Recognized for our prevention-first network security platform across hybrid environments. The 2025 Forrester Wave™: Zero Trust Platforms, Q3 2025, has named Check Point a Leader. For us, this recognition reflects the maturity of our Zero Trust capabilities and the focus…
Tag: Check Point Blog
Check Point Named a Leader in the 2025 Forrester Wave™: Zero Trust Platforms Evaluation
Recognized for our prevention-first network security platform across hybrid environments. The 2025 Forrester Wave™: Zero Trust Platforms, Q3 2025, has named Check Point a Leader. For us, this recognition reflects the maturity of our Zero Trust capabilities and the focus…
Check Point Named a Leader in the 2025 Forrester Wave™: Zero Trust Platforms Evaluation
Recognized for our prevention-first network security platform across hybrid environments. The 2025 Forrester Wave™: Zero Trust Platforms, Q3 2025, has named Check Point a Leader. For us, this recognition reflects the maturity of our Zero Trust capabilities and the focus…
Check Point Named a Leader in the 2025 Forrester Wave™: Zero Trust Platforms Evaluation
Recognized for our prevention-first network security platform across hybrid environments. The 2025 Forrester Wave™: Zero Trust Platforms, Q3 2025, has named Check Point a Leader. For us, this recognition reflects the maturity of our Zero Trust capabilities and the focus…
Now Live: Infinity Global Services Offering on AWS Marketplace—A Seamless Way to Secure the Future
Infinity Global Services (IGS) offerings are now available on Amazon Web Services (AWS) Marketplace. These expert-led cyber security services offerings mark a significant advancement in delivering enterprise-grade cyber security that is accessible, scalable, and cost-effective. Whether you’re using Check Point…
Latin America 2025 Mid-Year Cyber Snapshot Reveals 39% Surge in Attacks as AI Threats Escalate Regional Risk
Latin America is grappling with an elevated rate of cyber attacks in the first half of 2025. Organizations in the region are being targeted by an average of 2,716 attacks per week, which is 39% higher than the global weekly…
June 2025 Malware Spotlight: Discord Exploits Lead to Rising Threats
Cyber criminals continue to innovate, with a recent innovation involving the hijacking of expired Discord vanity invite links to silently deliver malicious payloads. This new campaign, discovered by Check Point Research, delivers AsyncRAT, now ranked number 3 among Top Malware…
How a Hybrid Mesh Architecture Disrupts the Attack Chain (Part Two)
In Part 1 we covered the basics and how a fragmented approach can have a higher MTTD and MTTR. In part two we highlight five critical ways a hybrid mesh approach uniquely disrupts the ransomware lifecycle. How a Hybrid Mesh…
Employee Spotlight: Getting to Know Alon Kanat
Alon, can you tell us a bit about yourself? Well, I hold a Bachelor of Science and an MBA in Business Management from the University of Ben Gurion. Currently, I’m the Head of Data Engineering in the IT department, where…
Exposing Scattered Spider: New Indicators Highlight Growing Threat to Enterprises and Aviation
Check Point Research identifies phishing domain patterns, offering actionable insights to proactively counter threats from the notorious cyber group behind recent airline attacks Scattered Spider, a sophisticated cyber threat group known for aggressive social engineering and targeted phishing, is broadening…
Disrupting the Ransomware Attack Chain with Hybrid Mesh Security (Part 1)
In this three-part blog series, we explore how a hybrid mesh architecture can effectively break the ransomware attack chain. Part One examines the evolving state of ransomware in 2025, unpacks the stages of the ransomware attack chain, and explains why…
