Create a Post
cancel
Showing results for 
Search instead for 
Did you mean: 
Moti
Admin
Admin

CPX 360 2022

image2022-2-1_15-4-24.jpg

 

For exclusive access to the slides and videos from each presentation, please log into your Check Point CheckMates account

**If you are not a member yet, its easy (and free) to join, click here**

Cyber Talk Keynotes

Topic 
Speaker Content Description
Founder & CEO Gil Shwed Keynote

Gil Shwed
Founder and CEO
Check Point

Dr. Dorit Dor
Chief Product Officer
Check Point

Amit Krig
SVP Software
Nvidia

Moti Sagey
Chief Evangelist, VP Strategic Marketing
Check Point

Aviv Abramovich
Head of Product Management
Check Point

Itai Greenberg
VP Product Management
Check Point

ppt.png Presentation - Gil 

ppt.png Presentation - Moti

ppt.png Presentation - Itai  

youtube.png View YouTube Video  

For over 25 years Check Point have pioneered cyber security and introduced technological innovation to allow better experiences in a safer world. 2022 is no different.

While the new world becomes more digitally connected, it also creates challenges like cyber threats becoming sophisticated and criminals launching attacks that cause colossal damage.

In this session, Gil will present why, in this new world, its imperative to have the best security, become cyber heroes, and adopt a secure, consolidated, and preventive approach to cyber security with Check Point Infinity.

This session will also feature how Check Point and Nvidia are redefining data center and network security performance, as well as announcement of new exciting innovations in 2022.

What Does It Take To Be The Best?

Usain Bolt
8 Time Olympic Champion and Worlds Fastest Man

Gil Shwed
Founder & CEO
Check Point

youtube.png View YouTube Video  

What can IT leaders learn from the most gifted sprinter of all time? Join Usain Bolt in an exclusive interview event to discuss how top-performance and speed can be the mere difference between winning and losing. Securing your organization’s network and dominating your rivals in an Olympic race both come down to one key factor: moving at light speed.

Customer Story: Is Vendor Consolidation a Genuine Cyber Strategy or is it Just Hype

Sharat Sinha
Vice President and General Manager APAC and Japan
Check Point

Suman Mukhopadhyay
AVP & Senior Director - Technology Management
EdgeVerve Systems

youtube.png View YouTube Video  

Hear first hand from customers their use cases to secure their everything. In this session Sharat Sinha, General Manager APAC & Suman Mukhopadhyay, AVP & Senior Director – Technology Management, EdgeVerve Systems will discuss the question "Is vendor consolidation a genuine cyber strategy or is it just hype?"

"Evolved Security in the Real World": How State Bank of India Secures with Maestro

Amol Pai
CTO
State Bank of India

Gary Gardiner
Head of Security Engineering APAC
Check Point

youtube.png View YouTube Video 

Hear first hand from customers their use cases to secure their everything. This session will focus on How Infosys secures 150,000 remote workers and how State Bank of India secures with Maestro.

Customer Stories: Securing the Everywhere and Anything Employee: CISO's secrets for Zero Incidents

David Ulloa
CISO
IMC

Brian Linder
Head of Worldwide Evangelists Office of the CTO
Check Point

youtube.png View YouTube Video

How consolidation assists CISOs in securing the supply chain.

Hacking Like a White Hat Witch

Maya Horowitz
VP Research
Check Point

youtube.png View YouTube Video  

“We’ve all got both light and dark inside us. What matters is the part we choose to act on...that’s who we really are” – J.K. Rowling, Harry Potter and the Order of the Phoenix. Threat actors and security researchers both have the cyber power, and it is our choice to use it to protect rather than attack. In this session, we will go through some of the most magical cyber attacks Check Point Research exposed in 2021.

A Conversation with George Takei

George Takei
Actor, Social Justice Activist and Social Media Mega-Power

Peter Alexander
Chief Marketing Officer
Check Point

youtube.png View YouTube Video  

Join Check Point for an inspired session with Mr. George Takei, one of this generation’s most celebrated social media luminaries. Mr. Takei will join us at CPX 360 2022 for a lively and broad-ranging conversation. You won’t want to miss this captivating talk.

Lessons From the "Biggest Work From Home Experiment" Dan Wiley
Head of Threat Management and Chief Security Advisor
Check Point

youtube.png View YouTube Video  

Threats just keep getting more targeted, aggressive, stealthy, and damaging to companies throughout the world. Everyone’s security operations team is stretched to the limits ensuring the enterprise continues to operate. But what do you do when you have no more resources to defend, respond and ensure your protections are working as expected? You need a new approach to dealing with these threats.

Check Point’s MDR service supported by the Check Point Incident Response Team provides a single solution to monitor, respond, hunt, and this protection ensures you have the support of the industry’s most elite cyber defenders 24x7x365 globally.

Inside Your Crypto Wallet Oded Vanunu
Head of Products Vulnerability Research
Check Point

youtube.png View YouTube Video 

Blockchain revolution introduces a near fool-proof level of verification to the age of the internet. This is due to the unique way blockchain stores data where each new block of data connects to all the blocks in a cryptographic method that is impossible to tamper with. The revolution continued with new innovations to trade in digital currencies and assets. Trillions of dollars have been traded in the blockchain emerging economy.

The decentralized nature of blockchain transactions introduces both its greatest strength and most significant threat. There is no governing entity that can reverse a crypto transaction once it has been recorded on the chain. Hence this fuels cybercrime and malicious actors as a prime target to get access to users’ private key or crypto account. In the session, I’ll introduce crypto platforms' security challenges and examine the gap today. I’ll share how hackers exploit the gap and reveal the methods they use. I’ll expose a real story we uncovered on how hackers hijacked crypto wallets on OpenSea, which is the largest digital collectible marketplace, a peer-to-peer marketplace for crypto collectibles and non-fungible tokens (aka NFT).

Why Our Security Problems are Getting Worse and What We Should Do About It?

Gary Gardiner
Head of Security APAC
Check Point

Jeff Schwartz
Vice President North America Engineering
Check Point

ppt.png Presentation - APAC
youtube.png View YouTube Video - APAC

ppt.png Presentation - Americas
youtube.png View YouTube Video - Americas

ppt.png Presentation - EMEA
youtube.png View YouTube Video - EMEA

Despite significant year-over-year growth in security spending and increases in overall security awareness, it seems that our problems are getting worse: ransomware, phishing, supply chain attacks, cloud compromises. At the same time, most security teams are overwhelmed with the rate of changes and volume of events to manage. In this session, you’ll learn how Zero Trust approaches, combined with better security intelligence and tools, can help you deliver better outcomes for our user communities.

CISO Secrets with Tiktok Global CSO, Roland Cloutier

Roland Cloutier
Global CSO
TikTok

Grant Asplund
Growth Technologies Evangelist
Check Point

youtube.png View YouTube Video 

In this episode of CISO Secrets, our guest is the Global Chief Security Officer for one of the biggest social networks worldwide. TikTok is the single most downloaded app with nearly 3 billion downloads. In September 2021 the company reported reaching 1 billion users. With thousands of employees working from all around the world, find out what keeps Roland Cloutier up at night. Global CSO, TikTok.

