Create a Post
cancel
Showing results for 
Search instead for 
Did you mean: 
PhoneBoy
Admin
Admin

CPX 360 2020

For exclusive access to the slides and videos from each presentation, please log into your Check Point CheckMates account

**If you are not a member yet, its easy (and free) to join, click here**

 

CyberTalk Keynotes.png SecuringYourCloud.png CyberSecurityInnovations.png SecurityAutomationAndOrchestration.png HackersExposed.png

ZeroTrust.png CloudSecurityAdvancedTechnicalWorkshops.png CheckMatesUseCases.png SalesKickOff.png

 

Cyber Talk Keynotes

Topic 
Speaker Content Abstract
Gil Shwed Keynote - Cyber Security for 2020 Gil Shwed,
Founder and CEO
Check Point Software Technologies

ppt.png Presentation

youtube.png View YouTube Video

For 25 years we have pioneered cyber security and introduced technological innovation to allow better experiences in a safer world. 2020 is no different. While the world becomes more digitally connected, cyber threats become sophisticated and criminals launch attacks that cause colossal damage. In this session, Gil will present why it is the time to redefine security paradigms and adopt a secure, consolidated, and preventive approach to cyber security with Check Point Infinity.
Secure Your Everything - New Products Announcements Itai Greenberg, VP, Product Management

ppt.png Presentation

youtube.png View YouTube Video

On their journey to digital transformation, organizations will realize business benefits but should not underestimate potential risks. With applications moving to the cloud, proliferation of IoT and endpoint devices, and growth in network traffic, attack vectors expand and expose organizations to the 6th generation of cyber attacks. Join this session to learn how we help security professionals to prevent cyber threats with innovative solutions for cloud, IoT, SD-WAN and endpoint devices with a consolidated security architecture.

Being the CISO of Check Point Jony Fischbein, CISO

ppt.png Presentation

youtube.png View YouTube Video

 

Ever wonder what it takes to protect Check Point? Sometimes it feels like a walk in a theme park with amazing attractions, such as the latest cyber security technologies, unbelievably talented coworkers, and much more.

Sometimes theme parks surprise you! How do you ensure readiness for and prevention against the next cyber attack?

Join me to review my first 6 months as Check Point CISO. We will cover challenges, dealing with adversaries, lessons learned, and best practices, all based on real security events. This journey applies to every security professional that needs to address 2020 cyber security challenges.

Check Point X-Factor - Top Vendor Selection Criteria (Customer Facing) Moti Sagey, Chief Evangelist

ppt.png Presentation

youtube.png View YouTube Video

Check Point X-Factor - Top Vendor Selection Criteria (Customer Facing)
Check Point Research - Mission Impossible, the hacker perspective

Yaniv Balmas, Head of Security Research

Oded Vanunu, Head of Products Vulnerability Research

ppt.png Presentation

youtube.png View YouTube Video

Cyber security may well be one of the most challenging domains in our day and age. With infinite complexity, ever changing technological landscape and thousands of new vulnerabilities found every month, protecting your network and ensuring a 100% risk free environment is nearly an impossible task.
Cyber Murder Mystery- Agatha Christie 2.0 Maya Horowitz, Director, Threat Intelligence & Research

ppt.png Presentation

youtube.png View YouTube Video

If there was a hack, then there was a hacker – cyber threat analysis is a detective’s job, like an Agatha Christie novel. See how Check Point Research unravels cyber mysteries, what clues they look for and what tools they use to solve cases such as “Cyber on the Orient Express” and “Eye on the Nile”.
Avatar 2.0, A Cyber Battle Plan Against Alien Threats

Neatsun Ziv, VP, Threat Prevention

Eddie Doyle, Cyber Security Evangelist

ppt.png Presentation

youtube.png View YouTube Video

This session will demonstrate the proven battle plan for success in defeating unknown threats using Check Point’s newest strategy from our Infinity Next architecture.
It's Cloudy Out There, Dress Up Securely Zohar Alon, Head of Cloud Product Line

ppt.png Presentation

youtube.png View YouTube Video

In 2019 cloud-related attacks and breaches made even more headlines and companies realized they needed to get their act together.
Zeroing-in on Zero Trust with Infinity

Gary Gardiner, Head of Engineering APAC

Jeff Schwartz, VP, US Engineering 

Peter Sandkuijl, Head of Engineering EMEA

ppt.png Presentation

youtube.png View YouTube Video

youtube.png View YouTube Video

Zero Trust is no longer just a concept. Over 52% of organizations have already started redesigning their security infrastructures based on the Zero Trust Security model, with 18% planning to start in the coming year. However, keeping your business data protected in a “perimeter everywhere” environment requires more than just a “patchwork” security architecture. Join this session to learn about Check Point’s practical, holistic approach to Zero Trust implementation, based on single consolidated security architecture, Check Point Infinity.
Lessons from the Attack Sphere Dan Wiley, Head of Incident Response

ppt.png Presentation

youtube.png View YouTube Video

History is full of engineering failures. These failures have typically lead to enhanced controls and safety measures, but within the internet things are different.
IoT is Coming. Are You Ready For It? Itzik Feiglevitch, Product Manager IoT

ppt.png Presentation

youtube.png View YouTube Video

Growing at an exponential rate, IoT devices bring significant value and revolutionize the way businesses run their operations today.
It ain't done till it's automated. Security at the speed of DevOps Tsion Gonen, Head of Cloud Go To Market

ppt.png Presentation

youtube.png View YouTube Video

Amidst the growing buzz for shift-left developer centric security methods, this session will highlight the need for a common ground between security and DevOps and offer guidance on how to build in security without impeding agility.

