Call a Specialist Today! (02) 9388 1741
Free Delivery! Free Delivery!

The Latest Check Point News
Product and Solution Information, Press Releases, Announcements




03/07/2017 - Check Point Delivers Advanced Cloud Security to Google Cloud Platform
Check Point vSEC offers industry’s broadest support for cloud environments delivering scalable threat prevention security for any cloud - public, private and hybrid SAN CARLOS, . . .
02/08/2017 - Hummingbad Overtaken as Leading Mobile Malware in January’s Global Threat Impact Index
Triada, a modular backdoor for Android, the top of the ‘most wanted mobile malware’ SAN CARLOS, CA — Wed, 08 Feb 2017 Check Point® Software Technologies Ltd. (NASDAQ: CHKP) h . . .
12/13/2016 - Check Point’s Global Threat Index Shows Ransomware Attacks Spike in November
Threat research for November 2016 reveals both Locky and Cryptowall attacks increased by 10% over the past month SAN CARLOS, CA — Tue, 13 Dec 2016 Check Point has revealed tha . . .
11/21/2016 - Check Point’s Global Threat Index Shows Malware Attacks are on the Rise
Check Point’s Threat research for October 2016 reveals both the number of malware variants and recognized attacks increased by 5% during the period SAN CARLOS, CA — Mon, 21 Nov . . .
10/18/2016 - Check Point Wins Third-Straight ‘Recommended’ Rating in 2016 from NSS Labs
Check Point ‘Recommended’ for Exceptional Security Effectiveness and Value (TCO) in the NSS Next-Generation Intrusion Prevention System Test for 2016 SAN CARLOS, CA — Tue, 18 O . . .
09/20/2016 - New Check Point Research Reveals Enterprises Battling 9x More Unknown Malware; Employees Download New Malware Every Four Seconds
Phishing attacks continue to rise in volume and impact in 80 percent of businesses surveyed, with hackers preferring email and social engineering to deliver threats SAN CARLOS, . . .
08/19/2016 - Check Point Research Shows Drop in Traditional Malware, Rise in Mobile Malware
SAN CARLOS, CA — Thu, 18 Aug 2016 Check Point® Software Technologies Ltd. (NASDAQ: CHKP) today revealed the number of active malware families decreased by 5 percent, as t . . .
08/16/2016 - Check Point Researchers Unravel Complex Money Trail of ‘Cerber,’ One of the World’s Largest Active Ransomware Campaigns
Findings are helping researchers build decryption tools so individuals and businesses can gain back control of infected computers – without paying cyber-criminals’ ransom Check . . .
08/02/2016 - Check Point Introduces First Real-Time Zero-Day Protection for Web Browsers
Addressing the exponential growth in web-based malware, phishing and social engineering attacks, Check Point Software Technologies Ltd. (NASDAQ: CHKP) today announced SandBlast A . . .
07/26/2016 - Check Point Software Technologies Reports 2016 Second Quarter Financial Results
Check Point® Software Technologies Ltd. (NASDAQ: CHKP) today announced its financial results for the second quarter ended June 30, 2016. Second Quarter 2016: Total Revenue: . . .
07/20/2016 - Check Point Research Shows Surge in Active Malware Families During First Half of 2016
New Threat Index shows number of malware families targeting business networks has grown 61 percent from January to June 2016, while mobile threats continue to increase rapidly . . .
03/01/2016 - Check Point Unveils Powerful New Management Platform, Simplifying Complexity of Security through Consolidation
Built from the ground-up, the new R80 security platform revolutionizes the way IT leaders can better consolidate processes, policies and technology for smarter, more proactive pr . . .
02/29/2016 - Check Point Receives Eleventh ‘Recommended’ Rating from NSS Labs, Bolstering the Company’s Long-Standing Record as a Security Leader
SAN CARLOS, CA — Mon, 29 Feb 2016 Check Point® Software Technologies Ltd. (NASDAQ: CHKP) today announced the company received its eleventh ‘Recommended’ rating from NSS Labs. . . .
02/26/2016 - Check Point and IBM Security Form Threat Prevention Alliance
New collaborative approach to preventing cybercrime will include sharing of threat intelligence, and technology and services integrations SAN CARLOS, CA — Thu, 25 Feb 2016 Check . . .
02/09/2016 - From the Server Room to the Airport, Check Point Extends Zero-Day Security to All Systems, Wherever They May Be
SandBlast Agent integrates new protections and advanced forensics to secure endpoint devices and accelerate incident response SAN CARLOS, CA — Tue, 09 Feb 2016 Check Point® S . . .
01/26/2016 - Check Point Extends Threat Prevention Leadership in the Data Center with New Appliance Series
Full threat protection and advanced monitoring technology keeps enterprises one step ahead of costly cyberattacks without compromising performance SAN CARLOS, CA — Tue, 26 Jan 2 . . .
10/13/2015 - Check Point Software Technologies Named a Leader in Gartner 2015 Magic Quadrant for Mobile Data Protection Solutions
Check Point Recognized for Completeness of Vision and Ability to Execute in the Mobile Market SAN CARLOS, CA — Tue, 13 Oct 2015 Check Point® Software Technologies Ltd. (Nasdaq: . . .
09/22/2015 - Check Point and AirWatch Partner to Secure the Future of the Mobile Enterprise
Joint Solution Includes Mobile Threat Catch Rate Across Device, App and Network; and Transparent User-Experience, Including Quick and Easy Removal of Mobile Malware SAN CARLOS, . . .
09/15/2015 - Check Point Positioned as a Leader in the 2015 Magic Quadrant for Unified Threat Management
Recognized for Completeness of Vision and Ability to Execute, Check Point is Making Strides to Protect Small and Mid-size Enterprises SAN CARLOS, CA — Tue, 15 Sep 2015 Check . . .
09/02/2015 - Check Point Changes the Malware Game with New Threat Prevention Solution
Check Point SandBlast™ Ups the Ante in Threat Defense with Evasion-Resistant Sandboxing and Threat Extraction SAN CARLOS, CA — Wed, 02 Sep 2015 Check Point® Software Technologi . . .
Total Posts: 210
Page 5 of 11  << First  <   1  2  3  4  [5]  6  7  8  9  >   Last >>