Create a Post
cancel
Showing results for 
Search instead for 
Did you mean: 
PhoneBoy
Admin
Admin

CPX 360 2023

image2022-2-1_15-4-24.jpg

 

For exclusive access to the slides and videos from each presentation, please log into your Check Point CheckMates account

**If you are not a member yet, its easy (and free) to join, click here**

Cyber Talk Keynotes

Topic Speaker Content Description
Founder & CEO Gil Shwed Keynote

Gil Shwed
Founder & CEO, Check Point

Eyal Manor
VP, Product Management, Check Point

ppt.png Presentation  

youtube.png View YouTube Video

Founder & CEO Gil Shwed Keynote

2022 was a dramatic year for CISOs who were faced with exponential growth in cyber attacks’ scale, damage and sophistication. In 2023 we expect this complexity to evolve even further, and we are here to help CISOs to continue and be the heroes who keep the world safe day in and day out.


New Products Announcement - 2023

The volume and sophistication of cyber threats have increased by more than 30% in 2022, making it essential for any organization to rethink their cyber security strategy. In this new financial climate and with limited resources, it is more important than ever to shift from detecting threats to PREVENTING them, in real-time. Join this session to learn about Check Point's new products, innovations and AI-based technologies that can help protect your organization's networks, data center, cloud environments, and your distributed workforce from the most advanced threats of 2023. Don't miss this opportunity to recalibrate your cyber security strategy and stay ahead of the curve.

ChatGPT- A Life-Changing Phenomenon? And What It Means for Cyber Security

 

Dorit Dor
Chief Product Officer, Check Point

youtube.png View YouTube Video 

This session will examine the power of ChatGPT, a cutting-edge natural language processing model, and its potential to change the way businesses operate. We will explore the impact of ChatGPT on customer service, automation, and productivity. Additionally, the session will delve into the implications of ChatGPT for cyber security, including potential vulnerabilities and ways to safeguard against them. Join us to discover how ChatGPT can be a game-changer for your business and how to stay safe in the ever-evolving digital landscape”. *Written by ChatGPT

Cyber Security Trends and Strategies in the Age of Zero Trust

Itai Greenberg
Chief Strategy Officer, Check Point

Joseph Blankenship
VP, Research Director, Forrester

youtube.png View YouTube Video 

This keynote session, led by Joseph and Itai, will focus on the importance of consolidating and integrating multiple security products into a scalable cybersecurity architecture to effectively deal with the evolution and sophistication of cyberattacks in modern IT environments. The speakers will delve into the challenges faced by customers in managing a large number of independent security products from different vendors and will provide best practices for increasing operational efficiency and elevating security efficacy by integrating these products into a cooperative cyber platform. The session will emphasize the benefits of using a unified platform such as Check Point Infinity, to reduce complexity and increase the overall value and effectiveness of a customer's security solutions.

Hacking Like a Queen

Maya Horowitz
VP, Research, Check Point

youtube.png View YouTube Video 

In 1976, Queen Elizabeth II sent the first royal email. It was sent over ARPANET, 7 years before the internet was invented, and a long 13 years before the first recorded internet hack. Almost 50 years later, email is a popular communication method, and the most popular vehicle for threat actors to initiate their attacks. In this session, we’ll go back in history to the lives of queens across the globe, and see how their actions resemble some of the royal threat campaign seen by Check Point Research in 2022.

Celebrating Innovation - Customer Awards Ceremony

 

youtube.png View YouTube Video - APAC

youtube.png View YouTube Video - Americas

youtube.png View YouTube Video - EMEA 

Join us to celebrate innovation, awarding top customers and their outstanding case studies in Cloud, Network, Endpoint, and Infinity,
the most secured architecture.

AI Cyber Wars: How AI Changes the World of Cyber Security

Ofir Israel
VP, Threat Prevention, Check Point

youtube.png View YouTube Video   

Love it or hate it, it’s undeniable that AI is already playing a crucial role in our daily lives. Join us for this session as we explore the potential of AI in the fight against (and for) cyber threats, helping organizations prevent advanced attacks and remain secure, and to get a glimpse into Check Point’s Cyber Security Labs AI innovations.

What it Takes to Create Modern Security Operation that Scale

Dan Wiley
Head of Threat Management and Chief Security Advisor, Check Point

ppt.png Presentation 

youtube.png View YouTube Video   

What does it really take to create a security operations solution? But what do you do when you need more resources to defend, respond and ensure your protections are working as expected? You need a new approach to dealing with these threats. Check Point’s Horizon provides solutions to provide you with the tools and services to build your security operations and allows you to focus on your security mission outcomes.

Crypto Wars – Decentralized Application Cyber Threats

Oded Vanunu
Head Of Products Vulnerability Research, Check Point

youtube.png View YouTube Video  

Cybercrime directs massive resources toward blockchain platforms. In 2021 alone, hackers stole 14 BILLION USD worth of cryptocurrencies! As a result, the White House released its first-ever framework on crypto regulation to crack down on fraud in the digital asset space. Following a year of research based on massive cyberattacks that took place, we managed to outline the cyber threats and map all attack vectors in decentralized systems. In my session, I’ll introduce DAPPS TOP 10, which stands for Decentralize Application Top 10 Vulnerabilities. We’ll review and learn new and fascinating attack vectors such as Flash Loan Attack, Reentrancy, Running-Front, and more and review how hackers exploited these attack vectors and how to be protected.

What Keeps Me Up at Night - CISO World Cup 2023

Jony Fischbein
Chief Information Security Officer, Check Point

youtube.png View YouTube Video   

Join this exciting session to learn about Check Point’s own security best practices. Check Point’s CISO will share real-world stories and
use cases on the day-to-day hybrid workforce challenges and practices.

Cloud Native Security

Topic Speaker Content Description
Introduction to the Exciting New World of CNAPP

Chris Federico
Head of Global Cloud Security Sales, Check Point

ppt.png Presentation  

youtube.png View YouTube Video   

How can you achieve more secure cloud-native development with less time and effort?

Gartner defines CNAPP as an integrated set of security and compliance capabilities designed to help secure and protect cloud-native applications across development and production. Discover how CloudGuard's expanded CNAPP enables more context with actionable security for smarter prevention. Learn about the four new capabilities (CIEM, AWP, Pipeline Security and ERM) and how customers can use these for deeper visibility from code to cloud, while focusing on the risks that matter for improved operational efficiency.

