SlideShare a Scribd company logo
1 of 49
Download to read offline
1
©2023 Check Point Software Technologies Ltd.
Moti Sagey | Check Point’s Chief Evangelist
Why Second-best Security
Will Get You Breached
2
©2023 Check Point Software Technologies Ltd.
TELECOM
AUTOMOTIVE
PUBLIC WEB
SMART HOMES HEALTHCARE
BANKING
REMOTE WORK
MANUFACTURING
CLOUD
3
©2023 Check Point Software Technologies Ltd.
But Every day, in the news
A continuous wave of Gen V attacks
IT WASN’T.
At companies
who thought their
security was
good enough.
4
©2023 Check Point Software Technologies Ltd.
“We should prepare for a COVID-like
global cyber pandemic that will spread
faster and further than a biological
virus, with an equal or greater economic
impact.”
5
©2023 Check Point Software Technologies Ltd.
Ransomware
APT
SW vulnerabilities
Supply chain
*According to ThreatCloud
Every month
10’s of millions of attacks
400K zero days*
THREAT LANDSCAPE IS EXCEPTIONALLY DANGEROUS
Colonial
Pipeline
May
Following
Microsoft
Exchange
Server
Codecov
Apr
2021
APOMacro
Sploit
APT34
Feb
Kaseya /
REvil
Jul
JBS
Jun
Mar
Microsoft
Exchange
Server
Nov
MediaTek
Crypto
wallet
campaign
Oct
OpenSea
NFT
Aug
Iranian
Railway
Nation state
Memorial
Health
System
Sep
PixStealer
Log4j
Dec Jan
OKTA /
Lapsus$
Mar
Spring4Shell
MediaTek
ALHACK
Apr
2022
Iran’s State
Broadcaster
Feb
Conti
group
Twisted
Panda
May
Uber
Jul Aug
Google
Translate
crypto miner
Nation state
Shields
Health Care
Group
Jun
Costa Rica
Social Security
Nov
Oct
Text4Shell
Sep
Rockstar
Games
GTA6
“For the imagination of man’s heart is evil from his youth” (Genesis)
6
©2023 Check Point Software Technologies Ltd.
“SECOND BEST”
WILL GET YOU
BREACHED
WHEN IT COMES TO
CYBER SECURITY,
7
©2023 Check Point Software Technologies Ltd.
8
©2023 Check Point Software Technologies Ltd.
THE
CHALLENGE
EVERY VENDOR WILL TELL YOU
THEY HAVE THE BEST SECURITY
IN GOD WE TRUST,
ALL OTHERS MUST
BRING DATA”
“
W.E DEMING
9
©2023 Check Point Software Technologies Ltd.
AND ONLY ONE VENDOR DELIVERS
THE BEST SECURITY TO PROTECT AGAINST GEN V ATTACKS
CHECK POINT.
10
©2022 Check Point Software Technologies Ltd.
COMPREHENSIVE
• REAL-TIME PREVENTION
ACROSS ALL ATTACK
VECTORS
• FROM CODE TO CLOUD,
NETWORKS, USERS, EMAIL
AND IOT
COLLABORATIVE
• BEST SECURITY ENGINES EASILY
APPLIED TO ANY ATTACK
VECTOR
• REAL-TIME SHARED THREAT
INTELLIGENCE
• API-BASED, INTEGRATED TO 3RD
PARTIES
CONSOLIDATED
• UNIFIED MANAGEMENT
• UNIFIED SECURITY
OPERATIONS FOR YOUR ENTIRE
SECURITY STACK
• EASY TO OPERATE
THE 3C’S OF BEST SECURITY
11
©2022 Check Point Software Technologies Ltd.
COMPREHENSIVE
• REAL-TIME PREVENTION
ACROSS ALL ATTACK
VECTORS
• FROM CODE TO CLOUD,
NETWORKS, USERS, EMAIL
AND IOT
COLLABORATIVE
• BEST SECURITY ENGINES EASILY
APPLIED TO ANY ATTACK
VECTOR
• REAL-TIME SHARED THREAT
INTELLIGENCE
• API-BASED, INTEGRATED TO 3RD
PARTIES
CONSOLIDATED
• UNIFIED MANAGEMENT
• UNIFIED SECURITY
OPERATIONS FOR YOUR ENTIRE
SECURITY STACK
• EASY TO OPERATE
THE 3C’S OF BEST SECURITY
12
©2023 Check Point Software Technologies Ltd.
BLOCKING THREATS IN REAL-TIME AS A PHILOSOPHY
MALWARE DNA
ZERO
PHISHING
FP-GUARD
PUBLIC-CLOUD
AUTO
PROVISION
MOBILE APP
SCANNING
MOBILE
CODE
ANALYSIS
MOBILE SMS
PHISHING
SS7 ATTACK
PREVENTION
MEMORY
ANALYSIS
THREAT EXTRACTION
HUMAN
INTERACTION
SIMULATION
ICON
SIMILARITY
MOBILE MAN
IN THE
MIDDLE
ATTACK
DOMAIN
PREDICTION
MACHINE LEARNING
CPU LEVEL SANDBOX
HYPERVISOR
LEVEL
SECURITY
ADVANCED
JAILBREAK
PROTECTION
CAMPAIGN
HUNTING
ENDPOINT
EXPLOITATION
DETECTION
FLASH
EMULATION
URL
REPUTATION
BLUETOOTH
ATTACK
DETECTION
INTRUSION
PREVENTION
Behavior
similarity
ANTI-RANSOMWARE
IMAGE FILE
SANITIZER
DECOYS &
TRAPS
OS-LEVEL
SANDBOX
DROPPED
FILES
EMULATION
TRANSPARENT
HTTPS
INSPECTION
ENDPOINT
FORENSICS
CPU EXPLOIT
DETECTOR
STATIC
ANALYZER
ACCOUNT TAKEOVER
PREVENTION
INTELLIGENCE
COLLABORATION
MACRO ANALYSIS
FILE
FEEDER
EMBEDDED OBJECTS
INSPECTION
BEHAVIORAL
BOT PROTECTION
SMEP Detector
TARGET LOCK
13
©2023 Check Point Software Technologies Ltd. 13
14
©2023 Check Point Software Technologies Ltd.
PHISHING, PHISHING, AND SOME MORE PHISHING…
Samples from a period of 72 hours
15
©2023 Check Point Software Technologies Ltd.
REAL-TIME PREVENTION IN ACTION
WITH ZERO PHISHING
16
©2023 Check Point Software Technologies Ltd.
“With Check Point, we gained industry-
leading protection.
Check Point stops malicious
DNS requests automatically, and blocks
phishing in real time!”
17
©2023 Check Point Software Technologies Ltd.
NOT ALL VENDORS PROVIDE
REAL-TIME PREVENTION
“SHUT DOWN THE NETWORK”?!
[Protected] Distribution or modification is subject to approval 17
18
©2023 Check Point Software Technologies Ltd.
Threat Intelligence
UNIFIED MANAGEMENT
& SECURITY OPERATIONS
PORTAL
Management & Unified Visibility
ENDPOINT AND MOBILE
SECURE USERS & ACCESS
• Threat
Prevention
• Anti-
Ransomware
• Forensics
• Secure Media
• Access Control
• Zero Day
Browser
Protection
• Threat
Prevention
• Zero Phishing
• App Protection
• Network
Protection
• Device
Protection
EMAIL AND COLLABORATION
• Account Takeover Protection
• Data Loss Prevention
• Threat Prevention
• Zero Phishing
SD-WAN
Runtime Workload
