Create a Post
cancel
Showing results for 
Search instead for 
Did you mean: 
Niran
Advisor

#CPX360 Slides 2019

 

 

For exclusive access to the slides and videos from each presentation, please log into your Check Point CheckMates account

**If you are not a member yet, its easy (and free) to join, click here**

Cyber Talk Keynotes

TopicSpeakerContentAbstract
Gil Shwed Keynote - Cyber Security for 2020Gil Shwed
Founder and CEO
Check Point Software Technologies

2018 brought new challenges for our industry and new accomplishments for Check Point. While there has been great progress, the need for better security with scalability and manageability will inevitably lead to consolidated solutions which can provide seamless prevention. 

Check Point Infinity is the leading such solution. Gil will discuss his vision for Infinity, and how the architecture will provide cloud-based services to address Gen I through VI attacks. 

A Cyber Security Gut Check: Good Is Not Good EnoughAvi Rembaum, VP, Security Solutions

This session will dissect the gap between attack and prevention generations and showing a financial view. We spend $120 Billion on security technology and services and lose $600 Billion.  The impact of GDPR and the alignment of risk management to security: application of traditional financial risk management methods on IT security. 

IT security professionals will need to learn how to show the benefit of their investment and how to reduce spend and increase risk reduction. This leads to the importance of strategies toward consolidation and embracing the move to security through automation.

How Do We Protect Our Own Cloud Infrastructure?Sharon Schusheim, VP, Information Systems

Check Point CIO shares on stage challenges and pragmatic approaches in securing public cloud infrastructures at Check Point to answer different departments requirements for agility, quick delivery of compute power and operating the big data lake called ThreatCloud to address Check Point Customers security needs

Hackers Exposed - Gen VI Threats Under the Microscope

Yaniv Balmas, Head of Security Research

Oded Vanunu, Head of Products Vulnerability Research

Hacking Like a Disney Villain

Maya Horowitz, Director, Threat Intelligence & Research

The session will illustrate different types of cyber-attacks through the vicious activities done by notorious Disney villains, with examples of attacks discovered by Check Point researchers throughout the year.

See how Ursula asked Ariel for ransom, how Cruella de Vil recruited a botnet of Dalmatians and more.

AI Innovations in Cyber Security

Neatsun Ziv, VP, Threat Prevention

Eddie Doyle, Cyber Security Evangelist

Algorithms are being used to choose who lives & who dies. Computers are being programmed to make ethical decisions that impact every facet of our lives.

Based on the ethics of cyber-criminals, Check Point has made another gigantic leap forward by teaching our gateways to use algorithms to detect the DNA of Malware & in an industry-first breakthrough that will provide the best threat prevention in the world!

Age of Things - Gen VI Security

Itai Greenberg, VP, Product Management 

Oded Gonda, VP, Technology & Innovation

The number of digital connected assets that needs to be secure is growing exponentially. In addition to endpoint, servers and networks, organizations are facing the challenge to secure cloud applications, containers as well as IoT and Mobile devices of different kind, that utilize a plethora of operating systems, software frameworks and technologies from many vendors.

Ensuring secure design, hardening, compliance and enforcement for such a diversity of assets is challenging. It is time to re-think how security should be done, delivered and consumed - we call it Infinity GenVI Security.

Cloudy with a Chance of a Breach

John Bloomer, Security Engineering Manager, Midwest Area

Gary Gardiner, Head of Security Engineering, AMA

Peter Sandkuijl, Head of Security Solutions, Engineering, Europe


It’s often said that “The Cloud” is just someone else’s computer. Unfortunately, many businesses treat it that way, and assume that whoever owns it is securing it as well. We have seen several cases where that approach has not worked out well. 

In this session we will examine a couple cases where disrespecting the shared responsibility model have resulted in significant disclosures, and high costs. We will also examine what you can do to prevent them.

The Cyber Risk Paradox

Tony Jarvis, Threat Prevention Architect, AMA

Jeff Schwartz, VP, US Engineering

Thierry Karsenti, VP, SE & New Technology Unit, Europe

Technology’s primary purpose is to enhance the human experience: optimizing performance, increasing efficiency, solving problems more quickly. At the same time, “winter is coming”, the next cyber-pearl harbor is on the horizon.

These conflicting hard trends demonstrate a clear and present challenge for organizations.  Inching us closer to instability, we have some that have accepted “breach fatigue” while at the same time there is pressure for greater regulation (GDPR and California’s Consumer Privacy Act). If we accept the idea that regulatory compliance is the lowest common denominator for true security control, how can organizations truly reduce risk while enhancing the human experience?  