Amazon Prime Day 2025: Deals Await, But So Do the Cyber Criminals
Ahead of this year’s Amazon Prime Day 2025 on July 8th, shoppers worldwide are preparing their wish lists. So are cyber criminals. Phishing attacks are already targeting innocent shoppers. In June alone, over 1,000 new domains with names resembling Amazon…
From VPN to SASE: Enabling Hybrid Work Beyond Legacy Access
It’s 8 AM EST and your VPN is already at 85% capacity. New York comes online in an hour, and your help desk is already fielding ‘slow connection’ tickets. Sounds familiar? You’re not alone. The appliance-based VPN was built for…
Raising the Bar: Infinity Global Services’ Pen Testing Achieves CREST-Accreditation
In today’s evolving threat landscape, proactive security measures are more critical than ever. Penetration Testing (PT) – a core service within Infinity Global Services (IGS) – plays a vital role in uncovering vulnerabilities before they can be exploited. Delivered by…
BEYOND DEFENSE: Hong Kong’s New Era of Financial Cyber Resilience
Hong Kong, a key international financial hub, is confronting increasingly sophisticated cyber threats that demand strong cyber resilience to protect its financial stability and economic operations. The dependence on digital platforms by essential infrastructure providers increases the potential impact of…
World SMB Day: Eight Network Tech Essentials Every Small Business Needs
Small and medium-sized businesses (SMBs) are the backbone of the global economy. And to be successful, they rely on technology. In this blog we explore top technology trends affecting SMBs and how they can survive and thrive in a hyperconnected…
Turn a Single Detection into Enterprise-Wide Prevention with Infinity Playblocks
Modern cyber attacks move faster than ever before. While your security team is analyzing one threat, attackers are already spreading across your network, exploiting the gaps between siloed security tools and manual response processes. To stop threats, your security measures…
The AI Arms Race: When Attackers Leverage Cutting-Edge Tech
For too long, the narrative around AI in cyber security has focused on its defensive capabilities. While AI is revolutionizing how organizations protect themselves – bringing unprecedented speed, accuracy, and automation – it’s crucial to acknowledge the other side of…
Educated Manticore Reemerges: Iranian Spear-Phishing Campaign Targeting High-Profile Figures
Amid growing warnings from agencies like the FBI and DHS about Iranian cyber activity, Check Point Research is sharing fresh, real-world examples from the past few days to shed light on how these threats are playing out in practice. We’ve…
AI Evasion: The Next Frontier of Malware Techniques
Check Point Research identifies the first documented case of malware embedding prompt injection to evade AI detection. Check Point Research discovered the first known case of malware designed to trick AI-based security tools The malware embedded natural-language text into the…
Frost & Sullivan Report Validates Value of Consolidated Security
The endpoint security landscape is evolving faster than many security teams can keep up. While organizations are being overwhelmed with alert fatigue from multiple disconnected tools, a new Frost & Sullivan report underscores that the future of cyber security belongs…
PDFguard: AI Engine Against Growing Threats in PDFs
In recent years, PDFs emerged as a primary vector for attack chains, with threat actors exploiting their ubiquity and complexity to deliver malware through sophisticated social engineering tactics. Recognizing this escalating threat, Check Point introduces PDFguard, an advanced AI engine…
The illusion of control: Can we ever fully secure autonomous industrial systems?
