Create a Post
cancel
Showing results for 
Search instead for 
Did you mean: 
PhoneBoy
Admin
Admin

CPX 2024

image-2024-3-5_12-51-39.png

 

For exclusive access to the slides and videos from each presentation, please log into your Check Point CheckMates account

**If you are not a member yet, its easy (and free) to join, click here**

Some content is not available and will be added in the coming days

 

Cyber Talk Keynotes

Topic Speaker Content Description
A True Cyber Security Platform - AI-Powered. Cloud-Delivered             

Gil Shwed
Founder & CEO, Check Point

ppt.png Presentation   

icons8-vimeo-48.png View Video  

For 30 years, Check Point has pioneered cyber security and introduced technological innovations to make the Internet safe for our global customers. As the world becomes increasingly more digitally connected, it has opened the doors to sophisticated cyber threats. Today's cyber criminals are driven by monetary gains, maximum disruption, and cyber warfare. In this session, CEO Gil Shwed presents why this new world demands only the best security with Check Point Infinity to adopt a secure, consolidated, and preventive platform approach to cyber security.
The Changing Role of The Security Executive

Rupal Hollenbeck
President, Check Point

Industry Leading CISO's

 

icons8-vimeo-48.png View Video - APAC

icons8-vimeo-48.png View Video - EMEA

icons8-vimeo-48.png View Video - Americas

 
Platform in Action - New Products Announcements                 

Eyal Manor
VP, Product Management, Check Point

ppt.png Presentation   

icons8-vimeo-48.png View Video  

As attack surfaces widen, modern organizations must be ready to recalibrate their cyber security approach around three main elements: securing their corporate networks and data centers, securing cloud environments, and securing employees – wherever they are. Join this session to learn how the Check Point product roadmap turns this vision into reality. We will present product and technology innovations that will provide our customers with uncompromised security, based on our core principles of prevention, management, and consolidation.
Shifting Paradigms in SASE, Cloud & Email Security       

Itai Greenberg
Chief Strategy Officer

Amit Bareket
VP, Security Service Edge

Gil Friedrich
VP, Email Security 

Industry-Leading Cybersecurity Executives

ppt.png Presentation   

icons8-vimeo-48.png View Video 

Join us for an insightful session on "Shifting Paradigms," where we explore groundbreaking transformations in Cloud Security and SASE Security. In Cloud Security, discover an innovative approach to combat security alert fatigue while enhancing your cloud security efficiency. In SASE Security, we will challenge the notion that cloud SASE security compromises end-user experience—learn how to achieve top-tier security without sacrificing user satisfaction. Join us as we redefine the future of security practices in a concise exploration of Cloud and SASE Security.
Hacking Like Da Vinci Maya Horowitz
VP Research

 

ppt.png Presentation   

icons8-vimeo-48.png View Video 

“The noblest pleasure is the joy of understanding” – Leonardo Da Vinci 

Understanding the current cyber threat landscape through the art and science of the Renaissance genius, and through modern cp<r> research stories.

Navigating the Cyber Frontier: A Multifaceted Approach to 2024 Cybersecurity Strategy     

Industry-Leading Cybersecurity Executives

icons8-vimeo-48.png View Video - APAC 

icons8-vimeo-48.png View Video - EMEA

icons8-vimeo-48.png View Video - Americas 

In an increasingly digital world, the importance of robust cybersecurity strategies cannot be overstated. Check Point's CPX 2024 Cybersecurity Strategy Panel brings together a diverse group of experts hailing from various business segments to discuss automation, collaboration, and artificial intelligence and machine learning in the ever-evolving landscape of cybersecurity.

The panelists, all drawn from different industries, will share their unique perspectives and insights, highlighting the strategies that have proven effective in their respective domains. This diversity of voices will offer attendees a comprehensive understanding of the evolving threat landscape and the strategies needed to stay ahead.
 
This interactive session will allow attendees to engage with experts, ask questions, and gain valuable insights to shape their organizations' cybersecurity strategies for the year ahead. Join us for a thought-provoking and enlightening discussion on how a diverse mix of expertise can pave the way for a more secure digital future.

The Intersection of AI and Cybersecurity

Dr. Dorit Dor
Chief Technology Officer

ppt.png Presentation   

icons8-vimeo-48.png View Video  

As artificial intelligence (AI) permeates our lives, it's crucial to address the cybersecurity challenges it presents. In this dynamic landscape, AI will be utilized by both attackers and defenders. We will explore the opportunities of leveraging AI to enhance your business and defences while acknowledging the potential risks. AI-powered attacks, opaque AI systems, and a lack of standardized security practices demand proactive measures, rigorous protocols, and transparent designs to ensure a secure AI ecosystem.

AI Unleashed: The CTO and Expert Panel Discussing AI's Global Impact

Industry Leading AI Experts 

icons8-vimeo-48.png View Video - APAC

icons8-vimeo-48.png View Video - EMEA

icons8-vimeo-48.png View Video - Americas 

Don't miss this extraordinary session where our Chief Technology Officer (CTO) and a panel of diverse AI experts come together to explore AI's transformative power in and beyond cybersecurity. This session will try to present practical steps and ideas that we can leverage in our AI journey.
AI in Action at Check Point

 

Dan Karpati
Chief Technologist, Threat Prevention

ppt.png Presentation   

icons8-vimeo-48.png View Video 

In a rapidly evolving ecosystem, AI sits at the heart of our innovation efforts. As we unveil these new features and products, much remains to be discovered. This keynote will unfold the captivating story of our journey in building AI products — a process that goes beyond mere programming. We're 'raising' these innovations, akin to nurturing a child to maturity. Join us to catch a glimpse of the groundbreaking work happening in our AI cybersecurity labs.
Defending the Homeland - Fireside Chat

Kenneth Bible
CISO, US Department of Homeland Security

icons8-vimeo-48.png View Video 

 
Innovation Sandbox Winner

 

icons8-vimeo-48.png View Video

 
Celebrating Innovation - Customer Awards Ceremony                    

 

icons8-vimeo-48.png View Video - APAC 

icons8-vimeo-48.png View Video - EMEA

icons8-vimeo-48.png View Video  - Americas

 

 

Cloud Native Security

Topic Speaker Content Description
The Complete CNAPP Platform

Daffy Geffner
Product Manager

Noam Lerer
Product Manager, Cloud Security

ppt.png Presentation   

icons8-vimeo-48.png View Video 

The Cloud Native Application Protection Platform (CNAPP) has evolved to include multiple security tools across code, cloud infrastructure, and application runtime. However, security projects in the cloud cannot be completed without close collaboration between security and development teams. In this session, we’ll show how organizations need to prepare the risk to remediation flow from security to development.

