Tag: Check Point Software

The Power of Zero Trust in DevOps Supply Chains

Building a DevOps supply chain requires thought and effort, and sometimes luck. Cyber security threats continue to increase as malicious actors become increasingly sophisticated, exposing businesses of all sizes. Today, it can be said with certainty that the only thing…

An Overview of the Quantum Revolution in Computing

At Check Point Software Technologies, we are passionate about delivering the best security to our customers around the world. To accomplish this, we must stay ahead of cyber criminals by continuously innovating and considering new approaches for cybersecurity. One of…

Top Vulnerabilities in 2023 and How to Block Them

By Mor Ahuvia, Product Marketing Manager Before cyber attackers can wage successful malware or ransomware campaigns, they have to gain access to their target environments. In 2022, half of the Check Point Incident Response Team’s cases resulted from attackers gaining…

An Overview of the Quantum Revolution in Computing

Author: Julia Rabinovich Network Security Products March 2023 At Check Point Software Technologies, we are passionate about delivering the best security to our customers around the world. To accomplish this, we must stay ahead of cyber criminals by continuously innovating…

Congratulations to Our 2023 CPX 360 Award Winners in EMEA

By Kristin Owens, Director, Functional Marketing & Executive Engagement, Check Point The Check Point CPX 360 Customer Awards demonstrate the creative ways in which Check Point customers are securing everything from endpoints to cloud-based assets and entire digital transformation initiatives.…

How Agentless Workloads Improves Security Velocity

By Benny Zemmour – Group Manager Cloud Security Why Modern Development Demands Agentless Workload Protection In the age of fast-paced software development cycles and complex applications, security must be automated. As such, agentless security solutions have become a de facto…

Can your SASE solution block these top malware?

Malware is a go-to tactic and essential tool for attackers. According to Check Point Research’s 2023 Cyber Security Report, 32% of cyber attacks globally are based on multipurpose malware with email as the attack vector in 86% of those attacks.…

Is your security team concerned with unmanaged devices?

Secure all your organization’s devices in a few clicks. By Antoine Korulski and Adi Goldshtein Harel CISOs face major challenges in 2023 when defending against threats coming from unmanaged devices, used by third-party service providers, or employee personal devices (BYOD)…

How To Reduce Security Risks Posed by Cloud Identities?

By Andrei Dankevich – Product Marketing Manager Cloud Security The history of cloud computing goes all the way back to the1950s when the world was introduced to shared and distributed architectures with technologies like mainframe computing, for example, the IBM…

The Russian-Ukrainian War, One Year Later

Highlights: One year after the Russian Ukrainian War, Check Point Research (CPR) highlights that September 2022 was a turning point in the cyberattacks related to the conflict. Comparing March – September 2022 vs. October 2022 – February 2023: CPR identifies…

Cloud Security Buyers Club

By Jon Harlow We’re living through an information security revolution, where staying ahead of the bad guys is significant to your company reputation and ultimately it’s bottom line. We’ll continue to see dramatic growth in cyber security publicity, not only…

Massive Ransomware attack Targets VMware ESXi Servers

VMware servers around the world suffer an extensive targeted ransomware attack, largest non-windows ransomware cyberattack on record. Here’s what you need to know and do What happened? French Computer Emergency Response Team and Italy’s national cybersecurity authority (ACN) officially warned…

The Rise of the Code Package Threat

Highlights: Check Point details two recent attacks detected and blocked by our Threat Prevention engines, aiming to distribute malware The malicious code packages, Python-drgn and Bloxflip, distributed by Threat actors leveraging package repositories as a reliable and scalable malware distribution…

Learn More About Check Point’s Prevention-First CNAPP

By Geert De Ron – Cloud Security Architect, published February 3, 2023 Cloud-Native Application Protection Platforms (CNAPP) have become essential tools for organizations to secure their cloud environments. In this article we will cover why cloud security operations are looking…

The Rise of the Code Package Threat

Highlights: Check Point details two recent attacks detected and blocked by our Threat Prevention engines, aiming to distribute malware The malicious code packages, Python-drgn and Bloxflip, distributed by Threat actors leveraging package repositories as a reliable and scalable malware distribution…

Brand Phishing report – Q4 2022

Summary Following a significant phishing campaign in the previous quarter, Yahoo became the top brand impersonated in phishing attacks in Q4 2022, climbing 23 spots in the ranking from the previous quarter. DHL dropped from the lead in Q3 2022…

12 Ways to make ZTNA deployments effortless

Launching into a zero trust network access (ZTNA) implementation? Don’t be nervous. We’ve already anticipated—and handled—the most challenging parts of ZTNA deployment for you. In just minutes, you can protect any asset, such as cloud or premises-based data centers, applications,…

Is Cloud Native Security Good Enough?

Global organizations are digitally transforming via cloud native applications and services. Use of cloud native can drive innovation, accelerate speed to market, and can bring about cost savings that fuel new growth. Cloud native technologies enable organizations to tap into…

In Search for the Best Security Architecture

By Hezi Chen, Head of Competitive Intelligence You assume your security architecture is secure, that’s not always the case Organizations that provide security understand their products must be secure. Unfortunately, this is not always the case. A security vulnerability can…

OpenSSL punycode – with hindsight

The real scare that happened right after Halloween  By Yali Sela and Gili Yankovitch Technology Leaders and Security Experts, Check Point IoT Protect November 1st, 2022. Everyone in the cybersecurity world was sitting at the edge of his or her…

Check Point Reinvents Cloud Network Security

By Jon Harlow, Product Marketing Manager for Cloud Security Cloud-native on AWS Most cloud network security solutions were born from a “lift and shift” approach to cloud migration. This happened when the vendor used existing software from on-premises network security…