In the rapidly evolving world of industrial IoT (IIoT), the integration of AI-driven decision-making into operational technology (OT) systems has created the impression of tighter control, smarter response times and predictive efficiency. This feeling of having control might actually be…
Defeating PumaBot: How Check Point Quantum IoT Protect Nano Agent Shields Surveillance Devices
The threat at a glance Darktrace researchers have identified PumaBot, a Go-based Linux botnet that focuses on embedded surveillance cameras and other IoT devices.Unlike spray-and-pray botnets that scan the whole internet, PumaBot pulls a curated IP list from its C2…
Third-Party Access: The Cyber Risk Manufacturers Can’t Afford to Ignore
Nearly 20% of all data breaches in recent years involved a third-party vendor, and they weren’t minor. According to IBM’s Cost of a Data Breach Report, breaches tied to third-party access took an average of 26 days longer to identify…
The Hidden AI Threat to Your Software Supply Chain
AI-powered coding assistants like GitHub’s Copilot, Cursor AI and ChatGPT have swiftly transitioned from intriguing gadgets to indispensable sidekicks for modern developers. A recent survey by Stack Overflow revealed that over 76% of developers now rely on these assistants, with…
Minecraft Players Targeted in Sophisticated Malware Campaign
Malicious Minecraft Mods Discovered: Check Point Research (CPR) uncovered a multistage malware campaign in which the malware itself was embedded within fake Minecraft mods, shared on GitHub to specifically target active players. Three-Stage Infection Chain: The attack involves a Java…
Without automation, external attack surface management misses the point
In cyber security, external attack surface management (ASM) is like tending a garden, helping you keep track of plants (your assets) as they grow. It enables you to monitor your assets and quickly identify risks to them—like pests attacking the…
DMV-Themed Phishing Campaign Targeting U.S. Citizens
In May 2025, a sophisticated phishing campaign emerged, impersonating several U.S. state Departments of Motor Vehicles (DMVs). This campaign leveraged widespread SMS phishing (smishing) and deceptive web infrastructure to harvest personal and financial data from unsuspecting citizens. Victims received alarming…
Introducing the Ticket Enrichment AI Agent
Staying ahead of threats in the ever-evolving landscape of cyber security requires not only robust protection but also efficient and effective operational processes. At Check Point, we are committed to enhancing your security infrastructure with cutting-edge AI solutions. Today, we…
Malicious Loan App Removed from iOS and Google Play App Store Posed Severe Risks to Users
In February 2025, our detection engines identified a SpyLoan application on a victim’s device. The detected sample belonging to the “RapiPlata” application, which was available on Google Play (GP) and downloaded by over 100K victims. We estimate that around 150K…
Discover Check Point’s AI-powered, cloud-delivered security solutions at AWS re:Inforce 2025
Check Point continues to grow our offerings and capabilities for the Amazon Web Services (AWS) cloud. Over the last year, we’ve expanded our capabilities with AWS Gateway Load Balancers and AWS Cloud WAN, and we’ve launched CloudGuard WAF-as-a-Service on AWS…
Hijacked Trust: How Malicious Actors Exploited Discord’s Invite System to Launch Global Multi-Stage Attacks
Attackers took advantage of a Discord feature that lets expired or deleted invite links be reused, allowing them to hijack trusted community links and redirect users to harmful servers. The attack tricks users with a fake verification bot and phishing…
Check Point Research Warns of Holiday-Themed Phishing Surge as Summer Travel Season Begins
Over 39,000 new vacation-related domains registered in May 2025, with 1 in 21 flagged as malicious or suspicious—cyber criminals target travel enthusiasts and property owners through phishing scams mimicking popular platforms like Airbnb and Booking.com. As summer travel season kicks…
Check Point and Pax8 Partnership Provides Powerful New Security Offerings for MSPs
Managed service providers (MSPs) are facing a pivotal moment. As businesses of all sizes continue to adopt cloud platforms, hybrid work models, and mobile-first strategies, MSPs are being tasked with delivering stronger, faster, and more comprehensive cyber security services, many…
Inside Stealth Falcon’s Espionage Campaign Using a Microsoft Zero-Day
Inside Stealth Falcon’s Espionage Campaign Using a Microsoft Zero-Day Check Point Research (CPR) identified a previously unknown Windows vulnerability (CVE-2025-33053) being actively exploited in the wild. Following CPR’s responsible disclosure, Microsoft released a patch on its June 10th Patch Tuesday…
Cyber Risks Take Flight, Navigating the Evolving Threat Landscape in the Travel Industry
The global travel industry is flying high once again, but alongside its recovery comes a surge in digital turbulence. As travel demand surges and operations digitize at an unprecedented rate, cyber criminals are seizing new opportunities to exploit vulnerabilities in…
May 2025 Malware Spotlight: SafePay Surges to the Forefront of Cyber Threats
Cyber criminals are becoming more brazen, and this month, research highlights the rise of SafePay, a relatively new but increasingly active ransomware group that has quickly established itself as a key player in the cyber crime ecosystem. Meanwhile, FakeUpdates remains…
No Excuses: Why Multi-Factor Authentication is Non-Negotiable
Breaches are not a matter of if but when, which is why relying solely on passwords is a dangerous oversight. As the Product Security Manager for Harmony SASE, I’ve seen the destruction firsthand, and I’m here to tell you that…
6 Key Insights from Check Point’s Cloud Security Report 2025
Cloud environments are evolving faster than many security teams can adapt. As hybrid, multi-cloud, edge, and SaaS adoption accelerates, organizations face fragmented systems, inconsistent controls, and widening attack surfaces. Threat detection is often delayed, tools are overwhelmed, and many defenses…
Understanding Gartner Market Guide for Cloud Web Application and API Protection: How CloudGuard WAF Sets a New Standard in Web & API Protection
How the market is evolving and why now, more than ever, you need an AI powered WAF What defines a next-generation web application and API protection (WAAP) platform? How can security teams keep pace with today’s fast-moving, API-driven threat landscape…
Lumma Infostealer – Down but Not Out?
