SlideShare a Scribd company logo
1 of 47
©2015 Check Point Software Technologies Ltd. 1©2015 Check Point Software Technologies Ltd.
Supoj Aram-ekkalarb | Security Consultant
COMPLETING YOUR
NEXT-GENERATION
THREAT PREVENTION
©2014 Check Point Software Technologies Ltd. 2[Restricted] ONLY for designated groups and individuals
Accelerating Rise of Malware
The Security Landscape
25 Years Ago:
Invention of
Firewall
20 Years Ago:
Invention of
Stateful Inspection
10 Years Ago:
URL Filtering,
UTM
5 Years Ago:
NGFW,
Mobile Security
Now:
Threat Intelligence
Threat Prevention
15 Years Ago:
Prevalent use of
Antivirus, VPN,
IPS
2010:
DDoS
attacks:
Stuxnet
SCADA
1988:
Morris
Worm
1994:
Green
Card
Lottery
2000:
I Love You
2003:
Anonymous
Formed
2006:
WikiLeaks
2011:
Stolen
authentication
information
1998:
Melissa
2007:
Zeus Trojan
©2015 Check Point Software Technologies Ltd. 3
Meet John — The Security Administrator
June
2015
Aug
2015
Oct
2015
Dec
2015
©2015 Check Point Software Technologies Ltd. 4
John works for a retailing
company. John managed
to keep customer credit
cards safe
©2015 Check Point Software Technologies Ltd. 5
​Morning
June 2015
June
2015
©2015 Check Point Software Technologies Ltd. 6
Unusual hour
John starts his morning by reviewing
Threat Prevention Events
Prevented
Bot EventCritical Severity
Do we have business
in Italy?OMG! It’s a
Point of Sale
June
2015
©2015 Check Point Software Technologies Ltd. 7
John validates destination IP reputation on
Virus Total
June
2015
©2015 Check Point Software Technologies Ltd. 8
Advanced Threat Prevention — Forensics
How was the host infected?
What got compromised?
Which files/domains/processes were part of the attack?
Questions:
Which other machines are also compromised?
NEW
The Host is infected —
now what?
©2015 Check Point Software Technologies Ltd. 9
CustomerFeedbacks.doc (Suspicious file)
2 Suspicious User Activity
Remote Login at unusual time (5:37AM)
User (Jasmin) started a malicious process
Malicious site: http://192.126.2.238
http://192.126.2.238 (Malicious URL)
Wed 17-Jun-2015 04:35:02
©2015 Check Point Software Technologies Ltd. 10
There are also Anti-Bot logs with an infecting
host as the source
Originating from
DNS server
What’s This?
Infected Machine
June
2015
©2015 Check Point Software Technologies Ltd. 11
Using Story Line
Jasmine received an
email with a link
Jasmine browsed to
the link
Bot was detected on
Jasmine’s desktop
June
2015
NEW
©2015 Check Point Software Technologies Ltd. 12
John asks Jasmine to forward him a
malicious document
June
2015
©2015 Check Point Software Technologies Ltd. 13
John downloads the document using his
virtual environment and tests it on Virus Total
June
2015
©2015 Check Point Software Technologies Ltd. 14
John emulates the document on Check Point
Threat Emulation cloud and gets the report
June
2015
©2015 Check Point Software Technologies Ltd. 15
Attack Flow
June
2015
ENDPOINT FORENSICS
SMARTEVENT STORY LINE
Jasmine
receives an
email with a
link in it from
the known
sender
Jasmine
follows the link
in the email
and opens a
malicious pdf
Her computer
is infected with
a bot. The bot
connects to
C&C
Links inside email URL reputation Anti-Bot
The bot
scans internal
network and
infects the
point of sale
device via
CIFS
Bot records
credit cards
numbers at the
point of sale
The bot tries to
send credit
card numbers
to its C&C
Anti-Bot
©2015 Check Point Software Technologies Ltd. 16
John realizes that his current defenses are not
strong enough
BLOCK THREATS
IPS ANTI VIRUS ANTI BOT THREAT EMULATION
June
2015
©2015 Check Point Software Technologies Ltd. 17
June
2015
OK, now we have
Threat Emulation,
can we turn off
other blades?
Multi Layered
Defense is
important!
©2015 Check Point Software Technologies Ltd. 18
Check Point Threat Emulation
Blocks Undiscovered Attacks
INSPECT
FILE EMULATE
PREVENT
TURN
TO
KNOWN
©2015 Check Point Software Technologies Ltd. 19
Test Results for Detecting and
Blocking Malware
Check Point:
Industry’s Fastest Threat Emulation!
©2015 Check Point Software Technologies Ltd. 20
Check Point IPS
Prevents Exploits of Known Vulnerabilities
Enforce Protocol
Specifications
Detect Protocol
Anomalies
Signature
based Engine
©2015 Check Point Software Technologies Ltd. 21
Examples of 2014 vulnerabilities blocked by
Check Point IPS
Heartbleed
Shellshock
Poodle
Validated requested heart beat length
Analyzed and blocked http get requests
Validated and blocked vulnerable Open SSL version
©2015 Check Point Software Technologies Ltd. 22
Check Point Anti-Virus
Blocks Download of Known Malware
Signatures and
MD5 based
Engines
Malware Feeds Blocks Access to
Malware Sites
©2015 Check Point Software Technologies Ltd. 23
Stop Traffic to
Remote Operators
Multi-tier
Discovery
Check Point Anti-Bot
Blocks Bot Communication