Protection
Web and API Protection
Posture Management
& Visibility
Network Traffic Analysis
Cloud Access Control
& Prevention
SECURE THE CLOUD
Multi & Hybrid Cloud
SECURE ACCESS SERVICE EDGE (SASE)
• Zero Trust Network Access (ZTNA)
• Secure Web Gateway (SWG)
• Cloud Access Security Broker (CASB)
• Branch FWaaS
INFINITY - THE MOST COMPREHENSIVE SECURITY
Managed Prevention & Response
Extended Prevention & Response
Unified Events
IoT Security
• Access Control
• Advanced Threat
Prevention
• Data Protection
• Wide Range of Firewalls
• Up to 3 Tbps Throughput
• 1, 10, 25, 40, 100 GbE ports
• Wi-Fi, DSL, 3G/4G/ LTE
SECURE THE NETWORK
Hyperscale
Enterprise Firewalls
ICS Security
SMB Suite
Hyper-Fast Firewall Secure OS
Security Management
• Unified Policy
• Autonomous Security
• Event Management
• Compliance
19
©2022 Check Point Software Technologies Ltd.
COMPREHENSIVE
• REAL-TIME PREVENTION
ACROSS ALL ATTACK
VECTORS
• FROM CODE TO CLOUD,
NETWORKS, USERS, EMAIL
AND IOT
COLLABORATIVE
• BEST SECURITY ENGINES EASILY
APPLIED TO ANY ATTACK
VECTOR
• REAL-TIME SHARED THREAT
INTELLIGENCE
• API-BASED, INTEGRATED TO 3RD
PARTIES
CONSOLIDATED
• UNIFIED MANAGEMENT
• UNIFIED SECURITY
OPERATIONS FOR YOUR ENTIRE
SECURITY STACK
• EASY TO OPERATE
THE 3C’S OF BEST SECURITY
20
©2023 Check Point Software Technologies Ltd.
[Internal Use] for Check Point employees
INFINITY
CONSOLIDATION. ONE PORTAL TO MANAGE ALL PRODUCTS
21
©2023 Check Point Software Technologies Ltd.
[Internal Use] for Check Point employees
CHECK POINT INFINITY
ONE PORTAL TO MANAGE ALL PRODUCTS
VS
22
©2023 Check Point Software Technologies Ltd.
AGONY METER
22
Full reference: https://tiny.cc/agonymeter
Palo Alto & Cisco with 5Xmore menus to operate network & cloud
Agony Meter
Task
Network
Security
Total Agony Score
6Menus
1 Menu
1 3.18 2.43 3.73
Cloud
Security
29Menus
6 Menus
17Menus
5 Menus
29Menus
7 Menus
23
©2023 Check Point Software Technologies Ltd.
Best Security with Industry First Autonomous Threat Prevention
Implement best practices
in a single click
Gateways are
immediately configured
AI-driven security policy
designed to prevent
against zero day attacks
Policies are continuously
and automatically updated
’We cut the time we spend on managing security
by 80%, thanks to the simplicity of the
Check Point solution!’’
24
©2023 Check Point Software Technologies Ltd.
1 2
Quantum IOT Protect Software Blade
The Only Autonomous Zero-Trust Threat Prevention for IoT Devices
DISCOVER & PROFILE IoT ASSETS
VIA QUANTUM GATEWAY
AUTONOMOUS ZERO-TRUST
THREAT PREVENTION PROFILES
IoT Threat Prevention in Minutes!
25
©2022 Check Point Software Technologies Ltd.
COMPREHENSIVE
• REAL-TIME PREVENTION
ACROSS ALL ATTACK
VECTORS
• FROM CODE TO CLOUD,
NETWORKS, USERS, EMAIL
AND IOT
COLLABORATIVE
• BEST SECURITY ENGINES EASILY
APPLIED TO ANY ATTACK
VECTOR
• REAL-TIME SHARED THREAT
INTELLIGENCE
• API-BASED, INTEGRATED TO 3RD
PARTIES
CONSOLIDATED
• UNIFIED MANAGEMENT
• UNIFIED SECURITY
OPERATIONS FOR YOUR ENTIRE
SECURITY STACK
• EASY TO OPERATE
THE 3C’S OF BEST SECURITY
26
©2023 Check Point Software Technologies Ltd.
ThreatCloud: The brain behind Check Point’s power
Big data threat intelligence
Always acquires the most recent
IoCs and protections of latest
attacks seen in the wild
AI technology
30+ AI and Machine Learning technologies that
identify and block emerging threats that were
never seen before
ThreatCloud APIs QUANTUM CLOUDGUARD HARMONY
Network Security User & Access Security
Cloud-Native Security
Telemetry Telemetry
ACCURATE PREVENTION
(MALICIOUS/SAFE)
2B overall
inspections
a day
Unified management & security operations
27
©2023 Check Point Software Technologies Ltd.
40+ engines across different security functionality
Unknown
Malware
Zero-day
Phishing
Anomaly
Detection
Improve
Accuracy
Expose stealth
breaches
Campaign
Hunting
Classify
Infected hosts detection
Sandbox static analysis executables
Sandbox static analysis documents
Sandbox static analysis macros
Sandbox dynamic analysis
Email static analysis
Network zero-phishing detection
Mobile zero-phishing detection
Anti-Phishing AI engine
HTML body NLP
Cloud networks anomaly detection
XDR/XPR user behavior analysis
SSH tunneling
ThreatCloud Campaign Hunting
Documents meta classifier Vectorization family classifier
XDR/XPR incidents aggregation
ML Similarity Model
MRAT Classifier
IP Port
Network AI engines aggregator
Mobile AI engines aggregator
Machine validated signature
Analyst Mind
Malicious activity detection
DNS
Security
DNS Tunneling
DNS Slow tunneling
DGA Domain Generation Algorithm
New in
2022
28
©2023 Check Point Software Technologies Ltd.
AI is all about your data
[Internal Use] for Check Point employees
2,000,000,000
Websites and files inspected
Counted
DAILY!
20,000,000
Potential IoT devices
1,500,000
Newly installed mobile apps
73,000,000
Full content emails
1,000,000
Online web forms
2,000,000
Malicious indicators
Big data threat intelligence:
30,000,000
File emulations
29
©2023 Check Point Software Technologies Ltd.
First seen &
proactively
prevented by a
customer in Italy
Zero-day malware
“AveMaria” RAT
May 2022