Shifting the Paradigm of Cloud Network Security Hezi Bahry
Head of Cloud Network Security Product Management

ppt.png Presentation   

icons8-vimeo-48.png View Video    

Initially developed three decades ago, the Check Point Quantum Security Firewall is an acknowledged industry leader. Today, it provides a diverse set of capabilities such as Anti-Bot, IPS, Zero-Trust segmentation, and more. The cloud has introduced a new set of networking use cases. In this session, you’ll learn how Check Point leverages Quantum knowledge to form the Next Generation of Cloud Network Security.
Why Customers Replace Their Cloud Native WAF with Check Point  

ppt.png Presentation   

icons8-vimeo-48.png View Video  

Today, many organizations  adopt Cloud Native Application Protection Platform (CNAPP) to secures their cloud applications. However, CNAPP vendors overlook the prevention aspects of cloud security, resulting in exposure of Cloud Native Applications to zero-day attacks. In this session, you'll learn how CNAPP with prevention capabilities can enhance your readiness for the next zero-day attack.
Streamline Your Cloud Security Journey Grant Asplund
Cyber Security Evangelist

ppt.png Presentation   

icons8-vimeo-48.png View Video 

Applications move to the cloud in various ways. In this session you will learn how to secure the different phases of your cloud journey. For each one of these phases: lift & shift, cloud at scale, and cloud native applications, you will learn how to operate a new cloud security paradigm from Check Point - CNAPP with Prevention.

 

Zero Trust and Hybrid Mesh Firewall Best Practices

Topic Speaker Content Description
Driving Innovation with Automation Across the Hybrid Network Yaron Weiler
Head of Product Manager, Quantum Platform

ppt.png Presentation   

icons8-vimeo-48.png View Video 

As organizations embrace hybrid datacenter architectures to optimize performance and scalability, the complexity of securing these environments becomes paramount. This session delves into the challenges posed by today's most demanding hybrid networks and explores how enterprise firewalls play a pivotal role in safeguarding sensitive data and applications. Attendees will gain insights into strategies for seamlessly integrating and managing firewalls within hybrid infrastructures, ensuring robust security across on-premises and cloud environments. From threat detection to policy enforcement, this session provides actionable guidance on navigating the intricate landscape of modern datacenter security. Learn how to empower your organization to effectively cope with the dynamic nature of hybrid networks and fortify defenses against evolving cyber threats.

Unveiling the Future of Cybersecurity: Check Point R82 Software Release Overview Eytan Sopher
Tech Marketing

ppt.png Presentation   

icons8-vimeo-48.png View Video 

Witness the evolution of cybersecurity as Check Point unveils its highly anticipated R82 software release, marking a significant leap in efficiency, unification, and simplification.

Join us for an immersive session to explore the groundbreaking integration of embedded LLM in Quantum Smart-1 Cloud, designed to elevate security team efficiency, and stay updated on the latest Smart-1 Cloud developments.

R82 introduces a range of new functionalities and innovative tools, such as streamlining HTTPS inspection implementation across your organization, to enhance security measures.

Explore the potential of the new unified clustering mode, applicable to all gateway types, and discover the enhanced user experience through the new VSX mode.

Moreover, the R82 software release encompasses a wealth of additional features that significantly enhance cybersecurity capabilities. Join us for a peak at the full spectrum of advancements and tools that shape the future of security.

Leverage SD-WAN Security for a Complete SASE solution  

ppt.png Presentation   

icons8-vimeo-48.png View Video 

Elevate Your Network Experience: Join us in exploring the Quantum SD-WAN Advantage, a seamless way to integrate security and connectivity. Learn how our SD-WAN security solution is ushering in a new era of efficiency and reliability in managing internet and network connectivity. Optimizing SD-WAN for any size and type of business, including branch offices, industrial and remote sites, enterprises and datacenters is an achieved result. 
AI-powered Security Management and Automation Tomer Noy
R&D Director, Management Products

ppt.png Presentation   

icons8-vimeo-48.png View Video

Embark on a transformative journey as we outline the next steps with Check Point’s cloud-delivered security. This session will take your security teams to the next level of prevention, collaboration & efficiency!                              

Join us for live demos led by our R&D leaders to discover groundbreaking automation options and pioneering prevention techniques designed to bolster your cybersecurity. Whether you are using Quantum Network Security, CloudGuard or Harmony Endpoint, this session will equip you with the latest tools and strategies to elevate your defense with the power of the Infinity Portal and other latest innovations.

MSSP & SMB Security Best Practices Avi Grabinsky
Product Manager

ppt.png Presentation   

icons8-vimeo-48.png View Video 

In the fast-paced world of cybersecurity, staying ahead of threats is not just a goal—it's a necessity. Join us for an insightful journey into next-generation threat prevention security gateways tailored for SMBs and MSP/MSSPs. We'll decode the current threats facing SMBs, how they can navigate the realities of the new hybrid work environment, and unveil how MSPs can win SMB business in this new era, and much more.
R82 Performance Optimization Tips and Tricks  

ppt.png Presentation   

icons8-vimeo-48.png View Video

In an era where network security is paramount, the efficiency of security gateways stands as a critical linchpin in safeguarding data and operations. Historically, optimizing network security gateway performance has been complex and arduous. With R82, the tables have been turned. In this presentation, we'll explore the innovative tools to optimize network security gateway performance to obtain flexible, adaptable, and effective performance tuning without compromising operational agility.