Don’t Be Another Headline- Uncovering Secrets By Leveraging Scanning Tools

Giovanni Verrienti
Cloud Security Architect, Check Point

ppt.png Presentation  

youtube.png View YouTube Video   

With the modernization of cloud, development processes and applications, DevOps is constantly working to improve their own Continuous Integration (CI) and Continuous Deployment (CD) processes by providing higher quality code at greater speeds. Automation becomes an essential key-factor to build code and applications “on the fly” and at the same time, to deploy applications continuously into production. But quite often this also increases the security risks. New capabilities can help developers to scan any code within their own CI/CD pipeline, to detect secrets, API tokens, certificates, keys and other vulnerabilities that are exposed in the code, and to address any misconfiguration that could lead to unwanted data exfiltration or targeted attacks.

Securing Public Cloud infrastructures 2.0 Hezi Bahry
Manager, Product Management Cloud Security, Check Point

ppt.png Presentation   

youtube.png View YouTube Video 

With increasing cloud maturity and modern application development, organizations increasingly look for cloud-native SaaS advantages, intuitive automation, and operational efficiency when considering cloud network security solution. Join this session to understand more about the second generation of public cloud network security and how it supports the business needs of all organizational stakeholders including security, developers and operations teams.

The Future Is Agentless, Getting Started With Agentless Workload Posture Aaron Brongersma
Cloud Security Architect, Check Point

ppt.png Presentation   

youtube.png View YouTube Video 

You no longer need to rely on agents to provide the most critical information about your cloud workloads. Now you can continuously scan your cloud workloads for misconfigurations, malware, vulnerabilities, and secrets without impacting performance. Avoid the operational overhead and supply chain risks of maintaining 3rd party agents. Find out how to start using Agentless Workload Posture seamlessly! You no longer need to rely on agents to provide the most critical information about your cloud workloads. Now you can continuously scan your cloud workloads for misconfigurations, malware, vulnerabilities, and secrets without impacting performance. Avoid the operational overhead and supply chain risks of maintaining 3rd party agents. Find out how to start using Agentless Workload Posture seamlessly within your CloudGuard environment today!

AppSec - Preventing the Next Log4j, Preemptive Protection For Your Cloud Applications Sergio Silva
Product Incubation Manager, Check Point

ppt.png Presentation   

youtube.png View YouTube Video 

Are you tired of not being able to protect your web applications and API's from the onset?
Of having to wait for critical updates, and signatures?
Of knowing that your applications are vulnerable and that there is a high possibility that your applications may have been compromised?
Would it not be easier for your application teams to not be reliant on signatures?
Check Point’s contextual AI-based WAAP is our answer to protecting your valuable applications.
Learn how our contextual AI can preemptively protect against unknown attacks without the need for signatures.
We will show how it protected customers from Log4J, Spring4shell and most recently, Text4Shell.

Infusing Zero Trust in DevOps Supply Chain Bisham Kishnani
Head of Security Engineering, APAC Cloud Security, Check Point

ppt.png Presentation   

youtube.png View YouTube Video 

Zero Trust is every organization’s priority, but it is predominately been looked at from the network and user side.
However, sophisticated attacks like Solarwinds and Kaseya are recent classic cases of breach in the DevOps supply chain, where organizations have not emphasized Zero Trust, and recently there has been a significant growth of attacks in the DevOps supply chain with a major impact on individuals, organizations, and nations.
As a result, infusing Zero Trust in DevOps supply chain is becoming a top security priority for CIOs, CISO’s and organizations.
When criminal threat actors only need one vulnerability or misconfiguration in the code to paralyze the entire ecosystem, it is absolutely critical that companies build Zero Trusted DevOps supply chains to ensure complete DevOps security from code to cloud.
In this session, you will learn how CloudGuard can help customers design their Zero Trusted supply chain, which helps them securely deploy microservices from Deep Shift Left to a running environment in K8s.

Kubernetes Admissions and Other Best Practices Rolando Panez
Global Cloud Technologies Engineering Manager, Check Point

ppt.png Presentation   

youtube.png View YouTube Video 

Kubernetes admission control allows your organization to set security guardrails and best practices when deploying applications in your clusters. Admission controllers can leverage information from other security layers to achieve defense in depth security for Kubernetes. Learn how to use the different security layers of CloudGuard Workload Protection to build effective admission control policies for your Kubernetes environments.

CIEM - Reduce the Risk Posed By Cloud Identities Abigael Saal Levy
Product Manager, Cloud Security, Check Point

ppt.png Presentation   

youtube.png View YouTube Video 

We’ve been warned: identity is the new perimeter and, in the cloud, identities go beyond humans. Even machines have rights! Oftentimes, unnecessary permissions are given to cloud identities due to lack of resources or knowledge. Join this session to learn how CIEM helps you be more secure by optimizing cloud entitlements. Understand what CIEM stands for and if it is pronounced SEEM or KIM. Walk away with clear action items to reduce your attack surface and your overall security risk.

Fight Alert Fatigue with ERM Yuval Shchory
Head of Global Product Management, Cloud Security, Check Point

ppt.png Presentation   

youtube.png View YouTube Video 

Cloud security teams rely on alerts from multiple security capabilities but are increasingly overwhelmed by the number of alerts generated. They simply do not have the person-power to respond to every alert at the speed required to eliminate the risk and reduce exposure. Learn how CloudGuard’s Effective Risk Management engine prioritizes risks and provides actionable remediation guidance based on the full context of the workload posture, network exposure, identity permissions, attack path analysis, and the application business value.

AWS - Top Things to Know about Security and Networking in AWS Patrick McDowell
Principal Solutions Architect, Security, Amazon Web Services

youtube.png View YouTube Video 

Join this session to see how AWS thinks about security and learn about our most popular security and networking services

Gigamon - Ensuring Security in the Cloud with Deep Observability Pipeline Martyn Crew
Director, Solutions Marketing, Gigamon

youtube.png View YouTube Video 

90 percent of organizations operate in a hybrid and multi-cloud world. The shift to a multi-cloud strategy helps organizations propel their digital transformation efforts, but also creates new challenges around security, delivering consistent digital experiences, and operational overhead. The Gigamon Deep Observability Pipeline, based on the GigaVUE® Cloud Suite, amplifies the power of your cloud, security, and observability tools with real-time network intelligence to eliminate security and performance blind spots so you can proactively mitigate security and compliance risks, deliver a superior digital experience and contain runaway complexity and cost across hybrid environments. Learn more by joining this session.

CyberUp: Check Point for Startups  

ppt.png Presentation - Grip Security

ppt.png Presentation - Suridata

youtube.png View YouTube Video 

Join this session to learn how the following startups are working with Check Point to increase customer value with cyber security. 

