Research (CPR)...

Check Point Software Launches New Global Managed Security Service Provider (MSSP) Program To Accelerate Partner Growth

Check Point® Software Technologies Ltd., a provider of cybersecurity solutions globally, has announced a new Managed Security Service Providers (MSSPs) Program that removes administrative burdens and empowers a partner service-led approach. With Check Point’s prevention-first security operations suite, Horizon, the program gives partners the capabilities needed for comprehensive XDR/XPR, MDR/MPR, events management and SOC certainty, while providing operational peace of mind. The MSSP...

Check Point Urges Schools And Colleges To Increase Their Cybersecurity Efforts As They Face An Average Of 1,801 Weekly Cyberattacks

Deryck Mitchelson, Field CISO at Check Point and former NHS Scotland CISO, is warning the UK’s education sector that it is currently facing an average of 1,801 weekly cyberattacks and urges schools and colleges to increase their cybersecurity efforts. Recently, the ransomware group, Vice Society, attacked multiple schools in the US and UK, including Test Valley, Buntington First School, and Harpenden Academy. The ransomware attacks resulted in confidential data being posted on the Dark We...

Check Point® Software Technologies Ltd. Survey Finds Small-Medium Business Growth Plans Held Back By Inadequate Cybersecurity

Check Point® Software Technologies Ltd., a provider of cybersecurity solutions globally, has released the results from a new survey of the SMB cybersecurity market, conducted by research firm - Analysys Mason.  It sought to uncover how SMBs are emerging from the pandemic, and how their business and technology needs are changing. The survey revealed that, while SMBs understand the need to invest in technology to support growth in the world of hybrid working, unfortunately, many fail to...

Check Point’s Assessment Reveals How Remote Work Creates A Gap In Organizations' Security Practices

Check Point® Software Technologies Ltd., a provider of cyber security solutions globally, releases findings from a new assessment carried out amongst 1,200 IT security professionals globally, which examines how the shift to remote work changed organizations' security practices around users, devices, and access. As the threat landscape evolves and cyber-attacks become increasingly more sophisticated, many organizations have surprisingly not implemented security solutions that ensure best-in-...

CPR Research Finds Global Boom In Black Market For Fake Vaccine Certificates

Check Point Research (CPR) sees a global boom in the black market for fake vaccine certificates on Telegram, following US President Biden’s vaccine mandate announcements made last week. The black market expands to serve 28 countries, nine of which are new: Austria, Brazil, Latvia, Lithuania, Malta, Portugal, Singapore, Thailand, UAE Price for fake vaccine certificates jumps globally, including in the US, where the price doubled from $100 to $200 Number of sellers and subscribers incre...

CPR Finds Patched Vulnerability In Whatsapp Could Have Led To Data Exposure Of Users

Check Point Research (CPR) exposed security vulnerability in WhatsApp’s image filter function. By applying specific image filters to a specially crafted image and sending the resulting image, an attacker could have exploited the vulnerability to read sensitive information from WhatsApp memory.   A vulnerability was rooted in WhatsApp’s image filter function CPR was able to crash WhatsApp by switching between various filters on crafted GIF files CPR promptly disclosed f...

Check Point Software Technologies Acquires Avanan, To Redefine Security For Cloud Email

Check Point Software Technologies Ltd., a foremost provider of cyber security solutions to corporate enterprises and governments globally announced the acquisition of Avanan, the fastest-growing cloud email security company. Avanan technology provides the highest level of security for emails and SaaS collaboration suites. Avanan will integrate into the Check Point Infinity consolidated architecture to deliver the world’s most secure email security offering. Utilizing patented technology d...

Snake Keylogger Enters Top 10 For First Time In CPR's July 2021 Most Wanted Malware

Check Point Research (CPR), the Threat Intelligence arm of Check Point® Software Technologies Ltd., a provider of cybersecurity solutions globally, has published its latest Global Threat Index for July 2021. Researchers report that while Trickbot is still the most prevalent malware, Snake Keylogger, which was first detected in November 2020, has surged into second place following an intense phishing campaign. Keylogger and credential stealer Snake Keylogger is a modular .NET keylogger and...