PREVENT
Bot Damage
IDENTIFY
Bot infected
Devices
Reputation Patterns SPAM
©2015 Check Point Software Technologies Ltd. 24
​August 2015
Aug
2015
©2015 Check Point Software Technologies Ltd. 25
Lessons learned
Threat Emulation is important
Segmentation should be enforced
between point of sale devices and
the rest of corporate network
​1
​2
©2015 Check Point Software Technologies Ltd. 26
POS TERMINALS
CARD SWIPING DEVICES
REST OF THE ORGANIZATION
Aug
2015
©2015 Check Point Software Technologies Ltd. 27
Malicious document is sent to
several company employees.
The document is blocked by
Threat Emulation
Aug
2015
©2015 Check Point Software Technologies Ltd. 28
​October
​ 2015
Oct
2015
©2015 Check Point Software Technologies Ltd. 29
Are we 100% safe
now?
Well … There is one
more technology …
©2015 Check Point Software Technologies Ltd. 30
Remove Embedded Objects,
Macros & Scripts….
What is Threat Extraction
Deliver Clean Content
Sanitized file is
delivered to the
user
NEW
©2015 Check Point Software Technologies Ltd. 31
Oct
2015
©2015 Check Point Software Technologies Ltd. 32
Oct
2015
©2015 Check Point Software Technologies Ltd. 33©2015 Check Point Software Technologies Ltd. 33
Summary
Fact
Fact
Fact
This is what makes Check Point the
best security for our customers
Check Point: industry’s best catch rate Threat
Emulation
Check Point: industry’s Fastest Threat Emulation
Check Point Threat Prevention is built to
prevent
©2014 Check Point Software Technologies Ltd. 34©2014 Check Point Software Technologies Ltd. 34[Restricted] ONLY for designated groups and individuals
CHECK POINT
Mobile Security Revolutionized
©2014 Check Point Software Technologies Ltd. 35[Restricted] ONLY for designated groups and individuals ©2014 Check Point Software Technologies Ltd. 35
Infection or Loss … Easy as 1, 2, 3
SURF THE INTERNET
UPLOAD FILES
TO THE CLOUDFORGET DEVICE
©2014 Check Point Software Technologies Ltd. 36[Restricted] ONLY for designated groups and individuals ©2014 Check Point Software Technologies Ltd. 36
Protect Own Network
Protect Devices on
Other Networks
Protect Documents
Everywhere
Protecting Across ALL Networks
Expanding Network for the CIO
©2014 Check Point Software Technologies Ltd. 37[Restricted] ONLY for designated groups and individuals ©2014 Check Point Software Technologies Ltd. 37[Restricted] ONLY for designated groups and individuals
Introducing….
• Establishes a secure business environment on mobile devices
• Secures your documents everywhere they go
• Protects devices from threats everywhere
SEAMLESS security for everywhere you go
©2014 Check Point Software Technologies Ltd. 38[Restricted] ONLY for designated groups and individuals
A Secure Business Environment
Protect business data E V E RY W H E R E
*****
SECURELY log-in
EASILY ACCESS
business applications
PLACE ONLY business
information under IT’s control
©2014 Check Point Software Technologies Ltd. 39[Restricted] ONLY for designated groups and individuals
NO passwords
SEAMLESS access for
authorized users
My-Company
Secure documents at your organization
GRANULAR document
permissions
Secure documents E V E R Y W H E R E they go
©2014 Check Point Software Technologies Ltd. 40[Restricted] ONLY for designated groups and individuals
On Premise Gateways
Secure mobile devices
Check Point Capsule
Scans all traffic in the cloud
Protect A L L devices from viruses, threats and data leakage
Off Premise
On Premise
©2014 Check Point Software Technologies Ltd. 41[Restricted] ONLY for designated groups and individuals
Single Security Management for
On Premise and Cloud
Check Point
Capsule
On Premise
Security Gateways
©2014 Check Point Software Technologies Ltd. 42[Restricted] ONLY for designated groups and individuals
Integrated IT Experience and Management
Know
WHO is
accessing
files
Know
WHAT
actions are
taken
Know
WHERE
documents
are sent
Know
WHEN
unauthorized
access is
attempted
©2014 Check Point Software Technologies Ltd. 43[Restricted] ONLY for designated groups and individuals
SEAMLESS security for everywhere you go
Addressing A L L your mobile security needs
• Establishes a secure business environment on mobile devices
• Secures your documents everywhere they go
• Protects devices from threats everywhere
SECURITY CHECKUP
THREAT ANALYSIS REPORT
SETTING UP A
SECURITY GATEWAY
using Check Point
latest technology
CONNECTING
TO NETWORK
to inspect traffic
ANALYZING
THE FINDINGS
and generating
a report
DISCUSSING
THE FINDINGS
and advising
how to enhance
security
SECURITY CHECKUP ASSESSMENT
conducted on-site by security experts
UNCOVER SECURITY RISKS
ON YOUR ENTERPRISE NETWORK.
SIGN UP FOR CHECK POINT’S
ON-SITE SECURITY CHECKUP.
©2015 Check Point Software Technologies Ltd. 47©2015 Check Point Software Technologies Ltd.
THANK YOU!