 

External Speakers

Topic Speaker Content Abstract
Messing with the Enemy Clint Watts, Former FBI Special Agent

 

ppt.png Presentation

youtube.png View YouTube Video

Cyber criminals not only hack your computer, they hack your mind. At CPX 360, keynote speaker Clint Watts will talk about misinformation campaigns that are used to influence people on a mass scale, election hacking, and how hackers are exploiting us today. He’ll give insights on a 2020 defense perspective to prepare for the future blend of hacking, what the bad guys are doing next, and how companies can protect themselves.
Microsoft Azure Keynote - In the era of AI & Machine Learning, the Cloud remains a Security Imperative

Jay Swaminathan, Technology Sales Leader - Microsoft

Casey McGee, One Commercial Partner, VP of Worldwide ISVs - Microsoft

Ralph Kink, Chief Technology Officer (CTO) for Commercial Partners - Microsoft

ppt.png Presentation

youtube.png View YouTube Video

youtube.png View YouTube Video

When it comes to defending against cyber-attacks, what is our digital estate? How do we think about our assets and defend them from increasingly complex cyber-attacks? In this new era where there are no trusted devices or network boundaries, learn how to leverage the investments and scale of Microsoft to better protect yourselves from increasing costs and complex attacks. Learn how to leverage AI & ML models to gain actionable insights and intelligence from all the data.
AT&T Keynote - Fighting Cybercrime and Security Complexity with Managed Security Terry Hect, Vice President of Technology Strategy - AT&T Cybersecurity

 

ppt.png Presentation

youtube.png View YouTube Video

Today's security environment is more complicated than ever, and the stakes have never been higher. Reducing complexity is one of the most daunting business mandates of our time. Instead of attempting this nearly impossible task while trying to fight cybercrime, companies are increasingly looking for help from Managed Security Services (MSS). Learn more on these services and how to achieve cybersecurity resiliency with a Managed Security Services Provider (MSSP).
Backbox Keynote - Automating CheckPoint Operation, Profile-Based Monitoring and Time Efficient Versioning

Rafi Zvi, Co-Founder, CTO - Backbox

Thomas Molgaard, Director, Cyber Security - NetDesign

ppt.png Presentation

youtube.png View YouTube Video

youtube.png View YouTube Video

 
NHS Case Study Deryck Mitchelson, CIO - NHS

youtube.png View YouTube Video

 
 

 

Securing Your Cloud

Topic Speaker Content Abstract
Securing your Hybrid Cloud (AWS, Azure, cisco ACI, VMware)

Amit Schnitzer, Cloud Security Expert, Emerging Technologies

Greg Pepper, Security Architect, Check Point Evangelist

Arnfinn Strand, Cloud Security Architect

ppt.png Presentation

youtube.png View YouTube Video

Join this session to learn how Check Point CloudGuard IaaS (CGI) provides advanced threat prevention security for applications and data in private, public, and hybrid clouds.
Continuous Compliance Done Right

Richard Cove, Cloud Security Architect, Emerging Technologies

Grant Asplund, Cloud Evangelist

ppt.png Presentation

youtube.png View YouTube Video

Protecting you from you is the #1 challenge in the age of SDE - Software Defined Everything. Using public clouds for enterprise data centers is now mainstream; the advantages are significant and the gained agility indisputable.
Containers and Serverless Security- Past, Present and Future 

Amir Kaushansky, Head of PM, Cloud Network Security

Robbie Elliot, Head of Engineering, US West, Check Point Evangelist

Tom Kendrick, Customer Success Manager, Check Point Evangelist

ppt.png Presentation

youtube.png 

View YouTube Video

You might have heard about Lambda, Blob, Cosmos, Kubernetes, and Docker - serverless and containers are big buzzwords in cloud. Why are these new security challenges? What should you secure? In this session I will try to provide clarity into these buzzwords, show how Check Point secures these environments using the CloudGuard product family (IaaS, Dome9 and Log.ic) and introduce what we are planning to develop soon.
Cloud Threat Hunting with Log.ic

Amir Kaushansky, Head of PM, Cloud Network Security

Geert De Ron, Cloud Security Architect - Benelux

ppt.png Presentation

youtube.png View YouTube Video

Logs are boring!  Once collected, no one looks at them, however, they can potentially hide indicators that something bad is happening in your cloud environment.
Threat Prevention for Office 365 and Google Apps

Asaf Henig, Product Manager Threat Prevention

Dedi Shindler, Head of Inbound Product Management Cyber Security

Glen Deskin, Head of Engineering, US Mid-Atlantic, Check Point Evangelist

Christian Sandberg, Head of Beyond the Perimeter Security Experts

Jonathan Gold-Shalev, Product Manager

ppt.png Presentation

youtube.png View YouTube Video

The ubiquitous nature of emails makes them extremely vulnerable and a prime attack vector for hackers. The transition from on-prem exchange servers to cloud-emails has increased the rates of attacks as hackers have found easy ways to steal email accounts and design highly effective phishing campaigns.
Web Application and API Protection with Infinity Next