99.9%
Security effectiveness
BEST RESULT
IN THE
INDUSTRY**
Deep Learning
Machine Learning Emulation Runtime
File Reputation
Identified as
malicious in
seconds
Synced in real-time to all
Check Point’s
enforcement points
worldwide
ENDPOINT
CLOUD
GATEWAY
MOBILE
30
©2023 Check Point Software Technologies Ltd.
CloudGuard AppSec : Industry’s Smartest WAF
Vendor and Product Preemptive protection before
vulnerability published
Check Point CloudGuard AppSec Yes
AWS WAF No
Azure WAF No
Cloudflare WAF No
Imperva WAF No
F5 NGINX App Protect No
F5 BIG-IP ASM/Advanced WAF No
Akamai WAF No
Fortinet Fortiweb No
Palo Alto Networks No
ModSecurity No
The Only Vendor to preemptively block
Log4Shell, Spring4Shell and Text4Shell
31
©2023 Check Point Software Technologies Ltd.
Validated by 3rd party (Miercom):
THE BEST PROTECTION AND VALUE TO OUR CUSTOMERS
[Protected] Distribution or modification is subject to approval 31
99.7%
99.7%
32
©2023 Check Point Software Technologies Ltd.
Preventing email phishing attacks
PHISHING EMAIL/100K IN USER INBOX
BEST
EMAIL SECURITY
NO EMAIL SECURITY
10
440
626
812
932
1,232
81x
BETTER PROTECTION
OTHERS
33
©2023 Check Point Software Technologies Ltd.
[Restricted] ONLY for designated groups and individuals
34
©2023 Check Point Software Technologies Ltd.
Security vendors should secure their own code 1st
https://www.theregister.com/2021/07/20/fortinet_rce/ https://securityaffairs.co/wordpress/113129/hacking/fortinet-fortiweb-waf-flaws.html
https://www.itpro.co.uk/security/vulnerability/360008/vulnerability-in-fortinet-firewall-could-enable-hackers-to-gain
https://www.bleepingcomputer.com/news/security/cisco-asa-vulnerability-actively-exploited-after-exploit-released/
https://thestack.technology/microsoft-defender-rce/
https://threatpost.com/sonicwall-vpn-bugs-attack/167824/
https://threatpost.com/critical-palo-alto-bug-remote-war-room/167169/
https://swarm.ptsecurity.com/swarm-of-palo-alto-pan-os-vulnerabilities/
35
©2023 Check Point Software Technologies Ltd.
It’s not anecdotal. It’s a pattern.
The lowest number of known vulnerabilities in the
industry and fastest response time to vulnerabilities
(X20 faster than any other company)
22X
Faster Response
90X
less High-Profile
Vulnerabilities
2
1
22
68
61
77
# Critical & High SW Vulnerabilities (Last 3 years) Avg. Time To fix Critical & High Vulnerabilities
Source: vendors security advisories web pages & https://tiny.cc/urgency
Updated Jan 1st 23
50
127
36
©2023 Check Point Software Technologies Ltd.
OVER 1,700
CUSTOMER REVIEWS
LEADER IN 15
CATEGORIES!
AN ACHIEVEMENT
SECOND TO NONE.
CUSTOMERS
CHECK POINT
37
©2023 Check Point Software Technologies Ltd.
The Best Companies
Choose Check Point
38
©2023 Check Point Software Technologies Ltd.
ANATOMY
OF
A WIN
38
“The primary success factor is knowing how to learn from
others and rely on yourself.” .” Denis Waitley
39
©2023 Check Point Software Technologies Ltd.
ANATOMY OF A WIN
WHAT WINNERS DID THAT MOVED THE NEEDLE
39
Introduced
Infinity
Demoed Real Time
Prevention in action
Used
Competitive Intel.
Worked closely
with the Partner
Used a
Reference
Positioned
Maestro
HyperScale
40
©2023 Check Point Software Technologies Ltd.
Why Check Point one pager
TOP TOOLS TO HELP YOU WIN
Download here
https://tiny.cc/whycp
Very Popular
“Leave Behind”
document with C-Levels
41
©2023 Check Point Software Technologies Ltd.
Anatomy of a win on CheckMates Partner Community
TOP TOOLS TO HELP YOU WIN
42
©2023 Check Point Software Technologies Ltd.
TOP TOOLS TO HELP YOU WIN
#2
#3
#1
#4
Mobile friendly competitive on CheckMates
43
©2023 Check Point Software Technologies Ltd.
Infinity Competitive Assessment Calculator
Released internally & partners
44
©2023 Check Point Software Technologies Ltd.
Maestro Assessment and Sizing Tool
45
©2023 Check Point Software Technologies Ltd.
Agony Meter 3.0– https://tiny.cc/agonymeter
TOP TOOLS TO HELP YOU WIN
46
©2023 Check Point Software Technologies Ltd.
Customer facing competitive pages
(vs. Mcafee, PAN, Fortinet, Cisco, Symantec, Crowdstrike, Top NGFW vendors, Cloud security)
#1 Google
47
©2022 Check Point Software Technologies Ltd.
COMPREHENSIVE
• REAL-TIME PREVENTION
ACROSS ALL ATTACK
VECTORS
• FROM CODE TO CLOUD,
NETWORKS, USERS, EMAIL
AND IOT
COLLABORATIVE
• BEST SECURITY ENGINES EASILY
APPLIED TO ANY ATTACK
VECTOR
• REAL-TIME SHARED THREAT
INTELLIGENCE
• API-BASED, INTEGRATED TO 3RD
PARTIES
CONSOLIDATED
• UNIFIED MANAGEMENT
• UNIFIED SECURITY
OPERATIONS FOR YOUR ENTIRE
SECURITY STACK
• EASY TO OPERATE
THE 3C’S OF BEST SECURITY
48
©2022 Check Point Software Technologies Ltd.
COMPREHENSIVE
• REAL-TIME PREVENTION
ACROSS ALL ATTACK
VECTORS
• FROM CODE TO CLOUD,
NETWORKS, USERS, EMAIL
AND IOT
COLLABORATIVE
• BEST SECURITY ENGINES EASILY
APPLIED TO ANY ATTACK
VECTOR
• REAL-TIME SHARED THREAT
INTELLIGENCE
• API-BASED, INTEGRATED TO 3RD
PARTIES
CONSOLIDATED
• UNIFIED MANAGEMENT
• UNIFIED SECURITY
OPERATIONS FOR YOUR ENTIRE
SECURITY STACK
• EASY TO OPERATE
THE 3C’S OF BEST SECURITY
49
©2023 Check Point Software Technologies Ltd.
THANK YOU
Feel free to connect on LinkedIn: Moti Sagey
Link to slides:

More Related Content

What's hot

Cyber Security For Organization Proposal Powerpoint Presentation Slides
Cyber Security For Organization Proposal Powerpoint Presentation SlidesCyber Security For Organization Proposal Powerpoint Presentation Slides
Cyber Security For Organization Proposal Powerpoint Presentation Slides
SlideTeam
 

What's hot (20)

DFIR
DFIRDFIR
DFIR
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
Why check point win top 4 facts
Why check point win   top 4 factsWhy check point win   top 4 facts
Why check point win top 4 facts
 
Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecture
 
Identifying Effective Endpoint Detection and Response Platforms (EDRP)
Identifying Effective Endpoint Detection and Response Platforms (EDRP)Identifying Effective Endpoint Detection and Response Platforms (EDRP)
Identifying Effective Endpoint Detection and Response Platforms (EDRP)
 
PaloAlto Enterprise Security Solution
PaloAlto Enterprise Security SolutionPaloAlto Enterprise Security Solution
PaloAlto Enterprise Security Solution
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
Putting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You ArePutting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You Are
 
Mobile security part 1(Android Apps Pentesting)- Romansh yadav
Mobile security part 1(Android Apps Pentesting)- Romansh yadavMobile security part 1(Android Apps Pentesting)- Romansh yadav
Mobile security part 1(Android Apps Pentesting)- Romansh yadav
 
Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)
 
Mobile Application Penetration Testing
Mobile Application Penetration TestingMobile Application Penetration Testing
Mobile Application Penetration Testing
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security Roadmap
 
Upgrade Your SOC with Cortex XSOAR & Elastic SIEM
Upgrade Your SOC with Cortex XSOAR & Elastic SIEMUpgrade Your SOC with Cortex XSOAR & Elastic SIEM
Upgrade Your SOC with Cortex XSOAR & Elastic SIEM
 
Introduction to Tenable
Introduction to TenableIntroduction to Tenable
Introduction to Tenable
 
Cyber Security For Organization Proposal Powerpoint Presentation Slides
Cyber Security For Organization Proposal Powerpoint Presentation SlidesCyber Security For Organization Proposal Powerpoint Presentation Slides
Cyber Security For Organization Proposal Powerpoint Presentation Slides
 