More Related Content

What's hot

Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013Clouditalia Telecomunicazioni
 
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...eGov Magazine
 
Stay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check PointStay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check PointMarcoTechnologies
 
Patch your workplaces at home, in a meeting center or at the office
Patch your workplaces at home, in a meeting center or at the officePatch your workplaces at home, in a meeting center or at the office
Patch your workplaces at home, in a meeting center or at the officeIvanti
 
Leveraging Technology for Government Service Delivery
Leveraging Technology for Government Service DeliveryLeveraging Technology for Government Service Delivery
Leveraging Technology for Government Service DeliveryeGov Magazine
 
Ga society of cpa's 2018 coastal chapter
Ga society of cpa's   2018 coastal chapterGa society of cpa's   2018 coastal chapter
Ga society of cpa's 2018 coastal chapterGreg Wartes, MCP
 
Csa summit seguridad en el sddc
Csa summit   seguridad en el sddcCsa summit   seguridad en el sddc
Csa summit seguridad en el sddcCSA Argentina
 
Panda Security2008
Panda Security2008Panda Security2008
Panda Security2008tswong
 
Stop Account Takeover Attacks, Right in their Tracks
Stop Account Takeover Attacks, Right in their TracksStop Account Takeover Attacks, Right in their Tracks
Stop Account Takeover Attacks, Right in their TracksImperva
 
A Blueprint for Web Attack Survival
A Blueprint for Web Attack SurvivalA Blueprint for Web Attack Survival
A Blueprint for Web Attack SurvivalImperva
 
Solar winds supply chain breach - Insights from the trenches
Solar winds supply chain breach - Insights from the trenchesSolar winds supply chain breach - Insights from the trenches
Solar winds supply chain breach - Insights from the trenchesInfosec
 
Fortinet security ecosystem
Fortinet security ecosystemFortinet security ecosystem
Fortinet security ecosystemMark Oakton
 

What's hot (20)

Check Point Solutions Portfolio- Detailed
Check Point Solutions Portfolio- DetailedCheck Point Solutions Portfolio- Detailed
Check Point Solutions Portfolio- Detailed
 
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
 
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
 
Stay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check PointStay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check Point
 
Patch your workplaces at home, in a meeting center or at the office
Patch your workplaces at home, in a meeting center or at the officePatch your workplaces at home, in a meeting center or at the office
Patch your workplaces at home, in a meeting center or at the office
 
Mind the gap_cpx2022_moti_sagey_final
Mind the gap_cpx2022_moti_sagey_finalMind the gap_cpx2022_moti_sagey_final
Mind the gap_cpx2022_moti_sagey_final
 