CloudGuard Dome9 and Check Point's CloudGuard FamilyZohar Alon, Head of Cloud Product Line

Using the cloud is the new norm and this is how we secure it. In this session we will showcase the new member of Check Point’s CloudGuard family, Dome9 and will reveal several of the early integrations coming up.

We will share with the audience the benefits of the CloudGuard Dome9 platform and cover several exciting use cases for the technology and show in real time how we prevent AWS account takeover.
In addition we will present how the members of the CloudGuard family integrate and give the audience a glimpse into the upcoming members of this expanding family.

Incident Response Cloudy War StoriesDan Wiley, Head of Incident Response

Lessons are repeated until they are learned.  Over the course of the 2018 the Check Point Incident Response Team has handled over 800 cases. 

We will share with the audience the benefits of the CloudGuard Dome9 platform and cover several exciting use cases for the technology and show in real time how we prevent AWS account takeover.
In addition we will present how the members of the CloudGuard family integrate and give the audience a glimpse into the upcoming members of this expanding family.

IoT and Nano Security UnraveledYariv Fishman, Head of Product Management, Cloud Security

“The internet of things’ is all around us: in your office coffee machine, its building elevators, light system, and even around your city in traffic lights, surveillance cameras and more. 

While the ever increasing connectivity makes our on-and-off work lives easier, it also broadens attack surfaces, making it inevitably easier for hackers to target us as businesses. 
Join us to hear of the next major cyber battleground, learn how Nano agents will come to the rescue, and where they can serve Medical, Industrial and other market verticals”

Predicting the Unpredictable: A Look into 2019 Cyber Threat Landscape

Orli Gan, Head of Product Management and Product Marketing, Threat Prevention

The pace of change in the cyber world makes predictions almost impossible to make. Can we truly prepare for what’s next? Probably not entirely, but there is a lot we can learn from our ongoing research of current cyber threats.

In this talk we will take you on a journey through the current trends in the cyber threat landscape and show how they may well help shape the next generation of attacks. A deeper perspective into the motivation, means and opportunities fueling cyber attacks and how the latest technologies of cloud, mobile, IoT, blockchain and AI are leveraged for malicious gain.

20x20 Cyber Innovation Winner - Cyber Story AxoniusNathan Burke, Chief Marketing Officer, Axonius
External Speakers
Alibaba KeynoteKenny Tan, GM, Alibaba Cloud
Microsoft Azure Keynote

Jonathan Trull, GM Cyber Security, Group Microsoft

Forrester Keynote - Generations of Cyber Threats and SolutionsJosh Zelonis, Senior Analyst, Forrster
Use Case - Securing the Broncos with Infinity

Russ Trainor, CISO Denver Broncos

Automating Security Orchestration & Recovery with Check Point & BackBox

Ted Czarnecki, Pfizer

Rafi Zvi, CTO and Co-Founder, BackBox

Cybercrime & the geo-political ImpactEward Driehuis, Chief Research Officer, SecureLink

Not so long ago, our goal in infosec was to prevent attacks. Today, we can only make ourselves a more difficult target, and ready ourselves for events slipping through. Eward Driehuis, SecureLink’s research chief, outlines the lessons he’s learned from analyzing a quarter of a million events bypassing defenses in 2018.

A Hacker's mind ExposedFreaky Clown

FC (FreakyClown) will deliver a fascinating keynote at CPX Americas and Europe about the inner workings of the hacker’s mind.

CISO Point of View Joe Bennett, CISO Hertz


Securing Your Cloud

Topic
Speaker
Content
Abstract
Kick-*aas Cloud Security: Architecting Robust Security and Compliance Across Your *-as-a- Service Footprint 

Zohar Alon, Head of Cloud Product Line

David Gubiani, SE Manager

Modern enterprises rely on a variety of IaaS, PaaS and SaaS solutions to meet the growing IT needs of their organizations. How do you establish and maintain consistent security and governance across a sprawling footprint. How do you get visibility and control of your security posture across your dynamic cloud environments?