Android Security & Penetration Testing
Android Security & Penetration TestingAndroid Security & Penetration Testing
Android Security & Penetration Testing
 
IBM Security QRadar
 IBM Security QRadar IBM Security QRadar
IBM Security QRadar
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course content
 
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
What We’ve Learned Building a Cyber  Security Operation Center: du Case  StudyWhat We’ve Learned Building a Cyber  Security Operation Center: du Case  Study
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
 

Similar to CPX23_Moti_2nd_best_sec_will_get_u_breached_v11.pdf

Level 3 Security solutions
Level 3 Security solutionsLevel 3 Security solutions
Level 3 Security solutions
Alan Rudd
 
Anti-Fraud Datasheet
Anti-Fraud DatasheetAnti-Fraud Datasheet
Anti-Fraud Datasheet
Mani Rai
 

Similar to CPX23_Moti_2nd_best_sec_will_get_u_breached_v11.pdf (20)

INFINITY Presentation
INFINITY PresentationINFINITY Presentation
INFINITY Presentation
 
Iot(security)
Iot(security)Iot(security)
Iot(security)
 
Cybersecurity Risk from User Perspective
Cybersecurity Risk from User PerspectiveCybersecurity Risk from User Perspective
Cybersecurity Risk from User Perspective
 
Understanding Advanced Threats and How to Prevent Them
Understanding Advanced Threats and How to Prevent ThemUnderstanding Advanced Threats and How to Prevent Them
Understanding Advanced Threats and How to Prevent Them
 
Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...
Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...
Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...
 
Presales-Present_GravityZone Products_June2023.pptx
Presales-Present_GravityZone Products_June2023.pptxPresales-Present_GravityZone Products_June2023.pptx
Presales-Present_GravityZone Products_June2023.pptx
 
Presales-Present_GravityZone Products_June2023.pptx
Presales-Present_GravityZone Products_June2023.pptxPresales-Present_GravityZone Products_June2023.pptx
Presales-Present_GravityZone Products_June2023.pptx
 
Light sec for service providers brochure
Light sec for service providers brochureLight sec for service providers brochure
Light sec for service providers brochure
 
Ciberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IACiberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IA
 
Aensis idps 1000 v ext_eng
Aensis idps 1000  v ext_engAensis idps 1000  v ext_eng
Aensis idps 1000 v ext_eng
 
Infinity_Architecture_June_Webinar__Final_Wiki.pptx
Infinity_Architecture_June_Webinar__Final_Wiki.pptxInfinity_Architecture_June_Webinar__Final_Wiki.pptx
Infinity_Architecture_June_Webinar__Final_Wiki.pptx
 
Io t security defense in depth charles li v1 20180425c
Io t security defense in depth charles li v1 20180425cIo t security defense in depth charles li v1 20180425c
Io t security defense in depth charles li v1 20180425c
 
Seceon-Case-Study-Smart-Government-Cybersecurity (1).pptx
Seceon-Case-Study-Smart-Government-Cybersecurity (1).pptxSeceon-Case-Study-Smart-Government-Cybersecurity (1).pptx
Seceon-Case-Study-Smart-Government-Cybersecurity (1).pptx
 
Level 3 Security solutions
Level 3 Security solutionsLevel 3 Security solutions
Level 3 Security solutions
 
Robust Cyber Security for Power Utilities
Robust Cyber Security for Power UtilitiesRobust Cyber Security for Power Utilities
Robust Cyber Security for Power Utilities
 
Tenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud SecurityTenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud Security
 
The new era of Cyber Security IEC62443
The new era of Cyber Security IEC62443The new era of Cyber Security IEC62443
The new era of Cyber Security IEC62443
 
Anti-Fraud Datasheet
Anti-Fraud DatasheetAnti-Fraud Datasheet
Anti-Fraud Datasheet
 
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...
 
Presentation1_CYBERCRIME.pptx
Presentation1_CYBERCRIME.pptxPresentation1_CYBERCRIME.pptx
Presentation1_CYBERCRIME.pptx
 

More from Moti Sagey מוטי שגיא

More from Moti Sagey מוטי שגיא (16)

Why Check Point - Moti Sagey
Why Check Point - Moti SageyWhy Check Point - Moti Sagey
Why Check Point - Moti Sagey
 
NGFW RFP TEMPLATE - TEST PLAN
NGFW RFP TEMPLATE - TEST PLANNGFW RFP TEMPLATE - TEST PLAN
NGFW RFP TEMPLATE - TEST PLAN
 
Check point Infinity Overview
Check point Infinity OverviewCheck point Infinity Overview
Check point Infinity Overview
 
Check Point vs competition security effectiveness
Check Point vs competition security effectiveness Check Point vs competition security effectiveness
Check Point vs competition security effectiveness
 
Why Check Point - Top 4
Why Check Point - Top 4Why Check Point - Top 4
Why Check Point - Top 4
 
Check Point Corporate Overview 2020 - Detailed
Check Point Corporate Overview 2020 - DetailedCheck Point Corporate Overview 2020 - Detailed
Check Point Corporate Overview 2020 - Detailed
 
Security architecture proposal template
Security architecture proposal templateSecurity architecture proposal template
Security architecture proposal template
 
Cyber Security Coverage heat map
Cyber Security Coverage heat map Cyber Security Coverage heat map
Cyber Security Coverage heat map
 
Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal
 
Ecosystem
EcosystemEcosystem
Ecosystem
 
Cyber intro 2017_hebrew
Cyber intro 2017_hebrew Cyber intro 2017_hebrew
Cyber intro 2017_hebrew
 
Check point response to Cisco NGFW competitive
Check point response to Cisco NGFW competitiveCheck point response to Cisco NGFW competitive
Check point response to Cisco NGFW competitive
 