Aryaka Acquires Cloud-Based SASE Platform Secucloud GmbH

Aryaka®, the front-runner in fully managed Cloud-First WAN and SASE solutions, announced that it has acquired Secucloud GmbH, a proven SASE platform provider, delivering network security from the cloud. The deal closed in late April 2021, and Secucloud is now a wholly-owned subsidiary of Aryaka. Based in Hamburg, Germany, Secucloud GmbH offers an innovative platform designed to provide an all-in-one, global, cloud-based firewall-as-a-service, secure web gateway with advanced threat protecti...

Abnormal Security Selected As Top 10 Finalist For RSA Conference 2021 Innovation Sandbox Contest

Abnormal Security announced the company has been named one of 10 finalists for the RSA Conference 2021 Innovation Sandbox Contest for its breakthrough cloud-native email security platform that stops modern email attacks through behavioral data science. On May 19, Abnormal Security will present its email security platform to a panel of renowned industry judges and a live virtual audience in a three-minute pitch, competing for the coveted title of “Most Innovative Start-Up” at RSA Con...

Check Point Research Reports That IcedID Banking Trojan Enters Top 10 In Global Malware Index Following COVID-Related Campaign

Check Point Research (CPR), the Threat Intelligence arm of Check Point® Software Technologies Ltd., a pioneering provider of cyber security solutions globally, has published its latest Global Threat Index for March 2021. Researchers report that the IcedID banking trojan has entered the Index for the first time, taking second place, while the established Dridex trojan was the most prevalent malware during March, up from seventh in February. First seen in 2017, IcedID has been spreading rapid...

New Android Malware Disguised As Netflix App Spreads Via WhatsApp Message Auto-Replies

Check Point Research (CPR) discovered new malware on Google’s Play Store that spreads via WhatsApp messages.  The malware is designed to automatically respond to incoming WhatsApp messages on the victim’s device, using content that the malware downloads from a remote server. Hidden in fake Netflix app CPR found the malware hidden in a fake Netflix application on the Play Store called FlixOnline, which promised unlimited entertainment from anywhere in the world. If successful,...

Check Point Research Reports Hundreds Of Exploitation Attempts On Organizations Due To Microsoft Exchange Server Vulnerabilities

Check Point Research (CPR) reports that since the recently disclosed vulnerabilities on Microsoft Exchange Servers, a race has started between hackers and security professionals. CPR is seeing hundreds of exploitation attempts against organizations world-wide that are related to the four zero-day vulnerabilities currently affecting the Microsoft Exchange Server. In the past 24 hours alone, CPR has observed that the number of exploitation attempts on organizations it tracks doubled every two to...

Check Point Software Launches Harmony Solution To Enable Secure Connectivity And Endpoint Protection For Users

Check Point Software Technologies Ltd., a provider of cybersecurity solutions globally launches Check Point Harmony, the first unified solution to enable secure connectivity to any resource anywhere and give total endpoint protection for users on any device. Harmony secures both corporate and BYOD devices, and internet connections from known and zero-day attacks while giving Zero-Trust access to business applications in a single, easy to manage solution. Securing the new work from anywhere envi...

Check Point Expands Its Unified Cloud Security Platform To Deliver Next Generation Cloud Native Application Security And API Protection

Check Point has extended the capabilities of its unified CloudGuard Cloud Native Security platform with the launch of new CloudGuard Application Security (AppSec), a fully automated web application and API protection solution, enabling enterprises to secure all their cloud-native applications against both known and zero-day attacks. CloudGuard AppSec, part of the CloudGuard Workload Protection capabilities, eliminates the need for manual tuning and high rate of false-positive alerts associated...

Check Point’s Investigation Reveals That The Iranian Government Continues To Surveil Regime Dissidents

Check Point Research (CPR) recently conducted investigations into two known Iranian cyber groups which showed the Iranian government continues to surveil and attack dissidents of the regime, in Iran and abroad. The first cyber-group, known as APT-C-50, spies on the mobile phones of dissidents, collecting phone call recordings, messages, pictures, and GPS data. In a campaign dubbed ‘Domestic Kitten’, APT-C-50 targeted over 1200 individuals living in seven countries, with over 600 suc...