Check Point SMB Proposition
Check Point SMB PropositionCheck Point SMB Proposition
Check Point SMB Proposition
 
CPX 2016 Moti Sagey Security Vendor Landscape
CPX 2016 Moti Sagey Security Vendor LandscapeCPX 2016 Moti Sagey Security Vendor Landscape
CPX 2016 Moti Sagey Security Vendor Landscape
 
Leveraging Technology for Government Service Delivery
Leveraging Technology for Government Service DeliveryLeveraging Technology for Government Service Delivery
Leveraging Technology for Government Service Delivery
 
Check Point mission statement
Check Point mission statementCheck Point mission statement
Check Point mission statement
 
Ga society of cpa's 2018 coastal chapter
Ga society of cpa's   2018 coastal chapterGa society of cpa's   2018 coastal chapter
Ga society of cpa's 2018 coastal chapter
 
Why Check Point - Top 4
Why Check Point - Top 4Why Check Point - Top 4
Why Check Point - Top 4
 
Csa summit seguridad en el sddc
Csa summit   seguridad en el sddcCsa summit   seguridad en el sddc
Csa summit seguridad en el sddc
 
Panda Security2008
Panda Security2008Panda Security2008
Panda Security2008
 
Check point response to Cisco NGFW competitive
Check point response to Cisco NGFW competitiveCheck point response to Cisco NGFW competitive
Check point response to Cisco NGFW competitive
 
Stop Account Takeover Attacks, Right in their Tracks
Stop Account Takeover Attacks, Right in their TracksStop Account Takeover Attacks, Right in their Tracks
Stop Account Takeover Attacks, Right in their Tracks
 
A Blueprint for Web Attack Survival
A Blueprint for Web Attack SurvivalA Blueprint for Web Attack Survival
A Blueprint for Web Attack Survival
 
Solar winds supply chain breach - Insights from the trenches
Solar winds supply chain breach - Insights from the trenchesSolar winds supply chain breach - Insights from the trenches
Solar winds supply chain breach - Insights from the trenches
 
Information Security Seminar
Information Security SeminarInformation Security Seminar
Information Security Seminar
 
Fortinet security ecosystem
Fortinet security ecosystemFortinet security ecosystem
Fortinet security ecosystem
 

Viewers also liked

السيرة الذاتيه المعدلة بدون صورة
السيرة الذاتيه المعدلة بدون صورةالسيرة الذاتيه المعدلة بدون صورة
السيرة الذاتيه المعدلة بدون صورةENG.HAMDAN ALJEHANI
 
Tema 1-PUC FER-HO!
Tema 1-PUC FER-HO!Tema 1-PUC FER-HO!
Tema 1-PUC FER-HO!finamorenoo
 
El pequeño zarpas
El pequeño zarpasEl pequeño zarpas
El pequeño zarpasmisbel68
 
Són reals les imatges que veiem? (ciutadaniacritica.wordpress.com)
Són reals les imatges que veiem? (ciutadaniacritica.wordpress.com)Són reals les imatges que veiem? (ciutadaniacritica.wordpress.com)
Són reals les imatges que veiem? (ciutadaniacritica.wordpress.com)Breil Xavier
 
TVO_Mobile_References
TVO_Mobile_ReferencesTVO_Mobile_References
TVO_Mobile_ReferencesMinh Nguyen
 

Viewers also liked (7)

السيرة الذاتيه المعدلة بدون صورة
السيرة الذاتيه المعدلة بدون صورةالسيرة الذاتيه المعدلة بدون صورة
السيرة الذاتيه المعدلة بدون صورة
 
Tema 1-PUC FER-HO!
Tema 1-PUC FER-HO!Tema 1-PUC FER-HO!
Tema 1-PUC FER-HO!
 
