Create a Post
cancel
Showing results for 
Search instead for 
Did you mean: 
_Val_
Admin
Admin

White Papers Publishing Project

Hi CheckMaters,

We have a number of whitepapers available created by various Check Point Security Engineers around the globe and cover various products, implementation scenarios, features and configuration details.

We have also included some whitepapers produced by our friends at CyberTalk.org.

Here is the list: 

Name

Link

A deeper dive into FQDN Objects https://community.checkpoint.com/t5/General-Management-Topics/Domain-Objects-FQDN-An-Unofficial-ATRG...
CDT and Blink https://community.checkpoint.com/t5/Enterprise-Appliances-and-Gaia/White-Paper-Central-Deployment-To...
Guide to configure logging to SolarWinds LEM SIEM https://community.checkpoint.com/t5/Logging-and-Reporting/White-Paper-Integrating-Check-Point-SMS-wi...
Configuring R80.10 GW to send logs to Log Analytics https://community.checkpoint.com/t5/Logging-and-Reporting/White-Paper-Configuring-R80-10-GW-to-send-...
Restoring a large MDS environment in VMware from mds backup https://community.checkpoint.com/t5/Multi-Domain-Management/White-Paper-Restoring-a-large-enterprise...
Recovering a file from Gaia Snapshot https://community.checkpoint.com/t5/Enterprise-Appliances-and-Gaia/White-Paper-Extracting-a-file-fro...
Integrating Custom IOC Feeds https://community.checkpoint.com/t5/Developers-API-CLI/White-Paper-Integrating-Custom-IOC-Feeds/td-p...
RulebaseExporter/RulebaseImporter https://community.checkpoint.com/t5/Developers-API-CLI/RulebaseExporter-RulebaseImporter/td-p/39126
Cloud Guard: Automated firewall Cluster Deployment with auto-scaling option https://community.checkpoint.com/t5/Developers-API-CLI/Cloud-Guard-Automated-firewall-Cluster-Deploy...
Log cleaning rule https://community.checkpoint.com/t5/Developers-API-CLI/Log-cleaning-rule/td-p/38385
Deploying Auto Scaling CloudGuard gateways in Azure using VM Scale Sets https://community.checkpoint.com/t5/CloudGuard-IaaS/Deploying-Auto-Scaling-CloudGuard-gateways-in-Az...
Tufin integration with Check Point R80 https://community.checkpoint.com/t5/General-Management-Topics/Tufin-integration-with-Check-Point-R80...
Integration of Gemalto’s MobilePass+ Secure MFA and Managed Identities with the Check Point Firewall Mobile Access Blade as an IT Automator https://community.checkpoint.com/t5/SandBlast-Mobile/Integration-of-Gemalto-s-MobilePass-Secure-MFA-...
Protecting IoT (Internet of Things) implementations with R80.10 and later Unified Policy, Protocol Signature, and Segmentation https://community.checkpoint.com/t5/General-Management-Topics/White-Paper-Protecting-IoT-Internet-of...
Integration with Splunk Phantom https://community.checkpoint.com/t5/General-Management-Topics/Integration-with-Splunk-Phantom/td-p/1...
Check Point and LogRhythm: Integrated Enterprise Security https://community.checkpoint.com/t5/General-Topics/Check-Point-and-LogRhythm-Integrated-Enterprise-S...
ClearPass & Checkpoint utilizing RESTful API and RADIUS Accounting https://community.checkpoint.com/t5/General-Topics/Integration-with-ClearPass-by-utilising-RESTful-A...
Azure Deployment https://community.checkpoint.com/t5/CloudGuard-IaaS/White-Paper-CloudGuard-Deployment-in-Microsoft-A...
Leveraging Capsule Docs and DLP to provide IRM https://community.checkpoint.com/t5/Capsule-Docs/White-Paper-Using-Check-Point-s-Capsule-Docs-with-D...
Advanced Migration to R80.x Quick Guide https://community.checkpoint.com/t5/General-Management-Topics/White-Paper-R80-x-Advanced-Migration-Q...
Updating Legacy DHCP Relay To Be R80.10 Ready https://community.checkpoint.com/t5/Enterprise-Appliances-and-Gaia/White-Paper-Updating-Legacy-DHCP-...