Venugopal N, SE Manager, APAC Sales

Thiago Mourao, Security Engineer, Check Point Evangelist

Chris Federico, Head of Global Telco/GSI Architecture and Services

ppt.png Presentation

youtube.png View YouTube Video

The use of web-based applications and APIs grows at an ever-increasing pace. As a result, it is one of the most attractive attack vectors for hackers.
Delivering Branch SD-WAN Internet Connections to the Cloud  Efficiently and Securely

Chun Wui Tju, Sr.Manager SD-WAN Systems Engineering - VMware

Mike Betz, Sr. Director Enterprise-  VeloCloud

youtube.png View YouTube Video

As enterprises move their branch applications to the cloud, they are adopting Software Defined Wide Area Networking (SD-WAN) for better application performance by intelligently and efficiently routing traffic directly to the internet without passing it through the data center.
Check Point and Silver Peak: Optimizing Cloud-first Enterprise WAN Security

Derek Granath, Vice President, Product Marketing - Silver Peak

Simon Pamplin, Director, Technical Sales­­­­EMEA - Silver Peak

  As cloud adoption and SD-WAN innovation continues unabated, global enterprises are transforming how they build and secure wide-area networks. By leveraging automation, enterprises can deploy and secure hundreds of sites per week, a feat not possible with a device-centric approach. This session will showcase how Silver Peak has automated cloud-delivered security configuration with Check Point, applying network-wide security policies in a matter of minutes. 

 

Cyber Security Innovations

Topic Speaker Content Abstract
Prevent or Die - Prevention vs. Detection Approach

Dedi Shindler, Head of Inbound Product Management Cyber Security

Tal Eisner, Threat Intelligence & Research Marketing Lead

Kierk Sanderlin, Head of Engineering, US Central, Check Point Evangelist

Philippe Rondel, Senior Security Architect, SER, Check Point Evangelist

Jonathan Gold-Shalev, Product Manager

ppt.png Presentation

youtube.png View YouTube Video

As fifth generation cyber attacks grow more sophisticated, it’s important for organizations to implement a prevention-first approach for threats.

Check-In on the Fast Track! Network Security Innovations

Clement Lee, APAC Solution Architect APAC Sales, Check Point Evangelist

Russell Schafer, Head of Product Marketing, Security Platforms

Derek Middlemiss, Security Solutions, Engineering Manager, Europe

Michael Greenberg, Product Marketing Manager

ppt.png Presentation

youtube.png View YouTube Video

As our networks continue to increase and the threat landscape continues to evolve, operations are taking too long when we need simpler products and a faster enterprise.

Cyber Security in the Age of Things – Revealing Check Point IoT Security Solution

Mati Epstein, Head of ICS sales

Dana Katz, Product Marketing Manager, Security Platforms

John Bloomer, Regional Director, Security Engineering, Check Point Evangelist

Christof Jacques, Security Engineer, Check Point Evangelist

ppt.png Presentation

youtube.png View YouTube Video

While your IoT devices are extremely vulnerable and easy to hack, they are also poorly, or not at all, protected.

SandBlast 2020: A Quantum Leap in Threat Prevention

Eytan Segal, Head of Product Management, Threat Prevention

Andrew Nicholson, Security Expert Europe

ppt.png Presentation

youtube.png View YouTube Video

Highly sophisticated malware, exploits and social engineering techniques helped make 2019 a record-breaking year for breaches that wreaked unprecedented damage upon businesses around the world.

Preventing Attacks on Mobile Devices

Isaac Dvir, Director, Mobile Solutions

Brian Gleeson, Head of Product Marketing, Threat Prevention

Ran Schwartz, Product Manager

ppt.png Presentation

youtube.png View YouTube Video

Your current mobile security strategy is not enough to prevent data breaches. Threats to corporate data on mobile devices continue to rise on both iOS and Android, occurring more frequently and growing more sophisticated. Most organizations employ solutions that manage devices and apps to mobilize their business, but these solutions alone cannot protect their data. In this session, we will discuss how SandBlast Mobile is the right tool to prevent data breaches and sophisticated attacks on mobile devices, without impacting user privacy or disrupting productivity.

SD-WAN and Branch Office  Security – Unique Challenges & Effective Approaches

Aviv Abramovich, Head of Security Services, Product Management

Marco Garcia, Director of Engineering, Global SI & Telco

Michel Markusevic, GSI Security Engineer, Check Point Evangelist

ppt.png Presentation

youtube.png View YouTube Video

Late last year Check Point launched its SD-WAN security solution with leading partners. Now, Check Point is expanding its solution to include more data centers than anyone else in the industry; we are co-locating our services with O365 for the best user experience and we’re adding support for roaming users under one solution. This session will cover Check Point’s existing and roadmap solutions with our SASE approach.

