Create a Post
cancel
Showing results for 
Search instead for 
Did you mean: 
PhoneBoy
Admin
Admin

CPX 360 2021

 

 For exclusive access to the slides and videos from each presentation, please log into your Check Point CheckMates account

**If you are not a member yet, its easy (and free) to join, click here**

 

Keynotes and Breakout Sessions
Cyber Talk Keynotes Secure The Cloud
Secure The Network Secure Users and Access
Security Automation and Orchestration Hackers Exposed by CP<r>
Cloud Security Best Practices Workshops SASE Best Practices Workshops
CheckMates Community Use-Cases Partners Track

 

 

Cyber Talk Keynotes

Topic 
Speaker Content Description
2021 in Cyber: New World, New Challenges, New Opportunities Gil Shwed,
Founder and CEO
Check Point Software Technologies

ppt.png Presentation 

youtube.png View YouTube Video 

For over 25 years we have pioneered cyber security and introduced technological innovation to allow better experiences in a safer world. 2021 is no different.

While the new world becomes more digitally connected, it also creates challenges as cyber threats become more sophisticated and criminals launch attacks that cause colossal damage.

In this session, Gil will present why in this new world, we have an opportunity to redefine the role of cyber security, become cyber heores, and adopt a secure, consolidated, and preventive approach to cyber security with Check Point Infinity.

Pillars of Innovation - New Products Announcements Itai Greenberg, VP, Product Management

ppt.png Presentation 

youtube.png View YouTube Video 

Organizations’ attack surfaces are widening, now more than ever before. Modern organizations need to recalibrate their cyber security approach around three main elements: Securing their corporate networks and data centers, securing cloud environments and lastly, securing employees – wherever they are. Join this session to learn how the Check Point product roadmap will turn this vision into a reality. We will present product and technology innovations that will provide our customers with uncompromised security, based on our core principles of prevention, management and consolidation.

Hacking like a Greek Goddess Maya Horowitz, Directory, Threat Intelligence and Research

youtube.png View YouTube Video 

The session will take us through some epic Greek mythology stories, and their correlation to no less epic cyber-attacks discovered by Check Point Research throughout the year. See what happens when we open Pandora’s (in)box, where is the Achilles heel of our applications and more.

Lessons from the "Biggest Work from Home Experiment" Dan Wiley, Head of Incident Response

youtube.png View YouTube Video 

You wake up one morning and get an urgent call from your manager. Your manager tells you that you have to move ALL of the IT infrastructure to a 100% remote work environment. Offices will close. Datacenters will be shutdown. Everyone will work from home from now on. This happened to thousands of companies around the world in 2020. It means that in a very short period of time you have to change everything….But in the rush to move to the cloud mistakes are made, corners cut, security was important but not a central focus. This discussion was lethal to many companies that experienced large scale compromises in 2020. Let’s learn from their mistakes and chart a way out of the fog of the cloud…

The Truth Behind Sunburst

Oded Vanunu, Head Of Products Vulnerability Research

Yaniv Balmas, Head of Security Research

youtube.png View YouTube Video 

No one can argue that 2020 was a very different year! It was different in so many (obvious) ways, but for us, cyber people, there was one event that shook the whole cybersecurity industry to its core. This is the year where one of the biggest cyber events that we have seen in our career happened, and perhaps even the biggest cyber event that has ever taken place. In our talk, we will take you through the Sunburst attack, step by step in a way that will make perfect sense and finally put some order into what happened.

Infinity NEXT Architecture -The Need of Consolidation in Cyber Security

Avi Rembaum, VP Security Solutions

ppt.png Presentation 

youtube.png View YouTube Video 

2020 ended with the initial rollout of the COVID vaccines as well attacks on the COVID vaccination and, separately, the US Federal Government. These two events hint at how 2021 will take shape. There will be a global recovery that will improve the quality of life and the economic fortunes of many, but there will still be lingering pain. And, in cybersecurity, there will a concerted effort among many companies to accelerate cybersecurity investment but also reduce costs in other areas. This need to do more and less will drive IT teams to look for solutions that can help consolidate and improve cyber resiliency at the same time. Check Point’s Infinity Architecture is exactly such a solution. It brings the most advanced threat prevention technologies into network, cloud, endpoint and mobile use cases. Infinity also enables intelligence gathering, threat hunting and event management to help organizations understand their threat landscape in real-time. And, as organizations look to a future that further embraces cloud and cloud-enabled technologies, Infinity evolves as well. With Infinity NEXT, native-cloud services, network security components, specialized nano-security functions, endpoint agents and workload protections become shared elements of a new unified security policy framework. This will help organizations bridge, and ensure a consistent security approach across, their cloud and network environment and applications.