Protect ICS SCADA https://community.checkpoint.com/t5/SCADA-Solutions/Protect-ICS-SCADA-Network-Whitepaper/m-p/40878
URL Filtering using SNI for HTTPS websites https://community.checkpoint.com/t5/General-Topics/White-Paper-URL-Filtering-using-SNI-for-HTTPS-web...
Using AD certificates for outbound SSL inspection https://community.checkpoint.com/t5/Policy-Management/White-Paper-Using-Microsoft-Active-Directory-C...
Deploying CP GW/MGMT with gcloud shell https://community.checkpoint.com/t5/CloudGuard-IaaS/White-Paper-Deployment-of-a-Check-Point-gateway-...
Publishing SmartConsole as a RemoteApp https://community.checkpoint.com/t5/General-Management-Topics/White-Paper-Publishing-SmartCconsole-a...
Reducing False Positive DLP CGSaaS https://community.checkpoint.com/t5/CloudGuard-SaaS/White-Paper-Reducing-False-Positives-with-DLP-in...
CloudGuard SaaS Threat Prevention https://community.checkpoint.com/t5/CloudGuard-SaaS/White-Paper-CloudGuard-SaaS-Threat-Extraction/td...
Managing Threat Prevention IoCs https://community.checkpoint.com/t5/General-Management-Topics/White-Paper-Managing-Threat-Prevention...
Introduction to Management CLI and JQ https://community.checkpoint.com/t5/Check-Point-for-Beginners-CP4B/White-Paper-Introduction-to-Manag...
Endpoint Policy Server in DMZ https://community.checkpoint.com/t5/Endpoint-Security-Products/White-Paper-R80-20-Endpoint-Policy-Se...
Deploying Endpoint clients via GPO https://community.checkpoint.com/t5/Endpoint-Security-Products/White-Paper-Deploying-an-Endpoint-Cli...
Adding a CloudGuard Cluster into an existing AWS Environment https://community.checkpoint.com/t5/CloudGuard-IaaS/White-Paper-Adding-a-CloudGuard-cluster-into-an-...
AAD compared to NIST https://community.checkpoint.com/t5/SCADA-Solutions/White-Paper-Securing-Industrial-Control-Systems-...
Logging OSPF transitions with syslog https://community.checkpoint.com/t5/Enterprise-Appliances-and-Gaia/Logging-OSPF-FULL-transition-even...
Deploying SMS & a cluster on Azure https://community.checkpoint.com/t5/CloudGuard-IaaS/White-Paper-Deploying-an-R80-20-SMS-and-R80-10-C...
Management upgrade workbook https://community.checkpoint.com/t5/General-Management-Topics/White-Paper-Security-Management-Server...
Azure Service Principal Configuration https://community.checkpoint.com/t5/CloudGuard-SaaS/White-Paper-Azure-Service-Principal-Configuratio...
Phantom integration https://community.checkpoint.com/t5/General-Management-Topics/Integration-with-Splunk-Phantom/td-p/1...
 Custom SmartEvent Reports https://community.checkpoint.com/t5/Logging-and-Reporting/White-Paper-Custom-SmartEvent-Reports/m-p/...
Updating Endpoint Client Version from EndPoint Management Server https://community.checkpoint.com/t5/Endpoint-Security-Products/White-Paper-Updating-Endpoint-Client-...
Healthcare: Mobile Security https://community.checkpoint.com/t5/SandBlast-Mobile/White-Paper-Healthcare-Mobile-Security/m-p/5328...Healthcare: Mobile Security
Configuring NAT64 for Internet Access in R80.20
https://community.checkpoint.com/t5/General-Topics/White-Paper-Configuring-NAT64-for-Internet-Access...
Importing Custom IOC’s in Smart Console R80.20 https://community.checkpoint.com/t5/General-Topics/White-Paper-Importing-Custom-IOC-s-in-SmartConsol...
URL Filtering Best Practices for Large Scale Deployment https://community.checkpoint.com/t5/General-Topics/White-Paper-URL-Filtering-Best-Practices-for-the-...
SMB Technology Guide https://community.checkpoint.com/t5/SMB-Appliances-and-SMP/White-Paper-Check-Point-Small-Medium-Busi...
Deploying 1200R Security Gateway with Zero Touch Cloud Service https://community.checkpoint.com/t5/SCADA-Solutions/White-Paper-Deploying-1200R-Security-Gateway-wit...