 

Endpoint Security - Not all are created equal

Lior Arzi, Director, End Point Cyber Security

Smit Kotadiya, Security Engineer APAC Sales, Check Point Evangelist

Jon Goldman, Solution Architect

Eusebio Nieva, SE Manager, Iberia, Check Point Evangelist

ppt.png Presentation

youtube.png View YouTube Video

We have all been using endpoint security solutions for decades and it seems like it became a commodity.
But is it really all the same?

Assuring Uptime and Stability

Jim MacLeod, Technical Product Marketing Manager - Indeni

Yoni Leitersdorf, CEO & Founder - Indeni

Enrique Garcia, Network Security Manager - Wright Flood Insurance Services

 

Are you adding automation to your network security? Come join Indeni in a panel discussion with one of our customers, who will share stories of their own journey: identifying the need, getting exec buy-in, and going from pilot to production. While this panel will focus on operational stability and uptime, we will include time for our panelists to take audience questions about overcoming the short term hurdles and experiencing the productivity gains from a mature automation rollout.

Automating Kubernetes Security Policies with Tufin and Check Point: Driving Innovation with Automation Across the Hybrid Network

Reuven Harrison, CTO - Tufin

Sagi Bar-Zvi, Strategic Pre-Sale Manager - Tufin

Aleck Brailsford, Director of Systems Engineering - Tufin

 

 

An interview with an NSA Hacker on the mobile threat landscape Isaac Dvir, Director, Mobile Solutions

youtube.png View YouTube Video

Edward Snowden is an American whistleblower who copied and leaked highly classified information from the National Security Agency (NSA) in 2013 when he was a Central Intelligence Agency (CIA) employee and subcontractor. 

 

Security Automation & Orchestration

Topic Speaker Content Abstract
New Web UI Management-as-a-Service

Kev Hau, Security Engineering Manager, APAC Sales, HKT

Nick Hampson, Head of Engineering, South, Check Point Evangelist

Peter Elmer, Security Expert Europe, Check Point Evangelist

ppt.png Presentation

youtube.png View YouTube Video

We are excited to introduce a new Web UI Security Management-as-as-Service solution. Check Point now offers for the first time all-inclusive security management services designed to manage security across on-premises appliances, networks, cloud, mobile and IoT.

Terraform, Ansible, and APIs with Check Point - Making Sense

Ryan Darst, Solution Architect, North America Sales, Check Point Evangelist

Jim Oqvist, Security Expert Europe

ppt.png Presentation

youtube.png View YouTube Video

Terraform, Ansible and APIs with Check Point, how do we make sense of it all?
You have heard of Restful APIs, JSON, YAML and HCL data structures, but what do they mean? How can they help? In this session you will learn how to enable automation for common tasks and workflows.

Infinity Next Deep Dive

Asaf Shahar, Product Manager, Security Platform

Netzer Shohet, Director, Next Generation Enforcement

 

ppt.png Presentation

youtube.png View YouTube Video

Security experts face a challenge: they need to respond quickly to address business demands while preventing cyber threats. However, with too many point solutions, security changes that require manual intervention, and the need to secure more attack vectors, it is not an easy task.

Gateway Orchestration and Automation Best Practices

Valeri Loukine, Cyber Security Evangelist, Customer Community

ppt.png Presentation

youtube.png View YouTube Video

These days, security without automation is bound to fail. In this session, we talk about various ways and tools to automate and orchestrate gateway deployments, provisioning and administration changes.

Shifting Security Left - Check Point and AWS’ Perspective

Dean Houari, Cloud Security Architect Leader, APAC

John Michealson, Head of Partner and Integration Engineering

Sameer Vasanthapuram, Partner Security Solution Architect, AWS

Tsion Gonen, Head of Cloud Product Line

ppt.png Presentation

Container platforms are being implemented in the enterprise, in large scale. DevOps has enabled a whole new level of security challenges. CI/CD pipelines rely on people to build them, yet they only run what people put in them - a pipeline doesn’t care if the code it’s producing is malicious.

Absolute Zero Trust with Check Point Infinity 

Ashwin Ram, Security Engineer Team Leader System Engineering

Mark Ostrowski, Head of Engineering, US East, Check Point Evangelist

Christine Schoenig, Regional Director Security Engineering CER, Check Point Evangelist

ppt.png Presentation

youtube.png View YouTube Video

Protecting the security perimeter from cyber threats used to be enough.

SMB Security - Unique Challenges & Effective Approaches

Aviv Abramovich, Head of Security Services, Product Management

Maya Levine, Security Engineer, Check Point Evangelist

Antoinette Hodes, Security Expert EMEA

ppt.png Presentation

youtube.png View YouTube Video

Security for small to mid-sized businesses has always been challenging. Attend this session to find out how Check Point is continuing to push the boundaries with even more performance in our existing and roadmap appliances and the addition of bleeding edge technologies such built-in LTE/5G modem and WiFi 6 access point capabilities.

 

Sponsor session (AT&T) - Protecting Cloud Content with Detection and Response

James O'Dell, Technical Sales Consultant - AT&T Cybersecurity

Alexandre Charles, CTO, Commercial Partners - AT&T

 

Today’s threat environment -automated attacks, commercially driven threat actors, active nation state campaigns -means that our protection products are overburdened and likely to fail.