Securing SaaS Applications – The Pragmatic Approach

Asaf Henig, Product Manager

Mark Ostrowsky, Regional Director Security Engineering, Eastern

Noa Katz, Product Marketing Manager

Cloud Access Security Broker (CASB) solutions have evolved in the last few years from providing mainly visibility, i.e. presenting data about used SaaS applications, to detecting and preventing data breaches caused by exploiting SaaS vulnerabilities.  However, though many CASB vendors are following this transition, most, if not all, are simplifying the task at hand and provide the same protection paradigms to all SaaS applications as if they have exactly the same attack surface.

Who’s Responsible for Your Cloud Security? – Lessons Learned 

Ran Nahmias, Head of Cloud Security

Richard Cove, SE, Data Center Expert

Everyone is transitioning to the Clouds. Not so many years ago, security teams within organizations were battling the rouge addition of new operating systems into the data center; the multi-OS practice was considered a security risk many CISOs did want to allow in their data centers.

Lift & Shift vs Cloud Native

Yariv Fishman, Head of Product Manager, Cloud Security 

Peter Sandkuijl, Head of Security Solutions, Engineering, Europe

“For some, moving to the cloud is a journey. It starts with moving their own data center workloads to the cloud and evolves as they get familiar with its native capabilities. For others, the journey starts natively in the cloud.

AWS Architecture Blueprint

Gustavo Coronel, Cloud Security Architect

Sameer Vasanghapuram, Cloud Architect AWS

Javier Hijas, Cloud Security Team Leader

Amit Schnitzer, Cloud Security Architect

“This session will elaborate on how the latest Check Point CloudGuard security solutions for AWS are a perfect match for implementing the best practices recommended by AWS to protect cloud infrastructures”

Docker & Containers: How to Contain It Securely

Amir Kaushansky, Product Manager

Roy Feintuch, Chief Technologist, Cloud

Raise your hand if you too, constantly hear about ‘Containers’. Not yet, wait for the session. ‘Containers’ are the IT word of cloud IT, and often rise in contexts like: Docker, Kubernetes, Open Shift, etc.

SEE SPOT SECURE - Continuous Cloud Compliance and Security Simplified with Dome9Grant Asplund, Cloud Evangelist

In this session you will learn why Gartner says, “Through 2022, at least 95% of cloud security failures will be the customer’s fault.” 

 

DevOps and Security - Friends or Foes?Reuven Harrison, CTO and Co-Founder, Tufin

 

Cyber Security Innovations

Topic
Speaker
Content
Abstract
Cyber Attacks on Industrial Control System (ICS) – Reality!!Mati Epstein, Lead Sales Manager, Critical Infrastructure 

Cyber-attacks on Industrial Control Systems (ICS) and in particular critical and manufacturing infrastructures are now a reality.

Preventing Attacks on Mobile Devices

Jeremy Kaye, Head of Mobile Security

Ran Schwartz, Product Manager

Scot Kight, Regional Expert, Mobility

James Alliband, Mobile Security SE NER

The mobile threat landscape is ever-changing. As Apple and Google continue to battle each other to win the hearts and minds of users, attackers are lurking in the shadows trying to find new ways to manipulate both the user and the device to gain access to what is not theirs.

 

Security at Hyper-Scale  

Michael Greenberg, Product Marketing Manager

Glen Deskin, Head of Engineering, Mid-Atlantic

Derek Middlemiss, Security Experts, Team Leader

As cyber-security threats continues to evolve fast and network traffic volumes grow exponentially, we need security platforms that can keep up and scale.

Humans Are Your Weakest Link. Protecting Against Social Engineering With Infinity

Eytan Segal, Head of Product Management, Threat Prevention

Eitan Erez, Head of Threat Prevention

Rich Comber, Head of Threat Prevention Engineering, Americas

Magnus Skold, Threat Prevention Security Engineering

Are you prepared for the next attack? Cyberattacks are more dangerous than ever before, with devastating tools and techniques available to hackers.

Branch Office and SD-WAN Security - Unique Challenges & Effective Approaches

Aviv Abramovich, Head of Security Services, Product Management

Nils Ujma, Cloud Security Architect

The world is changing around us, the traditional data centers and MPLS are migrating to cloud and SD-WAN. This session focus on Check Point solutions and partnerships for securing branch office connectivity in the era of SD-WAN through Network Security as a Service (NSaaS) and Network Functions Virtualization (NFV).