Cyber Pandemic Cure--Harmonizing Secure Users & Access

Neatsun Ziv, VP, Threat Prevention

ppt.png Presentation (Part 1)

ppt.png Presentation (Part 2)

youtube.png View YouTube Video 

This session will demonstrate the proven battle plan for success in defeating unknown threats using Check Point’s newest strategy on securing users and their access.

Cloud Security - Now More Than EVER Tsion (TJ) Gonen, Head of Cloud Product Line

ppt.png Presentation 

youtube.png View YouTube Video 

The cloud is more dynamic now than ever before. How do you keep up with development while thwarting off threats? Hear how CloudGuard is fending off threats and turning security into an enabling force behind enterprise digital transformation.

 

External Speakers

Topic Speaker Content  
Behind the Scenes of a Cyber Pandemic

Chris Krebs, Former Director of Cyber Secyrity and Infrastructure Security Agency (CISA)

youtube.png View YouTube Video 

How do you defend an entire nation from cyber actors? Chris Krebs, our featured CPX 360 speaker, will share his insights. As the former Director of the Cybersecurity & Infrastructure Agency (CISA), Chris has extensive experience in confronting cyber attacks on critical organizations. You’ll learn strategies that will help you be more prepared for whatever the Internet throws at you, and you won’t want to miss this.

CISO Life Corona Style Mac Avancena, CIO Kern County

youtube.png View YouTube Video 

In this presentation, we will cover recent trends and highlight some of the advancements made in fending off threats and turning security into an enabler force in enterprise digital transformation.

Microsoft Azure Keynote Ann Johnson, Corporate VP Security, Compliance & Identity - Microsoft

youtube.png View YouTube Video 

Microsoft Security CVP Ann Johnson sits down with Erez Yarkoni, Check Point’s Head of Cloud, to discuss how the security strategies of Microsoft and Check Point are crucial to completing the vision of customer success in the cloud. They’ll look at what’s on the horizon for cloud security, as well as how joint customers have implemented security and used cloud functionality to attain their goals.

AWS Keynote Scott WardPrincipal Solutions Architect - AWS

youtube.png View YouTube Video 

AWS Keynote - Security Segment Technology Lead - Interview with Erez Yarkoni & Scott Ward

Customer Awards  

youtube.png View YouTube Video 

 

 

Secure The Cloud

Topic Speaker Content Description
Check Point CloudGuard--Cloud Native Approach to Securing your Modern Development Application

Tsion (TJ) Gonen, Head of Cloud Product Line

ppt.png Presentation 

youtube.png View YouTube Video 

In 2020 cloud-related attacks and breaches made even more headlines and companies realized they needed to get their act together. So they started to abandon homegrown open-source security tools and focused on consolidated cloud-based threat prevention frameworks offering complete coverage to cloud-related attacks. Going into 2020, we're seeing this trend grow as more cloud-related technologies are gaining great security from the industry with specific answers to security challenges of containers, Kubernetes environments, and server-less workloads.

How Cloud Technologies Drive Innovation and Digital Transformation Maya Levine, Technical Marketing Engineer, Cloud Security

ppt.png Presentation 

youtube.png View YouTube Video 

Cloud is fundamentally changing how we need to be approaching cybersecurity. Digital transformation has pushed our organizations to adopt technologies that stretch beyond the traditional network boundaries. The attack techniques used against our organizations have transformed as well. Join Maya Levine, Technical Marketing Engineer, in a review of the cybersecurity transformation that is occurring, the evolution of the threat landscape, and the new initiatives organizations must embrace to operate securely in the cloud.

AppSec for Web Applications and APIs is No Longer An After Thought Chris Federico, Head of Global Cloud Technologies Sales

ppt.png Presentation 

youtube.png View YouTube Video 

If you have a website, a mobile app, and an API, then you know that you have a problem. Those applications change fast. It can be weekly, daily, or even hourly that your team deploys them in production. You cannot change your security policies and configurations fast enough to be effective. Learn how Check Point is disrupting the traditional technologies that require manual tuning, add friction to developers, and don’t scale with cloud native designs. In this session you will learn about the CloudGuard AppSec solution and how it provides application self protection to secure your websites, mobile app interfaces, and machine to machine APIs. Join this session and take the next step in scaling your security with the speed your business deserves.

