Check Point Software Insights: Type-Specific Updates

Check Point Software Updates by Year and Month

34 Significant Changes from the Last 6 Months

Date Update Type Description View
26-04-2025 Strengthen Email Protection with Check Point Harmony’s AI-Powered Security Solutions Showcase Check Point’s Harmony Email & Collaboration Suite delivers powerful AI-driven defense, helping businesses stop phishing attacks, malware, and data breaches before they reach inboxes. With built-in Data Loss Prevention, real-time account protection, and secure collaboration across platforms like Microsoft 365 and Google Workspace, it’s trusted by thousands of enterprises worldwide. Harmony simplifies email security management while boosting resilience against emerging threats. Explore how Harmony can help safeguard your people, data, and operations today.
26-04-2025 Check Point Infinity Platform and Illumio Platform Boost Zero Trust Security with Advanced Microsegmentation Showcase The Check Point Infinity Platform and Illumio Platform have partnered to enhance cybersecurity through Zero Trust security and microsegmentation, offering businesses stronger protection against cyber threats. This integration combines AI-powered firewalls and threat intelligence to quickly identify and stop lateral movement risks in hybrid and multi-cloud environments. The collaboration simplifies Zero Trust adoption, ensuring robust defense for critical assets.
26-04-2025 Check Point’s Gil Shwed Reflects on 30 Years of Firewall and AI Security Showcase Gil Shwed, Check Point Software Technologies’ founder, shares insights on pioneering the firewall and advancing AI-powered cybersecurity in a recent Techzine podcast. He discusses Check Point’s three-decade leadership in protecting against evolving cyber threats. As Executive Chairman, Shwed emphasizes innovative tools like the Infinity Platform to counter modern attacks. Visit checkpoint.com to hear the Check Point interview and discover their cybersecurity solutions.
23-04-2025 Check Point CEO Nadav Zafrir Boosts Channel Partnerships with Infinity Platform Insights Check Point’s new CEO, Nadav Zafrir, is focusing on channel partners to drive growth for the Infinity Platform, combining firewall and SASE for enhanced cybersecurity. The company aims to increase recognition for its broad offerings, including email and cloud security. Investments in AI, like Infinity Copilot, support partners in delivering managed security services. Read the CRN interview to learn how the Infinity Platform empowers partners to secure hybrid environments
22-04-2025 Check Point Quantum Uncovers 126% Surge in Ransomware Attacks Reports Check Point Research reports a record 2,289 ransomware victims in Q1 2025, a 126% increase from last year, driven by groups like Cl0p targeting North American businesses. The Check Point Quantum platform helps organizations combat these threats with AI-driven security and real-time threat prevention. Some ransomware groups exaggerate victim claims, complicating the threat landscape. Read the full Check Point report to strengthen your cybersecurity defenses.
22-04-2025 Check Point Harmony Email Reveals Top Phishing Targets in Q1 2025 Insights Check Point Research’s Q1 2025 Brand Phishing Report shows Microsoft, Google, Apple, and Mastercard as top targets for cybercriminals stealing sensitive data. The Check Point Harmony Email platform helps businesses block these phishing attacks with AI-driven protection. Technology, social networks, and retail sectors face the highest impersonation risks. Visit Check Point’s blog to learn how Harmony Email safeguards against evolving cyber threats.
22-04-2025 Check Point Leads as Outperformer in GigaOm Radar for Enterprise Firewalls Awards & Honours Check Point’s Quantum Security Solutions earned the top spot as the only Outperformer in the GigaOm Radar for Enterprise Firewalls 2025, excelling in AI-driven security and performance. The platform offers scalable firewalls, automated threat detection, and energy-efficient designs, meeting the needs of businesses facing rising cyber threats. Its Infinity Playblocks simplify threat management, ensuring robust protection across industries. Download the Check Point report from GigaOm to explore how its solutions safeguard your organization.