SandBlast Cloud Office 365 to CloudGuard SaaS for Office 365 Migration https://community.checkpoint.com/t5/CloudGuard-SaaS/White-Paper-SandBlast-Cloud-Office-365-to-CloudG...
TWC/Spectrum VOIP with SMB appliances https://community.checkpoint.com/t5/SMB-Appliances-and-SMP/White-Paper-TWC-Spectrum-VOIP-with-SMB-ap...
Customer User Center Basics and Strategy https://community.checkpoint.com/t5/General-Topics/White-Paper-UserCenter-Basics-and-Strategy/m-p/53...
How to Batch Categorize URLs https://community.checkpoint.com/t5/General-Topics/White-Paper-How-to-Batch-Categorize-URLs/m-p/5341...
Security Zones https://community.checkpoint.com/t5/General-Topics/White-Paper-Security-Zones/m-p/53415#M10641
How to configure Client Authentication in R80.20 https://community.checkpoint.com/t5/General-Topics/White-Paper-Configuring-Client-Authentication-in-...
HTTPS Inspection with Cisco Umbrella https://community.checkpoint.com/t5/General-Topics/White-Paper-HTTPS-Inspection-with-Cisco-Umbrella-...
Integration of Check Point Identity Collector and Cisco ISE https://community.checkpoint.com/t5/General-Topics/White-Paper-Integration-of-Check-Point-Identity-C...
SMS and EPM log integration using SmartLog https://community.checkpoint.com/t5/Logging-and-Reporting/White-Paper-SMS-and-EPM-log-integration-us...
Getting out of CPUSE Jumbo Jail https://community.checkpoint.com/t5/Enterprise-Appliances-and-Gaia/White-Paper-Getting-out-of-CPUSE-...
Distributed IPS Integration with Extreme Networks Network Access Control (NAC) https://community.checkpoint.com/t5/IPS-Anti-Virus-and-Anti-Bot/White-Paper-Distributed-IPS-Integrat...
Configuring Check Point Security Gateway with an IPv6 Tunnel Broker https://community.checkpoint.com/t5/General-Topics/White-Paper-Configuring-Check-Point-Security-Gate...
Updating 1200R Firmware with a USB Stick https://community.checkpoint.com/t5/SMB-Appliances-and-SMP/White-Paper-Updating-1200R-Firmware-with-...
Security Management Server Migration from R65 to R80.20 https://community.checkpoint.com/t5/General-Topics/White-Paper-Security-Management-Server-Migration-...
Ansible Deployment Guide for Check Point https://community.checkpoint.com/t5/API-CLI-Discussion-and-Samples/White-Paper-Ansible-Deployment-Gu...
Minimizing SBA Notifications with Check Point GuiDBedit https://community.checkpoint.com/t5/SandBlast-Agent/White-Paper-Minimizing-SBA-Notifications-with-Ch...
Using RADIUS Authentication for Remote Access VPN https://community.checkpoint.com/t5/Remote-Access-Solutions/White-Paper-Using-RADIUS-Authentication-...
Check Point Compliance Checking with Secure Configuration Verification
https://community.checkpoint.com/t5/Remote-Access-Solutions/White-Paper-Check-Point-Compliance-Check...
Check Point Configuration with Radware (Alteon) SSL Decrypt & URL/UserCheck
https://community.checkpoint.com/t5/General-Topics/White-Paper-Check-Point-Configuration-with-Radwar...
Logging & Monitoring, Events & Reports with R80.10 https://community.checkpoint.com/t5/Logging-and-Reporting/White-Paper-Logging-amp-Monitoring-Events-...
VSX Migration - Moving one VS at a Time https://community.checkpoint.com/t5/VSX/White-Paper-VSX-Migration-Moving-one-VS-at-a-Time/m-p/57273#...
R80.20 Endpoint initial Configuration and Setup (CP4B Series) https://community.checkpoint.com/t5/Check-Point-for-Beginners-CP4B/White-Paper-R80-20-Endpoint-initi...
Absolute Beginner’s Guide to R80.x https://community.checkpoint.com/t5/Check-Point-for-Beginners-CP4B/White-Paper-Absolute-Beginner-s-G...
Site to Site VPN in R80.x
https://community.checkpoint.com/t5/Check-Point-for-Beginners-CP4B/White-Paper-Site-to-Site-VPN-in-R...