  • Grip Security runs covered from 6:47 - 11:43
  • Reflectiz runs from 16:26 - 20:13
  • Sentra runs from 20:16 - 26:12
  • Suridata runs from 26:14 - 30:34
Microsoft - Winning Formula: Microsoft and Check Point Denver McKelheer
Sr. PDM, Microsoft

youtube.png View YouTube Video

Leveraging best-in-class security on Azure, we will provide details on the value of the partnership, including how we integrate and secure some of the most challenging security problems.

Radware - Adapting Network and Application Security to the Risks of 2023 Ezer Goshen
VP Global Business Development & GSI’s, Radware

youtube.png View YouTube Video

The growing threat landscape and introduction of new vectors and attack methods are only one part of the CISO top of mind. The CISO needs to secure organization digital transformation and the transition to the cloud, while suffering from extreme shortage of skilled cyber security experts. The CISO challenge is how to allow frictionless security, that does not hold the business back, while maintaining best of breed application and network security. In this session we will review the growing threat landscape, security challenges of cloud transition and application modernization. Then we will review Check Point Protector series and how Check Point helps the CISO to achieve best of breed, frictionless security and reduce the TCO of security solutions.

 

Zero Trust Security for the Hybrid Workforce

Topic Speaker Content Description
Zero Trust Security For the Remote Workforce - Intro to Harmony Suite Yaffa Finkelstein
Head of Product Marketing, Threat Prevention, Check Point

ppt.png Presentation 

youtube.png View YouTube Video 

Remote working is part of the new norm and employees are increasingly working from anywhere and using their mobile phones and laptops to access corporate applications. With cyber-attacks increasing by 40% in the past year alone, your attack surface has never been wider. Check Point Harmony delivers the highest level of security for remote users in a single solution that is easy to use, manage and buy. In this session, we will present the new capabilities of the Harmony suite products, how they help you better secure your remote workforce, and discuss the roadmap for the coming year.
The Zero Trust Evolution to Cybersecurity Mesh Mark Ostrowski
Head of Engineering, US East, Check Point

ppt.png Presentation 

youtube.png View YouTube Video 

How often do you in your daily life trust an unsolicited SMS or Email? Do you trust and click? It has become clear that Zero Trust is a journey and not a final destination. Advancements in Cloud, Networks and Users & Access have changed how cyber security professionals implement their programs. We’ll explore how ZT has evolved in every .dot version of architecture and the evolution to Cybersecurity Mesh.
The Lazy Professionals Guide To SSE + ZTNA Eytan Segal
Head of Product Management, User and Access Security, Check Point

ppt.png Presentation 

youtube.png View YouTube Video 

Check Point Harmony Connect, the only prevention-focused Secure Access Service Edge (SASE) solution, is redefining SASE by making it easy to access corporate applications, SaaS, and the internet for any user or branch, from any device, without compromising on security. In this session, we will present some of Harmony Connect’s new capabilities, covering ZTNA, Secure internet Access, and SaaS security, and discuss how Harmony Connect helps customers secure their remote workforce.
Phishing? You Can Be Protected! Dedi Shindler
Head of Inbound Product Management Cyber Security, Check Point

ppt.png Presentation 

youtube.png View YouTube Video 

Phishing, though an old tactic, continues to be popular due to its simplicity and effectiveness. It targets the weakest link in the security chain: the user. Phishers usually pretends to be a trustworthy entity in an electronic communication. That’s probably why it accounts for 90% of data breaches. Protecting your organization from phishing attempts is possible, but it requires a solution that oversees multiple facets and across multiple domains. Join our session to learn more about Check Point approach and how an integrated approach that combines assets in email, browse, and mobile can give your organization the ultimate solution.
Leading the Email Security Revolution Jonathan Gold-Shalev
Head of Product Management, Email Security, Check Point

ppt.png Presentation 

youtube.png View YouTube Video 

A little over a year ago, Check Point acquired Avanan, the fastest-growing email security vendor in the market that pioneered the API-based Email Security revolution. Since then the adoption of our email security solution continued to accelerate, surpassing 10,000 customers and being adopted by Fortune 50 companies. Join Jonathan Gold-Shalev, our head of Product Management for Email Security, to learn more about our prevention-first API-based email security approach that is swiftly becoming the de-facto market standard for email security.
Mobile Security - A Day in the Life of Paul Guy Lev
Product Manager, Harmony Mobile Product Team, Check Point

ppt.png Presentation 

youtube.png View YouTube Video 

Today, we’ll join Paul for a regular day in his life. Paul is the regular employee, and he has good intentions, but he carelessly poses risks on his organization again and again, using his mobile device. Mobile devices can pose a serious risk on your organization – from data leakage to identity theft, the potential damage is huge. More than 80% of companies let employees use personal devices for work, and almost half of them were breached via those devices. Join our session to learn about mobile threats and how you can protect your organization against them.

 

Network and Data Center Security

Topic Speaker Content Description
New Era in Quantum Network Security with Deep Learning and Zero Trust

Russell Schafer
Head of Product Marketing, Security Platforms, Check Point

Aviv Abramovich
Head of Product Management, Quantum Network Security, Check Point

ppt.png Presentation  

youtube.png View YouTube Video 

Cyber-attacks are increasing in frequency and sophistication. Research shows that 90% of data breaches are phishing attacks, 87% of enterprises received DNS attacks, and over 1 billion IoT attacks occurred. It is impossible for human-managed models to defend against all of these threats in real-time, so it is time to reimagine network security. In the world of hybrid everything including distributed apps, networks, and remote workers, preventing sophisticated cyber attacks requires a zero-trust network security architecture. Hybrid cloud data center security needs to be scalable and hyper-fast. IoT devices need to be automatically protected, and SMB’s need an easy-to-use security suite. Join this session to learn how AI deep learning threat prevention, automation and zero-trust can prevent cyber attacks on any business from large enterprises to SMBs.

Best Security and SD-WAN Combined Shlomi Feldman
Product Manager, Quantum Network Security, Check Point

ppt.png Presentation  

youtube.png View YouTube Video 

Instant Networking Optimization with Quantum SD-WAN, available in all Quantum Security Gateways! Improve network speed and reliability for site to site and internet connectivity--all with a few clicks of a button. Improve WAN performance across different types of links (MPLS, wireless, broadband) to increase productivity, cut costs, and lower administration overheads. Learn how to leverage your existing Quantum deployment for advanced SD-WAN, improve connectivity, and secure your branch with an All-In-One solution.