SASE And Securing The Hybrid Workforce

Topic Speaker Content Description
Securing the Hybrid Workforce - Intro To Harmony Suite 

Jonny Rabinowitz
Product Manager, Harmony Endpoint

ppt.png Presentation   

icons8-vimeo-48.png View Video

Delve into the dynamic landscape of cybersecurity by exploring the critical role of your endpoint, mobile, and email security solutions. Learn how to safeguard your workforce's corporate data and environment against evolving threats. In this session, we will unravel the intricate strategies to halt the rising tide of phishing and ransomware attacks, dissecting real-life scenarios with actionable insights. You'll learn how XDR is a pivotal component in orchestrating a unified defense, harmonizing these disparate security layers into a formidable shield against the ever-adaptive adversaries.
Harnessing AI to Stay Ahead of Email Cyber Criminals​ Harwin Angeles
Lead Security Engineer, Email Security APAC

ppt.png Presentation   

icons8-vimeo-48.png View Video

Cyber criminals are always on the lookout for new ways to get to your data, encrypt your machines and get your money. As email remains the most common attack vector, BEC threats have evolved FAST, leaving legacy security solutions ineffective.

Join this session to learn how Harmony Email & Collaboration prevents the most advanced email-based threats with innovative AI, all while keeping the onboarding process super simple - keeping our customers secure and allowing our partners to generate a lot of business consistently and fast.

360 Degree Phishing Protection

Jonny Rabinowitz
Product Manager, Harmony Endpoint

ppt.png Presentation   

icons8-vimeo-48.png View Video

The average sum paid out to cybercriminals for ransomware averages 500K USD. Protecting your organization against ransomware requires the use of anti-ransomware technology to firmly shut the door on today's highly sophisticated cyber attacks. 
Best SASE Security with SSE and SD-WAN combined

Eytan Segal
Head of Product Management, Security Service Edge

ppt.png Presentation   

icons8-vimeo-48.png View Video

Join us to explore Check Point’s new cutting-edge Quantum SASE solution, built with ease-of-use and streamlined management in mind. Discover how our unique hybrid approach delivers 2x faster internet security, full mesh Zero Trust Access, and optimized SD-WAN performance."

Endpoint Security for Managed Service Providers

Andy Tik Fai Choy
Head of Threat Prevention, Harmony Solutions

ppt.png Presentation   

icons8-vimeo-48.png View Video

In the rapidly evolving landscape of cybersecurity, endpoint security remains a critical concern for organizations. Join us in this insightful session as we delve into the world of Endpoint Managed Security Service Provider (MSSP) solutions and the pivotal role they play in safeguarding organizations against evolving threats.
Smart Security, Smarter Savings: A Deep Dive into Phishing and Ransomware Protection Strategies

Jonny Rabinowitz
Product Manager, Harmony Endpoint

ppt.png Presentation   

icons8-vimeo-48.png View Video

In this session, we dive into the profound financial implications of strategic cybersecurity measures. By examining real-world examples, we illustrate the escalating risks associated with phishing and ransomware threats, emphasizing the need for a proactive approach to safeguarding against these menaces.

We’ll see how cybersecurity investments not only shield against threats but also yield significant financial returns. Join us on this journey to uncover the economic benefits of fortifying your organization against cyber threats.

Email Security - Reinvented: How is Check Point's Email Security different than the rest of the market?

 

ppt.png Presentation

The Email service shifted to cloud-based solutions, mostly Microsoft 365 and Gmail. With it, new attacks targets and methods were born but also new methods to secure it. Come to learn how the threat landscape has change and how Check Point has been able to help customers address this challenge with the fastest growing Email Security solution on the market.

Calling all CISOs: Defeat Data Breaches with Check Point SaaS Security Aner Gelman
Product Manager, Saas Security

ppt.png Presentation   

icons8-vimeo-48.png View Video

Did you know that high-profile data breaches are often the result of configuration errors, overly scoped permissions and risky SaaS interconnections? With Check Point SaaS Security, you can finally prevent these digital disasters with minimal effort and no prior expertise. From data theft and account takeover to website poisoning and malicious app communications, Check Point SaaS Security, based on Atmosec’s acquisition, delivers all the tools you need to keep your SaaS ecosystem safe.
Guarding the Gates​ - Strategies for Device Posture Management​ Eitan Erez
Head of Harmony Technology Sales

ppt.png Presentation   

icons8-vimeo-48.png View Video

Posture management is crucial in the realm of cybersecurity as it serves as a proactive strategy to identify, assess, and mitigate vulnerabilities within an organization's assets. By systematically addressing potential weaknesses, posture management helps prevent security breaches and unauthorized access before they can be exploited by malicious actors.  Join us for an insightful journey to explore the critical role of posture management in bolstering cybersecurity defenses. Participants will delve into proactive strategies for identifying and mitigating vulnerabilities within an organization's assets. The discussion emphasizes the significance of continuous monitoring and assessment to stay ahead of evolving threats. Practical insights and case studies will illustrate effective exposure management practices, empowering attendees to enhance their cyber resilience.

 

AI-Powered Security Operations & Services

Topic Speaker Content Description

Prevention-First  (XDR/XPR) & Playblocks

 

ppt.png Presentation   

icons8-vimeo-48.png View Video 

Congratulations! Your security solutions deliver the highest detection rates in the industry! But what if we told you there is a simple way to achieve an even higher level of threat prevention? Consolidation and collaboration between Check Point and other tools can power next-level AI to detect the stealthiest attackers. In this session, you'll learn how XDR/XPR uses the power of collaboration to take your threat prevention capabilities to the next level.

Accelerate Your Security with IGS Managed Services

Terry Loh
Professional Services Manager, Asia

ppt.png Presentation   

icons8-vimeo-48.png View Video

Discover how integrating managed expert services can strengthen your cybersecurity defenses without disrupting operations. Learn from real-world examples how organizations close resource gaps, enhance knowledge, and leverage top-tier Infinity Global Services (IGS) expertise to protect their companies effectively. Join us to explore the strategic advantages of managed services in fortifying your security posture.

ThreatCloud AI Under the Hood -2024 Innovations

Shiri Yaakobson
Product Manager

ppt.png Presentation   

icons8-vimeo-48.png View Video

ThreatCloud AI is the brain behind all Check Point’s products, which combines the latest AI technologies with big data threat intelligence to prevent the most advanced attacks. This session will overview the innovations we’re planning for 2024, including actual demos of the new AI engines and technologies, threat prevention dashboards and more.