BackBox - A Smarter Way for Automation Rafi Zvi, Co-Founder, CTO - Backbox    

 

Hackers Exposed

Topic Speaker Content Abstract
Macabre stories of a hacker in the public health sector (Chile) 

Philippe Delteil, Professor - University of Chile

 

Want to know what happens when a nationwide network in the public health sector with over 14 million patients has no real experts on cybersecurity? I will explain how I managed to gain access to over 3 millions files, including patient records detailing who had HIV, an abortion, and more. And I'll reveal how I managed to fix it all (spoiler: press was involved).

An Overhead view of the Royal Road 

Rintaro Koike, Security Researcher - NTT Security Japan/Founder - nao_sec

Shota Nakajima, nao_sec

 

Several targeted attack groups share the tools used in the attack and are reported to be doing similar attacks. Attack tools are also shared in attacks targeting Japanese organizations, for example, Tick.

Rise of Crypto-Miners 

Omri Segev Moyal, Entrepreneur + Security Researcher

 

Crypto-miners have been on the rise since 2017, slowing down home computers, creating massive overage to cloud providers, and highjacking others' CPU power for money.

Say Cheese - How I Ransomwared your DSLR Camera 

Eyal Itkin, Security Researcher, Vulnerability Research Team

ppt.png Presentation

youtube.png View YouTube Video

What if I told you that the same protocol that allows you to control your digital camera from your phone or computer, can also enable any attacker to do that and more? In our talk we will describe in detail how we found multiple vulnerabilities in the Picture Transfer Protocol (PTP) and how we exploited them remotely(!) to take over this embedded device.

The Eye on The Nile: Egypt's Civil Society Under Attack

Aseel Kayal, Malware Analyst, Threat Intelligence Analysis

ppt.png Presentation

youtube.png View YouTube Video

This talk will discuss how we uncovered and gained a rare insight into a government-backed surveillance operation using multiple attack vectors to target Egypt's civil society.

AgentSmith - A new species of Mobile Malware 

Aviran Hazum, Team Leader, ART Team

Jonathan Shimonovich, Group Manager

Isaac Dvir, Director, Mobile Solutions

ppt.png Presentation

youtube.png View YouTube Video

This session will cover a new and sophisticated adware campaign for Android devices.

Hijacking a Botnet 

Alexey Bukhteyev, Reverse Engineer, Products - R&D

ppt.png Presentation

youtube.png View YouTube Video

Shocking news about botnets often appears in the media, but do you know how botnets are researched?

Rancor: The Year of the Phish  Michael Abramzon, Team Leader, Threat Intelligence Analysis

ppt.png Presentation

youtube.png View YouTube Video

This is the story of how we discovered that the Rancor threat group is behind a wave of attacks against government entities in a Southeast Asian country, and how we connected seemingly unrelated campaigns to the same attackers.

Intruder at the Gates: Access Allowed  Raman Ladutska, Reverse Engineer, Products - R&D

ppt.png Presentation

youtube.png View YouTube Video

What lies behind that device that reads your access card and lets you enter your office? Is it as secure as it may seem? We will explain how this system can be compromised using different attack vectors and provide possible enhancements to make it more secure and reliable.

Following last years impactful malware using the Mitre ATT&CK framework Lior Arzi, Director, End Point Cyber Security

ppt.png Presentation

youtube.png View YouTube Video

One day, a mysterious open directory flashed across my eyes. It was enchanting and lead me straight into the world of the Khalesi malware, also known as the KPOT campaign. I had unknowingly dived into the rabbit's hole. This session will showcase attacks like RYUK, Robinhood, Astaroth, and more as seen through the Mitre ATT&CK tactics and techniques. Forensic reports will be used here to show these processes.

Microsoft Management Console (MMC) Vulnerabilities Alexey Volodin, Security Expert, Security Research & Penetration

ppt.png Presentation

MMC is a tool used by system administrators for managing Windows environments, including security configurations, authentication and authorization.

Operation Tripoli 

Lotem Finkelsteen, Group Manager, Threat Intelligence

ppt.png Presentation

Libyans, along with other citizens in Arab countries, believed that the deteriorating political and economic situation of their country, as well as their basic rights, could be improved by overthrowing the tyrant in charge. What followed in the years after was far from the visions and dreams people had in mind during the Arab Spring.

Breaking the AutoIt Packers  Arie Olshtein, Malware Analyst, Malware Research & Protection

ppt.png Presentation

In this talk we will cover the mass usage and uprising trend of AutoIt packers. We will show how they work and how we managed to extract their payload and deobfuscate the AutoIt scripts and samples.

The Evolution of KingMiner  Ido Solomon, Malware Analyst, Network Research & Protection

ppt.png Presentation

KingMiner is a Monero-Mining malware that targets Windows servers (Mostly SQL/IIS). The malware was first seen a year ago, and a couple of months later, it was deployed with two improved versions.

Attacks on Elections  Yoav Arad Pinkas, Intelligence Analyst, Products - R&D

ppt.png Presentation

Recent events have demonstrated that democracy and more specifically democratic elections are under cyber-attack by both external and internal hostile powers. But what exactly has been targeted and how? And where should we focus our efforts and resources to research and protect these assets?

