Create a Post
cancel
Showing results for 
Search instead for 
Did you mean: 
PhoneBoy
Admin
Admin

#CPX360 Slides 2018

CPX 2018 content is now available online!

 

Learn more about the Future of Cyber Security, Gen V of threats and solutions from Industry leaders, Check Point founder and CEO Gil Shwed and other Check Point experts. Explore the power of the Cloud & Mobile, understand advanced threats and how to block them, and master efficient security management techniques. For exclusive access to full slide decks from each presentation, please log into your Check Point CheckMates account.

 

Cyber Talks

Topic

Speaker

Content

Abstract

Stepping Up to GEN V of Cyber Security

Gil Shwed
Founder and CEO
Check Point Software Technologies

Presentation

Video

2017 has been a game changer in the world of cyber-crime, Mega-attacks have spread fast to almost every country and every industry possible – from banking, transportation to healthcare to production lines. Moreover, regardless of all our current investments in cyber security, according to a recent survey conducted by Check Point, 98% of IT professional respondents have experienced a significant cyber security threat in past 3 years.  Are we adopting the right security strategy? Are we using the appropriate generation of technologies to cope with these Mega-attacks? Finally, how different will our security challenges look like in 5 years from now? 

Protecting Check Point

Sharon Schusheim, VP, Information Systems 

Presentation

Video   

Check Point CIO Sharon Schusheim shares what keeps him up at night, the modern challenges of protecting borderless networks, and pragmatic approaches you can take to protect your network.

Check Point 2018: New Technologies and Solutions

Gabi Reish, VP, Product Management and Product Marketing 

Presentation

Video

Check Point is your partner against cyber-crime. This is realized on a daily basis by thousands of Check Point customers worldwide using the most advanced cyber security technologies.

These technologies are part of Check Point Infinity’s cyber security architecture all focused on prevention technologies across the entire network, mobile and cloud. How will this architecture progress in 2018? What new technologies and capabilities will be available in 2018 to our customers? In this session, we will highlight the top product and technology announcements to be introduced in this year’s CPX360

Hacking the boardroom 

Edwin Doyle, Head of Customer Engagement & Neatsun Ziv, VP, Threat Prevention 

Presentation

Video  

Cybersecurity is a boardroom discussion for enterprise corporations globally.

In this fun & entertaining presentation, you will learn how to approach senior executive for an effective discussion on Cybersecurity & how the Internet of Everything has elevated cybersecurity professionals to the most valuable resources in any company.

Internet of Things: Is Winter Coming?

Avi Rembaum, Vice President, Security Solutions 

Presentation

Video

The concept of the Internet of Things (IoT) truly represents a radical shift in how companies will operate, governments will govern and individuals will live their lives.

Microcomputetechnologies and autonomous systems will permeate our day-to-day activities. They will introduce opportunities for simplification, optimization and accuracy, and they will threaten to distribute cyber threats into the deepest levels of our shared experience. This session will provide a view into what an IoT future will look like, a summary of the cyber risks that such a future could see and present practical security considerations that enterprises can consider when planning their moves towards wide-spread IoT implementation. 

Is AI Silver Bullet in Cyber Security

Orli Gan, Head of Product Management and Product Marketing, Threat Prevention

Presentation

Video

Artificial Intelligence is the Industrial Revolution of our time. It is already reshaping our world and is likely to transform practically every facet of our human lives.

Fighting cybercrime is one of its many applications, but at what cost? Are AI technologies the silver bullet that the cyber-defense industry has been looking for? As of today, how mature are these technologies? What should you look for in an AI-based security product? Learn about Check Point’s unique advantages in harnessing AI technologies and how already they are built into our systems to offer superior security throughout.

Yes, You Can Get Burned When It's Cloudy

Peter Sandkuijl, Head of Security Solutions, Engineering, Europe

Don Meyer, Head of Marketing, Cloud Security, Check Point

Dennis Moreau, Senior Engineering Architect, Vmware

Presentation

Video

Public and hybrid cloud adoption is exploding among enterprises, but so are cloud hacks and breaches. Cloud assets are at risk from the same types of threats targeting physical networks.