Protecting Office 365 & Teams the Right Way: JetBlue Case Study

Gil Friedrich
VP Email Security
Check Point

Tim Rohrbaugh
CISO
JetBlue

youtube.png View YouTube Video 

Email security has changed. Instead of on-prem servers and outdated rules, it's now about artificial intelligence, machine learning and keeping users and data safe. Join this session to see Harmony Email & Collaboration, our industry-leading solution that prevents phishing emails from reaching the inbox. We will discuss the importance of AI and ML for email security, how collaboration apps are the next significant vector, and why you need to pair powerful email security with robust threat intelligence to guard against all manner of attacks.

How Cloud Posture Management Accelerated the Journey to the cloud: ViuTV Roger Lau
Technical Head Digital
ViuTV

youtube.png View YouTube Video 

Hear first hand from customer use cases on how to secure everything, this session will focus on how cloud posture management accelerated the Journey to the cloud.

How Canaccord & Sallie Mae Secured Their Cloud

Greg Drazenovic
VP IT Infrastructure and Security
Canaccord Genuity Corporation

Andrew Smith
Manager of Cybersecurity Operations
Sallie Mae

youtube.png View YouTube Video 

Hear first hand use cases from customers on how they secure their everything: This session will focus on how Canaccord & Sallie Mae secured their cloud.

How Fresenius Secured Their Cloud

Markus Zack
Director Cloud Enterprise Architecture
Fresenius Digital Technology

youtube.png View YouTube Video  

Hear first hand use cases from customers on how they secure their everything: this session will focus on how Fresenius secured their cloud.

Learning from the Cloud Secure Deployments with AWS Merritt Baer
Principal, AWS Office of the CISO

TJ Gonen
Head of Cloud and Telco
Check Point

youtube.png View YouTube Video 

Cloud migration, posture management, web application deployments, the list goes on. More and more customer are migrating and deploying valuable workloads in the cloud. How are they ensuring the transition is foolproof and secure? How are they protecting their assets, their permissions, and ensuring policies are in place across their cloud environments. Join Head of Cloud Strategy, TJ Gonen as he speed dates through the top cloud deployments in a two-part session. Hear the perspective of cloud providers, customers, and technology vendors as they tackle the top use cases perplexing organizations of all sizes and verticals. Learn best practice strategies and tips from industry experts to help you navigate your next cloud project securely.

Learning from the Cloud Secure Deployments with Microsoft

David Totten
CTO Partners
Microsoft

TJ Gonen
Head of Cloud and Telco, Check Point

youtube.png View YouTube Video 

Cloud migration, posture management, web application deployments, the list goes on. More and more customer are migrating and deploying valuable workloads in the cloud. How are they ensuring the transition is foolproof and secure? How are they protecting their assets, their permissions, and ensuring policies are in place across their cloud environments. Join Head of Cloud Strategy, TJ Gonen as he speed dates through the top cloud deployments in a two-part session. Hear the perspective of cloud providers, customers, and technology vendors as they tackle the top use cases perplexing organizations of all sizes and verticals. Learn best practice strategies and tips from industry experts to help you navigate your next cloud project securely.

Customer Awards  

youtube.png View YouTube Video

Join us to celebrate innovation, awarding top customers and their outstanding case studies in Cloud, Network, Endpoint and Infinity the most secured architecture.

 

Secure The Cloud

Topic Speaker Content Description
Developer First Security

Yuval Shchory
Head of Product Management Cloud Security
Check Point

ppt.png Presentation 

youtube.png View YouTube Video  

CNAPP, CSPM, CWS, WTH! So many acronyms, with new ones emerging every day. It is nearly impossible for practitioners to keep up with the latest tech, let alone the abbreviations. Let Head of Product Management Cloud Strategy, Yuval Shchory demystify the latest cloud technology available today. Learn about the newest innovations in the tech stack. Dive deep into the capabilities that each one offers and how they interact with your overall cloud architecture. Understand what CIEM stands for and if it is pronounced SEEM or KIM. Walk away confident in your knowledge of all of these capabilities and how they can benefit your overall cloud security profile.

Cloud Network Security as a Service for Operational Efficiency, Everywhere

Hezi Bahry
Product Manager Cloud
Check Point

Oded Gonda
VP Technology & Innovation
Check Point

ppt.png Presentation 

youtube.png View YouTube Video  

Cloud network security is a crucial foundational layer to protect cloud assets, where organizations should deploy virtual security gateways to provide zero-trust advanced threat prevention, traffic inspection, and micro-segmentation. Check Point recently announced CloudGuard Firewall as a Service for AWS, extending the benefits of cloud-native network security to more organizations looking to protect their infrastructure with improved operational efficiency and without the need for upfront investment and resources for configuration and maintenance. Join this session to hear about this exciting new cloud-native service, which ensures easy adoption, usage and operations, ensuring the agility required by organizations to compete in today’s economy while remaining protected with industry-leading micro-segmentation and advanced threat prevention.

The Future of Cloud Posture Management Yuval Shchory

Head of Product Management Cloud Security
Check Point

Grant Asplund
Growth Technologies Evangelist
Check Point

ppt.png Presentation  

youtube.png View YouTube Video

It’s nearly impossible to discuss just about any type of computing today without including cloud. Digital transformation is accelerating cloud-delivered “business frontends,” both for end-customers and supply-chain partner’s and our adversaries are simultaneously mobilizing. That’s why it’s no surprise, today the number of cloud breaches has surpassed on-premise. Old-school tools will fail in these new digitally transformed environments. We must transition to a new set of capabilities to ensure absolute compliance with what we have in the cloud and what is “soon-to-be-in-the-cloud.” This talk will discuss why the future of compliance is not just a technology improvement and will focus on how additional attention needs to be given to Zero Trust from an operational, permission perspective. We will also cover how Machine Learning and AI will help us shift from resolving yet another security issue to more effectively reducing risk, and how we can begin to more effectively bind security into the organizational transitions most IT organizations go through, empowering Devs and DevOps to take an active part in securing the cloud lifecycle across the software development continuum.

Security Best Practices for AWS Sameer Vasanthapuram
Principal Solutions Architect Security
AWS

ppt.png Presentation 

youtube.png View YouTube Video

Secure the Cloud: Microsoft

Denver KcKelheer
Global (GPS) Sr. ISV Partner Development - Security
Microsoft

ppt.png Presentation 

youtube.png View YouTube Video  

Check Point and Microsoft have bridged a partnership focused on best of breed security and cloud. There have been major investments in improving customer experience and the journey from on prem to the cloud and options around security the hybrid security scenario. We look forward to bringing you with us on the journey to securing the cloud.

Finding the Needle in the Cloud-Trail Haystack

Eyal Zaidman
Cloud Product Manager
Check Point

ppt.png Presentation 

youtube.png View YouTube Video

In a world where cloud is driving your business, traditional Posture Management solutions alone fail to provide the visibility you need to understand whether or not your assets are secure. SIEM and cloud service provider solutions provide you with a lot of data. However, without context, AI, and threat hunting capabilities, you are left to your own devices trying to sift through piles of information. Join this session to learn how CloudGuard Intelligence shines a spotlight on the needle, automatically analyzing Account Activity and Network Logs to provide clear knowledge on who did what in your cloud and whether they should have. Better security, faster remediation, and automatic response are at your fingertips, providing you with the insights you must have in this dynamic, evolving cloud world.

