Create a Post
cancel
Showing results for 
Search instead for 
Did you mean: 
PhoneBoy
Admin
Admin

CloudMates Live Show May 2021: Video and Q&A

Teaser video below:

CheckMates members can see the video of the full session.
If you're just interested in the CloudGuard Workload Protection demo, that video is available separately

Selected Q&A from the session is below.
You can also see more from Engineer-turned-Comedian Don McMillian on YouTube.

Where can one find the IoT Checkup?

More details here: https://pages.checkpoint.com/iot-security-checkup.html 

Are you using Artificial Intellgence?

Yes, both Machine Learning and Artificial Intelligence are incorporated into various aspects of our products.

What is Check Point's commitment to embrace conventional security person to become secops person to fill the current world secops skill GAPs?

The CheckMates community serves a role in this by providing free resources.

How do you respond to a client asking if Check Point has a solution for SD-WAN?

Check Point transforms Branch SD-WAN Security with Harmony Connect and Quantum Edge, delivering top-rated threat prevention in the Cloud or On-Premise. This is done in cooperation with the leading SD-WAN vendors. For more details, reach out to your local office.

Maestro is a revolutionary architecture. Will the CP chassis be needed in the future?

There are still use cases for the Scalable Chassis solution and we are continuing to offer/sell it.

Traditionally, Check Point has focused on firewalls--i.e., vulnerabilities already known--but how do you help about Zero Day threats?

We have the most effective Threat Prevention solution now, which is proven by third party reviews and customers alike. Find out more about how Check Point prevents zero day attacks.

What can you say about the uniqueness of Check Point?

  1. Best catch rate, proven by multiple third party tests.
  2. Infinity Threat Prevention, allowing drastic simplification of Threat Prevention policies and automated application of newest protections you need without additional admin overhead.

You're not abandoning on-premise security though are you?

Traditional Network Security is as important as ever. Quantum (one of our product pillars) is all about that.

Do your Harmony Endpoint solution have capabilities to scan unix based payloads or any road map for same?

This is in EA for Linux, please contact your local office for details.

Anything planned in the Future to move Check Point security infra completely to cloud instead of hosting on-prem?

We’ve already done that to a large degree as part of CloudGuard. Even traditional Network and Endpoint management can be done from the cloud today via the Infinity Portal.

How would Check Point stand different from others to report what's detected & protected, hence reduced business risk, which substantiates the security investment?

The main differentiator is prevention of threats, not just detection. Also, we have better TCO than competitors and the only true hyperscale solutions for network security.

How would Check Point integrate with DAST & SAST solutions to defend the code vulnerabilities?

Within CloudGuard Cloud Security Posture Management, formally known as Dome9, we have Shift Left code scanning capabilities becoming integrated more and more into the solution set. As of right now, it's CLI-based, but soon, there will be an associated GUI added to the console. If you have "Dome9" already, check the Shift Left tab and follow the instructions to integrate the agent into your existing pipeline.

Is native L3 connectivity (like Office Mode) for the Harmony Corporate Access in the roadmap?

No, but Mobile access blade can be used instead

Cloud infrastructure is in a remote location. How does Check Point provide the transparency and visibility to monitor what exactly going on?

CloudGuard Cloud Security Posture Management, formally known as Dome9 also covers this particular concern. Within the dashboard, you can view a blueprint of your infrastructure and see each of your components within your cloud environments, even in swimlanes. (IE- Exposed, partially exposed, partially internal, fully internal, and so on.) In a nutshell, you see 100% of the cloud accounts that you onboard to your CGCSPM ("Dome9") account.

Is CloudGuard becoming a CNAPP platform, which is labelled by Gartner as an integrated CSPM and CWPP solution including container & serverless security and microsegmentation?

Will you support Kubernetes with Red Hat OpenShift?

OpenShift is on our roadmap for later in 2021.

If we have an Kubernetes running already in production and want to implement CloudGuard, how does it impact the production environment?

It is easy to onboard an existing cluster and should not impact existing traffic flows at all. We communicate relevant metadata with our backend servers used to secure your cluster. The local agents work with the Infinity Portal to achieve this. None of this requires a restart, just run the helm command and Kubernetes handles the rest.

Do we have a timeline for migrating off of the Dome9 domain?

Planned for later this year and we will send out communications prior.

What is the easiest way to make a backup of all the rules and network settings?

Gaia backup is a universal solution for both management and gateways. There are also other ways, depending on your specific use case. Start here: https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solut... 

Are the nano agents connecting to specific IPs one could permit for outgoing connections?

The agents do connect to specific URLs. We list all relevant URLs, in our documentation which will be published next week when the feature will be opened for Public Preview. You'll be able to find this in our Documentation website at:
https://sc1.checkpoint.com/documents/CloudGuard_Dome9/Documentation/DocHome.html?cshid=help_center_d...

Is there an option to use CloudGuard if the agents are not allowed to connect to external resources?

Our agents do need to have connectivity (strictly outbound) to the cloud, as we do the 'heavy lifting' (heavy compute operations) on our backend so we don't abuse the local cluster resources.

You had a very cool game on the last virtual CPX, which includes some "attack examples" for IOT devices in health. Is this solution available already and how could one demonstrate the attack surface to a customer in his environment?

For this, we may have some demonstration videos available, otherwise, the medical IoT partner we predominantly use is MediGate. Within our IoT solution sets, we typically pair with a technology partner. Our gateways act as the enforcers and their agents act as scouts and discovery. The solutions compliment one another and act in unison to give the full spectrum of IoT attacks. If you're interested in seeing more about this, let us know.

Check Point Container workload protection demo can be viewed here.

0 Replies

Leaderboard

Epsum factorial non deposit quid pro quo hic escorol.

Upcoming Events

    CheckMates Events