Cyber Risk Assessment and Threat Exposure Services in the Lens of NIST/NIS2 Compliance

JP Edwards
Enterprise Security Architect

ppt.png Presentation   

icons8-vimeo-48.png View Video 

As the cybersecurity industry shifts towards governance, risk, and compliance-centric models, this session explores the transformative strategies employed by Check Point's innovative consulting team. The Assess Pillar, an integral component of Infinity Global Services at Check Point,   plays a key role in this evolution. Highlighting a distinctive and pragmatic approach, the discussion reveals the utilization of a cross-functional, multi-disciplinary team to provide comprehensive architectural, advisory, and assessment services globally. The session underscores the importance of cybersecurity frameworks and risk discussions in fostering impactful, data-driven conversations that empower decision-makers to effectively address cyber risk mitigation. In essence, the Assess Pillar emerges as a cornerstone in Check Point's commitment to navigating the evolving landscape of cybersecurity.

Check Point Mind – Cyber Workforce Development

Dana Berman
Training & Business Development Manager

ppt.png Presentation   

icons8-vimeo-48.png View Video

In this session, explore the holistic approach of "MIND - The Workforce Development Platform". We'll cover such topics as C-level education, hacking training, and cybersecurity awareness. Learn the nuances of building a resilient workforce through awareness training and phishing simulations. Uncover the significance of Check Point certifications in fortifying organizational cybersecurity. Additionally, discover our trusted training advisor sessions and packages designed to strategically plan the learning journey for entire organizations. Join us to empower your workforce with the MIND team, an integral part of the Master Pillar in the Infinity Global Services Organization at Check Point.

Elevating Security Readiness with Professional Services

 

ppt.png Presentation

Explore how Professional Services (PS), a key component of the Transform Pillar at Check Point's Infinity Global Services organization, reinforces FedEx's security infrastructure. PS resources play a pivotal role in implementing projects, bridging knowledge gaps, and enhancing visibility with Check Point blades enablement. Discover how these efforts elevate FedEx's network and security teams, fortifying the organization's security posture.

 

cp<r> - The Latest Check Point Research

Topic Speaker Content Description

Hybrid Warfare - Not What You Think of

 

ppt.png Presentation

We unravel the complex reality of hybrid warfare, challenging the widespread belief that future conflicts will be dominated by cyber warfare. Contrary to expectations of a cyber-centric war, recent conflicts in Europe and the   Middle East demonstrate that cyber warfare, while significant, is just one facet of a multifaceted strategy. This session explores how cyber tools are integrated into traditional warfare tactics, blurring the lines between war and peace, and enabling indirect involvement from afar. The presentation aims to reshape our understanding of hybrid warfare, revealing it as an intricate blend of old and new tactics, where cyber capabilities complement rather than revolutionize traditional warfare methods.

Generative AI Can Create Malware - Are We Doomed?

 

ppt.png Presentation

The advancement of language models, like ChatGPT, heralds the beginning of a new era in human-machine collaboration. ChatGPT and similarly powerful tools are now an inescapable element to consider in developing a strong, resilient cyber security framework. As technology continues to advance, cyber security and IT leaders need to stay informed and stay ahead of potential cyber security threats. By learning about the risks associated with ChatGPT and similar technologies, and by taking precautions, we can ensure that powerful AI-based tools are used in the most secure ways possible.

The Dragon Who Sold His Camaro: Reversing a Custom Router Implant

 

ppt.png Presentation

Over the past few months, Check Point Research has closely monitored a series of targeted attacks aimed at European foreign affairs entities. These campaigns have been linked to a Chinese state-sponsored APT group we track as Camaro Dragon, which shares similarities with previously reported activities conducted by state-sponsored Chinese threat actors, namely Mustang Panda. Our comprehensive analysis of these attacks has uncovered a malicious firmware implant tailored for TP-Link routers.

How Hackers Are Leveraging Gen AI for Cyber Attacks

 

ppt.png Presentation

The advancement of language models, like ChatGPT, heralds the beginning of a new era in human-machine collaboration. ChatGPT and similarly powerful tools are now an inescapable element to consider in developing a strong, resilient cyber security framework. As technology continues to advance, cyber security and IT leaders need to stay informed and to stay ahead of potential cyber security threats. By learning about the risks associated with ChatGPT and similar technologies, and by taking precautions, we can ensure that powerful AI-based tools are used in the most secure ways possible.

The Dark Alliance Between GuLoader and Remcos

 

ppt.png Presentation

In a recent disturbing development, software advertised as legitimate has become the weapon of choice for cybercriminals. Two notable examples of this behavior are the Remcos RAT (remote administration tool) and GuLoader (also known as CloudEyE Protector). These programs, positioned as legitimate tools, are constantly used in attacks and occupy top positions in the most prevalent malware rankings. While the sellers state that these tools should only be employed lawfully, a deeper truth is that their primary customers are none other than cybercriminals. Our new study found a strong link between these dual-use agents.

Darknet - The Paradise for the Attackers

 

ppt.png Presentation

During the last years, the Darknet and the underground communities became an essential place for any cybercriminal. In this session, we will present the contribution of the Darknet communities to the attackers' kill-chain and the cyber-attacks ecosystem. We will show examples of different underground services that are used by the attackers, as part of their day to day work.

Exposing DNS Tunneling Campaigns Using Generative Models

 

ppt.png Presentation

 

From Albania to the Middle East: The Scarred Manticore is Listening

 

ppt.png Presentation

Scarred Manticore stands out as one of the most sophisticated Iranian threat actors to date. Attributed to the Iranian Ministry of Intelligence, Scarred Manticore has been linked to some of the most impactful Iranian intrusions in recent years. In this presentation, we will delve into the evolution of Scarred Manticore's targets, TTPs, and malware toolset, tracing its development from a basic web shell to a sophisticated malware framework widely employing passive components and in-memory execution.

 

Cloud Security Best Practices Workshops

Topic Speaker Content Description

Complete CNAPP Platform - Deep Dive

 

ppt.png Presentation   

icons8-vimeo-48.png View Video 

The Cloud Native Application Protection Platform (CNAPP) has evolved to include multiple security tools across code, cloud infrastructure, and application runtime. However, security projects in the cloud cannot be completed without close collaboration between security and development teams. In this session, we’ll show how organizations need to prepare the risk to remediation flow from security to development.