Log4j- Case Study: Automating Cloud Application & API Security Yaffa Finkelstein
Product Marketing Manager
Check Point

ppt.png Presentation 

youtube.png View YouTube Video

When we think about application security, the 90’s answer was always the web application firewall (WAF). Traditional WAF technologies are not fit for purpose in the cloud era, but with DevOps moving faster than ever, robust, dependable application security has never been so critical. Savvy cybercriminals are exploiting the gap between security teams and DevOps. In this session, we will take a look at why your application security strategy needs to include more than just a WAF. We’ll take a look at what contextual AI means, how it powers precise prevention, and how government organizations, banks and retailers are using CloudGuard AppSec to protect their cloud applications as their workloads depend on it.

Strategies for Reducing the Cost of a Data Breach

Ashwin Ram
Cyber Security Evangelist
Check Point

ppt.png Presentation

youtube.png View YouTube Video

In this talk, Ashwin Ram from the office of the CTO at Check Point will share key insights from various independent studies and the Check Point Incident Response Team, on how to reduce the cost of a data breach. He will cover the big-ticket items and security oversights that must receive the highest priority in any cyber resilience strategy. This session will include pre and post-breach strategies crucial to reducing the cost of a data breach.

 

Zero Trust Security for the Remote Workforce

Topic Speaker Content Description
Writing the Next Chapter in Remote Workforce Security Dana Katz
Head of Product Marketing Threat Prevention
Check Point

ppt.png Presentation

youtube.png View YouTube Video

Almost two years into the pandemic, the world is still predominantly working remotely. With users working anywhere and using their mobile phones and laptops to access corporate applications, and with cyber attacks increasing by 40% in the past year alone, your attack surface has never been wider. Check Point Harmony delivers the highest level of security for remote users in a single solution that is easy to use, manage and buy. In this session, we will present the new capabilities of the Harmony suite products, how they help you better secure your remote workforce, and discuss the roadmap for the coming year.

Demystifying Gen V Attacks: Ransomware, Nation State and Supply Chain

Rafi Kretchmer
VP Product Marketing, Check Point

ppt.png Presentation  

youtube.png View YouTube Video

Occurring over the US Independence Day weekend, the attack on IT management software firm, Kaseya, combined two of 2021’s most notorious cyber attack trends—supply chain attacks and ransomware. At least 1,000 businesses are said to have been affected by the attack, with victims identified in at least 17 countries. In May 2021, a major US fuel company fell victim to a ransomware attack which led to its entire fuel distribution pipeline being shut down while it investigated the problem, causing shortages across the East Coast of the United States and influencing oil prices globally. It wasn’t that long ago that ransomware didn’t even exist. How did we get to this point? And is there any way to stop this most popular trend in cybercrime before it’s too late? This session will address these phenomena and describe how organizations can remain protected against this growing global trend.

Ransomware Protection With Harmony Mobile and Endpoint

Dedi Shindler
Head of Inbound Product Management Cyber Security
Check Point

Yuval Raban
Director Mobile Security
Check Point

ppt.png Presentation 

youtube.png View YouTube Video  

It only takes one edge machine infection to potentially bring down the entire network. Harmony Endpoint and Harmony Mobile will protect the organization from Ransomware infections, by implementing the best security for the machines and behavioral protection from unwanted lateral movement.

SASE: Achieving Zero Trust Security with Harmony Connect + Browse Eytan Segal
Head of Product Management SaaS Security
Check Point

ppt.png Presentation 

youtube.png View YouTube Video

Check Point Harmony delivers the highest level of security for remote users in a single solution that is easy to use, manage and buy. In this session, we will present the new capabilities of the Harmony connect and browse products, how they help you better secure your remote workforce, and discuss the roadmap for the coming year.

Reinventing Email Security Gil Friedrich
VP Email Security
Check Point

ppt.png Presentation 

youtube.png View YouTube Video

Avanan, Check Point’s recent acquisition and the fastest growing email security vendor, has been leading a revolution in how email security is implemented. As enterprises moved their email server to cloud-based solutions, mainly Microsoft 365 and Gmail, a new API-based approach is being adopted by more and more customers, replacing the traditional secure email gateways. Learn from Avanan’s CEO how this novel approach for cloud-email security works, the advantages it provides over the legacy solutions, and Avanan’s role in this revolution.

Aryaka, High-Performance SASE for the Hybrid Workforce Hugo Vliegen
SVP- Product Management
Aryaka

ppt.png Presentation  

youtube.png View YouTube Video  

The pandemic has accelerated the need to shift from legacy network and security models to modern, cloud-first deployments based on SD-WAN and SASE architectures. Remote workers need the ability to work from anywhere with the ability to connect to any workload irrespective of its nature and location. Delivering Security from the Cloud is an obvious element of any SASE based solution. Convergence of Security-as-a-Service with high-performance Networking-as-a-Service is equally essential for delivering a delightful experience for the hybrid workforce. Current solutions are too fragmented and brittle, and therefore hampering innovation. This session will discuss how the rules of the game have changed! It will cover ground on an innovative architectural and business model, that allows you to play the game on your terms with simplicity, reduced risk, and amazing flexibility.

CISO Games Jony Fischbein
Chief Information Security Officer
Check Point

ppt.png Presentation 

youtube.png View YouTube Video

Join this exciting session to learn all about Check Point's own security best practices in SOC (Security Automation & Orchestration). Check Point’s CISO will share real-world stories and use cases on the day-to-day security operations.

Remote Workforce Cyber Resiliency Best Practices Artur Sher
PS Regional Manager
Check Point

ppt.png Presentation  

youtube.png View YouTube Video

Every year we see more and more cyber-attacks, and the best way to understand how your organization is exposed, is to conduct a real life attack simulation and check the resilience of your cyber defenses, either in your perimeter, internal network or web/mobile applications

Join us to hear about our new CRT (Cyber Resilience Team) which includes the best white-hat ethical hackers in the industry, to see how can we help you protect your organization in a proactive manner.

 

Secure The Hybrid Data Center

Topic Speaker Content Description
Introduction to Quantum Lightspeed - The World's Fastest Firewall

Russ Schafer
Head of Product Marketing Security Platforms
Check Point

Aviv Abramovich
Head of Product Management
Check Point

ppt.png Presentation 

youtube.png View YouTube Video

Enterprises need network security that performs at the speed of business to securely transfer hundreds of terabytes of data in minutes, provide low latency for high frequency financial transactions, while also scaling security on-demand to support hyper-growth businesses like online commerce. Learn how Check Point and Nvidia partnered to redefine cyber security price performance by creating the industry’s fastest firewall solution with up to 3 Tbps of throughput. Secure 400 TB file transfers that used to take hours can now be done in minutes. Financial institutions can now securely process millions of high-frequency trades with microsecond latency. We will review real customer use cases across industries, including how they benefited from a tenfold increase in firewall security performance.

Securing your Datacenter with Check Point Quantum and Maestro

Yaron Weiler
Product Manager Security Services
Check Point

Derek Middlemiss
Head of Security Solutions Engineering EMEA
Check Point

ppt.png Presentation  

youtube.png View YouTube Video

Do you think that hyper scalable solutions are only for large enterprises and the big banks? In these uncertain and dynamic times, everyone needs the flexibility and security of an elastic solution. Whether you are a small business, medium enterprise, or large corporation – the Maestro solution works for all! Join us to look at some real-world cases where hyper scalable solutions have been innovatively deployed to fix issues with organizations of all sizes, from the very large to the very small.