Key Findings: The takedown achieved a significant disruption to Lumma infostealers’ infrastructure, but likely didn’t permanently affect most of its Russia-hosted infrastructure. Lumma’s developers are undertaking significant efforts to reinstate the activity and to conduct business as usual. There seems…
Accelerate your Operations with AI Powered Security Management and Quantum Smart-1 Management 700/7000 Series Appliances
Check Point introduces powerful all-in-one Quantum Smart-1 700/7000 Security Management appliances to manage security policies for both on-premises and cloud firewalls, delivering consolidated visibility, logging, compliance, and auditing across enterprise networks. These new 7th generation Quantum Smart-1 Security Management appliances…
Quantum Force Firewalls Bring Lightning-Fast Cyber Security to the Branch Office
Our hyperconnected world demands more from cyber security than ever before. Security leaders must prevent intrusions at the network level, but also protect a distributed, cloud-enabled workforce in hybrid roles and in branch offices with the same enterprise-grade security that…
Employee Spotlight: Getting to Rolando Panez
Rolando, can you tell us a bit about yourself? I’m a proud father of three beautiful girls. I was born and raised in Florida. I received a master’s degree in electrical engineering at the University of Florida. I worked on…
Check Point to Acquire Veriti, Redefining Threat Exposure Management in Complex Multi-Vendor Environments
We’re excited to share that Check Point is acquiring Veriti, the first to introduce preemptive exposure management which automatically remediates threat exposures and prevents threat across complex multi-vendor estates. In the era of hyperconnectivity and AI, reactive security is too…
ThreatCloud AI Gives Harmony SASE Customers an Edge Against Cyber Threats
Today’s enterprise network faces an unprecedented barrage of advanced attacks designed to evade detection. Harmony SASE provides unmatched malware protection by leveraging the power of Check Point’s ThreatCloud AI, the brain behind our threat intelligence that delivers industry-leading protection against…
Harmony Mobile Leads in Miercom 2025 MTD Security Assessment
In today’s mobile-first world, where 75% of employees access sensitive corporate data through their smartphones, securing the mobile attack surface has become a critical priority for organizations. The challenge is distinguishing marketing claims from actual security performance. This is why…
Employee Spotlight: Getting to Know Jay Dave
Jay, can you tell us a bit about yourself? I’m passionate about cyber security and I am dedicated to creating a safer digital environment by breaking down complex risks into simple, manageable solutions. I strive to empower individuals and organizations…
Exploiting the AI Boom: How Threat Actors Are Targeting Trust in Generative Platforms like Kling AI
In early 2025, Check Point Research identified a cyber attack campaign exploiting the popularity of generative AI service, Kling AI. The attack began with deceptive social media ads leading to a fake website designed to trick users into downloading malicious…
Introducing Check Point MCP Servers: Integrate Check Point Cyber Security Capabilities Directly into Your AI Tools
Security teams today need to move faster, prove compliance, and investigate issues across increasingly complex environments – all while working with limited resources. To help address these challenges, we are thrilled to introduce a suite of model context protocol (MCP)…
From Classrooms to Code Red: 3,000+ Cyber Threats Hit U.S. Schools and Universities Weekly
Classrooms and campuses have gone fully digital — and continue to innovate – while cyber criminals are exploiting every gap in that transformation. Schools, colleges, and universities are rapidly digitalizing, but with limited cyber security infrastructure and strained IT resources,…
Smart Networks, Smarter Threats: Securing Telecoms in the Age of AI and Critical Infrastructure
