Be your own TAC Part Deux: Advanced Gateway Troubleshooting Commands
|
Tim Hall Founder, Shadow Peak Inc
|
Presentation
View Video
|
The "Be Your Own TAC" series continues with a follow-up to last year's standing-room only presentation at CPX. All-new advanced gateway troubleshooting commands that are frequently employed by Mr. Hall in his consulting engagements are presented, many of which are undocumented and not widely known outside of Check Point.
|
Taking Flight: How EL AL Defeated Web DDoS Attacks with Check Point Infinity |
Chen Amram Director of Infrastructure and information Security, EL AL Israel Airlines
Ron Meyran VP, Radware
|
Presentation
View Video
|
EL AL Israeli Airlines faced in November 2024 an intensive DDoS attack campaign that included a hard-to-detect Web DDoS attack vector. The attack disrupted severely their critical online applications including tickets sales. In this session, we’ll discuss why standard mitigation solutions fail to detect the Web DDoS attack, and explore the practical steps taken to implement Check Point’s DDoS Protector to successfully mitigate the DDoS threat. We will then present a 5-steps DDoS response plan helping companies to protect their online application against the full spectrum of DDoS threats using Check Point Infinity. |
Mastering Email Security in Microsoft 365: Insights and Lessons from TV2 |
Alf Morten Fjæreide IT Security Architect, TV2 |
Presentation
View Video
|
TV2 is a long-time customer of Check Point on our Firewalls and have invested in Harmony Email & Collaboration in 2024.
This presentation invites cybersecurity professionals, IT leaders, and partners to gain actionable insights on using Harmony Email & Collaboration to secure email environments effectively.
The presentation seeks to inspire, teach, and equip attendees with the strategies, tools, and techniques required to counter evolving cyber threats in Microsoft 365.
|
Building Scalable Networks |
Magnus Holmberg Security Architect, Tele2 |
Presentation
View Video
|
One of the biggest benefit that Check Point have is the scalability and ability to start off small and grow in to a larger deployment. This session will focus on how you are able to go from a SMS and a firewall cluster and scale to a MDS with 50 CMA and 100 Firewalls using the same tech, same look and feel.
The ability to use different type of installations (VM, OpenServers, Appliances) but still have the same look and feel.
Scale on the same type of hardware using VSX, ElasticXL by offloading traffic to multiple boxes. Enabling additional security features with software without reinstallation, and adding functionallity from cloud with Infinity Portal.
|
ElasticXL: Maestro for Everyone |
Danny Jung Cyber Security Evangelist, SITS Group
|
Presentation
View Video
|
Discover how Check Point's ElasticXL and Maestro redefine cluster technology. ElasticXL offers simplified management and automatic configuration, eliminating the need for hardware orchestrators. Maestro adds advanced HyperScale features. |
Elevating Cybersecurity: Infinity External Risk Management |
Danny Jung Cyber Security Evangelist, SITS Group |
Presentation
View Video
|
Discover how Infinity External Risk Management revolutionizes cybersecurity by providing comprehensive threat intelligence, digital risk protection, and continuous monitoring across the web. Learn how this integrated solution mitigates external cyber risks, protects brand assets, and enhances overall security operations. |
Unmasking the Unknown: Visualizing Attack Surface Management in a Hyper-Connected World |
Daniel Eberhorn Lead Architect Cyber Security, Bechtle AG |
Presentation
View Video
|
As organizations strengthen their on-premises defenses, the growing complexity of cloud environments and internet-connected assets often leaves critical blind spots. What about systems that resemble your infrastructure but aren't yours—or assets you don’t even know exist? This session explores how to visualize and understand your true attack surface, bridging the gaps between traditional on-premises coverage and the often-overlooked risks in cloud and external environments. Discover strategies to identify hidden vulnerabilities, manage shadow assets, and protect what’s yours—while staying ahead of threats in a hyper-connected world. |
A Hybrid Approach to Policy Management |
Kishin Fatnani Owner / Trainer, K-Secure |
Presentation
View Video
|
Centralized policy management has always been a cornerstone of Check Point’s solu ons, offering advantages like efficiency, scalability, and centralized visibility. However, with the ever-evolving nature of network environments, par cularly in large and distributed infrastructures, a new approach is needed to enhance and automate security policy management alongside tradi onal centralized methods. Check Point has consistently led the way in providing flexible and dynamic policy management through features like dynamic/updateable objects, network feeds, and generic data center objects.
With the release of R82, this approach is taken to the next level with the introduction of Dynamic Layers in Access Control Policies.