What's New in Quantum Titan Management (R81.20)

Robert Elliott
Head of Engineering, US West, Check Point Evangelist, Check Point

Guy Israeli
Product Manager, Quantum Network Security, Check Point

ppt.png Presentation  

youtube.png View YouTube Video 

Managing network security today is a complex mission. Not only does network traffic continue to grow, but teams must respond to tickets faster, get C-Level reports out on demand, and avoid policy misconfigurations that can potentially lead to security breaches, all while having fewer and fewer people to do the day to day operations. Join this session to learn why Quantum Security Management is the best solution in the market by helping to reduce complexity, automate daily routines, avoid misconfigurations, maximize operational efficiencies, and more.

Cloud Delivered Security: Add new security capabilities to your existing products by leveraging the Infinity Portal

Tomer Noy
Director, Management Products, Check Point

Eran Habad
R&D Group Manager, Check Point

youtube.png View YouTube Video 

It’s time to “level up” your efficiency and security with cloud delivered capabilities, now available through the Infinity Portal!

Whether you are using Quantum Network Security, CloudGuard or EndPoint, there is something new for you to use and benefit from. Join this session to hear from R&D leaders about the exciting new automation options and prevention techniques to increase your security. The session will include live demos and tips for real-world implementation.

Hyper-Scalable Trading at the Speed of Light

Yaron Weiler
Head of Product Manager - Quantum Platform, Check Point

Derek Middlemiss
Regional Director Security Engineering, Emerging Markets EMEA, Check Point

ppt.png Presentation  

youtube.png View YouTube Video 

Trading environments are ultra-demanding! Billions of transactions are transferred at the speed of light, where every fraction of the second is crucial, and the traffic keeps growing with every passing day. How do you even start to secure such a complex and demanding environment? The answer is Maestro LightSpeed; the only true hyperscale solution for latency-sensitive transactions. The Maestro LightSpeed solution secures latency-sensitive transactions in few micro-seconds, enabling smooth transaction throughput and maintaining business continuity. Come and see how to deliver stateful inspection at the speed of light!

MSP & SMB Security Best Practices

Avi Grabinsky
Product Manager, Quantum Network Security, Check Point

Shahar Divon
Head of Global SMB Sales, Check Point

ppt.png Presentation  

youtube.png View YouTube Video 

To succeed as a Managed Service Provider, you need to offer the latest technology to your customers, and to manage it with minimal overhead. Last, you need to minimize your risk by reducing your CAPEX investment. Check Point is happy to announce its new line of Quantum Spark gateways which offers latest technologies, combined with a complete single-pane-of-glass cloud management solution and streamlined Pay-As-You-Go licensing for MSPs.

Automating Protection Against IoT Cyber Attacks

Mitch Muro
Product Marketing Manager, Check Point

Daniel Cohen-Sason
Group Manager, IoT team, Check Point

ppt.png Presentation  

youtube.png View YouTube Video 

The adoption of IoT and OT devices continues to rise, as organizations realize the value behind the increased productivity and enablement of efficient business processes. However, the rise in popularity can also surface new cyber risks that expose the organization to cyber attacks if proper precautions aren’t taken. Traditional IoT security solutions fall short when it comes to proactively preventing these types of attacks.

Join us in this informative discussion to learn why your IoT security checklist must include:

  • Real-Time IoT Discovery & Risk Analysis
  • Simple Zero-Trust IoT Segmentation
  • Multiple Layers of IoT Threat Prevention Technologies
  • Unified Policy Events and Management

Learn how Quantum IoT Protect can help you prevent cyber attacks that target your networks and devices through autonomous discovery and risk analysis, zero-trust segmentation, real-time threat prevention, and embedded device protection.

Performance Optimization Simplified Valeri Loukine
Cyber Security Evangelist, Community Lead, Check Point

ppt.png Presentation  

youtube.png View YouTube Video 

In the dynamic world of constantly changing throughput requirements and rapidly evolving cyber security threats, the performance of a Security Gateway is a moving target. In this session, we talk about automated flexible performance optimization tools, available with the latest Check Point releases.

 

Security Operation and Services MPR and XPR

Topic Speaker Content Description
The Horizon Looks Bright for Your SOC Teams Rafi Kretchmer
VP Product Marketing, Check Point

ppt.png Presentation 

youtube.png View YouTube Video 

The cyber threat landscape has never been more severe. Security teams struggle to shut down breaches before damage spreads due to the distraction of endless alerts and false positives across multiple siloed tools. The problem is made worse by a lack of cyber experience and the ongoing skills shortage. But there’s always a silver lining. Check Point is Introducing Horizon, the world’s first prevention-focused suite of security operations solutions and services that combines proactive management solutions for Managed Prevention and Response (MDR/MPR), Extended Prevention and Response (XDR/XPR) and Events. Join the session to learn how Check Point's Horizon brings a prevention-first approach to security operations by providing SOC teams with the tools and services needed to prevent attacks in real-time and keep your organization safe.
Prevention-First Extended Prevention & Response (XDR/XPR) Yael Cinamon
Product Manager, Threat Prevention, Check Point

ppt.png Presentation 

youtube.png View YouTube Video 

Many security operations teams are facing great challenges including increased threat landscape, SOC teams running 24x7x365, headcount and skill shortages – all often lead for missed critical attacks until it’s too late. This session will present Check Point’s new Horizon XDR/XPR product as the leading prevention-first security operations platform - empowering SOC teams to boost prevention with greater efficiency. Learn how Horizon XDR/XPR prevent advanced threats across all vectors with fewer resources by leveraging the power of ThreatCloud, AI and machine learning innovative technologies for rapid detection, investigation, and automated response. View XDR/XPR demo where we dive deep into all its capabilities and features, and learn how the solution gives you complete visibility and efficient operation ability on the entire IT infrastructure from one pane of glass.
Game Changing SOC Operation as a Service MDR/MPR Dan Wiley
Head of Threat Management and Chief Security Advisor, Check Point

ppt.png Presentation 

youtube.png View YouTube Video 

SOC solutions are effective, but can be expensive to maintain & often require a large number of experts to monitor the environment in order to be effective; even so, roughly 82% of security breaches are due to employee error. Not only is MDR a more cost effective alternative, but it leverages the same ThreatCloud & Prevention software as other gold standard Check Point products available in addition to working in tandem with the IR Team to prevent attacks & breaches from ever taking place.
The ‘Next’ Next-Gen of AI and Threat Prevention Yaniv Shechtman
Head of Product Management, Threat Prevention, Check Point