EA Games Vulnerability

Roman Zaikin, Security Expert, Security Research & Penetration

ppt.png Presentation

youtube.png View YouTube Video

In the last few weeks, Check Point Research has combined forces with CyberInt to identify a chain of vulnerabilities that, once exploited, could have led to the takeover of millions of player accounts within the world’s second largest gaming company, EA Games. The potential damage could have involved an attacker gaining access to a user’s credit card information and fraudulently purchasing game currency on behalf of the user.

 

Cloud Security Advanced Technical Workshops

Topic Speaker Content Abstract
Public Cloud Security Blueprint

Amit Schnitzer, Cloud Security Expert, Emerging Technologies

Gustavo Coronel, Cloud Security Architect, Emerging Technologies

ppt.png Presentation

youtube.png View YouTube Video

This is the third year that the Public Cloud Security Blueprint is being presented at CPX.

Advanced Posture Management

Marina Segal, Head of PM, Cloud SecOps and Compliance

Marina Slutsker, Product Manager, Cloud Guard Dome9

Chris Beckett, Cloud Security Architect

ppt.png Presentation

youtube.png View YouTube Video

Cloud transformation is happening as we speak. 

Containers and Serverless Security Workshop

Roy Feintuch, Chief Technologist, Cloud Product Line

Tsion Gonen, Head of Cloud Go To Market

 

ppt.png Presentation

youtube.png View YouTube Video

Containers and serverless represent the new generations of computing platforms that are rapidly replacing traditional servers and virtual machines. This is true for both on-prem as well as cloud-native deployments.

How to build a secure, cloud-native "book review" app 

Marina Segal, Head of PM, Cloud SecOps and Compliance

Hillel Solow, Architect

Yonatan Philip, Data Center Expert

Itay Harush, Technology Leader

youtube.png View YouTube Video

Cloud native applications create tension between developers and security practitioners as developers want to move fast, and expect security to not get in their way. In this session we will present how to build a cloud-native book review app using Kubernetes and Lambda, protected by Check Point’s new frictionless technologies for containers and serverless.

 

Zero Trust Advanced Technical Workshops

Topic Speaker Content Abstract
Branch Office & SD-WAN security 

Tomer Sole, Product Manager, Security on Cloud

Patrick Fetter, Security Engineer

ppt.png Presentation

This deep-dive session will showcase practical approaches for maintaining consistent security for hundreds of branch offices.

The MITRE ATT&CK framework, Protecting against zero days with Sandblast Network, Agent & Mobile

Boaz Barzel, Advanced Threats Solution Expert, Emerging Products Solutions

Andy Tik Fai Choy, Security Engineer Team Lead, Threat Prevention

Rich Comber, Head of Threat Prevention Engineering, Americas

Yaelle Harel, Technical Product Manager

ppt.png Presentation

youtube.png View YouTube Video

The amount of cyber attacks in a single network is enormous.

SOC 2.0, Threat Hunting And Intelligence

Eytan Segal, Head of Product Management, Threat Prevention

Avishai Duer, Director, Cyber Security Protection

Oren Koren, Technical Product Manager

ppt.png Presentation

youtube.png View YouTube Video

Running a security operations center (SOC) can be very challenging.

R80.40 HTTPS Inspection Best Practices

Kev Hau, Security Engineering Manager, APAC Sales, HKT

Jon Goldman, Solution Architect

Michael Butterfield, Regional Architect

Peter Elmer, Security Expert Europe, Check Point Evangelist

youtube.png View YouTube Video

Achieving security requires control of encrypted traffic. Check Point has largely improved the set of capabilities around inspecting HTTPS encrypted traffic in the latest releases. This workshop outlines best practices applying HTTPS inspection and related aspects of controlling applications and URL filtering.

 

CheckMates Community Use-Cases

Topic Speaker Content Abstract
Cryptojacking - The big hacker jackpot

Indrajeet Bhuyan, Security Researcher - Techlomedia

ppt.png Presentation

youtube.png View YouTube Video

After further research, I found some interesting findings in the field of cryptojacking malwares. I successfully found cryptojacking in Indian government websites which had millions of visitors per month. As this was the first time someone had found cryptojacking in Indian government websites, my work was featured in various national and international media channels. 

Gateway Orchestration and Automation Best Practices Valeri Loukine, Cyber Security Evangelist, Customer Community

ppt.png Presentation

youtube.png View YouTube Video

These days, security without automation is bound to fail. In this session, we talk about various ways and tools to automate and orchestrate gateway deployments, provisioning and administration changes.

Digital Transformation Cyber Challenges & Top 5 Attacks

Smit Kotadiya, Cyber Security Consultant

ppt.png Presentation

youtube.png View YouTube Video

Digital transformation enables business models to create mesmerizing user experiences, but it also magnifies risk.

AWS Transit Gateway and Upcoming CloudGuard IaaS HA solution

Shay Levin, Technical Community Manager

youtube.png View YouTube Video

With AWS Transit Gateway, you only have to create and manage a single connection from the central gateway in to each Amazon VPC, on-premises data center, or remote office across your network.