17-04-2025 Check Point Software Reveals Why Hybrid SASE Outshines Cloud-Only Networking Webinar Amit Navon from Check Point highlights the drawbacks of cloud-only SASE, including high egress fees, PoP congestion, and latency issues. A hybrid SASE approach, combining on-premises SD-WAN with cloud-based SSE, offers a cost-effective and scalable solution for secure networking. Join the TechTalk webinar on April 23 to explore how Check Point’s Infinity Platform integrates SASE security with Quantum SD-WAN and Harmony SASE for enhanced performance and protection.
17-04-2025 Check Point Software Reports 47% Surge in Global Cyber Attacks in Q1 2025 Reports Check Point Software’s Q1 2025 Global Cyber Attack Report reveals a 47% increase in weekly cyber attacks, with education facing 4,484 attacks per organization. Ransomware incidents soared by 126%, hitting consumer goods hardest, while Africa and Latin America saw significant regional spikes. The report urges businesses to adopt Check Point’s advanced threat prevention tools like sandboxing and zero trust architecture.
16-04-2025 Check Point Software Reveals AI-Driven Cyber Threats with FraudGPT Demo at RSAC 2025 Tech Events Check Point Software will showcase how hackers use AI to power faster, smarter cyberattacks at RSAC 2025 in San Francisco on April 29 at 2:25 PM. A live FraudGPT demo by expert Od3dV will highlight AI’s role in enhancing phishing, malware, and exploit automation. Attendees will gain insights into protecting against these evolving threats. Visit checkpoint.com to register and learn how Check Point Software strengthens cybersecurity.
16-04-2025 Check Point Research Warns of Active CVE-2025-24054 NTLM Exploit in Windows Service Check Point Research has identified active exploitation of CVE-2025-24054, a Windows vulnerability that leaks NTLM hashes through malicious .library-ms files, patched by Microsoft on March 11, 2025. Attackers target organizations, including Polish and Romanian institutions, using phishing emails to steal sensitive credentials. Check Point’s Threat Emulation and Harmony Endpoint tools offer robust protection against this threat. Visit checkpoint.com to learn more and secure your systems with Check Point solutions.
16-04-2025 Check Point Software Uncovers APT29’s Sophisticated Diplomatic Phishing Campaign Reports APT29, also known as Cozy Bear, launches a stealth phishing attack on European diplomats using Wineloader and Grapeloader malware. Check Point Software details how fake foreign ministry invites mask backdoor malware delivery. Discover how Harmony Endpoint helps stop advanced cyber threats. Read the full report from Check Point Research.
15-04-2025 Check Point and Fuse Network Launch AI-Powered Blockchain Firewall Collaboration Check Point partners with Fuse Network to introduce a real-time blockchain firewall, protecting wallets and smart contracts from cyber threats. This first-of-its-kind solution uses AI to stop attacks instantly, ensuring safety for Web3 users. The collaboration sets a new standard for secure blockchain transactions.
15-04-2025 Check Point Uncovers Top Malware Threats in Latest Report Reports Check Point Research’s newest Threat Intelligence Report reveals FakeUpdates as the leading malware, targeting education and other sectors. Major breaches hit NASCAR and Morocco’s CNSS, exposing sensitive data. Check Point Harmony Endpoint protects against ransomware like Medusa and Clop.
14-04-2025 Beacon in the Dark: Check Point’s Free Cyber Escape Room Boosts Awareness Company News Check Point’s Beacon in the Dark, a free escape room game on Cyber Park, challenges players to outsmart a cybercriminal named LACY570. Players solve puzzles to secure data and learn about cyber risks, no tech skills needed. Part of Infinity Global Services, it makes cybersecurity fun and engaging. Try Beacon in the Dark today and test your skills
11-04-2025 Check Point Reports FakeUpdates Malware Leads Global Cyber Threats, RansomHub Surges Service Check Point’s latest findings show FakeUpdates as the top malware, affecting 8% of organizations, with RansomHub ransomware targeting education and beyond. Remcos and AgentTesla exploit phishing and fake updates to spread. Cybercriminals increasingly use platforms like Dropbox to avoid detection. Visit Check Point’s blog to learn how to stay protected.