Herding Cats in the Cloud--Optimizing Cloud Security Posture & Compliance Kierk Sanderlin, Head of Engineering, US Central, Check Point Evangelist

ppt.png Presentation 

youtube.png View YouTube Video 

The challenges in posture and compliance in the cloud are similar to herding cats. One cat is no problem, but when more cats are requiring care, look out. In this session we will discuss the need to have centralized visibility of your native cloud security compliance and posture. It should be simple and easy to view all your assets to understand where is my stuff, who configured it and is it secure. Check Point’s CloudGuard Posture Management solution is the industry leader in bringing your native cloud security and compliance together.

Tales from the Cloud - Don't let your customers be part of the statistics

Dan Wiley, Head of Incident Response

ppt.png Presentation 

youtube.png View YouTube Video 

Migrating to the cloud is happening at an ever-increasing pace. All of our critical applications, infrastructure and services are being delivered utilizing Cloud technologies. But with this migration come the attacks to attempt to infiltrate your business. This session will focus on the cloud attacks the Check Point Incident Response Team has seen and some of the pit falls customers find themselves in.

3 Steps to Reduce Risk in Your Cloud Environment (Firemon Sponsor Session)

Ricardo Fierro, Manager, Inside Engineers

ppt.png Presentation 

youtube.png View YouTube Video 

As the cloud becomes foggier and even edge environments begin to resemble traditional cloud, it becomes increasingly difficult to maintain a posture that reduces an organization's risk. With technology strewn across disparate environments, the attack surface area for your network expands rather dramatically. Join us to learn how to:

  1. Improve your overall security score
  2. Eliminate misconfigurations that can increase your attack surface
  3. Articulate your risk reduction to senior management
Solarwinds Sunburst: Using behavioral detection to discover a supply chain attack Jonathan Maresky, Product Marketing Manager, Cloud

ppt.png Presentation 

youtube.png View YouTube Video

In a supply chain attack, an attacker goes after a trusted vendor or product instead of attacking targets directly. With Solarwinds, the attackers stayed hidden for months to carefully select the targets/timing. Initial response was focused on fallout from compromised SolarWinds versions. But is this enough? Were the attackers active in my network? Did they move laterally? What did they really achieve? Have I removed the threat? We will show how CloudGuard NDR behavioral detections detected the attack before it was well-known, and how indicators are created and fed back into the system to completely block threats.

 Amazon AWS Sponsor session

Sameer Kumar, Partner Solutions Architect - AWS

youtube.png View YouTube Video

In this presentation, Amazon Web Services (AWS), the world’s most comprehensive and broadly adopted cloud platform, will discuss the advantages of Cloud and use cases that power customers infrastructure, make them more agile and lower costs. You will learn about the Shared Security Responsibility Model and what areas AWS provides security of the Cloud and what customers are responsible for in the cloud and where partners, such as Check Point can drive additional value-add to solve these customer challenges.

Microsoft Azure Sponsor Session

David Totten, Chief Technology Office - Microsoft

youtube.png View YouTube Video

Last year, technology impacted the way all of us work. Moving workloads to the public cloud has helped many organizations gain efficiencies, but the exploding number of security breaches has eroded trust with customers—in addition to the immediate financial impact. David Totten discusses the partnership between Microsoft and Check Point and how the integration of cloud operations and security protects against these threats, bringing businesses success today—and putting us on the road for a bright future.

 

Secure Users and Access

Topic Speaker Content Description
Introduction to Harmony
Rafi Kretchmer, VP Product Marketing

ppt.png Presentation 

youtube.png View YouTube Video 

The tectonic impact of COVID-19 requires organizations to recalibrate their cyber security approach around remote users and access. The Check Point Harmony product suite offers a holistic and practical solution to keep users, corporate applications and business data secure, wherever they are. Join this session to learn how Harmony delivers a unified, multi-layered security, on both network and device level to:

  • Protect users from malicious attacks, across every possible attack vector
  • Strengthen access control to corporate applications (IaaS, data center and SaaS)
  • Provide secure and fast internet connection
Safe Browsing & Zero Phishing Innovations

Oren Graiver, Evangelist, Inbound Product Management Cyber Security

Christian Sandberg, Head of Beyond the Perimeter Security Experts

ppt.png Presentation 

youtube.png View YouTube Video 

With the number of remote workers surging geometrically during the COVID-19 pandemic there was a 3,900% increase globally in phishing and malware attacks during the first half of 2020. In many cases remote workers unwittingly put their organizations at risk by downloading infected files and visiting phishing sites where corporate credentials were stolen. Harmony Browse enables users to safely access the internet, no matter where they are. It protects organizations and their employees from web-based threats by inspecting all SSL web traffic directly on the endpoint, using an innovative nano agent deployed within the browser. Harmony Browse prevents users from visiting zero-day phishing sites, downloading zero-day malware, accessing non-compliant websites, and reusing corporate passwords for non-business web content.