El pequeño zarpas
El pequeño zarpasEl pequeño zarpas
El pequeño zarpas
 
Elution methods in Countercurrent Chromatography
Elution methods in Countercurrent ChromatographyElution methods in Countercurrent Chromatography
Elution methods in Countercurrent Chromatography
 
Són reals les imatges que veiem? (ciutadaniacritica.wordpress.com)
Són reals les imatges que veiem? (ciutadaniacritica.wordpress.com)Són reals les imatges que veiem? (ciutadaniacritica.wordpress.com)
Són reals les imatges que veiem? (ciutadaniacritica.wordpress.com)
 
Analysis of the Food Industry
Analysis of the Food IndustryAnalysis of the Food Industry
Analysis of the Food Industry
 
TVO_Mobile_References
TVO_Mobile_ReferencesTVO_Mobile_References
TVO_Mobile_References
 

Similar to Completing your Next Generation Threat Prevention - Check Point

Ochrana pred modernými malware útokmi
Ochrana pred modernými malware útokmiOchrana pred modernými malware útokmi
Ochrana pred modernými malware útokmiMarketingArrowECS_CZ
 
Check Point SandBlast and SandBlast Agent
Check Point SandBlast and SandBlast AgentCheck Point SandBlast and SandBlast Agent
Check Point SandBlast and SandBlast AgentMarketingArrowECS_CZ
 
комплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblastкомплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblastDiana Frolova
 
Check point presentation june 2014
Check point presentation june 2014Check point presentation june 2014
Check point presentation june 2014David Berkelmans
 
Check Point vSEC - Bezpečnostní řešení pro moderní datová centra
Check Point vSEC - Bezpečnostní řešení pro moderní datová centraCheck Point vSEC - Bezpečnostní řešení pro moderní datová centra
Check Point vSEC - Bezpečnostní řešení pro moderní datová centraMarketingArrowECS_CZ
 
End to End Security - Check Point
End to End Security - Check PointEnd to End Security - Check Point
End to End Security - Check PointHarry Gunns
 
Staying One Step Ahead with Zero-Day Protection
Staying One Step Ahead with Zero-Day ProtectionStaying One Step Ahead with Zero-Day Protection
Staying One Step Ahead with Zero-Day ProtectionMarketingArrowECS_CZ
 
Evolving threat landscape
Evolving threat landscapeEvolving threat landscape
Evolving threat landscapeMotiv
 
10 Cyber Safety Tips Every Internet User Must Follow
10 Cyber Safety Tips Every Internet User Must Follow10 Cyber Safety Tips Every Internet User Must Follow
10 Cyber Safety Tips Every Internet User Must FollowQuick Heal Technologies Ltd.
 
How to Predict, Detect and Protect Against Mobile Cyber Attacks
How to Predict, Detect and Protect Against Mobile Cyber AttacksHow to Predict, Detect and Protect Against Mobile Cyber Attacks
How to Predict, Detect and Protect Against Mobile Cyber AttacksSkycure
 
Cyber crime in a Smart Phone & Social Media Obsessed World
Cyber crime in a Smart Phone & Social Media Obsessed WorldCyber crime in a Smart Phone & Social Media Obsessed World
Cyber crime in a Smart Phone & Social Media Obsessed WorldJohn Palfreyman
 
Ascendiendo a la GEN V de Cyber Security
Ascendiendo a la GEN V de Cyber SecurityAscendiendo a la GEN V de Cyber Security
Ascendiendo a la GEN V de Cyber SecurityCristian Garcia G.
 
Secure Messaging Done Right
Secure Messaging Done RightSecure Messaging Done Right
Secure Messaging Done Right2sms, LLC
 
Securing Systems of Engagement
Securing Systems of EngagementSecuring Systems of Engagement
Securing Systems of EngagementJohn Palfreyman
 
Security Everywhere: A Growth Engine for the Digital Economy
Security Everywhere: A Growth Engine for the Digital EconomySecurity Everywhere: A Growth Engine for the Digital Economy
Security Everywhere: A Growth Engine for the Digital EconomyCisco Russia
 
ALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFT
ALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFTALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFT
ALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFTCristian Garcia G.
 

Similar to Completing your Next Generation Threat Prevention - Check Point (20)

2015 Security Report
2015 Security Report 2015 Security Report
2015 Security Report
 
Ochrana pred modernými malware útokmi
Ochrana pred modernými malware útokmiOchrana pred modernými malware útokmi
Ochrana pred modernými malware útokmi
 
Check Point SandBlast and SandBlast Agent
Check Point SandBlast and SandBlast AgentCheck Point SandBlast and SandBlast Agent
Check Point SandBlast and SandBlast Agent
 
комплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblastкомплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblast
 
Check point presentation june 2014
Check point presentation june 2014Check point presentation june 2014
Check point presentation june 2014
 
Check Point vSEC - Bezpečnostní řešení pro moderní datová centra
Check Point vSEC - Bezpečnostní řešení pro moderní datová centraCheck Point vSEC - Bezpečnostní řešení pro moderní datová centra
Check Point vSEC - Bezpečnostní řešení pro moderní datová centra
 