|
"It's OT Jim but not as we know it" - OT visibility and protection activities |
Mark Shaw Senior Security Consultant, Sapphire |
Presentation
View Video
|
OT assets and environments can be hard to secure, often with visibility being one of the hardest initial challenges. Hear how you can leverage discovery techniques to identify assets and strategies to secure and protect your critical operations. The talk will cover techniques to align to Purdue model and practical examples of security discovery and maturity development. |
Elevating Web3 Security for Cardano: Check Point’s First-of-Its-Kind Web3 Threat Detection System |
Giorgio Zinetti CTO, Cardano Foundation
Dan Danay Head of WEB3.0 Security, Check Point
|
Presentation
View Video
|
Cardano is a multi-billion dollar, top-10 blockchain, known for its technical rigor and innovation. In a first-of-its-kind partnership, Check Point and Cardano have collaborated to develop a cutting-edge web3 security system, uniquely designed to secure Cardano’s blockchain. This initiative represents one of the largest funded projects in Cardano's history and is poised to drive new business adoption by providing unparalleled real-time security. Attendees will gain insights into how this solution leverages Check Point’s threat intelligence to address blockchain vulnerabilities and protect Cardano’s assets, fostering a new era of secure, large-scale institutional participation. |
Network Segmentation – A How-To Guide |
Morten Sørensen CEO - Omnisec |
Presentation
View Video
|
A secure network by design is the most basic (but often neglected) feature for any organization. This is a guide on how to do a segmentation of your network in order to secure the fundamentals of your infrastructure. |
Integrating CloudGuard CNAPP with Native AWS Controls |
Bart Coddens Cloud Security Engineer, Cloudar |
Presentation
View Video
|
This session will show how CloudGuard can be integrated with AWS GuardDduty and AWS Detective for more inclusive Cloud Security Monitoring. With the integration of CloudGuard as a CNAPP platform with the native AWS services described above, the customer can benefit from the best of both worlds for AWS detection and response. |
Innovative Network Segmentation and Security: A Case Study of Multi-Domain VPN and Advanced Threat Prevention |
Dawid Dudek Expert Network Engineer, Fiberhost |
Presentation
View Video
|
Explore a cutting-edge network security transformation leveraging Check Point Secure Gateways. This presentation details a complex corporate division project featuring innovative routing with ISIS protocol, advanced VPN configurations across multiple community domains, and comprehensive security implementation. Discover how we implemented full-layer security including IPS/IDS, Anti-Virus, Anti-Bot protection, and real-time threat analysis using MITRE ATT&CK framework. Learn practical strategies for network segmentation, secure communication between corporate entities, and advanced threat prevention techniques. |
A day in the life of someone new to the cybersecurity industry using Check Point: Real-Life Scenarios with Check Point R81.10 SmartConsole |
Kelley Perez Security Analyst, Old Republic Title Co. |
Presentation
View Video
|
In an era where cybersecurity threats evolve daily, network security is more critical than ever, even for those new to the field. This presentation is designed to offer insights into managing Check Point Firewalls using SmartConsole from the perspective of a newcomer. Through real-world scenarios, attendees will discover how SmartConsole’s intuitive interface makes it possible for even those new to cybersecurity to learn firewall management. I would like to talk about the ways Check Point minimizes the learning curve, allowing managers to execute complex tasks with confidence and efficiency. |
Securing the cloud with CloudGuard and ensuring PCI compliance |
Alain Deberdt Information Security Director, Corpay |
Presentation
View Video
|
Corpay has a complex cloud environment and needed to have more visibility, increase the level of security and ensure PCI compliance in this environment. By using CloudGuard, it was possible to address these needs, providing a unique solution for cloud security. |
Check Point Support and you: Best Practices |
Eli Fashka CEO, Soluciones Seguras |
Presentation
View Video
|
This presentation explores how to integrate Check Point’s support services into a Partner’s customer support framework, emphasizing strategies to maximize efficiency and customer satisfaction. Key topics include identifying events and contextual details that external agents may lack, effectively communicating and clarifying these nuances to customers, and crafting tailored presentations that align with customer expectations. Attendees will gain insights into when to prioritize a recommendation, best practices, and the particular context of an event. The session will also cover best practices for balancing technical accuracy with clear, approachable communication, avoiding potential confusion during high-stakes support scenarios, by blending Check Point’s robust resources with a Partner’s personalized service approach. |
Implementing Autonomous Threat Prevention |
David Leonard Director of Engineering & Professional Services, Mission Critical Systems |
Presentation
View Video
|
This presentation covers the implementation of Check Point’s Autonomous Threat Prevention (ATP) to automate and streamline cybersecurity operations. We’ll explore ATP’s capabilities for zero-maintenance threat management through pre-configured protections and real-time policy adjustments. Key topics to possibly include are ATP setup, policy customization, and integration with centralized monitoring systems.
Additionally, we’ll discuss how ATP was successfully implemented for a university with 10,000 students to stop an active botnet attack.
|
Check Point Technology Refresh |
Rodrigo Rocha SE Manager, CG One |
Presentation
View Video
|
Our customer has a large Check Point firewall environment with 81 physical appliances, 5 virtual firewalls and cloud manager. These firewalls needed to be refreshed. We proposed a technology refresh of part of the appliances (2 23500 clusters and 1 15600 cluster) for a Maestro cluster with 9 x 9100 appliances, and the renew of the rest of the appliances. |
How to secure your remote developers without sinking your company |
Pablo Barrera Cybersecurity Services Director, ES Consulting |
Presentation
View Video
|
The presentation highlights the challenges of securing your remote workers, specially developers, and how Check Point SASE and other products help you by integrating zero trust network access (ZTNA), cloud-delivered security, and real-time threat prevention, while maintaining productivity and agility. I will address remote collaboration challenges, implementing least-privilege access, and leveraging advanced threat intelligence to safeguard development code and workflows. Attendees will gain actionable insights and best practices to create a seamless, secure environment for remote development teams, fostering collaboration without compromising security. Helping the company to comply with customer cybersecurity requirements. |
Leveraging Ansible in Check Point Environments |
Ron Pristera Cybersecurity Solutions Architect, Swish Data |
Presentation
View Video
|
Utilizing time and manpower effectively to manage network infrastructure is crucial to operational success. This presentation covers strategies and best practices for leveraging the automation platform Ansible in a Check Point environment. We discuss tips and best practices for leveraging Ansible to perform routine tasks, implement uniform configurations across firewall instances, and monitor changes to prevent drift. Additionally, we’ll discuss methods for integrating Ansible playbooks for continuous compliance and examine case studies demonstrating practical applications of Ansible for enhancing firewall management. Ideal for administrators and network engineers looking to more efficiently perform daily tasks and improve security posture through automation. |