Check Point Research

In Q2, 2021 that saw Microsoft warn of a new Russian Nobelium phishing campaign, the technology giant was again the brand most frequently targeted by cybercriminals, as it was in both Q1, 2021 and Q4...
Jul 26, 2021
3,839
0
For the first time, AgentTesla has ranked second in the Index, while the established Dridex trojan is still the most prevalent malware, having risen to the top spot in March after being seventh in...
May 18, 2021
3,616
0
In Q1, Microsoft was again the brand most frequently targeted by cybercriminals, as it was in Q4, 2020, according to Check Point Research’s Brand Phishing Report for Q1 2021. The report highlights...
Apr 26, 2021
3,179
0
Over half of respondents said their organizations are seeing more attacks and threats now than at the start of 2020, according to Check Point Research’s survey.  The majority believe their approach...
Dec 14, 2020
4,305
0
Criminal, political and nation-state threat actors have exploited the COVID-19 pandemic and related themes to target organizations across all sectors, including governments, industry, healthcare,...
Jul 23, 2020
3,035
0
In a brand phishing attack, criminals try to imitate the official website of a well-known brand by using a similar domain name or URL and web-page design to the genuine site.  The link to the fake...
Apr 15, 2020
10,751
6
Emotet was the leading malware threat for the fourth month running, and was being spread during January 2020 using a Coronavirus-themed spam campaign, according to Check Point Research’s Global...
Feb 17, 2020
13,401
4
Cryptominers are still the most prevalent malware aimed at organizations globally although crytomining services, such as Coinhive have closed down, according to Check Point Research’s Global Threat...
Apr 12, 2019
6,004
1