Check Point Research

In Q2, 2021 that saw Microsoft warn of a new Russian Nobelium phishing campaign, the technology giant was again the brand most frequently targeted by cybercriminals, as it was in both Q1, 2021 and Q4...
Jul 26, 2021
3,839
0
For the first time, AgentTesla has ranked second in the Index, while the established Dridex trojan is still the most prevalent malware, having risen to the top spot in March after being seventh in...
May 18, 2021
3,618
0
In Q1, Microsoft was again the brand most frequently targeted by cybercriminals, as it was in Q4, 2020, according to Check Point Research’s Brand Phishing Report for Q1 2021. The report highlights...
Apr 26, 2021
3,180
0
IcedID banking trojan has entered Check Point Research’s Global Threat Index for the first time, taking second place, while the established Dridex trojan was the most prevalent malware during March,...
Apr 15, 2021
2,977
0
There is a new surge in infections by the well-known Phorpiex botnet which has made it November’s most prevalent malware, impacting 4% of organizations globally, according to Check Point Research’s...
Dec 15, 2020
2,653
0
Over half of respondents said their organizations are seeing more attacks and threats now than at the start of 2020, according to Check Point Research’s survey.  The majority believe their approach...
Dec 14, 2020
4,305
0
The Trickbot and Emotet trojans continue to rank as the top two most prevalent malware in October, and that the trojans have been responsible for the sharp increase in ransomware attacks against...
Nov 09, 2020
3,694
0
In Q3, Microsoft was the most frequently targeted brand by cybercriminals, soaring from fifth place (relating to 7% of all brand phishing attempted globally in Q2 of 2020) to the top of the ranking,...
Oct 20, 2020
1,901
0
An updated version of Valak malware has entered Checkpoint Research’s Global Threat Index for the first time, ranking as the 9th most prevalent malware in September 2020. First observed in late 2019...
Oct 08, 2020
4,608
0
Criminal, political and nation-state threat actors have exploited the COVID-19 pandemic and related themes to target organizations across all sectors, including governments, industry, healthcare,...
Jul 23, 2020
3,035
0
Several malicious spam campaigns are distributing the Ursnif banking trojan, which caused it to jump up 19 places to 5th in the Top Malware list, doubling its impact on organizations worldwide,...
Jun 19, 2020
2,033
0
Several COVID-19 related spam campaigns are distributing a new variant of the Agent Tesla remote access trojan, moving it up to 3rd place in the Index, impacting 3% of organizations worldwide,...
May 12, 2020
19,276
33
In a brand phishing attack, criminals try to imitate the official website of a well-known brand by using a similar domain name or URL and web-page design to the genuine site.  The link to the fake...
Apr 15, 2020
10,752
6
Emotet was the leading malware threat for the fourth month running, and was being spread during January 2020 using a Coronavirus-themed spam campaign, according to Check Point Research’s Global...
Feb 17, 2020
13,404
4
Cryptominers are still the most prevalent malware aimed at organizations globally although crytomining services, such as Coinhive have closed down, according to Check Point Research’s Global Threat...
Apr 12, 2019
6,004
1