Implementing Non-FQDN Domain Objects

https://community.checkpoint.com/t5/Access-Control-Products/White-Paper-Implementing-Non-FQDN-Domain...
Utilizing GeoProtection and Updatable Objects Within the R80.20 Rulebase https://community.checkpoint.com/t5/Access-Control-Products/White-Paper-Utilizing-GeoProtection-and-...
Inline Layer Policy Best Practice
https://community.checkpoint.com/t5/Access-Control-Products/White-Paper-Inline-Layer-Policy-Best-Pra...

Best Practices and Architecture Recommendations CloudGuard Private IaaS for VMware NSX-T 2.5

https://community.checkpoint.com/t5/CloudGuard-IaaS/White-Paper-Best-Practices-and-Architecture-Reco...

Blueprint for Securing Industrial Control Systems

https://community.checkpoint.com/t5/General-Topics/White-Paper-Blueprint-for-Securing-Industrial-Con...

SD-WAN Architectural Reference Guide

https://community.checkpoint.com/t5/SD-WAN/White-Paper-SD-WAN-Architectural-Reference-Guide/td-p/727...

Internet Web Access Security Best Practices

https://community.checkpoint.com/t5/General-Topics/White-Paper-Internet-Web-Access-Security-Best-Pra...

Identity Awareness in Multi-Domain Environment

https://community.checkpoint.com/t5/Multi-Domain-Management/White-Paper-Identity-Awareness-in-Multi-...

Private ThreatCloud & Offline Gateway Updates

https://community.checkpoint.com/t5/General-Topics/White-Paper-Private-ThreatCloud-amp-Offline-Gatew...

Secure Remote Access Best Practices in Disaster Recovery Scenarios

https://community.checkpoint.com/t5/Remote-Access-Solutions/White-Paper-Secure-Remote-Access-Best-Pr...

RAS VPN with Azure and Microsoft Authenticator MFA

https://community.checkpoint.com/t5/Remote-Access-Solutions/RAS-VPN-with-Azure-and-Microsoft-Authent...

How to configure C2S VPN with AzureAD and 2FA

https://community.checkpoint.com/t5/Remote-Access-Solutions/White-Paper-How-to-configure-C2S-VPN-wit...

How to Identify DDoS attack on Check Point Gear

https://community.checkpoint.com/t5/Incident-Response/White-Paper-How-to-Identify-DDoS-attack-on-Che...

Path to Secure Cloud Transformation

https://community.checkpoint.com/t5/General-Topics/White-Paper-Path-to-Secure-Cloud-Transformation/m...

