Category: Check Point Blog

AAPI Heritage Month Spotlight: Jenny Nguyen

In celebration of Asian American and Pacific Islander Heritage Month, we are shining a spotlight on some of our AAPI employees. We sat down with Jenny Nguyen, a campaign operations manager in our Redwood City office, to discuss her favorite…

Drop My VPN – Are You Nuts?

If the title of this post caught your attention, maybe you’ve thought about moving on from your VPN because of performance issues or security concerns but are still researching alternatives. On the other hand, perhaps you actually do think it’s…

Spoofing Shein for Credential Harvesting

Introduction Shein is one of the most popular shopping apps in the world. In fact, it’s the second most downloaded shopping app globally, with over 251 million downloads. The e-commerce platform is Googled more frequently than major brands like Nike…

Extending SASE Protection Into the Browser

If you want to protect your remote workers one of the best places to start is the web browser. It’s the primary portal to our workday for accessing everything from files to SaaS applications or just browsing the web. That’s…

Check Point Named Strategic Leader in AV-Comparatives EPR Report

Check Point Harmony Endpoint has been recognized as a Strategic Leader in AV-Comparatives’ 2023 Endpoint Prevention and Response (EPR) report. This accolade underscores Harmony Endpoint’s exceptional capabilities in proactively defending against advanced cyber threats. The AV-Comparatives EPR report is a…

Protecting Against DDoS Tsunami Attacks

Quantum DDoS Protector helps defend against sophisticated Tsunami DDoS Attacks without downtime or service disruption. Check Point has a long-standing history of protecting numerous customers worldwide from large-scale web DDoS (Distributed Denial of Service) attacks, effectively handling large amounts of…

Taking Steps Toward Achieving FedRAMP

The federal, state, local government and education sectors continue to be the most targeted by cyberattacks in the United States. According to Check Point Research, education and research organizations experience 1,248 per week, on average — the most of any…

Getting to Know Netzer Shohet

Netzer Shohet is a Product Manager based in Givatayim, Israel. He joined Check Point as a developer on the IPS infrastructure team in 2005 and currently works on cloud development for our platform that enabled the launch of CloudGuard WAF,…

Earth Day 2024: Securing Our Earth

The critical role that cyber security plays in protecting our planet Cyber security solutions are the silent safeguard of our society, ensuring the smooth operation of economies, businesses, and critical infrastructure that keep the world running. While we often associate…

AI for Risk Discovery: 10 Ways to Make it Work For You

Beyond the buzz of chatbots or personalized recommendations, AI’s profound ability to anticipate and neutralize risks is gaining momentum among organizations. As the vast volumes of data surge and regulations tighten their grip, traditional risk assessment tools falter under the…

Attackers Find Your Session Cookies Irresistible

Cookies are one of the most important web technologies around, even though they are almost as old as the web browser itself. They sometimes have a bad reputation, but there’s no denying that cookies do make our lives a lot…

PyPI Inundated by Malicious Typosquatting Campaign

Highlights: PiPI is one of the largest Indexes, with more than 800,000 users Check Point CloudGuard identified a typosquatting campaign on PyPI, comprising over 500 malicious packages. Installation of these packages exposed users to potential theft of their personally identifiable…

Getting to Know Emma Pember

Emma Pember is a Lead Professional Services Consultant in the ANZ Infinity Global Services team, based in Perth, Australia. She works with customers in the APAC region, specializing in Maestro and VSX deployments. Emma has been with Check Point PS…

Phishing Through Venmo

Introduction Venmo is one of the most popular payment apps in the world. Owned by PayPal, Venmo is an easy way for friends to send money back and forth. It’s also used by many businesses, and the app’s social network…

Women and cyber security: a must to boost the future

Women represented only 25% of the cyber security workforce in 2023. 20% of Check Point Software´s Vice Presidents globally are  women, beyond the industry standard of 16%. On International Women’s Day, Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading…

Top 6 SaaS Breach Vectors and How to Prevent Them

On average, IT teams are only aware of 20% of the SaaS applications used in their organizations1. If standard controls could be easily applied to SaaS apps, then this number would be little cause for concern. However, the frequency of…