11-04-2025 Check Point Harmony SaaS Launches on Google Cloud Marketplace for Enhanced Protection Company News Check Point’s Harmony SaaS is now available on Google Cloud Marketplace, offering AI-powered security for SaaS applications. It helps businesses uncover risks, fix misconfigurations, and protect data across platforms like Google Workspace and Salesforce. The solution provides real-time threat detection and easy deployment for Google Cloud users
09-04-2025 Check Point CloudGuard Earns Top Marks for Cloud Security Excellence Company News Check Point CloudGuard Network Security achieved a perfect 100% exploit block rate and false positive accuracy in CyberRatings.org’s latest firewall tests. The independent study highlights its strength in stopping cyber threats and advanced evasions without disrupting business operations. It offers reliable protection and easy management across all cloud platforms.
08-04-2025 Check Point Infinity Leads as Top AI-Powered Cybersecurity Platform Showcase Check Point Infinity has been named the leading AI-powered cybersecurity platform by Miercom, excelling in threat prevention and Zero Trust security for businesses. It blocks nearly 100% of malware and phishing attacks, offering strong protection across cloud, mobile, and on-premises systems. The platform’s AI tools also simplify security management for hybrid environments.
03-04-2025 Check Point Unveils AI-Driven Cybersecurity Insights at RSA Conference 2025 Tech Events Check Point Software’s experts will explore AI-powered cybersecurity and dark web threats at RSA Conference 2025 in San Francisco, April 28-May 1. Featuring live demos, industry leader talks, and a 99.9% threat prevention showcase, the event highlights cutting-edge cloud security solutions. Attendees can visit Booth #N-6072 for hands-on experiences and exclusive reports on ransomware and email security trends.
31-03-2025 Check Point Cyberint Named Leader in Attack Surface Management by GigaOm Awards & Honours Check Point’s Cyberint has been recognized as a top leader in attack surface management by GigaOm, highlighting its strong tools for finding and protecting digital assets. The report praises its ability to spot risks early and test them actively, helping businesses stay safe from cyber threats. Learn how this solution can safeguard your organization from online dangers.
27-03-2025 NIS2 Unveiled: EU’s New Cyber Security Rules and MSSP Role Explained Company News The European Union’s NIS2 directive is shaking up cyber security regulations, bringing stricter rules for businesses in critical sectors like energy, health, and manufacturing. Check Point Software’s latest blog dives into what NIS2 means for companies and why managed security service providers (MSSPs) are key to staying compliant. From tougher fines to better incident reporting, this expanded regulation aims to boost online safety across the EU.
26-03-2025 23andMe Bankruptcy Sparks Data Privacy Concerns, Says Check Point Software Company News The bankruptcy of 23andMe has raised serious questions about data privacy and cybersecurity, according to Aaron Rose from Check Point Software. Unlike typical data breaches where you can reset passwords, genetic data is permanent, making its protection critical. With millions of users’ information at risk after a major breach, this situation is a wake-up call for both people and companies. Learn practical steps to safeguard your personal data and how businesses can strengthen their security in this insightful update.
26-03-2025 Check Point Showcases Cybersecurity Innovation at RSAC 2025 Tech Events Check Point Software invites cybersecurity fans to join CTO Dr. Dorit Dor at the RSAC 2025 Innovation Sandbox on April 28. Held at the Moscone Center in San Francisco, Booth #N-6072, the event highlights top-notch threat prevention and AI-powered security solutions. Visitors can enjoy hands-on demos, expert talks, and trivia with prizes, all while exploring how Check Point simplifies security for hybrid networks.
26-03-2025 Check Point Enhances Security with AI Agents and Assistants Company News Check Point Software is revolutionizing cybersecurity with AI-powered agents and assistants. These smart tools automate tasks, speed up threat responses, and boost team efficiency, helping businesses stay ahead of cyber attacks. Learn how enterprise-grade AI solutions can strengthen your security without risking data exposure.