Smart-1 Cloud Solution Brief

https://community.checkpoint.com/t5/Smart-1-Cloud/White-Paper-Smart-1-Cloud-Solution-Brief/m-p/88902...

CLOUDNATIVE SECURITY - Your Guide to Containers / Kubernetes Security

https://community.checkpoint.com/t5/Cloud-Network-Security-IaaS/White-Paper-CLOUDNATIVE-SECURITY-You...

SASE Architecture

https://community.checkpoint.com/t5/General-Topics/White-Paper-SASE-Architecture/m-p/96575#M19006

Security Architecture References for Public Cloud IaaS

https://community.checkpoint.com/t5/Cloud-Network-Security-IaaS/White-Paper-Security-Architecture-Re...

Harmony Mobile API Documentation

https://community.checkpoint.com/t5/Mobile/Harmony-Mobile-API-Documentation/m-p/124281

How to Use Threat Emulation API via the Cloud

https://community.checkpoint.com/t5/Threat-Prevention/White-Paper-How-to-Use-Threat-Emulation-API-vi...

Utilizing Mutual TLS Authentication with Log Exporter

https://community.checkpoint.com/t5/Management/Utilizing-Mutual-TLS-Authentication-with-Log-Exporter... 

Harmony Browse Extension Conflicts
https://community.checkpoint.com/t5/Browse/Harmony-Browse-Extension-Conflicts/m-p/179678#M37 
Automating the First Time Configuration Wizard https://community.checkpoint.com/t5/Security-Gateways/Automating-the-First-Time-Configuration-Wizard...
CISO’s Guide to Ransomware eBook

https://www.cybertalk.org/wp-content/uploads/2022/05/CISO-Guide-to-Ransomware-Prevention-Ebook__.pdf 

Zero Day Threats: Future-Proofing Your System 

https://www.cybertalk.org/wp-content/uploads/2022/06/Prevent-Zero-Day-Threats_Whitepaper.pdf 

Defending Against the OWASP Top 10

https://www.cybertalk.org/wp-content/uploads/2021/11/WP_OWASP-Top-10_210318.pdf 

Achieve Comprehensive Control and Visibility for SecOps in Today’s Cloud

https://www.cybertalk.org/wp-content/uploads/2021/08/CloudGuard_Dome9.pdf 

Phishing Prevention: What To Know About Upgrading Your Strategy

https://www.cybertalk.org/wp-content/uploads/2022/04/CyberTalk-PhishingStrategy-eBook.pdf 

Mobile Management Solutions Are Not Security

https://www.cybertalk.org/wp-content/uploads/2021/08/SYE_mobile-management-solutions-are-not-securit... 

 

(2)
10 Replies
PhoneBoy
Admin
Admin

It's like ~joe!
Maarten_Sjouw
Champion
Champion

I was really wondering when this would become available, really nice job Valeri.
Thank you very much.
Regards, Maarten
PhoneBoy
Admin
Admin

We have a bunch of these, more will be coming soon.
Alissa20
Explorer

Will be waiting for more of it.😀

_Val_
Admin
Admin

@Maarten_Sjouw 

I am only doing my simple publishing task. The kudos go to the authors of the papers 🙂

Kim_Moberg
Advisor

Great work and good content.

Best Regards
Kim
MikeB
Advisor

excellent repository! congratulations to the entire Check Point team that works to generate these valuable documents.

Just to make it notice, can't acess "Integration of Check Point Identity Collector and Cisco ISE". Please if you can correct it!!.
0 Kudos
PhoneBoy
Admin
Admin

We just had the wrong link for the paper there.
It should be fixed in the list now.
0 Kudos
MrSaintz
Contributor

It's a MUST follow!!! 

 

Carlos Santos
0 Kudos
the_rock
Legend
Legend

Awesome work Val.

0 Kudos

Leaderboard

Epsum factorial non deposit quid pro quo hic escorol.

Upcoming Events

    CheckMates Events