What’s more, cybercriminals are using increasingly automated and sophisticated techniques to target and penetrate cloud environments. Cloud-enabled businesses need to understand where they are vulnerable and how to leverage advanced threat prevention security to keep their cloud assets protected. Join us for a thought provoking session to gain practical knowledge of not only the risks but also how to close your security gaps in the cloud.

Why Our Security Problems are Getting Worse

Jeffrey Schwartz, Vice President, US Engineering 

Thierry Karsenti, VP, SE & New Technology Unit, Europe

Tony Jarvis, Threat Prevention Architect, AMA 

Presentation

Video (Jeff)

Video (Thierry)

Security spending is up 8% year over year, yet security incidents are up ~40%. Why does the security “ball of yarn” continue to unravel as we pull the string. 

In this session, you will learn why our security problems continue to get worse and what we need to do about it.  How do organizations succeed in delivering “agile” to their business while increasing security effectiveness at the same time?  Evolving from traditional networking and security models one step at a time, will not empower you to deliver Change to your organization, nor will it change your security outcomes.  In this session, you’ll learn strategies and techniques to deliver better security in the areas of Cloud, Advanced Threat and Mobility.

This Call Is Being Monitored (Not for Quality of Service Purposes)

Jeremy Kaye, Head of Mobile Security

Michael Petit, Head of Mobility 

Michael Shaulov, Head of Product Management and Product Marketing, Mobile and Cloud Security & Pedro Pablo Pérez, SVP Global Security Telefónica – CEO ElevenPaths, Telefónica Cyber Security Unit

Presentation

Video

Video with Eleven Paths

Ever wanted to know how to hack a smartphone? Join this exciting live demo to see first-hand how easy it is.

In this session, Jeremy Kaye and Michael Shaulov will demonstrate a live hacking of a smartphone. In the Eleven Paths version of the video, we hold a fireside chat with, Pedro Pablo Perez, the CEO of Telefonica Cyber Security, to discuss Telefonica’s strategy in the mobile security space.

Incident Response War Stories

Daniel Wiley, Head of Incident Response 

Presentation

Video

The Cloud is an amazing game changer.  It provides the ability to revolutionize IR.  But it can also have a much darker side. 

Join the head of the  Check Point Incident Response Team as we explore the darker side of the Cloud and provide war stories of some of the compromises and how to prevent them from happening to you.

Are All Security Products Created Equal?

Moti Sagey, Head of Strategic Marketing & Intelligence

Presentation

Video

Are All Security Products Created Equal? In his keynote, Moti will discuss in a pragmatic fact based way what it takes to build a Gen V security solution and how the cyber landscape matches the must have for effective security 

External Speakers

Inside the Mind of a Hacker

Pablos Holman

Presentation

Pablos Holman: Inside The Mind of a Hacker (Excerpt)

Video (full)

Hackers are the new superheroes. They have seemingly magical powers that most people can’t comprehend. Where there are superheroes, there are also supervillains, and in the world we live in, there’s a war of escalation going on.

Unprecedented developments in both the complexity and scale of hacking have reformed the economic, political & social environment we live in.

Pablos is a hacker with a deep understanding of these issues. He will show how the mind of a hacker works and how it can be deployed for both breaking the things we use every day and building the new technologies we need to advance into the future.

CISO viewpoint on modern IT 

Britney Hommertzheim, Director, Information Security. AMC Theatres.

Gioacchino Buscemi, Network Security Officer, European Space Agency.

Presentation

Video

Presentation

Video

In this session, CISOs will share their vision on modern IT, the importance of compliance and security, and how they are very different. Additionally, they will review many of the personal leanings that they have gained from their experience as a CISO responsible for maturing an Information Security program.

Vmware & Check Point - Better Together

Dennis Moreau, Security Architect Vmware (with Don Mayer)

Presentation

Video

Public and hybrid cloud adoption is exploding among enterprises, but so are cloud hacks and breaches. Cloud assets are at risk from the same types of threats targeting physical networks.