As we celebrate World Telecommunication and Information Society Day (WTISD) 2025, the world is navigating a powerful intersection of opportunity and risk. Telecommunications—always an important utility—has become the critical backbone of our digital economy. It supports everything from emergency response…
Phishing Campaign Mimics Email Quarantine Notifications: 32,000 Emails Target 6,358 Customers
In a recent discovery, Check Point researchers have identified a large-scale phishing campaign that exploits the guise of email quarantine notifications. This campaign, consisting of 32,000 emails, has targeted 6,358 customers across various regions. The primary objective of the attackers…
Become a Cyber Security Industry Expert with Check Point’s New Course Catalog
Cyber threats surged by 30% in Q2 2024, highlighting the urgent need for skilled professionals – but there’s a significant shortage in cyber security expertise worldwide. Infinity Global Services (IGS) bridges this gap with the first-edition Course Catalog, offering a…
With the Right Tools, You Can Prevent This Healthcare Scam from Hurting Employees
In 2024, ninety-two percent of healthcare organizations contended with at least one cyber attack. As a result, over 276 million patient records were compromised, translating to the compromise of roughly 758,000 records every single day. Victims of medical identity theft…
AI, Agents, and the Future of Cyber Security
In just a few short years, the breakneck speed of advancements in AI have transformed nearly every industry, including cyber security. The pace of acceleration has forced IT and business leaders to rethink approaches to some of the most sensitive…
Ransomware Reloaded: Why 2025 Is the Most Dangerous Year Yet
May 12 marks Anti-Ransomware Day, a global awareness initiative created by INTERPOL and Kaspersky to commemorate the 2017 WannaCry outbreak. That infamous ransomware campaign crippled hundreds of thousands of systems worldwide, from UK hospitals to global logistics networks, and its…
April 2025 Malware Spotlight: FakeUpdates Dominates as Multi-Stage Campaigns Blend Commodity Malware with Stealth
Cyber criminals are raising the stakes. This month, researchers uncovered a sophisticated, multi-stage malware campaign delivering some of the most prevalent commodity malware—AgentTesla, Remcos, and XLoader—via stealthy techniques designed to evade detection. Meanwhile, FakeUpdates retains its top spot in the…
Check Point Wins “Best Threat Prevention Vendor of the Year” at GISEC 2025
We’re thrilled to announce that Check Point Software Technologies has been named Best Threat Prevention Vendor of the Year by Cyber Strategists at GISEC 2025! This award recognizes organizations that lead the way in proactive cyber defense—identifying, stopping, and staying…
Employee Spotlight: Getting to Know Tom De Laet
Tom, can you tell us a bit about yourself? Currently I have the privilege of leading the Incident Response Team for EMEA at Check Point, based in Belgium, where I live with my wife and two daughters. My journey into…
Check Point Named Cloud Security Innovator of the Year by ITP.NET at GISEC 2025
We’re proud to share that Check Point Software Technologies has been named Cloud Security Innovator of the Year by ITP.NET at GISEC 2025! Presented as part of the Security Leadership Awards, this honor celebrates organizations that are pushing boundaries in…
DragonForce Ransomware: Redefining Hybrid Extortion in 2025
The ransomware world isn’t just evolving—it’s fragmenting, decentralizing, and growing more dangerous. In this volatile landscape, DragonForce is emerging as one of the most intriguing and threatening actors of 2025. Born from possible hacktivist roots and now fully immersed in…
Microsoft Dynamics 365 Customer Voice Phishing Scam
Overview: Check Point researchers have identified a new phishing campaign that exploits Microsoft’s “Dynamics 365 Customer Voice,” a customer relationship management software product. It’s often used to record customer calls, monitor customer reviews, share surveys and track feedback. Microsoft 365…
Secure Coding in DevOps: Shifting Left for Stronger Security