Secure the Virtual Cloud Network Against Advanced Threats with VMware NSX and Check Point

Simon Hamilton-Wilkes, Solution Architect

Jeremiah Cornelius, Architect Evangelist, VMware Strategic Technology Alliance

Scott Sloan, Director Global Technology Partners 

Brad Bock, Senior Product Marketing Manager VMware 

The Final Frontier Beyond Your Perimeter - Protecting Devices, Securing Data

Tal Eisner, Product Marketing Manager

Brian Gleeson, Head of Product Marketing

Christine Schoenig, Technical Manager

Discuss why today’s borderless networks and ad hoc workspaces are a field day for cybercriminals and havoc for security professionals. Corporate data on all devices, including smartphones which are really just another endpoint in the architecture- needs to be protected with the highest levels of security 
Threat Hunting with SandBlast NOW

Nir Naaman, Head of Government and Defense Products

Jerrod Piker, Regional Expert, Threat Prevention

Peter Elmer, Cyber Security Architect

Would you go bear hunting with a switch? No way! Then why go threat hunting without the proper tools? Join us to learn more about what threat hunting is, and what tools you need to make it effective in your organization.

Transforming Your Endpoints From the Weakest Link to the Strongest Defense

Yossi Hasson, Product Manager

Lior Arzi, Director, End Point Cyber Security

Christian Sandberg, Head of Threat Prevention Engineering, Europe

In 2018 employee endpoints were the most targeted asset type in the enterprise, phishing was the #1 method for cyber-attacks and file-less malware was on the rise. 

 

 

Security Automation & Orchestration

Topic
Speaker
Content
Abstract
Automate Everything - The Future of Security Automation

Tomer Sole, Technology Leader

Ryan Darst, Manager, Regional Solution Center

Jim Öqvist, Security Expert, Europe

In this session, we will show real stories of how our customers successfully use automation to overcome repeating activities and streamline their operations. 

 

Security for DevOps - No Humans Necessary

Donald Wasylyna, Security Architect

Marco Garcia, Director of Engineering, Global SI & MSP

Derek Middlemiss, Security Experts, Team Leader

Adding security as part of your development deployments doesn’t have to be a challenge. Security must be adaptable and easy to maintain to keep up with the always changing nature of the cloud.

 

How to Prevent Attacks Before They Strike

Meir Jonathan-Dahan, Technology Leader

Elad Goldenberg, Solution Manager

ThreatGuard is a new service that on ongoing basis checks for threats that organizations are exposed to from attackers’ perspective. Once threats were found, the service remediates them to improve security and avoid cyber events.

API Best Practices with Check Point

Tomer Sole, Technology Leader

Robbie Elliot, Regional Director of Engineering

Jim Öqvist, Security Expert, Europe

“a beginner’s guide to automation along with Pro tips and best practices to get you started”.

Cloud Security with Check Point - AWS Session

Saroj Punyapatthanakul, Chief Security Architect AWS

Finding the Breach in a Haystack - Live Demo

Oren Koren, Technical Product Manager

The amount of Cyber attacks are enormous in a single network. Without automatic aggregation of logs into actionable events, the admin/analyst can’t handle the amount of logs he sees every day. Also, by presenting events in a technology language, the admin/analyst can’t understand the impact of this event on his envinroment.

SMB Security - Unique Challenges & Effective Approaches

Aviv Abramovich, Head of Security Services, Product Management

Sunny Gil, Security Expert, Europe

Small and Medium Business face new challenges and world with an increasing complexity. This session focus on Check Point SMB solutions and our roadmap and focus for 2019-2020. 

Orchestrating Gateway Operations - Best Practices  

Valeri Loukine, Cyber Security Evangelist 

Cyber threat is real. Given the growing number of cyber-attacks and security breaches, the need for security becomes more and more important. Security threats are a matter of when it will happen, not if. 

Intelligent Automation for Security OperationsRafi Zvi, CEO BackBox
Secure the Virtual Cloud Network Against Advanced Threats with VMware NSX and Check Point

Simon Hamilton-Wilkes, Solution Architect

Jeremiah Cornelius, Architect Evangelist VMware Strategic


Hackers Exposed

Topic
Speaker
Content
Abstract
CPR - What the Hack? 

Richard Clayton, Product Manager, Security Research

The late Stephen Hawking said “research is the joy of discovering something no-one knew before”. It is this joy of creating new knowledge that drives our expert team of cyber researchers.

Domestic Kitten Unravelling ISIS Espionage

Lotem Finkelsteen, Group Manager

Aseel Kayal, Malware Analyst

In a fundamental regime that is constantly wary of anything that might jeopardize its stability and a region that is a hotbed of political conflicts and dissensions, it is not surprising to discover a large-scale espionage campaign that keeps an eye out not only for external threats but also for internal ones. 