Microsoft Azure and Check Point - Intelligent Cloud Security

Avi Ben Menahem, Director of Azure Security Microsoft

Presentation

Video

In his keynote Avi will discuss what it takes to build and operate a secure cloud platform, the approach the team at Microsoft takes to secure Azure, and the importance of a strong developer and partner ecosystem to the success of cloud adoption.

 

 

Architect

Topic

Speaker

Content

Abstract

Architecting  Consolidated Security with Infinity

Jeffrey Schwartz, Vice President, US Engineering

Gary Gardiner, Head of Security Engineering, AMA

Noam Green, Head of Product Management and Product Marketing, Security Platforms

Presentation

Video

Presenting The Good, The Bad and The Ugly. Where does your company’s architecture fit?

Learn how to build the best Infinity architecture and chime into a live interview listening to those who have transformed Ugly into Good.

Who’s responsible for your cloud security? - lessons learned 

Richard Crane, Head of Cloud Security Sales, Americas

Guy Rosenthal, Product Manager

Stephan Fritsche, Cloud Security Expert

Presentation

Video

A full breakdown of what is shared responsibility and the layers of security needed to protect you from security breaches in the cloud.  

Hear about the advanced protection and automated security Check Point vSEC offers. 

The Mobile Threat Landscape

Ricardo Panez, Head of Mobile Threat Prevention, Americas

Michael Petit, Head of Mobility

Frederic Dru, Head of Mobile Security Sales Europe

 Presentation

Video

From Judy to Blueborne, the proliferation of mobile threats has grown rapidly in the past year.

In this session, we review the various types of mobile threats, how they spread and the damage they cause. We will also be providing practical explanations as to how to reduce the risk of infection from these threats.

Healthcare Security - Challenges and effective approaches

Yariv Fishman, Product Manager 

Aviv AbramovichProduct Manager 

Presentation

Video

During recent years we have witnessed countless cyber-attacks on the healthcare environment.

While some attacks may cause the loss of patients data others may cause real harm to the patients themselves.  Join our session to learn why hackers are particularly fund of healthcare and what can be done to mitigate those attacks.

Securing SaaS Applications -  the Pragmatic Approach

Yoav Shay Daniely, Principal Product Manager 

Presentation

The use of cloud services in modern day businesses is on the rise.

Cloud application and Software as a Service product– ‘SaaS’, are becoming increasingly prominent as organizations are looking to deliver business applications at the fraction of cost and time while providing new targets for cybercriminals. Join our session to learn more about real-life SaaS security breaches and how to prevent the next attack on your organization.

IoT & Industrial Cyber attacks -Myth or Reality? 

Yariv Fishman, Product Manager

Mati Epstein - Lead Sales Manager, Critical Infrastructure  

Presentation

Video

There is a lot of hype around how IoT will be able to change our lives, make us smarter, more efficient and more connected than ever. 

On the other end some site the potential danger this revolution will bring assuming IoT will not be architected with cyber security in mind. Join our session to evaluate if IoT and Industrial attacks are myth or reality and where Check Point is focusing its efforts as to mitigate those potential attacks.

Advanced Threat Prevention at wire speed

Mark Ostrowski, Regional Director Security Engineering, Eastern

Ashwin Ram, Security Engineer

Peter Sandkuijl, Head of Security Solutions, Engineering, Europe

Presentation

Implementing advanced Threat Prevention in fast-paced network environments has different aspects such as the need to inspect encrypted traffic and to scale-up our security solution when the dynamic of our business demands it.

In this session we will go over the challenges we are seeing for 2018 in this regard and introduce you to the way Check Point’s new acceleration cards will help you run the most sophisticated protections without compromising performance.

 

Prevent

Topic

Speaker

Content

Abstract

Latest Innovations in Cyber Defense

Richard Comber, Head of Threat Prevention Engineering, Americas

Lior Arzi, Director, End Point Cyber Security

Ofir Israel, Group Manager Threat Prevention Frameworks

Presentation

Video

In this session, we are going to see and use the latest protections from SandBlast Network and SandBlast Agent against the recent strains of malware and security risks from 2017.