In today’s rapidly evolving DevOps environment, the drive for speed often inadvertently amplifies security risks, leaving applications exposed to costly breaches. With global breach costs averaging $4.8 million last year, according to IBM’s annual Cost of a Data Breach Report…
Employee Spotlight: Getting to Know Shila Elisha-Aloni
Shila, can you tell us a bit about yourself? I’m an HR Partner for EMEA. I’m 33-years-old, a proud mom to Naomi and married to Yonatan, and we live in a small kibbutz in the north of Israel. I hold a…
AI Security Report 2025: Understanding threats and building smarter defenses
As artificial intelligence becomes more deeply embedded in business operations, it’s also reshaping how cyber threats evolve. The same technologies helping organizations improve efficiency and automate decision-making are now being co-opted and weaponized by threat actors. The inaugural edition of…
Elevating MSSP Managed Security Services with Managed Detection and Response (MDR)
In today’s rapidly evolving cyber security landscape, managed security service providers (MSSPs) must continuously innovate to meet the growing demands of their clients. As an MSSP, one powerful way to enhance your service portfolio and deliver exceptional value is by…
Check Point CloudGuard WAF Wins American Business Award for Cyber Security
We’re proud to announce that Check Point CloudGuard has been named a Silver Stevie Award winner in the Best Cloud Security Solution category at the 2025 American Business Awards! This prestigious recognition reflects CloudGuard’s impact in enabling secure, scalable, and…
Rising Mobile Threats: Closing the Security Gap in Your Organization’s Device Strategy
As advanced mobile threats become more prevalent, it’s crucial for organizations to understand that mobile devices have become significant targets for cyber criminals. With the growing reliance on mobile communication and remote work by both businesses and government agencies, attackers…
Employee Spotlight: Getting to Know Anthony Gallo
Anthony, can you tell us a bit about yourself? I am originally from New Jersey, but currently live in South Carolina. I am an attorney on the Check Point team covering the Americas, working closely with many different business units…
Check Point and Illumio Partner to Accelerate Zero Trust with Proactive Threat Prevention and Microsegmentation
Dynamic hybrid data center cloud environments are growing, leading to a larger attack surface. The mix of on-premises and multiple cloud platforms creates complex interconnections that are hard to monitor. Traditional network segmentation is insufficient as workloads move fluidly between…
Securing the Hybrid Workforce in the Age of AI: 5 Priorities for 2025
Generative AI is transforming the modern workplace. It offers new opportunities but also unprecedented risks, such as industrial-scale exploit production and data leaks through employee use of GenAI tools. In 2025, defending a hybrid workforce means adapting fast, securing smarter,…
Cyber Criminals Exploit Pope Francis Death to Launch Global Scams
Following Pope Francis’ death, as is common with global events of this nature, cyber criminals have launched a variety of malicious campaigns. This tactic isn’t new—cyber attackers have long exploited major world events, from the passing of Queen Elizabeth II…
Introducing ATAM 360°: Your Comprehensive Cyber Security Package
At Check Point, comprehensive cyber security with unmatched support is a top priority. We’re excited to introduce ATAM 360°, Check Point’s newly enhanced Advanced Technical Account Management (ATAM), a subscription-based service customized to your organization’s needs, with a designated engineer…
The Green IT Approach To Cyber Security And What Efficient Implementation Can Achieve
In today’s digital landscape, organizations face the dual challenge of maintaining robust cyber security measures while also reducing their environmental impact to manage risks and realize opportunities. In recognition of Earth Day 2025, we’d like to discuss why the convergence…
The State of Ransomware in the First Quarter of 2025: Record-Breaking 126% Spike in Public Extortion Cases