Big Game Hunting: Elephant Flows 

Dameon Welch-Abernathy (aka PhoneBoy), Cyber Security Evangelist

Timothy Hall, Founder - Shadow Peak Inc

ppt.png Presentation

youtube.png View YouTube Video

Even on a well-tuned and optimized firewall, elephant flows (a.k.a. heavy connections) can intermittently wreak havoc with the consistency of your firewall's performance. In this practical, hard-hitting presentation, the new detection and remediation tools introduced in R80.20 for this issue will be covered, along with the pros and cons of each.  This presentation features content from a new chapter in the Third Edition of the book "Max Power: Check Point Firewall Performance Optimization" published in early 2020.

Terraform, Ansible, and APIs with Check Point - Making Sense

Ryan Darst, Solution Architect

 

ppt.png Presentation

youtube.png View YouTube Video

Terraform, Ansible and APIs with Check Point, how do we make sense of it all?

You have heard of Restful APIs, JSON, YAML and HCL data structures, but what do they mean? How can they help? In this session you will learn how to enable automation for common tasks and workflows.

Branch Office and SD-WAN Security

Tomer Sole, Product Manager, Security on Cloud

ppt.png Presentation

This deep-dive session will showcase practical approaches for maintaining consistent security for hundreds of branch offices.

SOC 2.0, Threat Hunting And Intelligence

Avishai Duer, Director, Cyber Security Protection

Oren Koren, Technical Product Manager, Cyber Security Protection Area

ppt.png Presentation

youtube.png View YouTube Video

Running a security operations center (SOC) can be very challenging.

Automating firewall rules for DevOps

Evan Gillette, IT Security Engineer - Paychex

ppt.png Presentation

This presentation will explain how to update firewall rules to accommodate the rapid spin up/down of IP addresses in a fully automated DevOps environment. We need to overcome challenges including competing requests, anti-spoofing, and slow policy pushes.

How to migrate a massive environment to Check Point and automate your activities to succeed Federico Meiners, Cyber Security Architect - Tecsystem

ppt.png Presentation

Imagine that you have to migrate a vast amount of virtual systems with 250k+ rules from another vendor to Check Point in a highly critical environment for an ISP and datacenter company.

Why we chose Maestro to protect our ever-growing hospital system

Tom Tully, Director - The Cleveland Clinic

Shawn Babinyecz, Cybersecurity Engineer - The Cleveland Clinic

Alex Shields, Network and Security Engineer- The Cleveland Clinic

Mitch Brustman, Network Design/Cybersecurity Engineer - The Cleveland Clinic

 

ppt.png Presentation

When growth is exponential, you need flexible and dynamic scalability
Enter: Check Point Maestro
Join us to talk about the problems we faced and how Maestro helped us overcome them.

Gas South keeps business secure and running with Check Point CloudGuard IaaS Rajiv Thomas, Senior System Engineer - Gas South

ppt.png Presentation

Gas South hosts most of its infrastructure in Azure. The challenge for the team was to provide access to our Azure environment and partner environments in a disaster or business continuity situation. The business challenge from Gas South leadership was “How can we service our customers if we can’t access our building or the building has a total loss of power?” In this session, Rajiv Thomas, Systems Engineer at Gas South, will share his journey of selection, implementation, daily use and technical and business benefits with CloudGuard IaaS for Azure. Learn how it was easy to use, kept business running and improved security.

24/7/365 Network Monitoring with Check Point SandBlast Now Silas Whittaker, Manager - The Mid-Hudson Regional Information Center (MHRIC) 

ppt.png Presentation

This session will cover MHRIC’s experience after starting to use Check Point’s SandBlast Now in 2019. POCs have been performed in five districts and two local BOCES, in several counties.

The W. R. Grace secure journey to Sd-Wan David Antlitz, Senior analyst Internet Technology - W. R. Grace

ppt.png Presentation

W. R. Grace is a global specialty chemicals and materials company that makes their partners’ products and processes work better.

Show and Tell From a Professional Hacker (and how I’d catch* myself) David Parker, VP of Technology - Novacoast

ppt.png Presentation

Join this session to hear stories from the field of how advanced penetration testers bypass security controls every day. You’ll learn how to understand common attack tactics and patterns based on data, not assumptions. You’ll leave this session thinking like an attacker and hear strategies on how to build a framework measuring overall security program effectiveness. (Spoiler: running scans or pentests alone won’t get you there!)

Evaluating Our Defenses with a Data Science Approach

Brennan Lodge, Data Science Lead - Goldman Sachs

 

ppt.png Presentation

SOC analysts are under siege to keep pace with the ever-changing threat landscape. These analysts are overworked, burnt out and overwhelmed by the sheer number of alerts that they must carefully investigate.

Public Cloud Security Challenges: Common Challenges and How to Overcome Them Chris Nottingham, Security Engineering Manager, Channel Sales Central

ppt.png Presentation

Organizations are being bombarded with news stories related to data breaches and other public cloud security issues. When you couple this with the challenges associated with the learning curve of adopting public cloud in general, many organizations are either choosing to wait or facing common challenges as they deploy.

Office 365 advanced threat protection - financial institution case study Erick Garay, Vice President of Technology and Operations - Canal Bank

ppt.png Presentation

Canal Bank is a financial institution in Panama with branches throughout the country. When they decided to move their 300 users to the cloud with Office 365, they knew they had to add a layer of security that Office 365 didn’t offer them.