Scaling Threat Prevention - R81.x Use Cases

Peter Elmer
Principle Security Expert
Check Point

Guy Israeli
Product Manager
Check Point

ppt.png Presentation 

youtube.png View YouTube Video

Multi-vector Gen V cyber-attacks combined with digital transformation, cloud transition and the shift to remote work have made the work of security teams more challenging than ever. Teams are required to implement hybrid-cloud models, users expect to connect from anywhere, more devices are on your network, and threats are evolving in sophistication. The R81 platform provides the best security out of the box, using a single console to manage your security posture. Join this session to review how R81 revolutionizes enterprises security management, hear real customer stories, and get a preview of powerful new features upcoming in R81.20.

IoT Security: Making it Simple and Effective for Anyone

Eyal Manor
Head of Security Product Management
Check Point

Daniel Cohen-Sason
Group Manager
Check Point

ppt.png Presentation  

youtube.png View YouTube Video

Within your organization there are a huge number of unmanaged IoT devices connected to the network, and each increases the attack surface. A recent study identified more than 1.5B IOT related attacks from January through June 2021. Join this session to learn about:

  • How to start discovering all IoT devices in less than 5 minutes
  • How to move to “protect mode” through Autonomous Zero-trust policies for IoT devices.

Micro Segmentation & Modern Day Zero Trust with Check Point

Mark Ostrowski
Head of Engineering US East
Check Point

ppt.png Presentation 

youtube.png View YouTube Video

Today, Check Point reports that globally, there are 40% more attacks weekly on organizations in 2021 compared to 2020. The Zero Trust architecture, now over 20 years in the making, must evolve to support modern-day challenges. In the past 24 months, underlined by the shift of employees working remotely and cloud workloads accelerating in adoption, new ZTA use cases have emerged. This presentation will discuss how ZTA has evolved and introduce modern-day use cases and how Check Point can solve these cyber security challenges.

Performance Best Practices Simplified Valeri Loukine
Cyber Security Evangelist, Community Lead
Check Point

ppt.png Presentation

youtube.png View YouTube Video

In the dynamic world of constantly changing throughput requirements and rapidly evolving cyber security threat, performance is a moving target. In this session, we discuss performance related challenges and ways to resolve them, including the latest innovations such as Dynamic Workflows and Hyperscale solutions.

Managed Service Providers Road to Provide SMB Security Effectively and Efficiently

Avi Grabinsky
Product Manager
Check Point

Shahar Divon
Head of Global SMB Sales
Check Point

ppt.png Presentation 

youtube.png View YouTube Video

Small and medium businesses are no longer a low-priority target for threat actors. The commoditization of cyber-attacks by cyber criminals who offer malware-as-a-service makes SMBs a profitable target.

Furthermore, supply chain attacks targeting MSPs can affect thousands of SMBs, e.g., the Kaseya attack.

As a result, MSPs are faced with a challenge: the need to provide strong and advanced security to their SMB customers while, at the same time, being short on resources.

Join this session to learn how MSPs can effectively deploy Check Point security for SMBs.

Sneak Preview: Quantum SD-WAN Best Security and SD-WAN Combined

Ad Attias
Product Manager
Check Point

Justin Sowder
Solution Architect
Check Point

ppt.png Presentation 

youtube.png View YouTube Video

Instant Networking Optimization with Quantum SD-WAN, available in all Quantum Security Gateways! Improve network speed and reliability for site to site and internet connectivity -- all with a few clicks of a button. Improve WAN performance across different types of links (MPLS, wireless, broadband) to increase productivity, cut costs, and lower administration overheads. Learn how to leverage your existing Quantum deployment for advanced SD-WAN, improve connectivity, and secure your branch with an All-In-One solution.

 

Security Automation SOC and XDR

Topic Speaker Content Description

Micro Segmentation & Modern Day Zero Trust with Check Point

Mark Ostrowski
Head of Engineering US East
Check Point

ppt.png Presentation

youtube.png View YouTube Video

Today, Check Point reports that globally, there are 40% more attacks weekly on organizations in 2021 compared to 2020. The Zero Trust architecture, now over 20 years in the making, must evolve to support modern-day challenges. In the past 24 months, underlined by the shift of employees working remotely and cloud workloads accelerating in adoption, new ZTA use cases have emerged. This presentation will discuss how ZTA has evolved and introduce modern-day use cases and how Check Point can solve these cyber security challenges.

CISO Games

Jony Fischbein
Chief Information Security Officer
Check Point

ppt.png Presentation 

youtube.png View YouTube Video

Join this exciting session to learn all about Check Point's own security best practices in SOC (Security Automation & Orchestration). Check
Point’s CISO will share real-world stories and use cases on the day-to-day security operations.

Log4j Case Study: ThreatCloud - the AI Brain Behind the Best Security

Yaniv Shechtman
Head of Product Management Threat Prevention
Check Point

ppt.png Presentation 

youtube.png View YouTube Video

This session is all about ThreatCloud, the brain behind Check Point Power. In 2021 the threat landscape showed a significant increase in sophisticated attack vectors such as ransomware, phishing, supply-chain, SW vulnerabilities exploits, and others. In this session, we will cover some examples of these vectors and explain how you can stay ahead of the attackers and their ever-evolving tactics by using ThreatCloud and the power of AI.

Realizing the Infinity Architecture with the Infinity Portal

Tomer Noy
Director Management Products
Check Point

ppt.png Presentation 

youtube.png View YouTube Video

An effective security solution needs to be easy to configure and deploy. It should prevent attacks from multiple attack angles. A great security solution will also leverage data from multiple sources and learn over time how to protect you better. Join this session to hear about the Infinity Architecture and how it will help you build a great security solution for your organization! We will briefly review the vision of Infinity Architecture and we’ll dive into the Infinity Portal to illustrate how it can help you implement multiple security capabilities. We will also see what makes 2022 exciting, which new features are coming up, and how you can prepare your environment to adopt these new technologies.

Infinity MDR: Sleep Tight We Got You Covered Dan Wiley
Head of Threat Management and Chief Security Advisor
Check Point

ppt.png Presentation  

youtube.png View YouTube Video  

Desperate about chasing endless logs? Check Point MDR SecOps – Let us operationalize the impossible. Introducing Infinity MDR – Check Point’s Managed Detection and Response service. A complete SecOps as-a-service, provided 24/7/365 by Check Point’s top analysts, researchers, and Incident Response team. Join this session to learn about:

  • Infinity MDR services, key benefits, and differentiation
  • Real-life stories from customers already using the service.
Infinity XDR: Empowering SOC to Do More

Eyal Manor
Head of Security Product Management
Check Point

Tsur Tidhar
Product Incubation Manager
Check Point

ppt.png Presentation 

youtube.png View YouTube Video

The classic SOC model is failing to meet today’s challenges as analysts are overwhelmed by the complexity of solutions, amount of alerts and resource shortages. Join this session to learn:

  • How to automatically uncover more threats across network, endpoint, email, mobile, and cloud using ML and behavior analysis
  • How to effectively investigate an incident and respond to mitigate an attack.
DNS: What Happens When an Outdated and Commonly Used Protocol Meets New Cyber Threats? Amir Helinger
Product Manager Threat Prevention
Check Point

ppt.png Presentation 

youtube.png View YouTube Video

DNS protocol is one of the vital building blocks of the internet, yet, since its introduction back in the 80’s, it hasn’t been updated significantly. No wonder cybercriminals use DNS as a tool for their malware and attack campaigns, as recently seen in the SolarWinds attack. In this session, we introduce our new capabilities and prevention through Machine Learning and AI, to protect against modern threats in the DNS protocol.