Key Findings The number of publicly-mentioned and extorted victims in Q1 reached the highest ever number, with a 126% increase year-over-year. Cl0p returned to prominence as the most prolific ransomware actor in Q1 2025, exploiting new zero-day vulnerabilities in Cleo-managed…
Check Point Named a Leader and the Outperformer in the GigaOm Radar for Enterprise Firewalls 2025
As cyber threats grow faster and more widespread, enterprises of all sizes need flexible, scalable, and easy-to-manage security solutions backed by a strong network. Today’s rapidly evolving threat landscape demands enterprise firewalls that can adapt to complex environments while providing…
Microsoft Dominates as Top Target for Imitation, Mastercard Makes a Comeback
Phishing attacks are one of the primary intrusion points for cyber criminals. As we examine the phishing threat landscape through the first quarter of 2025, cyber criminals continue to leverage trusted names to deceive unsuspecting users. Here’s a closer look…
Employee Spotlight: Getting to Know Henrique Sauer
Henrique, can you tell us a bit about yourself? I’m a Security Engineer based in Brazil, passionate about solving complex cyber security challenges and helping organizations stay ahead of evolving threats. My journey in cyber security started early, and since…
The Hidden Downside of a Cloud-only SASE Architecture
As enterprises accelerate their shift toward secure access service edge (SASE), many are tempted to implement cloud-only security service edge (SSE) solutions. And while SSE provides modular security services like SWG, CASB, and ZTNA, it also introduces hidden costs, scalability…
Q1 2025 Global Cyber Attack Report from Check Point Software: An Almost 50% Surge in Cyber Threats Worldwide, with a Rise of 126% in Ransomware Attacks
Cyber Attack Surge: In Q1 2025, cyber attacks per organization increased by 47%, reaching an average of 1,925 weekly attacks. Sectors Most Affected: Education saw the highest number of attacks, with 4,484 weekly, followed by government and telecommunications with 2,678…
Check Point and Fuse to Deliver First Real-Time Blockchain Firewall
The rise of blockchain promises a more open, decentralized internet. But with that promise comes new risks—and so far, the security landscape hasn’t kept pace. In 2024 alone, crypto platforms lost over $2.2 billion to cyber attacks, with sophisticated exploits…
Unmasking APT29: The Sophisticated Phishing Campaign Targeting European Diplomacy
Executive Summary Check Point Research has been observing a sophisticated phishing campaign conducted by Advanced Persistent Threat (APT) 29, a Russian-linked threat group. The operation targeted diplomatic organizations throughout Europe. The campaign appears to continue a previous operation called Wineloader,…
Infinity Global Services’ Cyber Park Launches “Beacon in the Dark” – A New Cyber Security Escape Room Adventure
Step into the shadows and sharpen your digital instincts—Beacon in the Dark, the latest escape room experience in Check Point’s IGS Cyber Park, is now live. First launched at CPX and now available for free on Cyber Park, the game…
Collateral Damage: The Hidden Cost of Cyber Risks
Unanticipated cyber threats can rapidly exhaust cyber security budgets and derail carefully planned strategies. Among these challenges, distributed denial of service (DDoS) attacks stand out as a prime example of how unexpected risks can disrupt even the most secure systems.…
Smart Buses, Smarter Threats | Securing the Future of Connected Transit
As public transportation evolves, bus systems face new risks. Many systems still rely on older technology (outdated OT devices – such as standalone diagnostic tools), which wasn’t built to handle today’s complex cyber attacks. While modern buses use technologies like…
Harmony SaaS Delivers Next-Level SaaS Security for Google Cloud Customers
Your organization relies on a growing portfolio of SaaS applications to drive productivity. But this shift has brought with it a shadow of complexity and risk. Shadow IT, misconfigured apps, and third-party integrations now form a fragmented, often-invisible attack surface—one…
Securing a Hyperconnected World: The Case for Check Point’s Hybrid Mesh Security Architecture