Native Tools – Are they enough for Enterprise Public Cloud Security? Sam Murdoch, Managing Director & Co-Owner - e92cloud Limited

ppt.png Presentation

Join this session to learn more about the need for enterprise security tools as an extra layer of defense in the public cloud, while integrating and utilizing native tooling.

CheckMates - Best of Code Hub Contributions Danny Jung, Chief Technology Officer - Electronic Service Center

ppt.png Presentation

This presentation will showcase the most interesting Check Point CheckMates Code Hub solutions used, tested and improved by Check Point end-users, partners and even Check Point support professionals. You will learn about the various solutions, use of Check Point automation, different runtime environments and much more.

Running bleeding edge technology – Experience our world of wind protected by Check Point Kim Moberg, IT Coordinator - Eurowind Energy A/S

ppt.png Presentation

There isn’t really any real stories on how to participate in the EA program and stories of success or failures. My session will show you how you can participate and involve yourself in the EA program and gain a lot of quality hands-on experience with Check Point products.

Amdocs Cloud Security & Compliance Use Case Study Ofir Shuves, Cyber Security Product Manager - Amdocs

ppt.png Presentation

Cloud has been defined as one of the central focus areas for Amdocs in 2020. With the journey to the cloud, security has become both the primary benefit and the biggest challenge for IT professionals. At Information Security, we are leading the way and have already begun this transformative journey and established a cross-Amdocs Cyber Technologies team, leading processes and technology on the infra, cloud and application vectors. Our focus- Cloud security monitoring and governance. This is our journey.

Securing of all – Using the Check Point Infinity Architecture

Søren Kristensen, Administrator, IT Network - TERMA

Niels Z. Poulsen, Manager, Security Engineering

ppt.png Presentation

This is a story about why TERMA, a company with the demand of the highest level of IT security, chose to change its approach of "best of bread" to "IT security as an architecture", an architecture which includes the requested high level of IT security as well as market best management and visibility.

 

Sales Kickoff for Check Point Partners - Internal

Topic Speaker Content
Partner Day - General Keynote Sessions
GEO Strategic plan

Sharat Sinha, VP Sales, APAC

Chris Scanlan, President, Americas Sales

Bruno Darmon, VP Sales, EMEA 

ppt.png Presentation

ppt.png Presentation

ppt.png Presentation

Marketing 2020 Peter Alexander, Chief Marketing Officer   
Winning Through Conviction Moti Sagey, Chief Evangelist
Partnering for Success! & Celebrating Excellence 

Frank Rauch, Head of WW Channel Sales

Sales Track
Understanding the Infinity Next Value Proposition

Eran Orzel, Head Of Strategic Sales and Partnerships

More Opportunity, Predictability and Profitability for Partners in 2020! Frank Rauch, Head of WW Channel Sales
How to Sell CloudGuard with Customer Centric Approach

Ran Nahmias, Head of Cloud Security, WW + Amit Schnitzer, Cloud Security Expert, Emerging Technologies

Mauricio Astacio-Cartagena, Head of Americas Cloud Sales

Behind the Scenes of Customer Wins

Amit Sharon, Head of Customer Community + Dameon Welch-Abernathy (aka PhoneBoy), Cyber Security Evangelist

Gil Sarig, Market Intelligence Manager

 

Technical Track
Infinity Next Whiteboarding best practices 

Clement Lee, APAC Solution Architect APAC Sales, Check Point Evangelist

Kierk Sanderlin, Head of Engineering, US Central, Check Point Evangelist

Glen Deskin, Head of Engineering, US Mid-Atlantic, Check Point Evangelist

Jeff Schwartz, Vice President, North America Engineering, Check Point Evangelist

Jim Oqvist, Security Expert Europe

Cloud Security Best Practices

Zohar Alon, Head of Cloud Product Line

Best practices, tools, and assets for Demos, Assessments, and POC

Elad Goldenberg, Pre Sales Tools Team Leader

Yael Haker, Customer Success and Sales Tools, Group Manager

Competitive Analysis Deep Dive

Hezi Chen, Head of Competitive Intelligence 

Roman Kunicher, Competitive Intelligence Analyst

 

(1)
6 Replies
Danny
Champion Champion
Champion

Great presentations!

FedericoMeiners
Advisor

Amazing experience and great event 🙂

____________
https://www.linkedin.com/in/federicomeiners/
0 Kudos
Bernhard_Altman
Explorer

Hi,

any chance to get videos from CPX in Vienna in terms of Partner Awards?

 

0 Kudos
PhoneBoy
Admin
Admin

Don't know if that session was recorded.
Historically, they haven't been.
0 Kudos
wembrey
Explorer

The video for "How to build a secure, cloud-native "book review" app " is the wrong video. I was in this session and looking to review it but they dont talk about the book review app at any stage. Must be the wrong content.

0 Kudos
tvenstad
Explorer

Clint Watts video turns up as private. Any chance it will be publicly available?

0 Kudos

Leaderboard

Epsum factorial non deposit quid pro quo hic escorol.

Upcoming Events

    CheckMates Events