Cloud Network with Azure WAN Hub & AWS Cloud WAN in Action

Giorgio Brembati
Cloud Security Architect

ppt.png Presentation   

icons8-vimeo-48.png View Video

The Cloud Security Maturity Model is a comprehensive framework designed to assist organizations in evaluating and improving their cloud security capabilities. It outlines various levels or stages, each representing a degree of sophistication and effectiveness in an organization's cloud security practices. Through this model, organizations are empowered to pinpoint their current strengths and areas for improvement in cloud security. Additionally, it aids in setting realistic, actionable goals and priorities based on these insights.  This session will share how to leverage the Cloud Security Maturity Model to help various stakeholders better understand the opportunities to improve their cloud security.

WAF Workshop Deep Dive

Stuart Green
Cloud Security Architect

ppt.png Presentation   

icons8-vimeo-48.png View Video

Every exposed web API / web application creates a security hole in your cloud. Attackers may try to use it to penetrate to your cloud servers and database and steal sensitive information. WAFs can prevent that, and CloudGuard WAF is the best one! In this session, we will review how CloudGuard WAF AI technology can block the biggest attacks out there preemptively and show how easy it is to configure and deploy it. We will also provide preview to our two newest developments related to SaaS deployment and API discovery.

Cloud Security Blueprint - Lessons, Tips and Best Practices Learned While Deploying Cloud Solutions

 

ppt.png Presentation   

icons8-vimeo-48.png View Video 

Join us as we continue to talk about lessons learned while deploying public cloud solutions over the last year and discuss tips and tricks that extend the functionality of cloud security deployments. This workshop will cover real world problems encountered while deploying security to the public cloud and how they were solved, as well as a number of reference architecture examples that incorporate some of the latest cloud provider advances.

From Code to Runtime Security

Ido Haver
Cloud Security Architect

ppt.png Presentation   

icons8-vimeo-48.png View Video

In the ever-evolving landscape of cloud security, the paradigm is shifting left with an emphasis on shifting CNAPP left, a proactive approach to identify and address vulnerabilities early in the development process. This strategy integrates secrets and vulnerabilities scanning, coupled with infrastructure-as-code (IaC) misconfiguration scans. Developers, operating at the forefront of this evolution, are now integral players in the SDLC process, bridging the gap between code creation and its deployment in the cloud. We will explore Spectral, Check Point's cutting-edge analysis component, providing advanced capabilities to strengthening the security posture of code-to-cloud landscape.

 

Zero Trust Best Practices Workshops

Topic Speaker Content Description

Best Practices for SSE - Internet and Private Access

Amit Bareket
VP, Security Service Edge

ppt.png Presentation   

icons8-vimeo-48.png View Video

Find out how companies achieve 2X faster internet security, deploy zero trust private access in minutes, not days, and benefit from optimized connectivity with our leading threat prevention solution.

Maestro from A-Z: Installation, Operation & Upgrade

Michael Curtin
ANZ Solution Architect, Check Point Evangelist

ppt.png Presentation   

icons8-vimeo-48.png View Video 

Check Point Maestro provides a solution for organizations that require high-performance and flexible security measures in dynamic network environments. Come to our workshop where we demonstrate Maestro's versatility, focusing on installation, operation, and upgrades.

R82 - ElasticXL and VSNext Generation Under the Hood

Mihai Efram
Security Engineer Team Leader, NZ

ppt.png Presentation   

icons8-vimeo-48.png View Video

Eager to save time working with your clustered security gateways? Have you ever wished for a simplified way of managing scalable security solutions? Join this in-depth technology workshop about the new R82 capabilities ElasticXL and VSNext (Next Generation VSX). Understand the value of ElasticXL offloading workflows freeing up time, allowing administrators to focus more on threat prevention on a platform to provide better scale and virtualization. Participants will learn the technology and related use case scenarios in order to provide better guidelines to customers or to their own security architecture.

R82 - Upgrade Best Practices

Clement Lee
APAC Solution Architect, Check Point Evangelist

ppt.png Presentation   

icons8-vimeo-48.png View Video

To achieve comprehensive visibility and protection against cyber attacks, it is necessary to inspect all your internet traffic. However, SSL inspection may increase security gateway utilization, potentially resulting in increased operational efforts. The introduction of R82 addresses these challenges and provides a new era of web security. This release ensures complete protection for HTTP/3 over QUIC, and it presents a security gateway tailored for effortless HTTPS inspection deployment while maintaining exceptional performance and threat prevention.  Join our workshop to gain insights into upgrading to R82 via a consistent, efficient, and automated procedure that follows best practices, enabling you to leverage the full spectrum of the new features.

Endpoint Security Best Practices

Karl Jay Artiaga
Harmony Customer Success Implementation and Security Manager

ppt.png Presentation   

icons8-vimeo-48.png View Video 

Explore optimal deployment strategies and best practices to fortify your organization's endpoints with Check Point Harmony, ensuring a robust defense against modern threats

 

CheckMates Community Use-Cases

Topic Speaker Content Description

Be Your Own TAC: Advanced Gateway Troubleshooting Commands

 

ppt.png Presentation   

icons8-vimeo-48.png View Video

The classic & extremely popular "My Top 3 Check Point CLI commands" CheckMates thread written by Moti Sagey in 2017 is getting a big update for 2024 at CPX!   Join Tim Hall as he takes you on a tour of advanced security gateway troubleshooting commands, many of which are mysterious & undocumented.  These commands are frequently employed in consulting engagements, with some of them featured in the official 2-day "Gateway Performance Optimization" course authored and taught exclusively by Mr. Timothy Hall at Shadow Peak.

Enterprise AI Patterns for Cyber Security - Where Language Models Meet Security

  ppt.png Presentation 

With the rapid adoption of artificial intelligence in organizations, new enterprise AI patterns have started to emerge. This engaging session provides insights into the integration of large language models with your Check Point security portfolio, where you can “chat” about security in your organization. Learn how “be-spoken” solutions can accelerate your response to events, dig deeper into threats, and even provide you quick answers for your Check Point products.