Adaptive Security that  drives innovation in the cloud 

Greg Pepper, Head of Data Center Virtualization and Cloud Security Architects, Americas 

Akhil Behl, Cloud Security Engineer; Itai Greenberg, Head of Cloud Security

Presentation

Business are gaining tremendous agility moving to the cloud, and security is more relevant than ever.

See how Check Point delivers adaptive security to keep your business focused on innovating and remain secure.

Game of pwns - Emerging threats & cyber security trends

Gad Naveh, Advanced Threat Prevention Evangelist &

Tal Eisner, Product Marketing Manager 

Presentation

2017 was the year of state-sponsored cyberwars. 

The recent NotPetya attack served as a turning point in which attackers began using cyber-based tools as weapons of massive destruction, creating extensive damages and an overwhelming global impact. In a “Game of Thrones” themed session, we will review some of these trends and learn what the upcoming cyber security predictions. Winter is coming. Are you armed with the right coat?

360° Attack Prevention

Steve Johnson, Head of Advanced Threat Prevention, Americas 

Evan Dumas, Threat Prevention Sales Leader 

Nathan Shuchami, VP, Emerging Products   

Presentation

2017 was a turning point in the cyber threat landscape. The amount of threats and their sophistication increased dramatically and a new wave of mega attacks crippled organizations globally.

Join us to learn of Check Point’s comprehensive 360° Attack Prevention approach: Reducing the attack surface, screening known attacks, simulating unknown attacks and intercepting threats at runtime, all using Check Point’s innovative SandBlast advanced threat prevention suite.

Preventing attacks on mobile devices

Scot Kight, Regional Expert, Mobility & Ran Schwartz, Product Manager

Dan Tan, Mobility Channel Manager 

Anthony Fox, Mobile Security Expert & Ran Schwartz,Product Manager

Presentation

Mobile Malware will account for 1/3 of all malware by 2019. 

Learn about the latest Mobile threats and how damaging they are for your business. See how SandBlast Mobile protects against these threats with a live demonstration. Listen to what we’ve done in 2017 and how we’re expanding our solution in 2018.

Cyber Academy Awards 2017 – Leading Trends in the Threat Landscape

Lotem Finkelsteen, Team Leader Threat Intelligence 

Maya Horowitz, Group manager Threat Intelligence 

Presentation

Each January, the hacker community and cyber fans around the world turn their attention to the Cyber Academy Awards, also known as the Oscars.

In this glamorous ceremony, we will learn who will receive the highest honors in hacking as we announce this year’s best threat actor, best short-campaign, best foreign language attack and others.

Recommendations for Data Security and GDPR

Noa Katz, Product Marketing Manager 

Sunny Gil, Security Expert Europe

Presentation

Video

Coming into effect in May 2018, the European Union’s General Data Protection Regulation (‘GDPR’) poses the biggest change to the regulatory landscape of data protection and privacy.

While data privacy is the core of GDPR, very little is shared on how to secure it and the technical implications associated with it. Join us to learn how to establish a GDPR aware network and how you can be proactive in your GDPR efforts. We will discuss:

  • What does a data security approach for GDPR look like?
  • A GDPR aware network: Where to start?
  • Fundamental security controls and a risk-based approach
  • Being proactive in your GDPR journey

SMB Security - Unique Challenges & Effective Approaches

Aviv Abramovich, Principal Product Manager

Presentation

Video

The Small and Medium Business market has the same security challenges as larger enterprises. What they don't have a lot of is time or money.

 

Manage

Topic

Speaker

Content

Abstract

Infinity - A Day in the Life of a Security Administrator

John Bloomer, Security Engineering Manager, Midwest Area 

Gary Gardiner, Head of Security Engineering, AMA 

Peter Sandkuijl, Head of Security Solutions, Engineering, Europe

Presentation

Video

Having worked with access control as a basic security level for over 20 years, the speakers reminisce about how much better it was in the past.

But hang on! It wasn’t! In the session the old gets compared to the new just to show that life was not always better in the past and despite the fact the world is in turmoil, the administrator of today indeed has a better life and can spend time on chores that matter rather than punching in new objects and rules all day long. Want to find out how he deals with change requests, shrinking budgets and new challenges such as cloud and SDN? Join this session.