What the Fax?

Yaniv Balmas, Group Manager

Eyal Itkin, Security Researcher

Unless you've been living under a rock for the past 30 years or so, you probably know what a fax machine is. But who uses such archaic technology today? The answer is almost everyone. 

Hacking Drones & Speading Fake News Via WhatsApp

Roman Zaikin, Security Expert

In this talk we reveal how DJI, the world's largest drone manufacturer, was exposed to an attack that could have allowed attackers access to photos and drone film footage taken by emergency service and critical infrastrcture organizations, amongst others, who are increasinly using drones to carry out their operations. 

 

PS I See You: PowerShell and Fileless Attacks Hidden in Your Environments

Pasha Pal, Group Manager

Fileless attacks entail taking advantage of default Windows tools and using them for malicious activity. PowerShell, in particular, which comes with Windows is a preferred weapon of choice.

Turning the Enemy Against Himself

Raman Ladutska, Reverse Engineer

Function names and strings are pivotal points in reverse engineering process. When researchers know what functions are called and what strings are used, it's much easier for them to describe malware logic.

 

MeeCukoo - Bypassing Sandboxes

Aliaksandr Chailytko, Reverse Engineer

A few years ago Mac users were confident about their security, because of the very low amount of malware targeting the platform. However, with the growing popularity of Apple products the number of macOS malware and its complexity also grows. While the malware threat landscape for Mac becoming more mature, the need for high-scale automated analysis increases as well.

Olympic Destroyer - The Games of Malware

Michael Abramzon, Team Leader

Although the cyber-attack which disrupted the IT infrastructure of the Winter Olympic Games 2018 was short-lived, it nevertheless managed to grab a lot of headlines and remained in the news for weeks.

 

The Short Story of Terrifying State of Our Tool Set and What We Can Do to Make It BetterMaciej Kotowicz, Kaspersky's GReAT

We can't really do anything without our tools. For the last decade most reverse engineers where fine with leading solutions, not because they were perfect but because there was no real alternative - sadly a situation that has not changed to this day. This is not because we don't have many tools but because they are sometimes lacking basic features.

Designing Exploits & Implants For Industrial Control SystemsJos Wetzels, Midnight Blue

In 2017 a malware framework dubbed TRITON was discovered targeting a petrochemical plant in Saudi Arabia. TRITON is the most complex publicly known ICS attack framework to date and the first publicly known one to target safety controllers. 

Game Of Trojans: Dissecting The Russian Underground Cyber SceneChen Erlich, enSIlo

One day, a mysterious open directory flashed across my eyes. It was enchanting and lead me straight into the world of the Khalesi malware, also known as the KPOT campaign. I had unknowingly dived into the rabbit's hole.

Tracing Ransomware Payments in the Bitcoin EcosystemMasarah Paquet-Clouston, GoSecure

Ransomware can prevent a user from accessing a device and its files until a ransom is paid to the attacker, most frequently in Bitcoin. With over 500 known ransomware families, it has become one of the dominant cybercrime threats for law enforcement, security professionals and the public.

Why Mobile Adware is our Concern?

Avigayil Mechtinger, Cyber Analyst

Elena Root, Cyber Analyst

In the past two years, Check Point’s mobile malware research team has discovered and published numerous blogs about mobile malware. Among them are the RottenSys, AdultSwine and Judy Malware. 

 

Silivaccine - Inside North Korea's Anti-VirusMark Lechtik, Team Leader

SiliVaccine is deployed widely and exclusively in the DPRK, and has been continuously in development by dedicated government teams for over fifteen years. When we heard of this strange software, we were immediately driven to investigate it.

Nexus ZetaAdi Ikan, Team Leader

In the last 10 years, the number of connected devices has grown to over twenty billion, and, as the years go by, they get progressively smarter. However, whereas they score high on convenience, the latest discoveries from Check Point Research shows they still have a lot of homework to do to get their security score up to par.


CheckMates Community Use-Cases

Topic
Speaker
Content
Abstract
Geo Policy - Your Secret Weapon for Increased Security and Gateway Performance

Dameon Welch-Abernathy, Cyber Security Evangeslist

Timothy Hall, Shadow Peak Inc

Geo Policy is a little-known feature that can pay big dividends in terms of firewall performance and security. 

Automate Everything - The Future of Security Automation

Tomer Sole, Technology Leader

In this session, we will show real stories of how our customers successfully use automation to overcome repeating activities and streamline their operations. 