Security Automation in R81

Khalid Al-Shawwaf
Solution Architect Check Point Evangelist
Check Point

ppt.png Presentation 

youtube.png View YouTube Video

55,661,779 attacks are seen on average by Check Point's extensive network of security solutions alone each day. In 2021, cyberattacks increased globally by an average of 23%. Defending organizations from cybercriminals is an ever-changing cat and mouse game. Our security teams are overwhelmed and manual investigations hinder effective responses. Security Automation is the key to practical prevention.

Join this session to learn how to:

  • Quickly respond to the most severe attacks with automated triage and single-click remediation
  • Reduce TCO with a single, centrally managed SOC platform; avoid stitching and puzzling information from multiple point solutions

 

cp<r> - The Latest Check Point Research

Topic Speaker Content Description
Smishing Botnets Going Viral in Iran Shmuel Cohen
Security Researcher
Check Point

ppt.png Presentation 

youtube.png View YouTube Video

In the last few months, multiple Iranian media and social networks have published warnings about ongoing SMS phishing campaigns impersonating Iranian government services. What is noteworthy about these campaigns is the sheer scale of the attack. An unprecedented number of victims have shared similar stories in the comment sections of news outlets and social networks about how their bank accounts were emptied. This session will describe technical details about how these campaigns are constructed, their business model, and how they became so successful despite utilizing unsophisticated tools.

The Cyber Threat Landscape – 2021 Highlights Omer Dembinsky
Group Manager Data Research
Check Point

ppt.png Presentation 

youtube.png View YouTube Video

In this track, we show data derived from ThreatCloud, presenting general trends along 2021 in terms of global statistics of attacks, number
of organizations that are hit per week, and industries most attacked.

Formbook: From A Simple Keylogger to a Top Prevalent Cross Platform Malware

Alexey Bukhteyev
Reverse Engineer Products - R&D
Check Point

Raman Ladutska
Reverse Engineer Products - R&D
Check Point

ppt.png Presentation 

youtube.png View YouTube Video

Formbook, one of the most prevalent data stealers, is now sold in the underground forum under a new name, XLoader, and has new capabilities that enable it to operate in macOS.

When Old Friends Meet Again: Why Emotet Chose Trickbot for Rebirth

Raman Ladutska
Reverse Engineer Products - R&D
Check Point

Alexander Chailytko
Cyber Security Research & Innovation Manager
Check Point

ppt.png Presentation 

youtube.png View YouTube Video

Check Point Research (CPR) warns of potential ransomware attacks, as it sees samples of Emotet fast-spreading via Trickbot. Since Emotet’s takedown by law enforcement, CPR estimates 140,000 victims of Trickbot, across 149 countries in only 10 months. New Emotet samples spreading through Trickbot were discovered by CPR on November 15, 2021. Emotet is a strong indicator of future ransomware attacks, as the malware provides ransomware gangs a backdoor into compromised machines.

Looking for Vulnerabilities in MediaTek Audio DSP

Slava Makkaveev
Security Researcher
Check Point

ppt.png Presentation 

youtube.png View YouTube Video

Taiwan’s MediaTek has been the global smartphone chip leader since Q3 2020. MediaTek SoCs are embedded in approximately 37% of all smartphones and IoT devices in the world, including high-end phones from Xiaomi, Oppo, Realme, Vivo and more. Modern MediaTek SoCs, including the latest Dimensity series, contain a special audio DSP to improve media performance and reduce CPU usage. In this study, we reverse-engineered the MediaTek audio DSP firmware and the proprietary Android API that is responsible for communication with the audio processor. We discovered several vulnerabilities in the DSP RTOS and Android HAL that are accessible from the Android user space. The issues we found could be used by an attacker for local privilege. escalation, listening for user conversations and hiding malicious code.

Indra: Cyber-Attack as a Disruption Factor to Society

Itay Cohen
Head of Research
Check Point

Alexandra Gofman
Team Leader Threat Intelligence Analysis
Check Point

ppt.png Presentation 

youtube.png View YouTube Video 

We present an analysis of a successful politically motivated attack on Iranian infrastructure that is suspected to be carried out by a non-state sponsored actor. This specific attack happened to be directed at Iran, but it could as easily have occurred in New York or Berlin. We’ll look at some of the technical details and expose the actor behind the attack, thereby linking it to several other politically motivated attacks from earlier years.

A Supply-Chain Breach: Taking Over an Atlassian Account

Yaara Shriki
Security Expert
Check Point

Roman Zaikin
Security Expert
Check Point

ppt.png Presentation 

youtube.png View YouTube Video

Check Point Research (CPR) finds security flaws in Atlassian, a platform used by 180,000 customers worldwide to engineer software and manage projects. With just one click, an attacker could have used the flaws to gain access to the Atlassian Jira bug system, and get sensitive information such as security issues on Atlassian cloud, Bitbucket, and on-premise products.

Delta Variant Fuels Black Market for Fake Vaccination

Liad Mizrachi
Security Expert
Check Point

Tal Eisner
Threat Intelligence & Research Marketing Lead
Check Point

ppt.png Presentation 

youtube.png View YouTube Video 

Since March, Check Point Research (CPR) noticed a 257% jump in the number of sellers using Telegram to advertise fake vaccination cards to those “who do not want to take the vaccine” as pressure to take the vaccine rises with the rapidly spreading Delta variant. For as low as $100, anyone can pay with cryptocurrency to purchase fake CDC, NHS, and EU Digital COVID certificates.

 

Cloud Security Best Practices Workshops

Topic Speaker Content Description
Shifting Security Left Rolando Panez
Global Cloud Technologies Engineering Manager
Check Point

ppt.png Presentation 

youtube.png View YouTube Video 

As DevSecOps or SecDevOps continues to evolve, it’s important to understand every team’s requirements. Software Engineers need to write code efficiently yet securely. Devops Engineers need to integrate security scanning tools easily and effectively. Security Engineers need to analyze security alerts and respond quickly. Learn how CloudGuard ShiftLeft can help you secure your development process.

MYTHBUSTERS of Cloud Native Security

Micki Boland
Cloud Security Architect and Cyber Security Evangelist
Check Point

ppt.png Presentation 

youtube.png View YouTube Video

The premise that security will slow you down in native cloud, add overhead to dev resources, and development cycles IS A MYTH.

THE TRUTH: Building security as code into your native cloud leverages on-demand at scale security automation via API and infrastructure as code (IaC). It provides security end to end, before and during deployment of cloud infrastructure, including Kubernetes, containers, and serverless functions. Emphasis should be on ensuring least permissive principles, building security in cloud workloads during the development cycle, enabling protection in runtime, and utilizing threat intelligence. Learn to make DevSecOps the mission of your organization as a speed of business enabler, way of reducing risk, increasing agility and innovation, streamlining your software development lifecycle, and reducing costly and dangerous production fixes. We will show you how. Don’t buy into the myth. Cloud-native security can help you achieve all your goals.