Centralized security management across the enterprise

Gil Gabay, Product Manager

Nuno Sousa, Security Engineering Manager, East Strategic 

Clement Lee, AMA Solution Architect 

Presentation

Video

Managing security means having to deal with multiple point solutions.

This is not only a challenge from an operations/TCO perspective, but also from a security standpoint (point solutions versus a consolidated approach will create security holes). Given the rapid rate change of networks/technology/devices/Number of Objects, scaling is an additional challenge.

Learn from the masters: Maximize the value of your Threat Prevention

Chris Morris, Regional Expert, Threat Prevention & Yossi Hasson, Product Manager

Tony Jarvis, Threat Prevention Architect, AMA & Eytan Segal, Principal Product Manager 

Christian Sandberg, Head of Threat Prevention Engineering, Europe & Eytan Segal, Principal Product Manager

Presentation

Video

Would you like to use SandBlast like a cyber Jedi?

Find out how to achieve the best possible prevention and visibility utilizing the full power of SandBlast’s cutting-edge cyber technologies. Learn from our top experts' cool tricks and best practices for implementing SandBlast in your organization.

Orchestrating Gateway Operations

Daniel Colwell, Security Engineering Manager 

Amit Schnitzer, Data Center Security Expert 

Derek Middlemiss, Security Experts, team Leader

Presentation

Video

In this session, we will take you through some of the operations that are performed on gateways that are not the typical rule base changes.

Topics are “how to best stay up to date” and “how to quickly provision a new gateway with all initial settings configured”. Finally the topic of “how to deal with large volumes of gateways” will be discussed. The challenges addressed in this session are the workflow around deploying a new gateway. Having to run initial binary install, first-time wizard, setting routing, setting secure internal communication. This used to require a well-trained person to go onsite and deploy. Derek will explain how to optimize and streamline this process making people aware of latest tools and technologies and highlight the best practices surrounding the gateway operations topic.

Automating the Rule-Base

Marco Garcia, Director of Engineering, Global SI & MSP 

Nils Schaefer, Cloud Security Architect 

Presentation

Video

From beginning to scripting, learn how to get started and automate common tasks in the rule base using R80.10 and common scripting/orchestration tools.

Get the tools needed and learn some orchestration tips from Check Point's automation experts

Cloud Security Architecture Blueprint

Greg Pepper, Head of Data Center Virtualization and Cloud Security Architects, Americas 

Amit Schnitzer, Data Center Security Expert 

Javier Hijas, Cloud Security Team Leader, Europe

Presentation

Video

Discover the Check Point recommended blueprint for multi-cloud security.

Take a deep dive on perimeter security, east-west security,  connected clouds, auto-scale, and auto-provision.

Mobile Security: Configuration and Policy Management Best Practices

Bobby Buggs, Regional Expert, Mobility 

Denis Satria, Mobile Security Engineer 

Phillip Woon, Mobile Security Expert

Presentation

Video

What is your mobility policy? Have you ever considered the impact of your mobility policy on your organization? On your employees? 

Whether it is BYOD, CYOD or corporate owned, traditional mobile management will not cover the security aspect.

Objectives:

  • Threats on mobile devices
  • BYOD Vs. CYOD considerations
  • Recorded and live demo of the SideStepper attack
  • Live demo of how this attack is mitigated 3 times (SMS, Network, App) if this device was protected with SBM
  • Discuss and show the security integration with EMM (Tagging)

Google Cloud & Check Point Cloudguard - Better Together 

Vineet Bhan, Google - Head of Security Partnerships

Radhika Mitra, Check Point – Go To Market & Strategic Alliances 

 Presentation

It’s no secret that the dynamic benefits of cloud can transform businesses, but how are companies getting started and ensuring they are protecting their data in the public cloud? In this session we break down the characteristics and traits of businesses that are successfully securing their workloads and growing their business agility with Google Cloud and Check Point.

 

CheckMates Community Use-Cases

Topic

Speaker

Content

Abstract

vSEC on AWS cloud use case and best practices

Aaron Mckeown

Presentation

Video

Moving computing resources and data to public clouds means security responsibilities become shared between you and your cloud provider.