Creating a DevSecOps Culture For Your Business

Aaron McKeown, Xero

Learn how the network team at Xero, a global online platform for small businesses, were able to communicate the power of Check Point and Amazon Web Services with the business, aligning the technical solution with the ever-evolving business requirements, communicating value to the business.

Million ways of stealing Cryptocurrencies Indrajeet Bhuyan, Techlomedia

Over the last few yearscryptocurrency have become very popular all over the world. Most of the people are into it as it gives quick profit.

 

 

How to Prevent Attacks Before They Strike

Meir Jonathan-Dahan, Technology Leader

Elad Goldenberg, Solution Manager

ThreatGuard is a new service that on ongoing basis checks for threats that organizations are exposed to from attackers’ perspective. Once threats were found, the service remediates them to improve security and avoid cyber events.

Click to Expand 

 

 

Organized Syndicates, the Defenders Way

Nicky Fang, Artic Security Oy

Why does it always seems like the adversaries are ahead of organisations defending it? What do attackers, hackers, nation-state sponsors, APT groups etc, have in common? They are highly 'ORGANISED' operatives, extremely focus respective individuals excelling in their own forte. Think ransomware. And yet, the constant security propaganda we hear is always about you and your organisation, defending in silo.

Orchestrating Gateway Operations - Best PracticesValeri Loukine, Cyber Security Evangelist

Security System Orchestration has many challenges that are hard to address with classic management and configuration tool.

Cyber Security for Smart Manufacturing and Industry 4.0Ramandeep Singh Walia, QOS Technology

The launch of the Check Point AAD solution and the expansion of the Applications WiKI support for the OT and IIoT with the existing Virtual Patch support of the Check Point has made the Check Point storyline for Industry4.0, very promising.

Finding the Breach in a Haystack - Live Demo

Oren Koren, Technical Product Manager

Kierk Sanderlin, Head of Engineering, US Central 

The amount of Cyber attacks are enormous in a single network. Without automatic aggregation of logs into actionable events, the admin/analyst can’t handle the amount of logs he sees every day. Also, by presenting events in a technology language, the admin/analyst can’t understand the impact of this event on his envinroment.

 

Regain Visibility Of Your Network TrafficMichael Poczobut, Blue Cross and Blue Shield of Vermont (BCBSVT)

CloudGuard Deployment Scenarios in AWSVladimir Yakovlev, Higher Intelligence LLC

Presentation will be addressing variety of implementations of vSEC in AWS. From a simple Single AZ and Single VPC to a multi-AZ with multiple peered VPCs. Additionally, it will include a breakdown of the Check Point’s Transit VPC functionality.

SandBlast Mobile Security - Dob't Put it On HoldStacy Dunn, RCB Bank

Honeypotting and Sandboxing Beginners GuideEric Crutchlow, Security Engineer

Want to waste an attackers time and help train your security team simultaneously? Learn techniques that will help you gather intel at earlier stages of an attack. 

 

Enabling Business & IT Operations in the face of Mounting Security RequirementsEmmanuel D. Bot, Wiley Rain LLP

How to Plan for Incident Response on the Power Grid Without Getting Zapped!

Tim Otis, Team Leader, Incident Response Operations 

Melissa Kjendle, Connexus Energy

In this talk we will discuss how CPIRT knowledge of adversarial Tactics Techniques & Procedures is leveraged when preparing for attacks or Penetration Tests, how tabletop drills can be used to effectively communicate a positive security conciseness across all levels of an enterprise, and how CPIRT Compromise Assessments can identify possible areas of improvement.

Buiding Your Very Own Check Point "Playground"Eric Anderson, Atlantic Data Security

Finding the Breach in the Haystack - Live DemoKierk Sanderlin, Head of Engineering, US Central
Presentation

The amount of Cyber attacks are enormous in a single network. Without automatic aggregation of logs into actionable events, the admin/analyst can’t handle the amount of logs he sees every day. Also, by presenting events in a technology language, the admin/analyst can’t understand the impact of this event on his envinroment.

ICS Security Challenges n Smart Grid EnvironmentJordan Krueger, Xcel Energy

In Smart Grid and regulated environment, the security challenges comes from growing amount of connected devices starting from Gas and Electricity smart meters, Distribution Automation assets up to grid management.