Introduction: AI is reshaping cybersecurity—accelerating both innovation and attack sophistication. As enterprises expand across cloud, remote, and on-prem environments, cybercriminals are leveraging generative AI to launch faster, more convincing, and more damaging campaigns. Traditional firewalls and siloed solutions cannot keep…
March 2025: Malware Spotlight – FakeUpdates and RansomHub Ransomware Group Dominate Cyber Threats
Our latest Global Threat Index for March 2025 shows the continued dominance of FakeUpdates, a downloader malware that remains the most prevalent cyber threat worldwide. This sustained threat comes as RansomHub ransomware campaigns gain traction, marking a growing concern in…
Check Point Cloud Firewalls Achieve Industry Best 100% Block Rate and Accuracy: CyberRatings.Org Test Results Confirm
Organizations demand uncompromising protection against today’s sophisticated threats while ensuring minimal disruption to legitimate business operations. Check Point CloudGuard Network Security has just set a new industry benchmark—achieving a 100% exploit block rate including evasions in independent testing conducted by…
6 Reasons to Visit Check Point at RSAC 2025
The RSA Conference is where the cyber security world comes together, and this year, Check Point’s presence will be greatly felt. From breakthrough AI defenses to exclusive executive gatherings, we’re bringing innovation, insight, and hands-on experiences to the show floor.…
World Health Day 2025: When Cyber Security Fails, So Does Public Health
On World Health Day 2025, we are reminded that health is not only about biology and behavior—it’s about infrastructure, access, and now, cyber security. As this important critical sector grows increasingly digital, it also becomes increasingly vulnerable. Patient lives, sensitive…
Why AI-Powered Cyber Security is Essential in a Hyperconnected World
In today’s digital landscape, the boundaries of the corporate network have expanded far beyond the traditional data center. The rapid adoption of cloud, remote work, IoT, and mobile devices has reshaped how organizations operate—and how they must defend themselves against…
Tax Season Scams: How to Protect Yourself from Cyber Security Threats
Tax season is a critical time of year, not only for tax authorities but also for cyber criminals who seize the opportunity to launch targeted attacks. Individuals filing their taxes or dealing with tax-related matters become easy targets for attackers…
Celebrate World Cloud Security Day with our new Zero Trust and Hybrid Cloud Security eBook
Today, we recognize the value of cloud security. As more and more of our daily lives, business processes, and critical infrastructure are mediated by the cloud, ensuring ironclad cloud security takes on critical importance. From email and data storage to…
The Weaponization of PDFs : 68% of Cyber attacks begin in your inbox, with 22% of these hiding in PDFs
Over 400 billion PDF files were opened last year, and 16 billion documents were edited in Adobe Acrobat. Over 87% of organizations use PDFs as a standard file format for business communication, making them ideal vehicles for attackers to hide…
The Weaponization of PDFs : 68% of Cyberattacks begin in your inbox, with 22% of these hiding in PDFs
Over 400 billion PDF files were opened last year, and 16 billion documents were edited in Adobe Acrobat. Over 87% of organizations use PDFs as a standard file format for business communication, making them ideal vehicles for attackers to hide…
Employee Spotlight: Getting to Know Vanessa Johnson
Vanessa, can you tell us a bit about yourself? I’m a proud Texas native with a passion for learning and helping others grow. I have a Bachelor’s degree in Marketing and a Master’s in Management and Administrative Sciences, which led…
What’s Next For Attack Surface Management? Perspectives From The Market Leader
We are delighted to announce that Cyberint, a Check Point company, was recently named a Leader and an Outperformer in the GigaOm Attack Surface Management Radar report. To read the full analysis, download the report here. In light of this…