Safely enabling working from anywhere- Securely connect remote users
Eytan Segal, Head of Product Management, SaaS Security 

ppt.png Presentation 

youtube.png View YouTube Video 

Check Point’s Zero-Trust Network Access (ZTNA) platform helps IT and security teams simplify, secure and scale network access across multi-cloud and on-premises infrastructures. Our agentless solution allows teams to manage access to web applications, servers and databases in a single unified location, with full visibility on all user activity.

Mobile Threats - The Achilles heel in the new normal
Isaac Dvir, Director, Mobile Solutions

ppt.png Presentation 

youtube.png View YouTube Video 

The field of malicious application development has evolved significantly in the last year in parallel with the loss of control of corporate security managers in the applications installed by their employees. Over the past COVID-19 year we have seen an increase in the sophistication and complexity of malicious application development, one that parallels the sophistication that comes in government development. During the next session we will present our latest developments, which allow security managers to take control of the advanced threats in the mobile world.

Can YOUR Endpoint Protection do THIS? How a modern Endpoint Protection & EDR should look like Lior Arzi, Director, End Point Cyber Security

ppt.png Presentation 

youtube.png View YouTube Video 

It used to be a commodity. Spend $5 a seat & get one. Done. Another easy check on my to-do list. What does it matter which company sticker it has? It is all the same anyway. Well, this is no longer the case. In today’s remote & hybrid work model your Endpoint IS the perimeter and your ONLY line of defense. And as your only line of defense, you better make it count! In this session we will discuss what make one Endpoint Protection stand out from another and give you the extra protection you need.

SD-WAN and Branch Office Security - Unique Challenges & Effective Approaches Aviv Abramovich, Head of Security Services, Product management

ppt.png Presentation 

youtube.png View YouTube Video 

Digital Transformation is changing the way branch office networks are architected. Migrating from dedicated lease lines and MPLS to public broadband internet exposes branch office to new threats and presents new cyber security opportunities. This session will cover Check Point approach to branch office and SD-WAN security.

Protecting your Emails and Office 365 Applications Jonathan Gold-Shalev, Product Manager, Cyber Security Gateway Products

ppt.png Presentation 

youtube.png View YouTube Video 

Malicious emails are the number one vector for successful cyberattacks and this is projected to be the case for a long time. On top of that, your Office 365 applications are the primary source of data leakage, either intentionally by an attacker/employee or unintentionally by a careless employee, and of distribution of malware once an attacker has already taken control of an account. In this session we will cover how Check Point Harmony utilizes state of the art security engines, while taking full advantage of the Check Point echo-system to provide you with the all the security you need. You will also see how you can deploy this security in 5 minutes and enjoy a slick and simple management dashboard, allowing you to complete your team’s day to day tasks quickly.

CISOFLIX--CISO Tales in the New Normal Jony Fischbein, CISO Check Point

ppt.png Presentation 

youtube.png View YouTube Video

No one could had planned 2020 and the dramatic Cyber Security challenges it brought. Join me and explore how Check Point transitioned successfully while leveraging automation & security orchestration, and how to work securely from home all while addressing complex challenges like new collaboration platforms, stopping supply chain attacks, and even a glimpse into a new mode of cyber security operation for 2021.

 

Secure The Network

Topic Speaker Content Description
Absolute Zero Trust with Check Point Mark Ostrowski, Cyber Security Evangelist

ppt.png Presentation 

youtube.png View YouTube Video 

Zero trust is a great security model; however, it is useless without the ability to enforce it. If implemented fully, zero trust helps to dramatically decrease an organization’s cybersecurity risk. We will explore two uses cases that include the remote workforce and serverless along with how threat intelligence and visibility overlays the entire model.