While infrastructure protection is delivered by the provider, customers are responsible for protecting anything they place in the cloud. Join this informative session to learn how Check Point worked with AWS to deliver a security solution for customers looking to extend advanced protections to their cloud-based workloads. In this session, we discuss how Check Point, member of the APN Partners and AWS Competency Program, complements AWS cloud security controls to enable you to easily and seamlessly secure your assets in the cloud with elastic scalability and high availability. Gain practical knowledge from best practices on deploying advanced security that fits the dynamic and automated nature of public and hybrid cloud environments.

Enterprise Security in the Cloud – The Benefits of Infrastructure as Code

DJ Schleen &
Michael Trofi

Presentation

 

Infrastructure as Code presents an unprecedented opportunity for organizations to increase their Security posture and reduce overall risk to their business.

When adopting a strategy of coded infrastructure these organizations can react rapidly to external threats, continuously monitor their compliance goals, and extend their traditional security programs seamlessly into the cloud.

Check Point R80.X WORKFLOW, API and AUTOMATION USE CASES

Ekta Siwani

Presentation

Video

Spearheaded and developed a portal to orchestrate the workflow from raising the request to final implementation.

The REST API provided by R80.x has been used to automate the Admin work. User will raise a request from simple GUI on this portal. After submitting the request, the manager will allow or reject the request. Once approved, Firewall Admin will implement the rule. This portal allows L1 engineer (with limited skills) to create rules leveraging automation facilitated by R80 API and L3 engineer can now dedicate their time to critical security issues. This will reduce time, effort and human error to great extent and also helps to optimize number of rules in rule base and increase performance at the same time.

Building your very own Check Point “playground

Eric Anderson

Presentation

How to leverage standard tools to create a live environment where you can safely play, experiment, test, and learn with Check Point products

More Security is Less Security Or How HTTPS Blinds Security Architectures

Eric Crutchlow

Presentation

The Internet has significantly changed to HTTPS usage making any NGFW, sandboxing, or other inspection technologies blind to emerging threat

From mischief to cyber warfare: the connections most people missed

Eward Driehuis

Presentation

Over a decade, hackers became hardened criminals, servicing fraudsters, spies, and nation states. These are the stories connecting them

SmartAdvisor Your automated trusted advisor

Gil Israeli

Presentation

Cyber threat is real. Given the growing number of cyber-attacks and security breaches, the need for security becomes more and more important.

Security threats are a matter of when it will happen, not if. This means we need to act quickly and efficiently. We need to develop a sophisticated approach to face this real and persistent threat of cybercrime. Check Point’s SmartAdvisor takes the lead in assisting you, to protect your environment from these ever-real security challenges.

Deploying Check Point SandBlast Agent from Proof of Concept to Production

Joe Sullivan

Presentation

During this presentation, I will cover my initial assessment of Checkpoint Endpoint, the tests I performed, and what I learned when it came time to deploy Endpoint in a production environment.

Security Infrastructure as Code

Kellman Meghu

Presentation

Abstraction in cloud architecture can feel disconnected, for this session we will take a look at a very low-level toolkit based entirely on open source, that let's us manipulate and manage security policy at a whole new level. 

Rather then slides, we will show a live version of these tools, wrapped in containers. 

A new life with R80.10- My Journey

Kim Moberg & Niels Poulsen

Presentation

How Eurowind Energy A/S got new life and visibility with Check Point R80.10

Cyber Race: Hacking The Giants

Oded Vanunu

Presentation

The hunt for the hackers has begun, but who is going to win - the good guys or the bad guys?

Cybercrime continues to make the cyber landscape ever more aggressive. It is no longer the small online platforms, but rather the giant mass-use platforms that are now being targeted. The aim is to serve malicious content to hundreds of millions of users in order to increase profits for cybercriminals.  In the last 12 months, Check Point’s Security Research Team has revealed significant security flaws on these giant mass-use platforms such as WhatsApp, Facebook, Windows 10, Kodi open source, LG Smart Home and Android development platforms. In the session, I will be diving into these researchers and share our experience on what cyber-crime looks like today and demo the hacking methods being used.