“The Ever Evolving Cloud Security Blueprint”: Lessons, Tips & Best Practices Learned While Deploying Cloud Solutions

Gustavo Coronel
Cloud Security Architect
Check Point

ppt.png Presentation 

youtube.png View YouTube Video 

Join Cloud Architect Gus Coronel as he talks about lessons learned while deploying cloud solutions over the years and discusses tips and tricks that extend the functionality of cloud security deployments. This workshop will cover real-world problems and how they were solved, as well as a number of reference architecture examples that incorporate some of the latest cloud provider advances.

Likely Samples:

  • Creating Trusted and Untrusted Zones using a Single Internal Load Balancer in Azure
  • Lessons Integrating CloudGuard with the Azure Route Server
  • Using the CME and configuration scripts to automate highly customized deployments in the cloud
  • Internal and External/DMZ TGW designs in AWS (with a CloudGuard Security VPC in the middle)
  • Mixing Ingress Routing and centralized Security VPCs in AWS for a “Best of Both Worlds” deployment.
NSA/CISA Kubernetes Hardening Guidance

Yonatan Philip
Product Manager CloudGuard Containers
Check Point

ppt.png Presentation 

youtube.png View YouTube Video

In today's world, Kubernetes is rapidly becoming the norm and taking center stage in many organizations. In tandem with this rapid adoption, the number of threats and attacked that Kubernetes administrators need to contend with is growing just as quickly. Recognizing this fact, the NSA recently released a Kubernetes Hardening Guide. Join us in this session to review the NSA’s recommendations and how CloudGuard’s Workload Protection can help you harden your clusters.

 

Secure Remote Access (SASE) Best Practices Workshops

Topic Speaker Content Description
Harmony Connect: Secure Internet Access

Humza Ismaiel
SASE Architect
Check Point

Jacob Lee
Head of Harmony Sales Americas
Check Point

ppt.png Presentation 

youtube.png View YouTube Video 

Learn best practices to protect employees and data as your organization adopts a hybrid workforce in 2022. Gain an in-depth overview of Harmony Connect, Check Point’s SASE platform to enable advanced URL filtering, SSL inspection, granular application control and DLP to deliver the highest standards of security and productivity for your modern workforce.

Gone in 60 Seconds: Not My Data, But The Ransomware

Rich Comber
Head of Threat Prevention Engineering Americas
Check Point

Christian Sandberg
Head of Beyond the Perimeter Security Experts
Check Point

ppt.png Presentation 

youtube.png View YouTube Video

Let's not talk about recovering from ransomware, but rather how to avoid an incident. In this session, we will discuss best practices for multi-layered defense against being compromised.

Harmony Connect Corporate Access: ZTNA & SASE

Noa Zilberman
Product Manager
Check Point

ppt.png Presentation

youtube.png View YouTube Video

Trust issues are a real thing when it comes to connecting users to your internal organizational resources, and for a good reason. Most organizations are still struggling with outdated technology to catch up with threats that are becoming increasingly dangerous. Join us to learn how to implement Check Point’s cloud-based ZTNA (Zero Trust Network Access) model in less than 10 minutes, all while maintaining a superb user experience for anyone, anywhere, through any device.

Deep Dive Into the Future of Email Security

Jonathan Gold Shalev
Head of Product Management Email Security
Check Point

Chris Isbrecht
Head of Security Engineering Email Security
Check Point

ppt.png Presentation 

youtube.png View YouTube Video 

Avanan, Check Point’s recent acquisition and the fastest growing email security vendor, has been leading a revolution in how email security is implemented. As enterprises moved their email server to cloud-based solutions, mainly Microsoft 365 and Gmail, a new API-based approach is being adopted by more and more customers, replacing the traditional secure email gateways. Learn from Avanan’s CEO how this novel approach for cloud-email security works, the advantages it provides over legacy solutions, and Avanan’s role in this revolution.

 

CheckMates Community Use-Cases

Topic Speaker Content Description
Stability and Speed in the Age of the Hybrid Cloud

Michael Ibarra
Senior Architect
Listrak

ppt.png Presentation 

youtube.png View YouTube Video

Listrak Inc, one of the world’s marketing leaders in cross-channel orchestration, predictive analytics ,and customer insight solutions, experienced a YoY throughput and load increase of 80% after their holiday season. Their aging 23900 platform needed replaced, but by what? And how? With only a few months until the holidays, they made a leap of faith in adopting Maestro—and saw performance, stability, and scalability that exceeded all expectations. This is their story.

Max Gander: The Hidden World of Log Generation and Log Suppression at Check Point Tim Hall
CTO
Shadow Peak Inc.

ppt.png Presentation

youtube.png View YouTube Video

One of the most important roles of a Check Point firewall administrator is working with Check Point logs every day diagnosing and solving issues, but you may be missing the whole picture! This hard-hitting technical presentation will reveal little-known log settings, how those logs are consolidated, and even suppression of some logs that may surprise you. An important presentation for anyone that works with Check Point logs!

Best Practices: Maestro HyperScale Solution

Danny Jung
CTO
Enterprise Security Center

ppt.png Presentation 

youtube.png View YouTube Video

This presentation will introduce you to Check Point Maestro. You will learn about its innovative concept, how easy it scales in just minutes, supported topologies and best practices from real life scenarios. Even more you'll learn about included tools and lot's of other smart advantages your admins will love to use. Enjoy!

Check Point “dynamic” Object Types & Typical Use Cases

Kaspars Zibarts
Principal Engineer
Scania

ppt.png Presentation 

youtube.png View YouTube Video

There’s always been a challenge with changing IPs and networks in our rulebases, how to keep yourself on front foot and minimize manual work. While we often use standard host and network type objects, there are others that are quite useful.

Kaspars Zibarts shows other object types that are often forgotten or overlooked and but very useful in order to minimize administration effort and improve security.

“Skyline”: Monitoring the Operational Health of Check Point Devices

Arik Ovtracht
Team Leader R&D
Check Point

ppt.png Presentation

youtube.png View YouTube Video

Introducing a new way to monitor your Check Point devices’ operational health from a single location. We are working on an exciting new capability, which will allow you to monitor every aspect of your devices’ operational health – like CPU, memory, traffic and many many more security-related parameters – in short intervals and using modern technologies and 3rd party tools (such as Prometheus and Grafana).

Blackops on Devops: Why Hackers are Targeting Developers and What You Can Do About It

Micki Boland
Cyber Security Evangelist
Check Point

ppt.png Presentation 

youtube.png View YouTube Video

Developers and DevOps is integral part of software development lifecycle and hackers want into the software supply chain. Hackers want in and you are likely under covert operations, reconnaissance, surveillance and intelligence gathering by hackers as we speak.

How Optix SMB MSSP is Seizing Security opportunity with Check Point

Trevor Rowley
Managing Director
Optix

Oshi Nidam
Partner Enablement Manager
Check Point

youtube.png View YouTube Video 

An interview with a two-decade Check Point partner to explore the value of being a managed service provider of Check Point.