Securing your Datacenter with Check Point Quantum and Maestro Michael Greenberg, Product Marketing Manager, Security Platforms

ppt.png Presentation 

youtube.png View YouTube Video 

We are in a digital age of hyper-connectivity and processing power converging across our data centers. Our networks continue to grow and the threat landscape continues to become ever more sophisticated. This digital age is changing the IT paradigm as we know it moving the old world of on-premises servers with static capacities and underutilized hardware to the new world of Hyperscale cloud computing that delivers the flexibility to architect and scale security on demand. Using Check Point Quantum and Maestro scalability has never been so easy, you can seamlessly connect up to 52 Check Point gateways as one giant scalable gateway providing cloud-grade network security resiliency in the perimeter across all your data centers. Join the session to see how we continue the innovation and take performance to new heights for every market segment with hardware designed from the ground up for Hyperscalers all while limiting disruption to day-to-day business practices.

Securing your Perimeter with Advanced Threat Prevention Yaniv Shechtman, Product Manager

ppt.png Presentation 

youtube.png View YouTube Video 

Securing your Perimeter with Advanced Threat Prevention - Join us to our talk about the modern network perimeter, and what we do at Check Point to keep it secured from advanced attacks and zero-day threats | Featuring: Yaniv Shechtman.

CISOFLIX—CISO Tales in the New Normal

Jony Fischbein, CISO Check Point

ppt.png Presentation 

youtube.png View YouTube Video

No one could had planned 2020 and the dramatic Cyber Security challenges it brought. Join me and explore how Check Point transitioned successfully while leveraging automation & security orchestration, and how to work securely from home all while addressing complex challenges like new collaboration platforms, stopping supply chain attacks, and even a glimpse into a new mode of cyber security operation for 2021.

Cyber Security in the Age of Things - Revealing Check Point IoT Security Solution Itzik Feiglevich, Product Manager, Security Platform

ppt.png Presentation 

youtube.png View YouTube Video 

Growing at an exponential rate, IoT devices bring significant value and revolutionize the way businesses run their operations today. Unfortunately, IoT devices also pose significant cyber security risks. These widely deployed IoT devices are highly vulnerable, unpatched and easy to be hacked into. Even more concerning is that they create an attractive attack surface for cyber criminals. Since traditional IT security solutions were not designed for IoT security, it's time for a different approach. In this session, we will present IoT cyber security technologies and will introduce Check Point’s new IoT cyber security solution that is designed to protect the huge number of IoT devices inside any environment and to protect your network from vulnerable devices.

Keeping the Edge Sharp - Performance Management Simplified Valeri Loukine, Cyber Security Evangelist, Community Lead

ppt.png Presentation 

youtube.png View YouTube Video 

In the dynamic world of constantly changing throughput requirements and rapidly evolving cyber security threat, performance is a moving target. In this session, we discuss performance related challenges and ways to resolve them, including the latest innovations such as Dynamic Workflows and Hyperscale solutions.

Identity Based Access Control and Threat Prevention Peter Elmer, Security Expert Europe, Check Point Evangelist

ppt.png Presentation 

youtube.png View YouTube Video 

Today’s agile working environments require access control and threat prevention performed based on users identity. In addition devices used must be monitored for compliance and corporate guidelines adherence. In this breakout session you will learn how Check Point integrates to on-premises and cloud based directories. You will understand the advantages consuming identity access tokens from SAML providers that bind authentication and authorization to the compliance state of the machine used. Participants will get enabled using solution based documentation to architect solutions for their customers.

R81: Introducing New Capabilities delivered from the Cloud and SmartConsole Web Anat Eytan-Davidi, Product Manager, Technical Product and Project Management

Guy Israeli, Product Manager

ppt.png Presentation 

youtube.png View YouTube Video 

Managing security today can be challenging, across our networks, data centers, and multi-cloud environments that are all connected we have more devices, more applications and more threats that leave our organizations vulnerable. The key to reducing the complexity of managing all these moving pieces is security consolidation. R81 is the industry’s most advanced Threat Prevention and security management software that delivers uncompromising simplicity and consolidation across the enterprise. Providing autonomous prevention, R81 aims to relieve the IT admins daily effort and make managing cyber security the simplest it’s ever been. Whether it is deploying the latest technologies and security to protect the organization or expertly crafting security policies, R81 enables enterprises to be their best. Join the session to see how we continue the innovation and take security management to new heights for every business with centralized management control across all networks and cloud environments, increasing operational efficiency and lowering the complexity of managing your security.