How to Use Automation to Scale Your Network-as-a-Service Practice

  ppt.png Presentation 

Phil and Jessica engage in an open dialogue to explore the transformative impact of automation and generative AI — particularly on the evolution of network-as-a-service (NaaS) as the next-gen business model. They'll discuss how generative AI and high-quality data in business workflows can help VARs and MSSPs strategically automate and scale their businesses. They’ll also focus on how AI affects the collaboration between partners and customers, and the impact on the future of business operations. The discussion concludes with practical strategies for implementing AI into business processes and predictions for the anticipated surge of AI tools in 2024.

Using CloudGuard to Build a Center of Cloud Excellence

  ppt.png Presentation 

As organizations try to consolidate their cloud use for better savings, many organizations are realizing that centralizing their cloud and DevOps operations leads to biggest savings in a FinOps Operation.  Enterprises are building Cloud Centers of Excellence in order to streamline their operations to us cloud more efficiently.  CloudGuard and Harmony allow businesses to securely create standards within their organization.  We will review use cases that have succeeded with other organizations to show how Check Point can help an enterprise build towards a Cloud Center of Excellence using CloudGuard Spectral, Public Cloud, Posture Management, and Harmony.

Digital Transformation at Healthcare Scale

  ppt.png Presentation 

In 2020, Atrium Healthcare found that they were out of firewall capacity in several firewall instances and that they a had a large firewall sprawl that needed consolidation and operational improvement. There was also a corporate directive for a digital transformation project that included adopting cloud and moving from corporate datacenters to external hosting providers. Join this session to learn how met met these challenges.

Automate Your Blocklists - Security Orchestration with Microsoft Sentinel and Check Point

  ppt.png Presentation 

Thomas Dang, Security Architect for the Yukon Government, demonstrates a system for security orchestration. Leveraging Microsoft Sentinel playbooks, this system automates Intrusion Prevention System (IPS) and alert-based blocking. It triggers Azure Runbook hybrid workers to dynamically update blocklists and settings on Check Point firewalls, including through SecureXL technology. This approach not only accelerates blocklist implementation but also significantly boosts firewall performance compared to object-based ACLs. The integration adheres to best practices, like least-privilege and use of SSH-key authentication. Attendees will gain insights into advanced automation techniques for security orchestration, emphasizing efficiency and robust security protocols.

Continuous Optimization and Security of Environments

  ppt.png Presentation 

Unfortunately, more often than we wish, our IT environments are neglected, or small details are not given much attention. The presentation will consist of bringing the proactive checks and uses of new tools from the versions R80.40, R81.10, and R81.20, to constantly optimize, secure, and prevent BIG problems with small actions procedures, and automations. We made these actions and procedures in some of our customers, Henrique Brito will bring some real use cases to prove the efficiency, overall satisfaction and security for our customers.

Consolidating Multiple Security Vendors for Better Perimeter and Data Center Security

  ppt.png Presentation 

This presentation will discuss the migration process of transitioning from Fortinet, Palo Alto, and Tipping Point to Check Point for perimeter and data center security. The challenges and limitations of the existing multi-vendor security infrastructure are discussed, emphasizing complexity, operational overhead, interoperability issues, and more. The decision to consolidate security solutions with Check Point's Multi-Domain Security Management (MDSM), Maestro Scalable Platform, and Virtual System Extension (VSX) is explained. The integrated features of MDSM, Maestro, and VSX are highlighted, addressing centralized management, scalability, resource optimization, and flexibility. The migration plan, including objectives, infrastructure planning, Maestro configuration, security group design, policy migration, documentation, continuous monitoring, and ongoing support, is detailed to guide organizations in achieving a seamless transition and establishing a robust security foundation.

Avoiding the Path to Failure in Cybersecurity

  ppt.png Presentation 

Steinbeck said even "the best laid plans of mice and men often go astray".  Combatants may quote some version of "no plan survives first contact" (or "everyone has a plan until they get punched in the face"). Do you even have a plan?  Is it the right plan?  Can (and should) you stick to it?

The Need for Speed: Fast But Resilient

  ppt.png Presentation 

Attack surfaces are growing and threats become more impactful; everything connects and requires a network, whether that is OT/IOT/IIOT, endpoints, mobile devices, cloud environments going all the way up to interconnected smart cities. Network providers have the opportunity to deliver strongly secured networks, positively impacting their customers while avoiding additional costs to security investments. Fred Van Keirsblick will highlight the existing and new opportunities for MSPs and network providers if they can create scalability into network services they offer based on the embedded security features while upscaling their market positioning from transport to application (security) layer services.

Check Point SASE - Best Practices

  ppt.png Presentation 

This presentation highlights how easy and user-friendly security best practices can be implemented with Check Point Quantum SASE. Enjoy!

Check Point Automation Experience (CPAX)

  ppt.png Presentation 

Businesses today need automation to swiftly respond to emerging threats and network changes with minimal or no human errors. Fortunately, today's API tools have evolved and become the best tools used by businesses for automating IT and security processes to improve operational efficiency, optimize their IT infrastructure, and enhance their cybersecurity posture. Check Point, being the leading security product vendor, provides a number of APIs that are used by organizations to automate and integrate with other products and services.

Cyber Security Controls and Evidence

  ppt.png Presentation 

It is very important to maintain cybersecurity controls not only to prevent cybercrimes from happening, but just as important to have an infrastructure where electronic evidence can be discovered and documented for use in a court of law. In this session, we'll explain how to do that.

Network Microsegmentation with Zero Trust

  ppt.png Presentation 

A presentation on why and how to microsegment your existing network infrastructure based on communication roles. The presentation will explain why network segmentation is vital to a secure environment and will be followed by some methods of segmentation that will aid in doing this on your own network.

Chasing the Silver Bullet

  ppt.png Presentation 

We all try to implement new products and features, looking for the silver bullet. But there is not really any one solution but a combo of things. And in reality we need to focus on the basics because everyone will be hacked somehow. We are all dependent on Network, System and the users that are using these applications. There are integrations everywhere and we need to assume and take the mindset of being attacked. Therefore, we need to make sure to segment, patch and use identity rules.