In-House Developed WEB Application Leveraging R8x API for Multi-customer Monitoring

Eli Faskha
CEO
Soluciones Seguras

Randol Chen
Security Architect
Soluciones Seguras

ppt.png Presentation 

youtube.png View YouTube Video

The availability and optimal operation of our customers security gateways and servers is very important, as well as quick assistance in the event of an incident. That’s why we have developed a WEB application to take advantage of the R8x API and maintain proactive monitoring towards our customers devices. The system is designed for service providers with multiple Check Point customers. This session will take a closer look at this project and how it leverages the R80 API to gain insights and a quick way to connect to customer management.

Celebrating 30 Years of the Smartphone

Zahier Madhar
Cyber Security Evangelist
Check Point

ppt.png Presentation  

youtube.png View YouTube Video

Today, we can't imagine a world without a smartphone. This session reflects on the 30th anniversary of the smartphone, which brought us a new way of communication. The smartphone also introduced new challenges with a new attack vector. During this presentation we'll take a moment to evaluate this new attack vector and how to address it.

 

Executive Track

Topic Speaker Content Description
CISO Executive Talks with Mel Migrino, Group CISO, Meralco

 
Mel Migrino
Vice President and Group Chief Information Security Officer
Manila Electric Company

youtube.png View YouTube Video 

Mel Migrino, Vice President and Group Chief Information Security Officer for Meralco (Manila Electric Company) being interviewed live by Ashwin Ram, Check Point evangelist and C-Level professional.

Meralco is the largest private sector electric distribution utility company in the Philippines.

CISO Executive Talks with Lucius Lobo, CISO, Tech Mahindra Lucius Lobo
Chief Information Security Officer
Tech Mahindra

youtube.png View YouTube Video 

Lucius Lobo, Chief Information Security Officer for Tech Mahindra being interviewed live by Ashwin Ram, Check Point evangelist and C-Level professional.

Tech Mahindra is one of the fastest-growing brands and amongst the top 15 IT service providers globally. Tech Mahindra has consistently emerged as a leader in sustainability and is recognized amongst the ‘2021 Global 100 Most sustainable corporations in the World’ by Corporate Knights.

Fireside Chat with David Ulloa, Chief Information Security Officer for IMC Companies

David Ulloa
Chief Information Security Officer
IMC Companies

Brian Linder
Head of Worldwide Evangelists Office of the CTO
Check Point

youtube.png View YouTube Video 

This session will focus on how consolidation assists CISO's in securing the supply chain.

CISO Executive Talks with Babitha B P, CISO, Catholic Syrian Bank

Babitha B P
Chief Information Security Officer
Catholic Syrian Bank

youtube.png View YouTube Video 

Babitha B P, Chief Information Security Officer for Catholic Syrian Bank (CSB) being interviewed live by Ashwin Ram, Check Point evangelist and C-Level professional.

CSB is a full service bank established in 1920 and headquartered in Thrissur, Kerala. CSB has over 263 branches in Kerala covering not just the district headquarters and large towns but also semi-urban and rural centres. Thanks to its unique origin and history, CSB is considered a household banking brand in Kerala. CSB offers Retail, Wholesale and SME Banking services through its footprint of over 516 branches across the country serving over 1 million customers.

CISO Executive Talks with Gary Landau, Managing Principal Global Security Services, Unisys

Gary Landau
Managing Principal Global Security Services
Unisys

Cindi Carter
Field CISO West
Check Point

youtube.png View YouTube Video 

Gary Landau, Managing Principal for Global Security Services at Unisys, will be interviewed by Cindi Carter, Check Point’s Field Chief Information Security Officer and seasoned security professional. They will be discussing Continuous Compliance in the Cloud (from an MSSP perspective). Unisys is a global information technology company that builds high-performance, security-centric solutions for the most demanding businesses and governments on Earth. Unisys offerings include security software and services; digital transformation and workplace services; industry applications and services; and innovative software operating environments for high-intensity enterprise computing.

CISO Roundtable: We will all be hacked. The only difference is our level of preparedness and what our response will be.

Pete Nicolleti
Field CISO East
Check Point

Craig Overton
Vice President IT & Facilities
Bell and Howell

John Christly
VP CISO
Core Business Solutions

Michael Trofi
CISO
Trofi Security and United States Holocaust Memorial Museum

 

youtube.png View YouTube Video 

A rich and engaging dialogue between seasoned cybersecurity professionals from a diverse range of industries. We will all be hacked. The only difference is our level of preparedness and what our response will be.

CISO Roundtable: Secure from the Start - Preparing for what is next, not what was last

Cindi Carter
Field CISO West
Check Point

Michael Poczobut
CISO
Blue Cross & Blue Shield of Vermont

Jeff Stark
CISO
Fasken

Clint Lawson
CISO
MidFirst Bank

Gary Johnson
Senior Director Security & Infrastructure
Evergy

youtube.png View YouTube Video 

Join us for a lively and insightful dialogue between seasoned cybersecurity professionals from a diverse range of industries, moderated by Check Point’s Field CISO Cindi Carter. Our title is: “Secure from the Start: Preparing for what is next, not what was last.” Are you ready?

CISO Executive Talks with Martyn Booth, CISO, Euromoney Institutional Investor

Martyn Booth
Group Chief Information Security Officer
Euromoney Institutional Investor

youtube.png View YouTube Video  

Martyn Booth, Group Chief Information Security Officer for Euromoney Institutional Investor being interviewed live by Peter Sandkuijl, Check Point VP, EMEA Engineering and security evangelist. Euromoney Institutional Investor PLC is an international business information group listed on the stock exchange and is a member of the FTSE 250 share index. Euromoney’s group of businesses covers asset management, price discovery, data and market intelligence. Euromoney has revenues of around £400m, a market cap of about £1.2bn and approximately 2500 employees.

CISO Roundtable: Surviving the Inevitable Cyber Attack

Deryck Mitchelson
Field CISO
Check Point

Scott Barnett
Director of National Security Operations Centre
NHS Scotland

Kostas Papachristofis
CISO
Olympia Group (Greece)

Gioacchino Buscemi
Security Accreditation and Risk Manager
ESA European Space Agency (Italy)

Roee Laufer
CISO
Israel Airports Authority

youtube.png View YouTube Video 

A rich and engaging dialogue between seasoned cybersecurity professionals from a diverse range of industries.

We will all be hacked. The only difference is our level of preparedness and what our response will be.

 

CISO Executive Talks with Mr Libisi Maphanga, CIO, Electoral Commission of South Africa

Libisi Maphanga
Chief Information Officer, Electoral Commission of South Africa

youtube.png View YouTube Video  

Mr Libisi Maphanga is the Chief Information Officer for the Electoral Commission of South Africa and he will be interviewed live by Christine Schoenig, Check Point’s Central Europe Regional Director of Security Engineering and security evangelist. The Electoral Commission's strategic objectives are to implement and promote effective electoral processes that will facilitate the participation of political parties and candidates in the management and delivery of free and fair elections.

