opk_check-point_logo_horizontal.jpg
September 2021’s Most Wanted Malware: Trickbot Once Again Tops the List
08 oct. 2021 06h00 HE | Check Point Software Technologies Ltd.
SAN CARLOS, Calif., Oct. 08, 2021 (GLOBE NEWSWIRE) -- Check Point Research (CPR), the Threat Intelligence arm of Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cyber...
opk_check-point_logo_horizontal.jpg
February 2021’s Most Wanted Malware: Trickbot Takes Over Following Emotet Shutdown
11 mars 2021 06h00 HE | Check Point Software Technologies Ltd.
SAN CARLOS, Calif., March 11, 2021 (GLOBE NEWSWIRE) -- Check Point Research, the Threat Intelligence arm of Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cyber...
opk_check-point_logo_horizontal.jpg
January 2021’s Most Wanted Malware: Emotet Continues Reign as Top Malware Threat Despite Takedown
11 févr. 2021 06h00 HE | Check Point Software Technologies Ltd.
Check Point Research reports the Emotet trojan continued to reign as top malware in January, even though international law enforcement took control of its infrastructure, resulting in 14% decrease in...
opk_check-point_logo_horizontal.jpg
November 2019’s Most Wanted Malware: Researchers Warn of Fast-growing Mobile Threat While Emotet’s Impact Declines
11 déc. 2019 09h00 HE | Check Point Software Technologies Ltd.
SAN CARLOS, Calif., Dec. 11, 2019 (GLOBE NEWSWIRE) -- Check Point Research, the Threat Intelligence arm of Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cyber...
opk_check-point_logo_horizontal.jpg
September 2018’s Most Wanted Malware: Cryptomining Attacks Against Apple Devices Increase Sharply
15 oct. 2018 09h00 HE | Check Point Software Technologies Ltd.
Check Point’s latest Global Threat Index reveals a near four-fold increase in cryptomining malware targeting iPhone users SAN CARLOS, Calif., Oct. 15, 2018 (GLOBE NEWSWIRE) --  Check Point®...
opk_check-point_logo_horizontal.jpg
Check Point Research: Global Impact of Cryptominers Doubles in H1 2018; Hackers Increasingly Target Cloud Infrastructures
12 juil. 2018 09h27 HE | Check Point Software Technologies Ltd.
SAN CARLOS, Calif., July 12, 2018 (GLOBE NEWSWIRE) -- Check Point® Software Technologies Ltd. (NASDAQ:CHKP), a leading provider of cyber-security solutions globally, today released its “Cyber Attack...
opk_check-point_logo_horizontal.jpg
May’s Most Wanted Malware: Cryptomining Malware Digs into Nearly 40% of Organizations Globally
07 juin 2018 09h14 HE | Check Point Software Technologies Ltd.
SAN CARLOS, Calif., June 07, 2018 (GLOBE NEWSWIRE) -- Check Point® Software Technologies Ltd. (NASDAQ:CHKP), a leading provider of cyber-security solutions globally, published its latest Global...
opk_check-point_logo_horizontal.jpg
March’s Most Wanted Malware: Cryptomining Malware That Works Outside the Web Browser on the Rise, says Check Point
13 avr. 2018 09h00 HE | Check Point Software Technologies Ltd.
SAN CARLOS, Calif., April 13, 2018 (GLOBE NEWSWIRE) -- Check Point® Software Technologies Ltd. (NASDAQ:CHKP), a leading provider of cyber-security solutions globally, has published its latest Global...
checkpoint.png
December’s Most Wanted Malware: Crypto-Miners Affect 55% of Businesses Worldwide
15 janv. 2018 09h00 HE | Check Point Software Technologies Ltd.
SAN CARLOS, Calif., Jan. 15, 2018 (GLOBE NEWSWIRE) -- Check Point® Software Technologies Ltd. (NASDAQ:CHKP), a leading provider of cyber-security solutions globally, has revealed a steep rise in...
checkpoint.png
November’s Most Wanted Malware: Return of Necurs Botnet Brings New Ransomware Threat
12 déc. 2017 09h00 HE | Check Point Software Technologies Ltd.
SAN CARLOS, Calif., Dec. 12, 2017 (GLOBE NEWSWIRE) -- Check Point® Software Technologies Ltd. (NASDAQ:CHKP), a leading provider of cyber-security solutions globally, has revealed that the Necurs...