Artificial Intelligence in Managed Incident Response

Ramandeep Singh Walia

Presentation

Video

The presentation is focused on the Managed Incident Response 5.(MIR) and it will be based on the case studies of our two award-winning** customer projects, ITC and GSTN.

We have successfully executed & extended the Check Point Sandblast Solution to this storyline of Managed Incident Response (much before Cisco launched their solution of MDR) by integrating Check Point solutions with our in-house (QOSTechnology’s Intellectual Property) Machine Learning based platform.

Adaptive Security Framework for Internet of Drones

Rohan Patil

Presentation

Video

Internet of Drones is an architecture designed for providing coordinated access to controlled airspace for Unmanned aerial vehicles (UAVs). 

UAVs can operate autonomously or remotely bypilotat the Ground Control Station (GCS). UAVs are being utilized in Geo Mapping, Surveillance, Inspections, Un-manned Explorations, Aerial Photography, Crop monitoring, Disaster management etc. Many business models such as Drone Operation Center (DOC), Drone Surveillance Unit (DSU), Autonomous Drones Systems (ADS) are emerging. The drone ecosystem is not limited to the aircraft or the GCS but moved across to Cloud and Cloud Command & Control Stations (C-CCS). Already there are several drone attacks and demonstrations of drone hacking, the current drone systems lack critical security functions. In this paper, we present our new “Adaptive Security Framework” taking into consideration the UAV ecosystems (Infrastructure, Network Communications, Applications and Operations) which utilizes the unique layered approach towards building better defense strategy and architecture to safeguard the UAS (Unmanned Aerial Systems) from cyber-attacks and making it safer for the Internet of Drones & the UAS Industry.

An Infinity Case Study: The Mississippi Secretary of State Experience

Russell Walker

Presentation

The Check Point Infinity Architecture is defined as complete threat prevention, threat intelligence sharing, and consolidated security management for an efficient security operation.

Essentially, an Infinity Architecture is a combination of advanced threat prevention capabilities found in the SandBlast family of solutions, preferably in more than one vector, combined with Check Point’s Next Generation Security Management Platform, R80.  The Mississippi Secretary of State has been using just such a combination of modules – SandBlast Network Security, SandBlast Agent, SandBlast Mobile and r80- for more than a year now. IN this session their CTO, Russell Walker, will share his year +long experience with this architecture.   The talk will start at the beginning with organizational considerations and legacy issues that help shape goals for the new infrastructure. Then, you will follow the agency’s journey through deployment and even learn how they avoided a ransomware attack just two days after deployment! Russell will walk you through each of the SandBlast components and how they are preventing threats at the agency and making his life easier. Finally, you will get a peek into the visibility and ease of management R80 has brought to the agency. Attend and learn the agency’s best practices and get the scoop straight from an actual user.

Best of CheckMates: My Top Check Point CLI Commands

Tim Hall

Dameon Welch Abernathy

Presentation ‌

Video

This presentation will highlight the most useful Check Point CLI commands submitted via CheckMates by real users just like you!

Use cases, examples and case studies will be presented for the top CLI commands from the CheckMates thread My Top 3 Check Point CLI commands

The Evolution of Cyber Defense Capabilities in Parliaments – a case study

Tomer Nuri & Aviv Fried

Presentation

The Evolution of Cyber Defense Capabilities in the Israeli Parliament, Powered by Check Point Next-Generation Technologies.

Cloud Security best practices for Amazon VPC

Valeri Loukine

Presentation

Check Point vSEC perimeter security with Amazon VPC

VPC Micro-segmentation and breach detection set-up with GuardiCore Centra

Integration of Centra with Check Point vSEC

Use Case - Securing SaaS in the Pharma industry

Amir Shay, CISO / Neopharm Group

Presentation

Cloud apps (SaaS) helped Neopharm gain business agility and assisted in simplifying our IT operations.

Adopting cloud apps also introduced security challenges which we had to immediately address.
Amir will share Neopharm’s journey into a secure, responsible cloud transformation.