ppt.png Presentation 

youtube.png View YouTube Video 

This session is all about ThreatCloud, the brain behind Check Point security. In 2022 the threat landscape showed a significant increase in sophisticated attack vectors such as ransomware, phishing, supply-chain, SW vulnerabilities exploits, and others. In this session, we will cover some examples of these vectors and explain how you can stay ahead of the attackers and their ever-evolving tactics by using ThreatCloud and the power of AI.
Incident Response Tim Otis
Head of Global Detection and Response, Check Point

ppt.png Presentation 

youtube.png View YouTube Video 

The worst possible scenario always seems to happen when no one is paying attention. In this day & age, proactivity is security; a fast, effective response is crucial— a much simpler task with a full team of expert threat hunters ready to deploy at a moment’s notice. Check Point is already equipping the world with state of the art security solutions. With the Incident Response Team, you get the minds that make Check Point a force to be reckoned with.
Cyber Security Risk Assessment John-Patrick Edwards
Enterprise Security Architect Team Lead, Check Point

ppt.png Presentation 

youtube.png View YouTube Video 

Building a successful Cyber Security strategy today starts with a firm understanding of business impact and risk, way before technology. If decision-makers understand risk they can make more informed and effective technology choices. Organizations need to be able to articulate the business value of security, calculate cyber risk, perform gap analysis, and use these tools to develop a robust cyber security program. In this session, the Check Point consulting team will explain its consulting services portfolio, including; gap and cyber risk assessment aligned to NIST/CIS, Zero Trust advisory, and security architecture workshops. We also describe how services are delivered and how the outcome is designed to support your current and future state of enterprise security architecture.
Check Point Mind – Cyber Workforce Development Shay Solomon
Director, Training Business Development, Check Point

ppt.png Presentation 

youtube.png View YouTube Video 

Check Point Mind's Cyber Workforce Development platform is designed to address the challenges faced by professionals and organizations in the cybersecurity field. One major challenge is the growing demand for skilled cybersecurity professionals, which is outpacing the supply of qualified candidates. This skills gap can make it difficult for companies to find the talent they need to protect their systems and data from cyber threats. Another challenge is the constantly evolving nature of the cybersecurity field, which requires professionals to continually update their knowledge and skills to stay ahead of new threats and technologies. This can be a significant burden for busy professionals who may not have the time or resources to continuously educate themselves. To help professionals and organizations address these challenges, Check Point Mind's Cyber Workforce Development platform offers a wide range of training paths, including certification training, cybersecurity skills development, and security awareness programs. These programs are designed to help professionals at all levels of an organization, from C-level executives to entry-level employees, acquire the knowledge and skills they need to succeed in the field.
Check Point PRO Support: Mapping the Upside Down of your Check Point Estate

Morgan Rayvals
Pro Support Customer Success Manager, Check Point

Katya Duhamel
Pro Support Customer Success Manager Check Point

ppt.png Presentation 

youtube.png View YouTube Video 

Check Point PRO Support combines security expertise and machine intelligence to monitor management and security gateways daily and identify points of failure before they occur. When a severe issue is detected, a Check Point PRO expert proactively contacts you to help resolve the issue and prevent service downtime. Check Point PRO provides a comprehensive report, delivering an overview including security, diagnostics, and actionable insights. Don’t get stuck in information overload. Come and learn how to find the data you need to prevent outages. Join out PRO support team for a session where we review initial configuration and tips and tricks to get the most out of the service.
MSP & SMB Security Best Practices

Avi Grabinsky
Product Manager, Quantum Network Security, Check Point

Shahar Divon
Head of Global SMB Sales, Check Point

ppt.png Presentation 

youtube.png View YouTube Video 

To succeed as a Managed Service Provider, you need to offer the latest technology to your customers, and to manage it with minimal overhead. Last, you need to minimize your risk by reducing your CAPEX investment. Check Point is happy to announce its new line of Quantum Spark gateways which offers latest technologies, combined with a complete single-pane-of-glass cloud management solution and streamlined Pay-As-You-Go licensing for MSPs.
Professional Services & Lifecycle Management

Lloyd Barnett
Professional Services Area Manager, Check Point

Fredrik Lindstrom
Global Head of Professional Services, Check Point

ppt.png Presentation 

youtube.png View YouTube Video 

Join us for a session on "Professional Services & Lifecycle Management." We'll delve into the importance of professional services in managing the lifecycle of tech solutions.
Cyberpion - EASM for the Hyper-Connected Enterprise  

youtube.png View YouTube Video 

Join this session to learn how Cyberpion is working with Check Point to increase customer value with cyber security.
Indeni - Rethink Firewall Monitoring and Automation  

youtube.png View YouTube Video 

You want to shift from reactive to proactive strategies. Increased complexity of network security infrastructures is driving you to network automation. In this talk, you will learn the key requirements for proactive monitoring, as well as key automation use cases to improve efficiency and the meantime to recovery.
Stellar Cyber - How to be Successful with SecOps in a Downturn  

youtube.png View YouTube Video 

SecOps groups are challenged more than ever as budgets tighten and cyber-threats continue to rise unabated. Ideally, SecOps should be a way to safely and confidently enable your security group (and your whole organization) to run leaner and more efficiently. Metrics are the foundation for SecOps, but you have to ensure that those metrics tell the real story, rather than keeping your analysts frustrated by chasing meaningless alerts.To do this, you need to assess your detection and response tools and move to a more holistic platform that integrates with your Check Point firewall and gives you all of the metrics across your attack surface in one pane of glass, detects even the most complex attacks, and presents contextual information about exactly how to respond. And responding to attacks should mean more than locking down assets – when your analysts respond, the platform should enable them to create playbooks so the platform can automatically prevent similar scenarios from having any impact at all. We will cover these ideas in this session and give use case examples of how to succeed.
Tufin - Centralize and Automate Firewall Cleanup and Policy Optimization  

ppt.png Presentation 

youtube.png View YouTube Video 

If you aren't automating rule cleanup and policy optimization across as many enforcement points as possible – on-premises and cloud -- you and your team are likely wasting thousands of work hours a year. You are also exposing your organization to unnecessary risk. In this session, David Alon, will talk about why centralized automated network access management matters. Then he will demonstrate two relatively easy steps you can take to make a big difference in your team’s productivity and your organization’s security posture. Attendees will learn how to eliminate manual firewall management tasks, automatically optimize rule bases to maintain a least-privilege environment, rapidly identify and remediate regulatory policy violations and more.