Umbrella Security: How Morton Salt Prevents and Manages Its Threat LandscapeCaleb Wilson, Morton Salt

Cloud apps (SaaS) helped Neopharm gain business agility and assisted in simplifying our IT operations.

Implementing a National Network for Inter-Government ServicesEli Faskha, Soluciones Seguras

In 2012, Panamanian Government launched the RNMS (National Network for Multiple Services). The idea was to have a network to connect almost 100 government entities and offer secure Internet connections to smaller entities as a SaaS.

 

VSX Performance OptimizationKaspars Zibarts, Scania

Kaspars Zibarts have been working with VSX since 2006 in rather different deployments and have accumulated useful information. Kaspars will share best practices on leveraging VSX technology to provide scalable and optimized security while keeping maximum performance

Check Point for a New Security Administrator in a Company. How Check Point Can Help You to Save Money and Show Your Value for BusinessEvgeniy Olkov, TS Solution
Threat Modeling Off-The-Shelf Security ProductsRobert GrahamThis talk will provide a very brief introduction to threat modeling and show how it can be applied to off-the-shelf security solutions. Only a minority of organizations perform threat modeling and build their solutions with a secure architecture in mind. Even fewer evaluate the security posture of the security solutions they deploy in their environment.
CheckMates in 10 MovesShahar Grober, Grand City Property

While threats are becoming more sophisticated and security solutions becoming more complex, Getting the right information to protect your assets  is becoming a big challenge to security administrators.

 

Security Policy Design - The LEGO® PrincipleDanny Jung, Electronic Service Center

Firewall security policies should always be properly designed to ensure a high level of consistency, integrity, readability and manageability. Choosing the the right methods and tools for structuring, coloring, naming and configuring objects, rules and sections is key to keep the overall firewall security policy healthy, trouble shooting times low, working with different firewall administrators towards the same security principles and goals. 

 

Securing the Mobile Workforce in a Mobile World - How Asystel Protects Enterprises With SandBlast Mobile

Maurizio Guardassoni, Asystel

Jeremy Kaye, Head of Mobile Security, Check Point

Asystel, a leading Italian provider of IT managed solutions and innovation, and a long time Check Point partner, will present how we are evolving to a Mobile-centric world, the challenges that enterprises face with the rise of mobile malware, and how SandBlast Mobile helps them and their hundreds of customers to secure organizations from data breaches and cyberattacks.

 

Data Center Migration - Moving From Appliances to VirtualizationShay Rozov, Ezbob

 Ezbob is running a 24*7 operation at UK data centers. During Q3-2018, Ezbob has migrated all its environments, production and none-production to a new data center. 

Sales Kickoff for Check Point Sales Field and Partners (limited access)

Partner Day - General Keynote Sessions
Partnering for Success!

Dan Yerushalmi, Chief Customer Officer 

Frank Rauch, Head of Worldwide Channel

Taking the Gloves Off in 2019Peter Alexander, Chief Marketing Officer
Partner Awards

Winning Through Innovation

Moti Sagey, Head of Strategic Marketing & Intelligence

Leveraging Emerging Products to Over Achieve Your QuotaNathan Shuchami, VP Emerging Products
Sales Track
Understanding the Infinity Total Protection Value Proposition

Eran Orzel, Head Of Strategic Sales and Partnerships

New Customers - Leveraging Partner ProgramYifat Bavli, Sales Enablement Manager & Aviel Katz, Head of Partner Alliance

Selling Cloud Security - A Customer Centric ApproachYariv Fishman, Head of Product Management, Cloud Security & Zohar Alon, Head of Cloud Product Line
Replicating success with Customer Win Cases

Amit Sharon, Head of Customer Community

Gil Sarig, Market Intelligence Manager 

SE TRACK
How to Whiteboard the Gen V Story

Gary Gardiner, Head of Security Engineering, AMA 

Greg Pepper, Security Architect

Peter Sandkuijl, Head of Security Solutions, Engineering, Europe

How to Win EVERY POC! 

Asher Harosh, Manager, POC team & Anatoly Masover, POC Manager 

Whatcha McCallum, Manager, Americas Solution Center

Maximize the Value of Technical Sales Tools

Elad Goldenberg, Solution Manager 

Yael Haker, Customer Success and Pre-Sales Tools Manager

Hanan Adika, Director, Global Solution Center 

Dive Deep into Competitive Analysis

Hezi Chen, Head of Competitive Intelligence 

Mor Manor, Competitive Intelligence Lead Analyst

39 Replies
Martin_Seeger
Collaborator

Wow, that was fast....