CISO Executive Talks with Sotiris Tripolitsiotis, CIO, Pancreta Bank, Greece

Sotiris Tripolitsiotis
Chief Information and Technology Officer
Pancreta Bank

youtube.png View YouTube Video  

Sotiris Tripolitsiotis is the Chief Information and Technology Officer for Pancreta Bank and he will be interviewed live by Deryck Mitchelson, Check Point’s Field Chief Information Security Officer. Pancreta Bank was established in 1993. Today, it is the largest cooperative organization in Greece with more than 85,000 active members and 450 employees. It has a network of 52 branches all over Greece, most of them in the island of Crete.

 

Partners Track (Only Available to Partners)

Topic Speaker Content Description
Chief Customer Officer & CEO Interview- 2022 Strategy & Vision

Gil Shwed
Founder & CEO
Check Point

Dan Yerushalmi
Chief Customer Officer
Check Point

youtube.png View YouTube Video - Gil

youtube.png View YouTube Video - Dan

Check Point CEO, Gil Shwed & CCO, Dan Yerushalmi, discuss Check Point's 2022 strategy and vision of Check Point with a focus on our four pillars: Best Security, Customer Experience, Customer Reach & Agility

Partnering for Success & Celebrating Excellence!

Frank Rauch
Head of WW Channel Sales
Check Point

youtube.png View YouTube Video 

Frank Rauch will discuss Check Point's partner program and best practices for channel and vendor collaboration.

Marketing the Best Security

Peter Alexander
Chief Marketing Officer
Check Point

youtube.png View YouTube Video 

A New Year, New Opportunities: The world is adapting to Covid, economic growth, decreasing unemployment, supply chain easing, while the Cyber Security industry continues to grow. Peter Alexander, Check Point's CMO, will demonstrate how this creates an amazing opportunity for us to market our best security approach with relentless marketing strategies in 2022: focused story and messaging, awareness, engagement & enablement.

Mind the Gap: Why Best Security Matters

Moti Sagey
Chief Evangelist VP Strategic Marketing
Check Point

ppt.png Presentation 

youtube.png View YouTube Video 

History tells us there comes a time when almost every new innovative service starts to lose ground to a “good enough” competitor. Like with TV’s, medication, smartphones, etc.

With the huge growth of attacks and breaches in the past year such as: Log4J, SolarWinds, Kaseya / Revil, Colonial Pipeline, to name a few, we see a pattern: Organizations that invested only in “good enough” security products lost the cyber battle.

It’s apparent that “good enough” or "second best" though fitting for smartphones or cars, could spell trouble as this mindset creeps into the cyber security industry.

Now more than ever, in this “New World” -- more digitized than ever before -- the single greatest cyber threat to organizations today is the “good enough” standard that’s being sold by key players in the cyber security industry.

“Good enough” mindset will get you breached. In order to overcome this mindset, businesses need to MIND THE GAP between good enough solutions and the BEST SECURITY solutions by asking the hard questions and evaluating their cyber security strategy.

This will be the focus of Moti's session: what makes a security solution the best , and what does BEST stand for according to our customers?

Celebrating Excellence: Partner Awards

 

youtube.png View YouTube Video - APAC

youtube.png View YouTube Video - Americas

youtube.png View YouTube Video - EMEA

In this session we will recognize and celebrate our top partners' achievements for 2021.

Why Check Point: For Partners

Frank Rauch
Head of WW Channel Sales
Check Point

ppt.png Presentation  

youtube.png View YouTube Video 

Frank Rauch will reveal what’s “in it” for partners selling Check Point: our main differentiators that drive partner profitability & customer success.

How to Make Money Selling Check Point

Simon Fidler
Team Leader Sales Operations
Check Point

ppt.png Presentation  

youtube.png View YouTube Video 

Simon Fidler will cover the program rewards areas that include co-op, MDF, and rebate programs.

FY22 APAC Channel Strategy & Priorities

Pankaj Narayan
Head of Channels APAC
Check Point

ppt.png Presentation  

youtube.png View YouTube Video  

In this session Pankaj Narayan will cover how the we anticipate working hand-in-hand with our partners to meet some of the strategic
sales priorities outlined for APAC by Sharat Sinha.

Americas Channel Strategy for 2022

Nisha Holt
Head of Americas Channel Sales
Check Point

ppt.png Presentation  

youtube.png View YouTube Video 

Head of Channels, Nisha Holt, will provide an overview of the Americas channel strategy and focus for FY22.

How to Cross-Sell/Up-Sell Your Install Base

Frank Rauch
Head of WW Channel Sales
Check Point

ppt.png Presentation  

youtube.png View YouTube Video

Frank Rauch will demonstrate effective sales strategies to target and win additional business from existing customers.

How to Create Demand for Security Solutions

Lauren Ventura
Head of Global Channel Marketing
Check Point

ppt.png Presentation  

youtube.png View YouTube Video

Lauren Ventura will show how Check Point marketing is making it easier for partners to get leads, while lowering the cost of sales.

Building Technical and Sales Capacity

Tony Sabaj
Head of North American Channel
Check Point

Mark Hitchins
Head of SE Channels Engineering EMEA
Check Point

ppt.png Presentation - Americas

ppt.png Presentation - EMEA

youtube.png View YouTube Video - Americas

youtube.png View YouTube Video - EMEA

The Head of Partner Engineering will provide the latest methods and best practices for partners to accelerate deployments – for pre and post sales.

14 Replies
Danny
Champion Champion
Champion

🙂

0 Kudos
_Val_
Admin
Admin

Drumrolls🥁🥁🥁

0 Kudos
toby
Explorer

😉

0 Kudos
HeikoAnkenbrand
Champion Champion
Champion

😀

➜ CCSM Elite, CCME, CCTE
0 Kudos
PhoneBoy
Admin
Admin

Or sooner 😉

0 Kudos
Jones
Contributor
Contributor

It's live streaming 😎

0 Kudos
PhoneBoy
Admin
Admin

I've updated the post with almost all the CPX content.
If any of the links don't work, let us know.
A handful of items are missing and we'll do our best to update accordingly.

(1)
Jones
Contributor
Contributor

Awesome Dameon, thank you very much 💪

0 Kudos
AEsteves
Explorer

Hello,

 

This year I was at a Client promoting Check Point Harmony during Dr. Dorit Dor's live session. The next day I tried to access the content, but it was missing. Seems to be missing here as well. I get that it may have "forward looking statements" and Check Point legal is probably blocking access, but is there any way that a Partner may get access to the session? 

0 Kudos
PhoneBoy
Admin
Admin

We do not make Dorit’s roadmap presentation available for later viewing.
If you have specific roadmap questions it’s best to reach out to your local Check Point representative.

0 Kudos
_Val_
Admin
Admin

As a matter of policy, we do not share Dorit's presentation publicly. If you have any specific requests, send me an email to vloukine@checkpoint.com

Thanks for your understanding,
Val

0 Kudos
Magnus-Holmberg
Advisor

Am missing the best presenter Avi Rembaum, you guys need to give him a few sessions for the next event.

https://www.youtube.com/c/MagnusHolmberg-NetSec
0 Kudos
_Val_
Admin
Admin

Avi was actually presenting on the first day, which is for partners only, not exactly public, and hence is not published here. 

Magnus-Holmberg
Advisor

Missed the first day 😞

Regards,
Magnus

https://www.youtube.com/c/MagnusHolmberg-NetSec
0 Kudos

Leaderboard

Epsum factorial non deposit quid pro quo hic escorol.

Upcoming Events

    CheckMates Events