 

cp<r> - The Latest Check Point Research

Topic Speaker Content Description
Black Basta and the Unnoticed Delivery Raman Ladutska
Reverse Engineer, Check Point

youtube.png View YouTube Video 

As reported by Check Point at the end of H1 2022, 1 out of 40 organizations worldwide were impacted by ransomware attacks, which constitutes a worrying 59% increase over the past year. The ransomware business continues to grow in gargantuan proportions due to the lucrative payments demanded – and often received – by cybercrime gangs. With the addition of double extortion, ransomware attacks became even more appealing: even if the victim refuses to pay, the stolen private data may be sold in a Darknet forum for a considerable sum. Judging by the attention to detail we observed in a recent Black Basta incident spotted by the Check Point Incident Response Team, the operators behind this ransomware also have an impressive organizational structure.
OpenSea Attack Led to Theft of Millions of Dollars in NFTs

Dikla Barda
Security Expert, Check Point

Roman Zaikin
Security Expert, Check Point

youtube.png View YouTube Video 

After seeing reports of stolen crypto wallets triggered by free airdropped NFTs, Check Point Research (CPR) investigated OpenSea, the world’s largest NFT marketplace. The investigation led to the discovery of critical security vulnerabilities on OpenSea’s platform that, if exploited, could have led hackers to hijack user accounts and steal entire crypto wallets of users, by sending malicious NFTs.
Twisted Panda: Chinese APT Espionage Operation Against Russian State-Owned Defense Institutes

David Driker
Security Researcher, Check Point

Alexandra Gofman
Team Leader, Check Point

youtube.png View YouTube Video 

Check Point Research (CPR) details a targeted campaign that has been using sanctions-related baits to attack Russian defense institutes, part of the Rostec Corporation. The investigation shows that this campaign is part of a larger Chinese espionage operation that has been ongoing against Russian-related entities for several months. CPR researchers estimate with high confidence that the campaign has been carried out by an experienced and sophisticated Chinese nation-state APT.
Can You Trust a File’s Digital Signature? New Zloader Campaign Exploits Microsoft’s Signature Verification Putting Users at Risk Golan Cohen
Team Leader, Check Point

youtube.png View YouTube Video 

Last seen in August 2021, Zloader, a banking malware designed to steal user credentials and private information, is back with a simple yet sophisticated infection chain. Previous Zloader campaigns, which were seen in 2020, used malicious documents, adult sites and Google ads to infect systems. Evidence of the new campaign was first seen around early November 2021. The techniques incorporated in the infection chain include the use of legitimate remote management software (RMM) to gain initial access to the target machine.
Malicious Package Detection: Using AI To Detect Malicious Open Source Packages Ori Abramovsky
Head of Data Science Cloud-Guard Spectral, Check Point

youtube.png View YouTube Video 

Threat actors constantly try to attack open-source users by making them to install malicious packages using techniques like name-squatting or by mimicking popular packages descriptions. Installing these packages enables the threat actors to achieve malicious targets such as to steal private data and personal credentials of the developers using them. The Check Point Cloud-Guard Spectral Data Science team constantly detects and discloses malicious open-source packages. In the session we will review how we use Artificial Intelligence to fight these malicious packages as well as walking through a few of the more notable packages we've disclosed
The New Era of Hacktivism – State-Mobilized Hacktivism Proliferates to the West and Beyond Sergey Shykevich
Group Manager, Check Point

youtube.png View YouTube Video 

Check Point Research outlines a new model of hacktivism now trending worldwide. Five characteristics mark today’s form of hacktivism, according to researchers: political ideology, leadership hierarchy, formal recruiting, advanced tools and public relations. CPR gives the hacktivist group Killnet as an example of the latest model, detailing its attacks by country and attack timeline. CPR warns that hacktivism that originates in conflict-related geographies has already proliferated worldwide.
Google is On Guard: Sharks Shall Not Pass!

Alex Shamshur
Reverse Engineer, Check Point

Raman Ladutska
Reverse Engineer, Check Point

youtube.png View YouTube Video 

When searching for an anti-virus (AV) solution to protect your mobile, the last thing one would expect is for it to make your device vulnerable to malware. This is what the CPR team encountered while analyzing suspicious applications found on the Google Play store. These applications were disguised as genuine AV solutions, but in reality, users downloaded and installed an Android banker and stealer called Sharkbot. This malware implements a geofencing feature and evasion techniques, which makes it stand out from the rest of malware families. It also makes use of what is called domain generation algorithm (DGA), an aspect rarely used in the world of Android malware.

 

Cloud Security Best Practices Workshops

Topic Speaker Content Description
Cloud Security Blueprint - Lessons, Tips and Best Practices Learned While Deploying Cloud Solutions Gustavo Coronel
Cloud Security Architect, Check Point

ppt.png Presentation  

youtube.png View YouTube Video  

Join Cloud Architect Gus Coronel as he talks about “lessons learned” while deploying cloud solutions over the years and discusses “tips and tricks” that extend the functionality of cloud security deployments. This workshop will cover “real world problems” and how they were solved, as well as a number of reference architecture examples that incorporate some of the latest cloud provider advances.
NSA/CISA Kubernetes Hardening Guidance Christian Castillo Porras
Cloud Security Architect, Check Point

ppt.png Presentation  

youtube.png View YouTube Video  

Kubernetes can be a valuable target for data or compute power theft. While data theft is traditionally the primary motivation, cyber actors seeking computational power (often for cryptocurrency mining) are also drawn to Kubernetes to harness the underlying infrastructure. How to achieve protection with the complete CNAAP suite to achieve the completion of Threat Modeling based on the NSA/CISA recommendations and provide prevention and not only detection.
Shifting Security Left – IAC Best Practices Ido Haver
Cloud Security Architect, Check Point

ppt.png Presentation  

youtube.png View YouTube Video  

Developers constantly checking their development needs, coding best practices, and sophisticated solutions, however, they usually overlook on the security requirements if those are not explicitly mentions. DevOps and DevSecOps teams are facing many challenges as the need to secure the software development lifecycles has become more important than ever. This session will demystify the IAC best practices available today, we are going to demonstrate how to enforce security controls that are required for SDLC process. Learn about the newest technology in the tech stack and how we are shifting security to the left with Spectral’s CloudGuard.
Deep Dive Into CloudGuard Network’s New Native Integration to Secure Azure Virtual WAN John Guo
Cloud Alliance Architect, Cloud Security, Check Point

ppt.png Presentation  

youtube.png View YouTube Video  

CloudGuard is now integrated with Azure Virtual WAN to provide industry-leading security. Join our session to learn how to secure Azure Virtual WAN with maximum operational efficiency. You'll learn common secured Virtual WAN Hub design patterns, how to deploy CloudGuard, as well as security best practices. We'll be going under the hood of each key integration feature to get you ready to deploy your first secured Virtual WAN Hub.
MYTHBUSTERS Version 2 of Cloud Native Security Michele (Micki) Boland
Regional Architect, Check Point