 

Security Automation & Orchestration

Topic Speaker Content Description

SOAR Use Cases for the Age of a Pandemic and Beyond (Siemplify Sponsor Session)

Gal Shafrir, Global Director of Engineering - Siemplify

ppt.png Presentation 

youtube.png View YouTube Video 

Even before the pandemic, Security Orchestration Automation and Response (SOAR) was used by security operations teams to respond to alerts more effectively at scale using repeatable playbooks, automation of repetitive tasks and orchestration of disparate tools. But the pandemic accelerated the need to collaborate while working remotely and to quickly build and deploy playbooks for this new reality, This session will examine practical use cases for SOAR that are relevant for security operations in this “new normal” of a remote workforce that organizations can implement today.

Going Beyond Access Control in Firewall Management (Tufin Sponsor Session) Ofer Or, VP Products - Tufin

ppt.png Presentation 

youtube.png View YouTube Video 

Firewalls have come a long way in the last couple of years and are now capable of running sophisticated security features and supporting highly complex environments from on-prem to the hybrid cloud. Yet, firewall administrators still find themselves spending most of their time doing maintenance and operational work related to access control. In this session we will go beyond the basics of firewall rule-base optimization and policy changes and look at an advanced, context-driven, risk approach to firewall management. We’ll explore how adding security policy and vulnerability context can help us take firewall rule-base optimization to the next level and ensure security, accuracy and speed when making these changes.

SOLVED - Automating Multi-Gateway Upgrades (Backbox Sponsor Session)

Rafi Zvi, CTO - BackBox

ppt.png Presentation 

youtube.png View YouTube Video 

In this session we will cover the full lifecycle of Automating the upgrade process of dozens and hundreds of Firewall Gateways in record time and with minimal user intervention. The presented solution will include the pre-upgrade requirements and preparations, the actual upgrade of the gateways and everything that we need to care of following the completion.

Security Policy as Code: A Beginners Guide

Peter Elmer, Security Expert Europe, Check Point Evangelist

Geert De Ron, Cloud Security Architect, Benelux

ppt.png Presentation 

youtube.png View YouTube Video 

In this breakout session you will learn how to make your security policy immutable by managing the security policy as code. This provides immediate advantages to your day-to-day operations including the automation of the review and optimization process of the security policy. It also allows to integrate the security policy in a CI/CD pipeline embracing a DevOps mindset. Using the example of codifying the access control to applications participants will understand the building blocks Check Point provides to achieve agile policy management. The examples explained in the session are available for customers and partners encouraging dialog based collaboration after the event.

Realizing the Infinity Architecture with the Infinity Portal Tomer Noy, Director, Management Products

ppt.png Presentation 

youtube.png View YouTube Video 

 

Check Point Next Generation SecOps – Introducing Infinity Vision XDR

Oren Koren, Technical Product Manager

Ran Ish Shalom, Product Manager

ppt.png Presentation 

youtube.png View YouTube Video 

The classic model for a security operations center is failing to meet today’s challenges as analysts are simultaneously overwhelmed by the complexity of solutions and amount of alerts and squeezed by resource shortages. Join us to learn how to reduce SecOps complexity, achieve better security outcome and increase overall efficiency and productivity with a next-generation XDR solution and get a pick into Check Point’s soon to be released XDR solution.

Infinity Next - Security Orchestration and Automation Oded Gonda, VP Innovation

ppt.png Presentation 

youtube.png View YouTube Video 

Infinity Next is Check Point Next Generation security architecture. Learn about our vision of how security will be handled in the future organization, how to deal with the always evolving environments, separation of duty between Security, DevOps, Business Units and R&D and demo of new management and enforcement solutions, APIs and security as code.

Infinity Autonomous Threat Prevention Explained

Robbie Elliott, Head of Engineering, US West, Check Point Evangelist

Mark Lay, Infrastructure Architect at Henry Schein

ppt.png Presentation 

youtube.png View YouTube Video 

In this highlight Infinity Threat Prevention as being an innovative Threat Prevention management model that:

  • Provides zero-maintenance protection from zero-day threats, and continuously and autonomously ensures that your protection is up-to-date with the latest cyber threats and prevention technologies.
  • Empowers administrators with a one-click classification of the gateway role using out-of-the-box policy profiles based on your business and IT security needs.
  • Streamlines configuration and deployment of policy profiles across your gateways.
  • Provides simple and powerful customizations to best serve your organization’s needs.