Check Point mission statement
Check Point mission statementCheck Point mission statement
Check Point mission statement
 
How to Choose a SandBox - Gartner
How to Choose a SandBox - GartnerHow to Choose a SandBox - Gartner
How to Choose a SandBox - Gartner
 
CPX 2016 Moti Sagey Security Vendor Landscape
CPX 2016 Moti Sagey Security Vendor LandscapeCPX 2016 Moti Sagey Security Vendor Landscape
CPX 2016 Moti Sagey Security Vendor Landscape
 
How to expose shortcuts in competitive poc
How to expose shortcuts in competitive pocHow to expose shortcuts in competitive poc
How to expose shortcuts in competitive poc
 

Recently uploaded

Russian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
Russian Escort Abu Dhabi 0503464457 Abu DHabi EscortsRussian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
Russian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
Monica Sydney
 
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
ydyuyu
 
Indian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi EscortsIndian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Monica Sydney
 
Abu Dhabi Escorts Service 0508644382 Escorts in Abu Dhabi
Abu Dhabi Escorts Service 0508644382 Escorts in Abu DhabiAbu Dhabi Escorts Service 0508644382 Escorts in Abu Dhabi
Abu Dhabi Escorts Service 0508644382 Escorts in Abu Dhabi
Monica Sydney
 
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查
ydyuyu
 
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdfpdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
JOHNBEBONYAP1
 
一比一原版贝德福特大学毕业证学位证书
一比一原版贝德福特大学毕业证学位证书一比一原版贝德福特大学毕业证学位证书
一比一原版贝德福特大学毕业证学位证书
F
 
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
ayvbos
 

Recently uploaded (20)

Russian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
Russian Escort Abu Dhabi 0503464457 Abu DHabi EscortsRussian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
Russian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
 
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
 
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrStory Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
 
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
 
Indian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi EscortsIndian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
 
20240509 QFM015 Engineering Leadership Reading List April 2024.pdf
20240509 QFM015 Engineering Leadership Reading List April 2024.pdf20240509 QFM015 Engineering Leadership Reading List April 2024.pdf
20240509 QFM015 Engineering Leadership Reading List April 2024.pdf
 
Abu Dhabi Escorts Service 0508644382 Escorts in Abu Dhabi
Abu Dhabi Escorts Service 0508644382 Escorts in Abu DhabiAbu Dhabi Escorts Service 0508644382 Escorts in Abu Dhabi
Abu Dhabi Escorts Service 0508644382 Escorts in Abu Dhabi
 
Ballia Escorts Service Girl ^ 9332606886, WhatsApp Anytime Ballia
Ballia Escorts Service Girl ^ 9332606886, WhatsApp Anytime BalliaBallia Escorts Service Girl ^ 9332606886, WhatsApp Anytime Ballia
Ballia Escorts Service Girl ^ 9332606886, WhatsApp Anytime Ballia
 
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
 
PIC Microcontroller Structure & Assembly Language.ppsx
PIC Microcontroller Structure & Assembly Language.ppsxPIC Microcontroller Structure & Assembly Language.ppsx
PIC Microcontroller Structure & Assembly Language.ppsx
 
Tadepalligudem Escorts Service Girl ^ 9332606886, WhatsApp Anytime Tadepallig...
Tadepalligudem Escorts Service Girl ^ 9332606886, WhatsApp Anytime Tadepallig...Tadepalligudem Escorts Service Girl ^ 9332606886, WhatsApp Anytime Tadepallig...
Tadepalligudem Escorts Service Girl ^ 9332606886, WhatsApp Anytime Tadepallig...
 
Call girls Service in Ajman 0505086370 Ajman call girls
Call girls Service in Ajman 0505086370 Ajman call girlsCall girls Service in Ajman 0505086370 Ajman call girls
Call girls Service in Ajman 0505086370 Ajman call girls
 
Trump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts SweatshirtTrump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts Sweatshirt
 
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查
原版制作美国爱荷华大学毕业证(iowa毕业证书)学位证网上存档可查
 
20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdf20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdf
 
Leading-edge AI Image Generators of 2024
Leading-edge AI Image Generators of 2024Leading-edge AI Image Generators of 2024
Leading-edge AI Image Generators of 2024
 
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdfpdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
 