ppt.png Presentation  

youtube.png View YouTube Video  

Mythbusters version 2 of cloud native security -- the premise that security will slow your down in native cloud, add overhead to dev resources and development cycles IS A MYTH. TRUTH -- Building security as code into your native cloud provides on demand at scale security automation via API, security as code and infrastructure as code to provide end to end security: in build and deployment of your application workloads on cloud infrastructure and micro services (Kubernetes, containers, and serverless functions). Ensure least permissions, find and remove embedded secrets, find vulnerabilities and malicious code in your code and open source code and container images. Find and fix in the development cycle and enable runtime application security with security operations, automation, and response. In application runtime, leverage world class AI threat intelligence with active protections. Learn to make DevSecOps the mission of your organization as a speed of business enabler while reducing technical debt, business risk, and costs. No sad path, only happy path, increasing agility and innovation, streamlining your software development lifecycle, and protecting your applications. We will show you how. Don’t buy into the myth – cloud native security can help you achieve all your goals.

 

Zero Trust Best Practices Workshops

Topic Speaker Content Description
Harmony Connect Corporate Access - ZTNA & SASE

Tobias Glasow
Harmony Security Expert Team Leader, Check Point

Adam Hajila
Security Architect, SASE, Check Point

ppt.png Presentation 

youtube.png View YouTube Video  

It's time for the cloud to secure us! Organizations have obsessed with securing and protecting the cloud for years; but the cloud is now ready to return the favor. How? By providing Secure Access Service Edge (SASE); which allows for security everywhere. Harmony Connect is Check Point's SASE solution that delivers ZTNA, modern Remote Access, and Secure Internet Access. This session will focus on Harmony Connect’s ZTNA, will show how organizations can use it to implement secure remote access based on identity, context and security posture; all while eliminating latency and improving user-experience.
Reinventing Email Security: Email security can be quite a slog John Travise
Customer Success Strategic Accounts Leader, Email Security, Check Point

ppt.png Presentation 

youtube.png View YouTube Video 

From dealing with missed attacks, false positives, and a deluge of inaccurate phish reports from your users, email can sometimes leave you with little time else to handle other pressing issues.  What if I told you that you didn't need to think about anymore?  This session will show you how to simplify your email security operations with Harmony Email and Collaboration.  From the initial setup to in-depth configuration, we will show you how to use HEC to relieve your team from the burden of email security so you can spend your cycles elsewhere.  We will cover the HEC platform and it's operation, allowing an opportunity to validate your current settings or set up your own new instance during the session.
Browser Protection in the World of Zero Trust Adi Goldshtein Harel
Adv., Product Manager, Check Point

ppt.png Presentation 

youtube.png View YouTube Video 

In the post-pandemic atmosphere, organizations adapted multiple changes to their workforce. These changes introduced new policies such as Bring Your On Device (BYOD) and moving to working from anywhere. The usage of unmanaged devices (such as BYOD) creates security challenges that organizations didn’t face before. Who has access to the organization data? How is the data used? And more. Together with these changes, the rapid move to the cloud, and the on-going shift to use SaaS infrastructure made the browser transformed from “another application on the desktop” to the main application used by the employee. As the intersection point for users, access, data and much more, the browser allows you to get the needed visibility and controls over these unmanaged devices. Come learn about the challenges and how Check Point Harmony Browse provides an extensive solution to these problems and more using an innovative nano-agent located within the browser of choice.
HTTPS Inspection Best Practices Peter Elmer
Principle Security Expert, Check Point

ppt.png Presentation 

youtube.png View YouTube Video 

Over 80% of all Internet traffic is HTTPS: It’s a call for action for all of us committed preventing known and unknown attacks to enable TLS inspection now. In this session, attendees will learn best practices how to integrate HTTPS Inspection. Attendees will achieve a solid understanding how the three performance dimensions of throughput, connections per second and CPU load are impacting this integration. We will share facts, background and provide guidance on monitoring Security Gateways performance and security operations.
Infinipoint - Zero Trust for Device Access  

youtube.png View YouTube Video 

Join this session to learn how Infinipoint is working with Check Point to increase customer value with cyber security.
Zero Networks - Containing the Next Breach  

youtube.png View YouTube Video 

Join this session to learn how Zero Networks is working with Check Point to increase customer value with cyber security.

 

CheckMates Community Use-Cases

Topic Speaker Content Description
Best Practices: VPN Tool Tips Danny Jung
Chief Technology Officer (CTO), Enterprise Security Center

ppt.png Presentation  

youtube.png View YouTube Video 

This presentation introduces you to the Check Point VPN tools available. You will learn about their function, use case, how and when to use which tool.
Max Power Reloaded: R81+ Gateway Performance Innovations

Tim Hall
Founder, Shadow Peak Inc

ppt.png Presentation  

youtube.png View YouTube Video 

In this presentation the author of the "Max Power" series of books provides real-world tips, insights, and limitations for the latest Gateway performance enhancement technologies through version R81.20, picking up where the last "Max Power" book left off in 2020. Not all these new performance technologies may be enabled by default on your gateways, so a practical ready-to-use checklist to verify these yourself will be provided! This presentation will also preview the new official "Gateway Performance Optimization" 2-day course being offered by Check Point in partnership with ATC Shadow Peak Inc in 2023.

How to Learn Check Point Quantum

Vladimir Yakovlev
CISSP, Higher Intelligence

Tim Hall
Founder, Shadow Peak Inc

Dameon Welch
Cyber Security Evangelist, Check Point

ppt.png Presentation  

youtube.png View YouTube Video 

In this session, we'll show you how to build your own lab to learn Check Point Quantum in the best way possible: with hands-on experience.
Ransomware and Extortion Attacks: Evolving TTPs and Criminal Underworld Lari Luoma
Professional Services Lead Consultant, Check Point Evangelist, Check Point

ppt.png Presentation  

youtube.png View YouTube Video 

In this session, we'll talk about the evolving ransomware tactics, give you a sneak peek inside a cyber crime startup, talk about the techniques, tactics, and procedures, and the top 10 things you can do to protect yourself.
My 2022 Winter Adventures Threat Hunting with NDR Michele (Micki) Boland
Regional Architect, Check Point

ppt.png Presentation  

youtube.png View YouTube Video 

Risky and unauthorized applications introduce signification risk to your organization. Use AI, advanced threat intelligence, and visualization to HUNT down and PREVENT risky applications utilizing Check Point Horizon Network Detection and Response. For enterprise organizations, unauthorized applications represent significant risks and can have dangerous consequences. These applications are used by threat actors for stealthy infiltration, surveillance, data exfiltration, and distribution of malware and ransomware. Check Point Horizon NDR utilizes AI, the industry’s most powerful threat intelligence, and advanced visualization techniques to help you identify and investigate attacks that have bypassed other defenses. I will show you how to use Horizon NDR to discover, investigate, and respond to risky and malicious social media applications, and deliver PREVENT actions (TTPs/IOCs) to Check Point and third-party enforcement points.
Learn about CheckMates: Check Point’s Cyber Security Community Menucha Kotliar
Community Marketing Specialist, Check Point

ppt.png Presentation  

youtube.png View YouTube Video 

What is CheckMates Are you interested in learning how best to navigate our global cybersecurity community platform? Join our 'Learn about CheckMates' session to get an in-depth understanding of how to utilize our many tools and assets for your personal and professional needs!