Accelerating Cybersecurity: Real-World Examples of Swift and Automated Operations with APIs

  ppt.png Presentation 

In this presentation, witness the practical application of cybersecurity theory as Pedro Boavida showcases real-world examples of how APIs empower swift and automatic operations. The spotlight remains on APIs, revealing their pivotal role in simplifying complex cybersecurity tasks. Through quick demonstrations, discover how APIs facilitate automated cybersecurity execution, enabling rapid responses to emerging threats and the automation of recurrent tasks. Join us at the Check Point Experience for a session that transcends theory, providing concrete examples of efficient, swift, and automatic cybersecurity operations. Whether a seasoned professional or new to cybersecurity, gain actionable insights into leveraging API power for a robust and responsive security future.

IOT/OT Security in the Enterprise

  ppt.png Presentation 

How can IOT/OT security be implemented in the enterprise? How does it get protected and how does we make sure that only approved devices is allowed to connect to the network? How is Check Point integrated into the client access network with 802.1x? Join this session to find out!

Hacking Webviews for Fun & Profit

  ppt.png Presentation 

There are two interesting vulnerabilities that are mostly not tested by security researchers and bug bounty hunters when they test Android applications. The presentation will focus on how to exploit interesting bugs in Webview. The presentation will share the approach for testing the bug through black-box testing where the security researcher does not require code to verify the vulnerability. The easiest ideas for exploiting the webview bugs will be shared with some bonus hints for future work. (Exploit shall be published after the end of the conference)

Security Automation of Perimeter 81, Harmony Mobile and other Products in the Infinity Portfolio

  ppt.png Presentation 

Integrate automation into Check Point Harmony and related products in the Infinity Portfolio (Harmony, Quantum, XDR, SD-WAN, Email, and Endpoint Security).  Perform automated deployments of Check Point Infinity Products using an enhanced UI with drag and drop capabilities.

Beyond the Cyber Surface: Unveiling AI-Powered Tactics of Hacktivist Movements

  ppt.png Presentation 

This session discusses the increasing threat of political and religious hacktivist threat actors. We will demonstrate how these groups make sophisticated use of Telegram and other social networks to communicate their messages and innovative tactics.  In addition, we will explore their use of AI to create powerful attack tools that go undetected by standard protections. In the second part of the session, we will focus on why businesses fail to protect against these new tools.  Specifically, how hacktivists have mastered the use of advanced evasion techniques that disguise their attack vectors to bypass standard network and application detection tools. We will also review a new attack vector called Web DDoS Tsunami, understand why it bypasses all prevention tools, and how to mitigate it using AI.

Threat Detection & Response @ DC, Cloud, OT, SaaS with Use Case Engineering

  ppt.png Presentation 

The journey of enterprise data requires threat hunting, use cases gameboard, and improving defenses of risk remediation to the enterprise. We will show you how to achieve this with Check Point solutions.

Machine Learning Poisoning: How Attackers Can Manipulate AI Models for Malicious Purposes

  ppt.png Presentation 

The use of machine learning and artificial intelligence has been on the rise in various industries, including the field of cybersecurity. These technologies have shown great potential in detecting and mitigating cyber threats, but they also come with their own set of risks. One of the most significant risks is the threat of machine learning poisoning attacks. Machine learning poisoning attacks involve an attacker manipulating the data or the learning algorithm used by an AI model to compromise its accuracy or functionality. This type of attack is particularly dangerous because it can go undetected for a long time, and it can be challenging to trace its origins. A successful poisoning attack can result in the AI model making incorrect decisions, which can lead to a security breach or data loss.

Connecting the Cloud Security Dots by Leveraging CloudGuard Effective Risk Management

  ppt.png Presentation 

This session will introduce audiences to CNAPP and share observation from the field whereby acquiring CNAPP as a tool for security compliance and auditing purpose alone may still leave gap to improve security of the cloud. We will discuss how CloudGuard Effective Risk Management and Advanced Security Controls capabilities can aid security leadership and practitioner to take preventive actions to mitigate risk to organization’s services and data on the public cloud.

 

Partners Track (Only Available to Partners and Employees)

Topic Speaker Content Description

CEO Interview - 2024 Strategy & Vision

 

icons8-vimeo-48.png View Video - APAC 

icons8-vimeo-48.png View Video - EMEA 

icons8-vimeo-48.png View Video - Americas 

Check Point 2024 vision and strategies with CEO and President of Americas Sales.

Partnership in Action

 

icons8-vimeo-48.png View Video - APAC 

icons8-vimeo-48.png View Video - EMEA

icons8-vimeo-48.png View Video - Americas

Explore market trends & directions, the managed security service provider (MSSP) opportunity,  and our new Check Point Partner Program to maximize your earnings potential in 2024. Cybersecurity remains a top priority globally securing the network, cloud, and workspace. The focus extends to the (MSSP) market, where we expect significant growth and have enhanced our Check Point offerings and go-to-market accordingly. Leveraging partner feedback from a recent survey, we have gained valuable industry insights and best practices. In response to these findings, we are proud to unveil the new Check Point Partner Program. Join us as we delve into the high-level principles of the program, showcasing its strategic significance and impact on our channel landscape.

2024 Cybersecurity Priorities

Avi Rembaum
VP, Technology Sales & Customer Success

ppt.png Presentation 

icons8-vimeo-48.png View Video - EMEA

icons8-vimeo-48.png View Video - Americas

 

Positioning the Check Point Platform

Moti Sagey
Chief Evangelist, VP of Strategic Marketing

ppt.png Presentation 

icons8-vimeo-48.png View Video - EMEA

icons8-vimeo-48.png View Video - Americas

 

Panel: Platform Selling in Action

 

icons8-vimeo-48.png View Video - APAC 

icons8-vimeo-48.png View Video - EMEA

icons8-vimeo-48.png View Video - Americas

Panel on Check Point Platform in action, featuring business and technology leaders of cloud security, SASE, and network security.

How to Engage the Executive Security Buyer

Deryck Mitchelson
Field CISO, EMEA

Marco Eggerling
Field CISO, Check Point Evangelist

ppt.png Presentation 

icons8-vimeo-48.png View Video

The role of a CISO can take many forms. In this session, hear from our own field CISOs as they describe how to understand your customer's CISO, what their needs are, and how best to engage.