WannaCry: How to Protect Yourself
WannaCry: How to Protect YourselfWannaCry: How to Protect Yourself
WannaCry: How to Protect Yourself
 
End to End Security - Check Point
End to End Security - Check PointEnd to End Security - Check Point
End to End Security - Check Point
 
Staying One Step Ahead with Zero-Day Protection
Staying One Step Ahead with Zero-Day ProtectionStaying One Step Ahead with Zero-Day Protection
Staying One Step Ahead with Zero-Day Protection
 
Evolving threat landscape
Evolving threat landscapeEvolving threat landscape
Evolving threat landscape
 
10 Cyber Safety Tips Every Internet User Must Follow
10 Cyber Safety Tips Every Internet User Must Follow10 Cyber Safety Tips Every Internet User Must Follow
10 Cyber Safety Tips Every Internet User Must Follow
 
How to Predict, Detect and Protect Against Mobile Cyber Attacks
How to Predict, Detect and Protect Against Mobile Cyber AttacksHow to Predict, Detect and Protect Against Mobile Cyber Attacks
How to Predict, Detect and Protect Against Mobile Cyber Attacks
 
Cyber crime in a Smart Phone & Social Media Obsessed World
Cyber crime in a Smart Phone & Social Media Obsessed WorldCyber crime in a Smart Phone & Social Media Obsessed World
Cyber crime in a Smart Phone & Social Media Obsessed World
 
Ascendiendo a la GEN V de Cyber Security
Ascendiendo a la GEN V de Cyber SecurityAscendiendo a la GEN V de Cyber Security
Ascendiendo a la GEN V de Cyber Security
 
Check Point Corporate Overview 2020 - Detailed
Check Point Corporate Overview 2020 - DetailedCheck Point Corporate Overview 2020 - Detailed
Check Point Corporate Overview 2020 - Detailed
 
Secure Messaging Done Right
Secure Messaging Done RightSecure Messaging Done Right
Secure Messaging Done Right
 
Securing Systems of Engagement
Securing Systems of EngagementSecuring Systems of Engagement
Securing Systems of Engagement
 
Security architecture proposal template
Security architecture proposal templateSecurity architecture proposal template
Security architecture proposal template
 
Security Everywhere: A Growth Engine for the Digital Economy
Security Everywhere: A Growth Engine for the Digital EconomySecurity Everywhere: A Growth Engine for the Digital Economy
Security Everywhere: A Growth Engine for the Digital Economy
 
ALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFT
ALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFTALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFT
ALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFT
 

Recently uploaded

IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 

Recently uploaded (20)

IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 

Completing your Next Generation Threat Prevention - Check Point

  • 1. ©2015 Check Point Software Technologies Ltd. 1©2015 Check Point Software Technologies Ltd. Supoj Aram-ekkalarb | Security Consultant COMPLETING YOUR NEXT-GENERATION THREAT PREVENTION
  • 2. ©2014 Check Point Software Technologies Ltd. 2[Restricted] ONLY for designated groups and individuals Accelerating Rise of Malware The Security Landscape 25 Years Ago: Invention of Firewall 20 Years Ago: Invention of Stateful Inspection 10 Years Ago: URL Filtering, UTM 5 Years Ago: NGFW, Mobile Security Now: Threat Intelligence Threat Prevention 15 Years Ago: Prevalent use of Antivirus, VPN, IPS 2010: DDoS attacks: Stuxnet SCADA 1988: Morris Worm 1994: Green Card Lottery 2000: I Love You 2003: Anonymous Formed 2006: WikiLeaks 2011: Stolen authentication information 1998: Melissa 2007: Zeus Trojan
  • 3. ©2015 Check Point Software Technologies Ltd. 3 Meet John — The Security Administrator June 2015 Aug 2015 Oct 2015 Dec 2015
  • 4. ©2015 Check Point Software Technologies Ltd. 4 John works for a retailing company. John managed to keep customer credit cards safe
  • 5. ©2015 Check Point Software Technologies Ltd. 5 ​Morning June 2015 June 2015
  • 6. ©2015 Check Point Software Technologies Ltd. 6 Unusual hour John starts his morning by reviewing Threat Prevention Events Prevented Bot EventCritical Severity Do we have business in Italy?OMG! It’s a Point of Sale June 2015
  • 7. ©2015 Check Point Software Technologies Ltd. 7 John validates destination IP reputation on Virus Total June 2015
  • 8. ©2015 Check Point Software Technologies Ltd. 8 Advanced Threat Prevention — Forensics How was the host infected? What got compromised? Which files/domains/processes were part of the attack? Questions: Which other machines are also compromised? NEW The Host is infected — now what?
  • 9. ©2015 Check Point Software Technologies Ltd. 9 CustomerFeedbacks.doc (Suspicious file) 2 Suspicious User Activity Remote Login at unusual time (5:37AM) User (Jasmin) started a malicious process Malicious site: http://192.126.2.238 http://192.126.2.238 (Malicious URL) Wed 17-Jun-2015 04:35:02
  • 10. ©2015 Check Point Software Technologies Ltd. 10 There are also Anti-Bot logs with an infecting host as the source Originating from DNS server What’s This? Infected Machine June 2015
  • 11. ©2015 Check Point Software Technologies Ltd. 11 Using Story Line Jasmine received an email with a link Jasmine browsed to the link Bot was detected on Jasmine’s desktop June 2015 NEW
  • 12. ©2015 Check Point Software Technologies Ltd. 12 John asks Jasmine to forward him a malicious document June 2015
  • 13. ©2015 Check Point Software Technologies Ltd. 13 John downloads the document using his virtual environment and tests it on Virus Total June 2015
  • 14. ©2015 Check Point Software Technologies Ltd. 14 John emulates the document on Check Point Threat Emulation cloud and gets the report June 2015
  • 15. ©2015 Check Point Software Technologies Ltd. 15 Attack Flow June 2015 ENDPOINT FORENSICS SMARTEVENT STORY LINE Jasmine receives an email with a link in it from the known sender Jasmine follows the link in the email and opens a malicious pdf Her computer is infected with a bot. The bot connects to C&C Links inside email URL reputation Anti-Bot The bot scans internal network and infects the point of sale device via CIFS Bot records credit cards numbers at the point of sale The bot tries to send credit card numbers to its C&C Anti-Bot
  • 16. ©2015 Check Point Software Technologies Ltd. 16 John realizes that his current defenses are not strong enough BLOCK THREATS IPS ANTI VIRUS ANTI BOT THREAT EMULATION June 2015
  • 17. ©2015 Check Point Software Technologies Ltd. 17 June 2015 OK, now we have Threat Emulation, can we turn off other blades? Multi Layered Defense is important!
  • 18. ©2015 Check Point Software Technologies Ltd. 18 Check Point Threat Emulation Blocks Undiscovered Attacks INSPECT FILE EMULATE PREVENT TURN TO KNOWN
  • 19. ©2015 Check Point Software Technologies Ltd. 19 Test Results for Detecting and Blocking Malware Check Point: Industry’s Fastest Threat Emulation!
  • 20. ©2015 Check Point Software Technologies Ltd. 20 Check Point IPS Prevents Exploits of Known Vulnerabilities Enforce Protocol Specifications Detect Protocol Anomalies Signature based Engine
  • 21. ©2015 Check Point Software Technologies Ltd. 21 Examples of 2014 vulnerabilities blocked by Check Point IPS Heartbleed Shellshock Poodle Validated requested heart beat length Analyzed and blocked http get requests Validated and blocked vulnerable Open SSL version
  • 22. ©2015 Check Point Software Technologies Ltd. 22 Check Point Anti-Virus Blocks Download of Known Malware Signatures and MD5 based Engines Malware Feeds Blocks Access to Malware Sites