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
 
一比一原版贝德福特大学毕业证学位证书
一比一原版贝德福特大学毕业证学位证书一比一原版贝德福特大学毕业证学位证书
一比一原版贝德福特大学毕业证学位证书
 
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
 

CPX23_Moti_2nd_best_sec_will_get_u_breached_v11.pdf

  • 1. 1 ©2023 Check Point Software Technologies Ltd. Moti Sagey | Check Point’s Chief Evangelist Why Second-best Security Will Get You Breached
  • 2. 2 ©2023 Check Point Software Technologies Ltd. TELECOM AUTOMOTIVE PUBLIC WEB SMART HOMES HEALTHCARE BANKING REMOTE WORK MANUFACTURING CLOUD
  • 3. 3 ©2023 Check Point Software Technologies Ltd. But Every day, in the news A continuous wave of Gen V attacks IT WASN’T. At companies who thought their security was good enough.
  • 4. 4 ©2023 Check Point Software Technologies Ltd. “We should prepare for a COVID-like global cyber pandemic that will spread faster and further than a biological virus, with an equal or greater economic impact.”
  • 5. 5 ©2023 Check Point Software Technologies Ltd. Ransomware APT SW vulnerabilities Supply chain *According to ThreatCloud Every month 10’s of millions of attacks 400K zero days* THREAT LANDSCAPE IS EXCEPTIONALLY DANGEROUS Colonial Pipeline May Following Microsoft Exchange Server Codecov Apr 2021 APOMacro Sploit APT34 Feb Kaseya / REvil Jul JBS Jun Mar Microsoft Exchange Server Nov MediaTek Crypto wallet campaign Oct OpenSea NFT Aug Iranian Railway Nation state Memorial Health System Sep PixStealer Log4j Dec Jan OKTA / Lapsus$ Mar Spring4Shell MediaTek ALHACK Apr 2022 Iran’s State Broadcaster Feb Conti group Twisted Panda May Uber Jul Aug Google Translate crypto miner Nation state Shields Health Care Group Jun Costa Rica Social Security Nov Oct Text4Shell Sep Rockstar Games GTA6 “For the imagination of man’s heart is evil from his youth” (Genesis)
  • 6. 6 ©2023 Check Point Software Technologies Ltd. “SECOND BEST” WILL GET YOU BREACHED WHEN IT COMES TO CYBER SECURITY,
  • 7. 7 ©2023 Check Point Software Technologies Ltd.
  • 8. 8 ©2023 Check Point Software Technologies Ltd. THE CHALLENGE EVERY VENDOR WILL TELL YOU THEY HAVE THE BEST SECURITY IN GOD WE TRUST, ALL OTHERS MUST BRING DATA” “ W.E DEMING
  • 9. 9 ©2023 Check Point Software Technologies Ltd. AND ONLY ONE VENDOR DELIVERS THE BEST SECURITY TO PROTECT AGAINST GEN V ATTACKS CHECK POINT.
  • 10. 10 ©2022 Check Point Software Technologies Ltd. COMPREHENSIVE • REAL-TIME PREVENTION ACROSS ALL ATTACK VECTORS • FROM CODE TO CLOUD, NETWORKS, USERS, EMAIL AND IOT COLLABORATIVE • BEST SECURITY ENGINES EASILY APPLIED TO ANY ATTACK VECTOR • REAL-TIME SHARED THREAT INTELLIGENCE • API-BASED, INTEGRATED TO 3RD PARTIES CONSOLIDATED • UNIFIED MANAGEMENT • UNIFIED SECURITY OPERATIONS FOR YOUR ENTIRE SECURITY STACK • EASY TO OPERATE THE 3C’S OF BEST SECURITY
  • 11. 11 ©2022 Check Point Software Technologies Ltd. COMPREHENSIVE • REAL-TIME PREVENTION ACROSS ALL ATTACK VECTORS • FROM CODE TO CLOUD, NETWORKS, USERS, EMAIL AND IOT COLLABORATIVE • BEST SECURITY ENGINES EASILY APPLIED TO ANY ATTACK VECTOR • REAL-TIME SHARED THREAT INTELLIGENCE • API-BASED, INTEGRATED TO 3RD PARTIES CONSOLIDATED • UNIFIED MANAGEMENT • UNIFIED SECURITY OPERATIONS FOR YOUR ENTIRE SECURITY STACK • EASY TO OPERATE THE 3C’S OF BEST SECURITY
  • 12. 12 ©2023 Check Point Software Technologies Ltd. BLOCKING THREATS IN REAL-TIME AS A PHILOSOPHY MALWARE DNA ZERO PHISHING FP-GUARD PUBLIC-CLOUD AUTO PROVISION MOBILE APP SCANNING MOBILE CODE ANALYSIS MOBILE SMS PHISHING SS7 ATTACK PREVENTION MEMORY ANALYSIS THREAT EXTRACTION HUMAN INTERACTION SIMULATION ICON SIMILARITY MOBILE MAN IN THE MIDDLE ATTACK DOMAIN PREDICTION MACHINE LEARNING CPU LEVEL SANDBOX HYPERVISOR LEVEL SECURITY ADVANCED JAILBREAK PROTECTION CAMPAIGN HUNTING ENDPOINT EXPLOITATION DETECTION FLASH EMULATION URL REPUTATION BLUETOOTH ATTACK DETECTION INTRUSION PREVENTION Behavior similarity ANTI-RANSOMWARE IMAGE FILE SANITIZER DECOYS & TRAPS OS-LEVEL SANDBOX DROPPED FILES EMULATION TRANSPARENT HTTPS INSPECTION ENDPOINT FORENSICS CPU EXPLOIT DETECTOR STATIC ANALYZER ACCOUNT TAKEOVER PREVENTION INTELLIGENCE COLLABORATION MACRO ANALYSIS FILE FEEDER EMBEDDED OBJECTS INSPECTION BEHAVIORAL BOT PROTECTION SMEP Detector TARGET LOCK
  • 13. 13 ©2023 Check Point Software Technologies Ltd. 13
  • 14. 14 ©2023 Check Point Software Technologies Ltd. PHISHING, PHISHING, AND SOME MORE PHISHING… Samples from a period of 72 hours
  • 15. 15 ©2023 Check Point Software Technologies Ltd. REAL-TIME PREVENTION IN ACTION WITH ZERO PHISHING
  • 16. 16 ©2023 Check Point Software Technologies Ltd. “With Check Point, we gained industry- leading protection. Check Point stops malicious DNS requests automatically, and blocks phishing in real time!”
  • 17. 17 ©2023 Check Point Software Technologies Ltd. NOT ALL VENDORS PROVIDE REAL-TIME PREVENTION “SHUT DOWN THE NETWORK”?! [Protected] Distribution or modification is subject to approval 17