The Unique Value of the Check Point Platform

Hezi Chen
Head of Competitive Intelligence and Technical Marketing

ppt.png Presentation 

icons8-vimeo-48.png View Video

 

Replicating Success: How We Leverage Our Differentiators to Win

Brian Linder
Head of Evangelists, Office of the CTO

ppt.png Presentation 

icons8-vimeo-48.png View Video

In order to quantify Check Point's unique value, we look back at compelling customer wins and take lessons learned to new customers and prospects.

Understanding the Transition to Hybrid Mesh Security

Aviv Abramovich
Head of Product Management, Quantum Network Security

Clement Lee
APAC Solution Architect, Check Point Evangelist

ppt.png Presentation 

icons8-vimeo-48.png View Video

As our customers' cloud strategies evolve, we see more and more hybrid cloud environments. In this session, you will learn about hybrid mesh architecture and what this means for our customers' hybrid security strategy.

Bridging Strategy With Action - Translating Insights into Sales with Security Workshops

 

ppt.png Presentation 

icons8-vimeo-48.png View Video

This presentation showcases how our interactive sessions validate our capabilities and solidify our value proposition. Workshops provide a practical platform for converting strategic insights into definitive sales actions, empowering clients to enhance their security posture in alignment with their strategic ambitions. Through this process, we transition from merely "telling" to "showing" our value & capabilities.

Accelerating Business Growth with Infinity Platform Agreements

Tal Zakon
Strategic Sales Operation Manager

ppt.png Presentation 

icons8-vimeo-48.png View Video

Hear from our Infinity team on how Infinity Platform Agreements offer a flexible consumption model to support our customers' investment in the Check Point platform.

Ask Me Anything: Next Generation Partner Program & MSSP

Dan Markovits
Director, Global Partner Operations

Mishael Cohen
Group Manager, Partner Alliance

Shahar Divon
Head of WW MSSP & SMB

icons8-vimeo-48.png View Video

Deep dive into the new Check Point Partner Program and MSSP model and have an opportunity to provide your feedback and ask questions of our experts.

Leading With Services: Partner-Led and IGS Offerings, Consulting, Certifications

Terry Loh
Head of APAC Professional Services

Jason Cutinho
Sales Specialist, MDR/IRT

ppt.png Presentation 

icons8-vimeo-48.png View Video

Explore the transformative potential of partner-led initiatives and Infinity Global Services (IGS) offerings in cybersecurity at our conference session. Gain insights into effective collaborations, consulting strategies, and managed services that empower organizations to stay resilient in the face of evolving cyber threats.

Celebrating Excellence - Partner Awards

 

icons8-vimeo-48.png View Video - APAC 

icons8-vimeo-48.png View Video - EMEA

icons8-vimeo-48.png View Video - Americas

 

 

(3)
19 Replies
the_rock
Legend
Legend

wow...AMAZING!

0 Kudos
Wil_S
Contributor

Really Good !!! Thanks a lot

0 Kudos
the_rock
Legend
Legend

Little disappointed this is not available in either presentation OR video : - (

Andy

 

Topic Speaker Content Description

Be Your Own TAC: Advanced Gateway Troubleshooting Commands

  the_rock_0-1709906286520.png

 

 Presentation   

the_rock_1-1709906286281.png

 

 View Video

The classic & extremely popular "My Top 3 Check Point CLI commands" CheckMates thread written by Moti Sagey in 2017 is getting a big update for 2024 at CPX!   Join Tim Hall as he takes you on a tour of advanced security gateway troubleshooting commands, many of which are mysterious & undocumented.  These commands are frequently employed in consulting engagements, with some of them featured in the official 2-day "Gateway Performance Optimization" course authored and taught exclusively by Mr. Timothy Hall at Shadow Peak.

(2)
Alex-
Advisor
Advisor

There's a big red header which says that some content isn't available and will be added in the coming days. 😀

As Q1 is very busy for us we couldn't spend a week with travels and so on away from projects so we also impatiently wait for the content to be available on Check Mates, webinars and also via our local Partner sessions.

the_rock
Legend
Legend

You are 100% right, its just me being impatient 😀😀

Anyway, I really hope that one becomes available.

Andy

Timothy_Hall
Champion Champion
Champion

The room in Vegas did not have the capability to record my "Be your own TAC" session, and the video will be Dameon Welch giving that session in Vienna.  It was a popular speech and was standing room only.

Gateway Performance Optimization R81.20 Course
now available at maxpowerfirewalls.com
the_rock
Legend
Legend

Sounds like video I recorded in Tokyo of Japanese people trying to jam the trains lol

Yes, I hear what you are saying, that is unfortunate, because it would be super helpful. I hope one you mentioned from Vienna will be posted.

Best,

Andy

(1)
_Val_
Admin
Admin

AFAIK, we recorded that session in BKK, not Vienna. Still, standing room only there.

the_rock
Legend
Legend

Hey Val,

Will it be posted on community? Any idea?

Best,

Andy

_Val_
Admin
Admin

Yes, of course. On top of that, we will invite Tim to talk live more than once a year, on the very same topic.

(1)
the_rock
Legend
Legend

Great news! I often refer to his book, its the best.

Andy

PhoneBoy
Admin
Admin

The "Be Your Own TAC" recording I did was via Zoom and I believe other breakouts were done similarly.

(1)
angelito
Employee
Employee

Awesome Job Dameon! 

This is a lot of work! Thank you so much!

the_rock
Legend
Legend

Indeed! Glad "Be your own TAC" is available now, super helpful 👍

Andy

PhoneBoy
Admin
Admin

Hopefully my Zoom session did it justice.
The in-person ones were great 🙂

the_rock
Legend
Legend

Yes, super helpful, thank you 🙏

MGeideck
Explorer

great CPX - thanks for the great content!

However, I noticed that Moti's presentation (Positioning the Check Point Platform) is not the right one - it's Avi's..

 

_Val_
Admin
Admin

@MGeideck Thanks for noticing, it is fixed now.

(1)
Kyaw_Myo_Oo
Participant

I appreciate your sharing this information.

 

 

Kyaw Myo Oo
CCIE #58769 | PCNSE | CCSE | CISSP | PMP
0 Kudos

Leaderboard

Epsum factorial non deposit quid pro quo hic escorol.

Upcoming Events

    CheckMates Events