 

Hackers Exposed

Topic Speaker Content
SIGRED - This is not just another vulnerability
Sagi Tzadik, Security Researcher, Vulnerability Research Team

ppt.png Presentation 

youtube.png View YouTube Video 

CloudEyE - Flattening Worldwide Attack Curve
Slava Makkaveev, Security Researcher

ppt.png Presentation 

youtube.png View YouTube Video 

Pay2Key - The Newly-discovered Ransomware Traced all the way to Iran
Gil Mansharov, Malware Analyst, Threat Intelligence Analysis

ppt.png Presentation 

youtube.png View YouTube Video 

Naikon APT: Cyber Espionage Reloaded
Yuval Sadowsky, Malware Analyst, Threat Intelligence Analysis

ppt.png Presentation 

youtube.png View YouTube Video 

Amazon Alexa - Keeping your gate locked on your IoT devices

Yaara Shriki, Security Expert, Security Research & Penetration

Dikla Barda, Security Expert, Security Research & Penetration

ppt.png Presentation 

youtube.png View YouTube Video 

COVID-19 Impact: As Retailers Close their Doors, Hackers Open for Business Omer Dembinsky, Group Manager, Data Research

ppt.png Presentation 

youtube.png View YouTube Video 

TikTok and the cybersecurity challenge

Alon Boxiner, Security Expert, Security Research & Penetration

Eran Vaknin, Security Expert, Security Research & Penetration

ppt.png Presentation 

youtube.png View YouTube Video 

FreakOut Omer Ventura, Security Expert, Security Research & Penetration

ppt.png Presentation 

youtube.png View YouTube Video 

 

Cloud Security Best Practices Workshops

Topic Speaker Content
Containers and Serverless Security Workshop Roy Feintuch, Chief Technologist, Cloud Product Line 

ppt.png Presentation  

youtube.png View YouTube Video  

Advanced Cloud Posture Management

Gustavo Coronel, Cloud Security Architect

Yuval Schori, Head of Cloud Product Management 

ppt.png Presentation 

youtube.png View YouTube Video  

Shifting Security Left

Ivan Martinez, DevSecOps Architect

Rolando Panez, DevSecOps Architect

ppt.png Presentation  

youtube.png View YouTube Video 

Public Cloud Security Blueprint

Maya Levine, Cloud Security Evangelist

Micki Boland, Cloud Security Evangelist 

ppt.png Presentation  

youtube.png View YouTube Video 

 

Secure Remote Access (SASE) Best Practices Workshops

Topic Speaker Content
Protecting Microsoft 365 Email Best Practices

Rich Comber, Head of Threat Prevention Engineering, Americas

Scot Kight, Security Architect

ppt.png Presentation 

youtube.png View Video 

Securing Branch Offices and Remote workers

Tomer Sole, Product Manager, Secure Cloud Connect

ppt.png Presentation 

youtube.png View Video 

Check Point Secure Corporate ACCESS

Noa Zilberman, Product Manager, SaaS Security

ppt.png Presentation 

youtube.png View Video 

Incident investigation like an expert with Forensics & EDR

Yoni Nave, Project Manager, End Point Cyber Security

ppt.png Presentation 

youtube.png View Video 

 

CheckMates Community Use-Cases

Topic Speaker Content
CheckMates - Best Practices: SmartConsole Extension

Danny Jung, CTO-Enterprise Security Center

ppt.png Presentation 

youtube.png View YouTube Video 

Max Capture: Why cppcap is Now My Go-To Packet Capturing Tool Tim Hall, CTO-Shadow Peak Inc.

ppt.png Presentation 

youtube.png View YouTube Video 

Check Point from a SOC perspective

Federico Meiners, Cybersecurity Architect--Nynox

ppt.png Presentation 

youtube.png View YouTube Video 

Cyber Warfare 2021

Micki Boland, Cyber Security Evangelist--Check Point

ppt.png Presentation 

youtube.png View YouTube Video 

Multinational Media Conglomerate experience with CloudGuard PoC/QA/Design/Implementation

Jonathan Gamlin, Cybersecurity Architect

youtube.png View YouTube Video 

Uncover hidden threats in your cloud with CloudGuard NDR: Voice of the Customer Mike Trofi, CISO--US Holocaust Museum

ppt.png Presentation 

youtube.png View YouTube Video 

Security Automation

Kamil Kolodziejski, Network Engineer--Villa-Tech

ppt.png Presentation 

youtube.png View YouTube Video 

Achieve Utopia Through Firewall Rulebase Automation

Ivo Hrbáček, Cybersecurity Architect--Actinet Informacni systemy s.r.o

ppt.png Presentation 

youtube.png View YouTube Video 

A Newcomer’s view on the Check Point Technology

Igor Mamuzić, Network Engineer—Smart Net d.o.o.

ppt.png Presentation 

youtube.png View YouTube Video 

Cyber Espionage Reloaded: Naikon APT

Ashwin Ram, Cyber Security Evangelist—Check Point

ppt.png Presentation 

youtube.png View YouTube Video 

CISOFLIX—CISO Tales in the New Normal Jony Fischbein, CISO—Check Point

ppt.png Presentation 

youtube.png View YouTube Video

Cyber Security Transitions

David Ulloa, CISO—IMC Companies

ppt.png Presentation 

youtube.png View YouTube Video 

Security Awareness Training Has Failed.  Are We Willing to Fix?

