opk_check-point_logo_horizontal.jpg
January 2021’s Most Wanted Malware: Emotet Continues Reign as Top Malware Threat Despite Takedown
11 févr. 2021 06h00 HE | Check Point Software Technologies Ltd.
Check Point Research reports the Emotet trojan continued to reign as top malware in January, even though international law enforcement took control of its infrastructure, resulting in 14% decrease in...
opk_check-point_logo_horizontal.jpg
April 2020’s Most Wanted Malware: Agent Tesla Remote Access Trojan Spreading Widely In COVID-19 Related Spam Campaigns
11 mai 2020 06h00 HE | Check Point Software Technologies Ltd.
SAN CARLOS, Calif., May 11, 2020 (GLOBE NEWSWIRE) -- Check Point Research, the Threat Intelligence arm of Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cyber security...
opk_check-point_logo_horizontal.jpg
October 2019’s Most Wanted Malware: the Decline of Cryptominers Continues, as Emotet Botnet Expands Rapidly
12 nov. 2019 06h00 HE | Check Point Software Technologies Ltd.
SAN CARLOS, Calif., Nov. 12, 2019 (GLOBE NEWSWIRE) -- Check Point Research, the Threat Intelligence arm of Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cyber...
ControlScan Introduces Advanced Endpoint Security as a Managed Service
01 févr. 2017 09h00 HE | ControlScan, Inc.
ATLANTA, GA--(Marketwired - February 01, 2017) - ControlScan, the managed security service provider (MSSP) IT leaders and their organizations rely upon for unified security and compliance, announces...