New IDC survey confirms how far CISOs have evolved

Savvy security leaders must enable the business and protect their organizations In November 2023, IDC conducted an extensive global survey with 847 security leaders across 17 countries to better identify their roles, responsibilities, and the realities they face on the…

PCI Compliance Levels: A Developer’s Guide to PCI Compliance

Compliance is something that developers dislike. Traditionally led by risk and information security teams, compliance standard enforcement in organizations is not something software engineers are trained to do. So when the words “PCI compliance” are tossed around, for many developers…

SASE Survey Reveals User Experience Is Top of Mind

The results are in: end user experience is everything when it comes to SASE. That was the primary feedback from 650 security professionals we surveyed regarding SASE adoption. A full 71% put end user experience as their top concern. This…

2024’s Cyber Battleground Unveiled: Escalating Ransomware Epidemic, the Evolution of Cyber Warfare Tactics and strategic use of AI in defense – Insights from Check Point’s Latest Security Report

Key Takeaways: ·        Rising Threats: Cybersecurity landscape faces an unprecedented surge in ransomware attacks, with 1 in every 10 organizations globally being targeted in 2023. ·        Evolution of Tactics: Adversaries exploit zero-day vulnerabilities, employ disruptive wipers, utlise emerging RaaS (Ransomware-as-a-Service)…

Hybrid Mesh and the Check Point Infinity Platform

Gartner has recently recognized Check Point as a Representative Vendor for Hybrid Mesh Firewall Platforms (“Hybrid Mesh”). This blog explores what hybrid mesh is and how the Check Point Infinity Platform delivers on the promise of a cyber security strategy…

Getting to Know Muhammad Yahya Patel

Muhammad (Mo) Yahya Patel is a lead security engineer and a member of Check Point’s Office of the CTO. Before joining Check Point, Mo worked as a security consultant, designing and implementing security solutions for private and public sector organisations…

Get to Know Check Point Harmony SASE

Check Point’s new Secure Access Service Edge (SASE) offering is now called Harmony SASE. The world has changed in the last few years, and the old way of securing a standard on-premises network, with its notions of inside and outside…

Are People Problems Blocking Your Secure Cloud Migration?

Jonathan Maresky, Cloud Security Product Marketing Manager What gets in the way of successful and secure cloud migrations? Ask most CIOs, cloud architects or IT engineers that question, and their minds will probably first go to technological hurdles – like…

MalDocs in Word and Excel: A Persistent Cybersecurity Challenge

Highlights ·        Old Vulnerabilities Still Pose Risks: Despite being several years old, CVEs from 2017 and 2018 in Microsoft Word and Excel remain active threats in the cybersecurity landscape. Examples include CVE-2017-11882, CVE-2017-0199, and CVE-2018-0802. ·        Widespread Use by Cybercriminals:…

Spoofing Temu for Credential Harvesting

Introduction Temu, an international online e-commerce store that has quickly gained prominence, offers discounted goods directly shipped to consumers without intermediate distributors. Launched in 2022 and owned by Pindouduo, it has attracted a large audience, with 40% of its downloads…

Fake Voicemail as Credential Harvesting Lure

Introduction Hackers will try just about anything to get you to click on a malicious link. The key is to make the overall email seem as believable as possible. The more legitimate it seems, the better. The more believable it…

Generative AI is the Pride of Cybercrime Services

Cybercriminals Officially Utilize Generative AI for Spam Campaigns, Social Media Impersonation and Verification Services Highlights: – Generative AI as a Cybercrime Tool: Cybercriminals are increasingly using generative AI for sophisticated cybercrimes, including social media impersonation, spam campaigns, and KYC verification services.…

Pay Now or Pay Later

Understanding the costly consequences of neglecting OT/ICS Cybersecurity This paper underscores the critical necessity for implementing robust cybersecurity measures in the domains of Operational Technology (OT) and Industrial Control Systems (ICS). Considering the growing convergence of IT and OT, the…

Conditional QR Code Routing Attacks

Over the summer, we saw a somewhat unexpected rise in QR-code based phishing attacks. These attacks were all fairly similar. The main goal was to induce the end-user to scan the QR Code, where they would be redirected to a…