  • 23. ©2015 Check Point Software Technologies Ltd. 23 Stop Traffic to Remote Operators Multi-tier Discovery Check Point Anti-Bot Blocks Bot Communication PREVENT Bot Damage IDENTIFY Bot infected Devices Reputation Patterns SPAM
  • 24. ©2015 Check Point Software Technologies Ltd. 24 ​August 2015 Aug 2015
  • 25. ©2015 Check Point Software Technologies Ltd. 25 Lessons learned Threat Emulation is important Segmentation should be enforced between point of sale devices and the rest of corporate network ​1 ​2
  • 26. ©2015 Check Point Software Technologies Ltd. 26 POS TERMINALS CARD SWIPING DEVICES REST OF THE ORGANIZATION Aug 2015
  • 27. ©2015 Check Point Software Technologies Ltd. 27 Malicious document is sent to several company employees. The document is blocked by Threat Emulation Aug 2015
  • 28. ©2015 Check Point Software Technologies Ltd. 28 ​October ​ 2015 Oct 2015
  • 29. ©2015 Check Point Software Technologies Ltd. 29 Are we 100% safe now? Well … There is one more technology …
  • 30. ©2015 Check Point Software Technologies Ltd. 30 Remove Embedded Objects, Macros & Scripts…. What is Threat Extraction Deliver Clean Content Sanitized file is delivered to the user NEW
  • 31. ©2015 Check Point Software Technologies Ltd. 31 Oct 2015
  • 32. ©2015 Check Point Software Technologies Ltd. 32 Oct 2015
  • 33. ©2015 Check Point Software Technologies Ltd. 33©2015 Check Point Software Technologies Ltd. 33 Summary Fact Fact Fact This is what makes Check Point the best security for our customers Check Point: industry’s best catch rate Threat Emulation Check Point: industry’s Fastest Threat Emulation Check Point Threat Prevention is built to prevent
  • 34. ©2014 Check Point Software Technologies Ltd. 34©2014 Check Point Software Technologies Ltd. 34[Restricted] ONLY for designated groups and individuals CHECK POINT Mobile Security Revolutionized
  • 35. ©2014 Check Point Software Technologies Ltd. 35[Restricted] ONLY for designated groups and individuals ©2014 Check Point Software Technologies Ltd. 35 Infection or Loss … Easy as 1, 2, 3 SURF THE INTERNET UPLOAD FILES TO THE CLOUDFORGET DEVICE
  • 36. ©2014 Check Point Software Technologies Ltd. 36[Restricted] ONLY for designated groups and individuals ©2014 Check Point Software Technologies Ltd. 36 Protect Own Network Protect Devices on Other Networks Protect Documents Everywhere Protecting Across ALL Networks Expanding Network for the CIO
  • 37. ©2014 Check Point Software Technologies Ltd. 37[Restricted] ONLY for designated groups and individuals ©2014 Check Point Software Technologies Ltd. 37[Restricted] ONLY for designated groups and individuals Introducing…. • Establishes a secure business environment on mobile devices • Secures your documents everywhere they go • Protects devices from threats everywhere SEAMLESS security for everywhere you go
  • 38. ©2014 Check Point Software Technologies Ltd. 38[Restricted] ONLY for designated groups and individuals A Secure Business Environment Protect business data E V E RY W H E R E ***** SECURELY log-in EASILY ACCESS business applications PLACE ONLY business information under IT’s control
  • 39. ©2014 Check Point Software Technologies Ltd. 39[Restricted] ONLY for designated groups and individuals NO passwords SEAMLESS access for authorized users My-Company Secure documents at your organization GRANULAR document permissions Secure documents E V E R Y W H E R E they go
  • 40. ©2014 Check Point Software Technologies Ltd. 40[Restricted] ONLY for designated groups and individuals On Premise Gateways Secure mobile devices Check Point Capsule Scans all traffic in the cloud Protect A L L devices from viruses, threats and data leakage Off Premise On Premise
  • 41. ©2014 Check Point Software Technologies Ltd. 41[Restricted] ONLY for designated groups and individuals Single Security Management for On Premise and Cloud Check Point Capsule On Premise Security Gateways
  • 42. ©2014 Check Point Software Technologies Ltd. 42[Restricted] ONLY for designated groups and individuals Integrated IT Experience and Management Know WHO is accessing files Know WHAT actions are taken Know WHERE documents are sent Know WHEN unauthorized access is attempted
  • 43. ©2014 Check Point Software Technologies Ltd. 43[Restricted] ONLY for designated groups and individuals SEAMLESS security for everywhere you go Addressing A L L your mobile security needs • Establishes a secure business environment on mobile devices • Secures your documents everywhere they go • Protects devices from threats everywhere
  • 45. SETTING UP A SECURITY GATEWAY using Check Point latest technology CONNECTING TO NETWORK to inspect traffic ANALYZING THE FINDINGS and generating a report DISCUSSING THE FINDINGS and advising how to enhance security SECURITY CHECKUP ASSESSMENT conducted on-site by security experts
  • 46. UNCOVER SECURITY RISKS ON YOUR ENTERPRISE NETWORK. SIGN UP FOR CHECK POINT’S ON-SITE SECURITY CHECKUP.
  • 47. ©2015 Check Point Software Technologies Ltd. 47©2015 Check Point Software Technologies Ltd. THANK YOU!