L’Oréal vSEC Case Study

Jay Togarrati Infrastructure Manager, L’Oréal

Presentation

Video

As one of the world’s leading beauty brands, the L'Oréal group has spent the last century in the pursuit of perfection.

One of the largest transformations is cloud adoption and globally we have chosen VWWare NSX as our Software-Defined solution. While in AsiaPacific, we are the first who chose to couple Check Point virtual security with NSX micro-segmentation for advanced protection of east-west data center traffic, providing us full stack of protection from Layer 3 to Layer 7. Our cloud services ranged from private to Microsoft Azure to Amazon Web Services, resulting in a complex environment. vSec’s ability to extend itself across the hybrid cloud environments, while allowing us to manage it seamlessly from a single pane of glass, helped us to ensure that existing resources are being used effectively. In the next phase to combat against Advanced Persistence Threats, we have also invited Check Point to be part of our evaluation due to its sophisticated breach detection result that it has demonstrated. It is the security strategy that Check Point can provide that we have decided to embark this journey with them in our long term IT security roadmap.

21 Replies
Ryan_St__Germai
Advisor

Will video of all presentations be released? One of the slides I am interested in is 16 pages with nothing but diagrams. Thanks!

0 Kudos
Gaurav_Pandya
Advisor

Really Nice Information. Got all the information without attending CPX.

Great Work Dameon..

0 Kudos
Fabio_Souza
Explorer

Very good Dameon, Thanks!

0 Kudos
Santhosh_V
Employee
Employee

Thank you Sharing !! 

Very well documented !! 

0 Kudos
Ilmo_Anttonen
Collaborator

Wondeful! Now I regret spending so much time photographing slides instead of listening

Lots of good read!

0 Kudos
PhoneBoy
Admin
Admin

Not every session was recorded with video.

That said not everything we've recorded with video has been posted yet.

Which session are you interested in seeing a video of?

PhoneBoy
Admin
Admin

To be fair, it was not all my handiwork, but rather the work of https://community.checkpoint.com/people/danak8b0c6163-e65c-4659-a8c5-b3e4f688a678‌ and https://community.checkpoint.com/people/niran71bbac03-1f73-491c-a8d7-a46f6c168c25‌, who I'm sure will appreciate the positive kudos.

0 Kudos
batmunkh_unubuk
Contributor

how to win every POC -  where is this presentation?

0 Kudos
PhoneBoy
Admin
Admin

I suspect since that presentation was more of an internal/partner presentation that it won't be provided on CheckMates.

0 Kudos
batmunkh_unubuk
Contributor

how can i get this presentation? who can send to me? thanks 

0 Kudos
Oliver_Fink
Advisor
Advisor

Thank you very much for this. One hint: The link for "Mobile Security: Configuration and Policy Management Best Practices" seems to point to the wrong presentation. Maybe you could fix that. Would be very nice.

0 Kudos
Martin_Webster
Participant

any idea if the session by Pablos Holman (inside the mind of a hacker) was recorded & is to be made available?

PhoneBoy
Admin
Admin

We have a few other updates to this list forthcoming.

Will check that one specifically, thanks for letting us know.

0 Kudos
EdesLC
Collaborator

Thanks so much. Nice documents.

PhoneBoy
Admin
Admin

I believe this is one of the presentations "you had to be there" for.

Martin_Webster
Participant

I was there & enjoyed the session - it was in my view the best presentation at CPX. 

If the presentation is ever made available I'd recommend it to anyone who wasn't lucky enough to see Pablos in the flesh.

John_Linkowsky
Explorer

Is the preso from Dr. Dor available?  I didn't see it in the list.

Thanks.

0 Kudos
PhoneBoy
Admin
Admin

That was another presentation "you had to be there for."

Ukko_Metsola
Participant

Thanks

0 Kudos
PhoneBoy
Admin
Admin

The video and slides for Pablos Holman was just added to the above list.

0 Kudos
Huseyin_Rencber
Collaborator

Thanks for sharing. Nice documented.

0 Kudos

Leaderboard

Epsum factorial non deposit quid pro quo hic escorol.

Upcoming Events

    CheckMates Events