Create a Post
cancel
Showing results for 
Search instead for 
Did you mean: 

This Week in CheckMates 15 October 2018

PhoneBoy
Admin
Admin
32 1 821

Welcome to "This Week in CheckMates," your weekly highlight reel for all things CheckMates!

Past and future posts will be available here: About CheckMates

To have these updates show up in your preferred RSS reader add the following URL: About CheckMates RSS Feed 

See also our social media accounts and our podcast (RSS Feed😞

CheckMates in Your Language!

While most of the content on CheckMates is in English, we now have a few groups where both content and discussions are available in other languages! 

CheckMates Champions in Israel

We brought CheckMates Members and Contributors of the Year winners to our headquarters in Tel Aviv to collaborate, meet with Check Point R&D, and of course show them the beautiful county of Israel! 

It was a pleasure to host you Heiko Ankenbrand‌, Timothy Hall‌, Vladimir Yakovlev‌, and Danny Jung‌!

And yes, this included a meeting with Gil and Dorit, who autographed a couple of items for Danny and Heiko!

Heiko Ankenbrand‌ even made a little video about the experience: Thanks for Checkmates Winners Event  

Video Link : 10647

Community Highlights

Meanwhile, conversations continued, despite an issue that prevented some of you from logging in during the week.

Here are the highlights:

Properly defining the Internet within a security policy 

This is definitely much easier in R80.10+ gateways where you can use the "Internet" object.

SmartConsole AD authentication  

Not natively supported, but it is possible to get working via RADIUS.

https://community.checkpoint.com/community/secure-knowledge/blog/2018/10/01/article-of-the-week-chec... 

Did you know we've had this tool for more than a year now?

R80.10 VRRP cluster: To hide or not to hide members ip? 

That...is the question.

Threat Prevention Meta Data 

Defines how severity, performance and confidence levels are assigned to new protections across various threat prevention blades.

R80.x Security Gateway Architecture (Acceleration Card Offloading) 

One of the sessions we had this week in Tel Aviv was the new acceleration architecture in R80.20, primarily in place to support the upcoming Falcon Accelerator cards (among other things).

Check Point For Beginners Lectures Series. Part 1 - The Architecture 

Basics on the Infinity Architecture.

https://community.checkpoint.com/community/cloudguard-iaas/blog/2018/10/13/replacing-a-member-in-an-... 

Works a bit different i public clouds, but it can be done.

R80.20 SecureXL + new chain modules + fw monitor 

You'll see a few new things when you start looking around in fw monitor and SecureXL.

https://community.checkpoint.com/docs/DOC-3178-using-postman-api-development-tool-to-consume-sandbla... 

Postman is a great tool for learning how to use the API, and now you can use it with the SandBlast API!

Upcoming Events

Between Valeri Loukine and I, we'll be busy in the next several weeks!

Tags (1)
1 Comment