Thank you very much!

   Martin

0 Kudos
Danny
Champion Champion
Champion

Time to review the presentations. Smiley Happy

0 Kudos
Kim_Moberg
Advisor

Great 

Thanks a lot

Best Regards
Kim
0 Kudos
Vladimir
Champion
Champion

I do not see Kaspars Zibarts slides. Any chance to get them posted?

0 Kudos
Timothy_Hall
Champion
Champion

Kaspars' slides are posted, but the hyperlink would seem to indicate that they are on the internal Check Point wiki which you and I can't reach from the outside world.

Gateway Performance Optimization R81.20 Course
now available at maxpowerfirewalls.com
0 Kudos
Moti
Admin
Admin

Well done everybody!!

PhoneBoy
Admin
Admin

It's a work in progress, stay tuned Smiley Happy

0 Kudos
Niran
Advisor

Fixed!

Jerry
Mentor
Mentor

great set, I was so hoping I could attend that CPX but got halted by business ... BAU Smiley Sad

glad I can at least enjoy this off-line content!

Cheers to all who made it possible!

Jerry

Jerry
Petr_Hantak
Advisor
Advisor

Your are really fast. Thank you for it. I can enjoy sessions which I missed.

Peter_Sandkuijl
Employee
Employee

Hi Niran, can you fix my last name here as well? 

TIA

Peter !!

0 Kudos
Niran
Advisor

Fixed, sorry for the inconvenience.

Sandro_De_Matte
Explorer

I don't find the presentation slides "Check Point 2019 Innovations, Roadmap & Vision – Dorit Dor, VP, Products"

Thanks, Sandro

_Val_
Admin
Admin

This presentation is not public

0 Kudos
Arthur_DENIS1
Advisor
Advisor

Thanks a lot for your job guys Smiley Happy

Bjoern_Baumann
Participant

Thanks for all the presentations. That was really fast this time.

BTW CPX360 Vienna was a great event Smiley Happy 

Arthur_DENIS1
Advisor
Advisor

Hi
This presentation is Capsule protected:

THE_FRONTIER_BEYOND-FEB_12_v21 BG ET.pdf
https://community.checkpoint.com/docs/DOC-3692

Could you check ?

0 Kudos
PhoneBoy
Admin
Admin

Confirmed.

Will try and get an unprotected version of this.

0 Kudos
Tommy_Forrest
Advisor

That's a bummer.  Her's was probably the best one of the group.

0 Kudos
Timothy_Hall
Champion
Champion

Yes it is typically one of the best, however her presentation contains roadmap information which is always subject to change at any time, and can also be sensitive from a competitive standpoint.

--
"IPS Immersion Training" Self-paced Video Class
Now Available at http://www.maxpowerfirewalls.com

Gateway Performance Optimization R81.20 Course
now available at maxpowerfirewalls.com
0 Kudos
Tommy_Forrest
Advisor

I can understand that the content is subject to change at any time makes sense and it happens.  But the content being sensitive from a competitive standpoint?  Really?  Anyone could have purchased a ticket for CPX360.  Including the guys across the street.

Cipriano
Contributor

Perfect.... its time to review everything with the best vendor in the world

0 Kudos
Cipriano
Contributor

hahahahahaha yessss best answer... 

0 Kudos
_Val_
Admin
Admin

Dorit's road-map presentations were never public. And of course, some of info could also be leaked during the event. Publishing materials is a different matter though 

0 Kudos
PhoneBoy
Admin
Admin

If you visit the link you provided, there should be another link that contains an unprotected version of those slides now.

Unfortunately, it's a little too big to upload to CheckMates so it's a Google Drive link for the time being.

Will try and address this later.

Arthur_DENIS1
Advisor
Advisor

Perfect thanks for the reactivity usual

0 Kudos
Mark_Mitchell
Advisor

Great work. Just trying to find time to get up to speed. Smiley Happy slowly getting there. 

0 Kudos
Vladimir
Champion
Champion

Thank you Niran Turgeman‌! Will be watching those on my breaks to catch up!

nicolas_figaro
Participant

Hi,
I can't get access to any presentation or video. I systematically get the following message : "The topic you are trying to access is not available. Note that some content is only available if you are signed into CheckMates.".
Any idea how I can get access to the documents?
thanks.

Leaderboard

Epsum factorial non deposit quid pro quo hic escorol.

Upcoming Events

    CheckMates Events