Dave Moore, Founder—The Internet Safety Group Ltd.

ppt.png Presentation 

youtube.png View YouTube Video 

Infinity Autonomous Threat Prevention Explained

Robbie Elliott, Head of Engineering, US West, Check Point Evangelist

Mark Lay, Infrastructure Architect—Henry Schein

ppt.png Presentation 

youtube.png View YouTube Video 

 

Partner Track (Only Available to Partners)

Topic Speaker Content

2021 Channel Predictions and Outlook

Larry Walsh, CEO of Channelnomics

Frank Rauch, Head of WW Channel Sales

ppt.png Presentation 
youtube.png View Video

The 2021 Channel Growth Program  Frank Rauch, Head of WW Channel Sales ppt.png Presentation 
youtube.png View Video   
Optimizing Investment and Profitability with the Partner Growth Program  Frank Rauch, Head of WW Channel Sales
youtube.png View Video   
Growth through New Customer Acquisition Florence Platt

 

Expanding Reach and Scale with Channel Marketing 

Lauren Ventura

 

Increasing Customer Value and Profitability through Services  Lucia Meyassed

 

12 Replies
Danny
Champion Champion
Champion

Glad to be part of it! 😃

Douglas_Chenjer
Contributor

It was an awesome CPX360

Daniel_Kavan
Advisor

Is Smart Event being replaced with Infinity SOC?  If I have Smart Event (on prem), can I upgrade it to Infinity SOC?  Or will Smart Event stay as an on prem solution?

PhoneBoy
Admin
Admin

Infinity SOC is a replacement for a local SmartEvent but it does provide access to additional details/information not available in SmartEvent.
There will be better integration between the two solutions over time (including access to your on-prem management from Infinity Portal).

JoSec
Collaborator

Best CPX yet and thanks for posting so I can watch what I missed. 

David_Ulloa
Contributor

Awesome! Glad to be part of it! Really enjoyed it. 

FedericoMeiners
Advisor

What a great experience! Was an honor to participate! 🙂

____________
https://www.linkedin.com/in/federicomeiners/
HeikoAnkenbrand
Champion Champion
Champion

nice event

➜ CCSM Elite, CCME, CCTE
0 Kudos
Kaspars_Zibarts
Employee Employee
Employee

This was good! I can't deny that late evenings did not bind well with small kids at home therefore real life event instead of virtual opens way more opportunities to meat and discuss. But I'm really glad for this post to be able to watch some of sessions that I missed out! Great job all the community speakers! Really appreciated real world feedback!

0 Kudos
PhoneBoy
Admin
Admin

For me, I had early mornings 🙂

0 Kudos
Erwin
Contributor
Contributor

Thanks for the hard work in uploading all the video's and presentations!
Can you please also upload the cloud-workshop video's?
(They seem to be missing)

0 Kudos
PhoneBoy
Admin
Admin

Was waiting for @Shay_Levin to post them. 🙂
I've updated the links accordingly.

Leaderboard

Epsum factorial non deposit quid pro quo hic escorol.

Upcoming Events

    Tue 23 Apr 2024 @ 11:00 AM (EDT)

    East US: What's New in R82

    Thu 25 Apr 2024 @ 11:00 AM (SGT)

    APAC: CPX 2024 Recap

    Tue 30 Apr 2024 @ 03:00 PM (CDT)

    EMEA: CPX 2024 Recap

    Thu 02 May 2024 @ 11:00 AM (SGT)

    APAC: What's new in R82

    Tue 23 Apr 2024 @ 11:00 AM (EDT)

    East US: What's New in R82

    Thu 25 Apr 2024 @ 11:00 AM (SGT)

    APAC: CPX 2024 Recap

    Tue 30 Apr 2024 @ 03:00 PM (CDT)

    EMEA: CPX 2024 Recap

    Thu 02 May 2024 @ 11:00 AM (SGT)

    APAC: What's new in R82
    CheckMates Events