 

Partners Track (Only Available to Partners and Employees)

Topic Speaker Content Description
CEO Interview- 2023 Strategy & Vision Gil Shwed
Founder & CEO, Check Point

youtube.png View YouTube Video - APAC

youtube.png View YouTube Video - Americas

youtube.png View YouTube Video - EMEA

Meet the CEO & Geo President discussing the 2023 strategy and vision of Check Point and relevant approaches to how we should level up Check Point’s customers to the best security they deserve.
Level Up as One Team Rupal Hollenbeck
Chief Commercial Officer, Check Point

youtube.png View YouTube Video - APAC

youtube.png View YouTube Video - Americas

youtube.png View YouTube Video - EMEA

Join us to LEVEL UP as one team in 2023. We face challenges in the cybersecurity world head-on and strive to bring the best security to the marketplace. As Check Point employees, partners, and customers, LEVEL UP means 360-degree engagement, better partnerships, and delivering compelling business value to organizations around the world. Our mission is to work together to deliver the best security, making a promise to organizations that they deserve the best. Let's make 2023 a fantastic year by LEVELING UP together.
Partnering for Success! & Celebrating Excellence  

youtube.png View YouTube Video - APAC

youtube.png View YouTube Video - Americas

youtube.png View YouTube Video - EMEA

Head of Channels will discuss Check Point new partner program and best practices for channel and vendor collaboration.
Why Second-Best Security Will Get You Breached Moti Sagey
VP, Strategic Marketing, Check Point

ppt.png Presentation 

youtube.png View YouTube Video

History tells us that there comes a time when almost every new innovative service starts to lose ground to a “good enough” competitor. Like TV’s, Medicines, smartphones etc.

With the huge growth of attacks and breaches in the past year such as: Log4J, SolarWinds, Kaseya / Revil, Colonial Pipeline to name a few we see a pattern: Organizations that invested a lot in “good enough” security products lost the Cyber battle.

It’s apparent that “good enough” or "2nd best" though fitting for smartphones or cars, could spell trouble as this mindset creeps into the cyber security industry.
Now more than ever in this “New World” more digitized than ever before, I believe the single greatest cyber threat to organizations today is the “good enough” standard that’s being sold by key players within the cyber security industry.
“Good enough” mindset will get you breached. In order to overcome this mindset, businesses need to MIND THE GAP between good enough solutions and the BEST SECURITY solutions by asking the hard questions and evaluating their cyber security strategy.

This will be the focus of Moti session, what makes a security solution the best, and what does BEST stand for according to our customers?

ALL Hands 2023 GEO Focus & Celebrating Excellence- Sales Employees Awards  

youtube.png View YouTube Video - APAC

youtube.png View YouTube Video - Americas

youtube.png View YouTube Video - EMEA

ALL Hands discussing Check Point 2023 GEO Focus with Q&A

Consultative Approach to Strategic Pre-Sales Evgeny Kogan
Head Of Strategic Consulting, Check Point

ppt.png Presentation

youtube.png View YouTube Video

Building a productive Cyber Security Strategic Pre-Sales operational model today starts with a firm understanding of business strategy and impact driven by risk discussion, assessment, and gap analysis before a technical conversation begins. If decision-makers understand the risk, they can make more informed and effective long-term technology and product choices.

Sales Messaging in 2023 Avi Rembaum
VP Specialist Sales, Check Point

ppt.png Presentation

youtube.png View YouTube Video

We operate in a global market that is very much in flux. Macro-economic and political dynamics are driving an increase in Cyber activity. Inflation, fluctuations in financial markets, and changing consumer behavior are forcing companies to rethink their business strategies and find ways of doing more with less. This session will look at Check Point’s value proposition and 2023 initiatives and highlight how our solution and go-to-market plans align with our customer’s needs in 2023 and beyond.

Competitive Analysis Deep Dive

Hezi Chen
Head of Competitive Intelligence, Check Point

Irina Shalem
Group Manager, Check Point

ppt.png Presentation

youtube.png View YouTube Video

In this competitive session, you will see exciting new differentiators along Quantum, Harmony, and CloudGuard. This session will help you drill down, optimize, and better understand competitive advantages. Lastly, you will discover interesting competitive tools to help you win.

The Secret to Selling to a CISO - Sales Roleplay

Cindi Carter
Field CISO & C-Suite Advisor-Americas, Check Point

youtube.png View YouTube Video

Getting strategic engagement with CISOs is one of the major levers to unlocking full growth potential. Learn, through real-world examples, how to position yourself as a trusted security advisor who stands out from the competition, avoid the door being firmly closed and elevate your conversation beyond product pitches.

Winning With CloudGuard

Aaron Brongersma
Cloud Security Architect, Check Point

ppt.png Presentation 

youtube.png View YouTube Video

Learn from top Check Point cloud experts on what are the best use cases for CloudGuard cloud security solutions and pragmatic ways to position it to customers.

 

(4)
7 Replies
PhoneBoy
Admin
Admin

Most of the content from keynotes and breakout sessions should now be available for CheckMates members!
A few of the sessions from the EMEA CPX will be posted in the next few days.
Some sessions (such as Dorit's roadmap sessions) will not be posted.

(1)
MikeB
Advisor

any chance partners can access roadmap sessions? 🙂

PhoneBoy
Admin
Admin

Unfortunately, no. 

the_rock
Legend
Legend

Good try mate, but we already knew what answer was going to be, haha.

MikeB
Advisor

it was worth a try 😞

the_rock
Legend
Legend

True true 🙂

the_rock
Legend
Legend

Nice @PhoneBoy 

Leaderboard

Epsum factorial non deposit quid pro quo hic escorol.

Upcoming Events

    CheckMates Events