Check Point Research (CPR), the Threat Intelligence arm of Check Point Software has unveiled its 2023 Mid-Year Security Report. The report uncovers an unsettling 8% surge in global weekly cyberattacks in the second quarter, the most significant increase in two years, highlighting how attackers have cunningly combined next-gen AI technologies withRead More…

In the most recent edition of its annual Security Report, Check Point Software Technologies looked back on a tumultuous year in cybersecurity, with the boundaries between state cyber-operations and hacktivism becoming blurred as nation states act with a degree of anonymity without retaliation. In this article, Sergey Shykevich, Threat IntelligenceRead More…

Check Point Software Technologies has announced significant leadership changes to bolster crucial business areas and continue providing top-class security. The company has hired Nataly Kremer as Chief Product Officer and Head of R&D, appointed Dr. Dorit Dor as Chief Technology Officer,Read More…

The rate of cybercrime continues to climb in the Middle East. Cyber attacks in the region remain a threat that is challenging to mitigate. The reason is not far to seek. The attacks are constantly evolving. The rising threat of data breaches among enterprises in the Middle EastRead More…