  • 18. 18 ©2023 Check Point Software Technologies Ltd. Threat Intelligence UNIFIED MANAGEMENT & SECURITY OPERATIONS PORTAL Management & Unified Visibility ENDPOINT AND MOBILE SECURE USERS & ACCESS • Threat Prevention • Anti- Ransomware • Forensics • Secure Media • Access Control • Zero Day Browser Protection • Threat Prevention • Zero Phishing • App Protection • Network Protection • Device Protection EMAIL AND COLLABORATION • Account Takeover Protection • Data Loss Prevention • Threat Prevention • Zero Phishing SD-WAN Runtime Workload Protection Web and API Protection Posture Management & Visibility Network Traffic Analysis Cloud Access Control & Prevention SECURE THE CLOUD Multi & Hybrid Cloud SECURE ACCESS SERVICE EDGE (SASE) • Zero Trust Network Access (ZTNA) • Secure Web Gateway (SWG) • Cloud Access Security Broker (CASB) • Branch FWaaS INFINITY - THE MOST COMPREHENSIVE SECURITY Managed Prevention & Response Extended Prevention & Response Unified Events IoT Security • Access Control • Advanced Threat Prevention • Data Protection • Wide Range of Firewalls • Up to 3 Tbps Throughput • 1, 10, 25, 40, 100 GbE ports • Wi-Fi, DSL, 3G/4G/ LTE SECURE THE NETWORK Hyperscale Enterprise Firewalls ICS Security SMB Suite Hyper-Fast Firewall Secure OS Security Management • Unified Policy • Autonomous Security • Event Management • Compliance
  • 19. 19 ©2022 Check Point Software Technologies Ltd. COMPREHENSIVE • REAL-TIME PREVENTION ACROSS ALL ATTACK VECTORS • FROM CODE TO CLOUD, NETWORKS, USERS, EMAIL AND IOT COLLABORATIVE • BEST SECURITY ENGINES EASILY APPLIED TO ANY ATTACK VECTOR • REAL-TIME SHARED THREAT INTELLIGENCE • API-BASED, INTEGRATED TO 3RD PARTIES CONSOLIDATED • UNIFIED MANAGEMENT • UNIFIED SECURITY OPERATIONS FOR YOUR ENTIRE SECURITY STACK • EASY TO OPERATE THE 3C’S OF BEST SECURITY
  • 20. 20 ©2023 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees INFINITY CONSOLIDATION. ONE PORTAL TO MANAGE ALL PRODUCTS
  • 21. 21 ©2023 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees CHECK POINT INFINITY ONE PORTAL TO MANAGE ALL PRODUCTS VS
  • 22. 22 ©2023 Check Point Software Technologies Ltd. AGONY METER 22 Full reference: https://tiny.cc/agonymeter Palo Alto & Cisco with 5Xmore menus to operate network & cloud Agony Meter Task Network Security Total Agony Score 6Menus 1 Menu 1 3.18 2.43 3.73 Cloud Security 29Menus 6 Menus 17Menus 5 Menus 29Menus 7 Menus
  • 23. 23 ©2023 Check Point Software Technologies Ltd. Best Security with Industry First Autonomous Threat Prevention Implement best practices in a single click Gateways are immediately configured AI-driven security policy designed to prevent against zero day attacks Policies are continuously and automatically updated ’We cut the time we spend on managing security by 80%, thanks to the simplicity of the Check Point solution!’’
  • 24. 24 ©2023 Check Point Software Technologies Ltd. 1 2 Quantum IOT Protect Software Blade The Only Autonomous Zero-Trust Threat Prevention for IoT Devices DISCOVER & PROFILE IoT ASSETS VIA QUANTUM GATEWAY AUTONOMOUS ZERO-TRUST THREAT PREVENTION PROFILES IoT Threat Prevention in Minutes!
  • 25. 25 ©2022 Check Point Software Technologies Ltd. COMPREHENSIVE • REAL-TIME PREVENTION ACROSS ALL ATTACK VECTORS • FROM CODE TO CLOUD, NETWORKS, USERS, EMAIL AND IOT COLLABORATIVE • BEST SECURITY ENGINES EASILY APPLIED TO ANY ATTACK VECTOR • REAL-TIME SHARED THREAT INTELLIGENCE • API-BASED, INTEGRATED TO 3RD PARTIES CONSOLIDATED • UNIFIED MANAGEMENT • UNIFIED SECURITY OPERATIONS FOR YOUR ENTIRE SECURITY STACK • EASY TO OPERATE THE 3C’S OF BEST SECURITY
  • 26. 26 ©2023 Check Point Software Technologies Ltd. ThreatCloud: The brain behind Check Point’s power Big data threat intelligence Always acquires the most recent IoCs and protections of latest attacks seen in the wild AI technology 30+ AI and Machine Learning technologies that identify and block emerging threats that were never seen before ThreatCloud APIs QUANTUM CLOUDGUARD HARMONY Network Security User & Access Security Cloud-Native Security Telemetry Telemetry ACCURATE PREVENTION (MALICIOUS/SAFE) 2B overall inspections a day Unified management & security operations
  • 27. 27 ©2023 Check Point Software Technologies Ltd. 40+ engines across different security functionality Unknown Malware Zero-day Phishing Anomaly Detection Improve Accuracy Expose stealth breaches Campaign Hunting Classify Infected hosts detection Sandbox static analysis executables Sandbox static analysis documents Sandbox static analysis macros Sandbox dynamic analysis Email static analysis Network zero-phishing detection Mobile zero-phishing detection Anti-Phishing AI engine HTML body NLP Cloud networks anomaly detection XDR/XPR user behavior analysis SSH tunneling ThreatCloud Campaign Hunting Documents meta classifier Vectorization family classifier XDR/XPR incidents aggregation ML Similarity Model MRAT Classifier IP Port Network AI engines aggregator Mobile AI engines aggregator Machine validated signature Analyst Mind Malicious activity detection DNS Security DNS Tunneling DNS Slow tunneling DGA Domain Generation Algorithm New in 2022
  • 28. 28 ©2023 Check Point Software Technologies Ltd. AI is all about your data [Internal Use] for Check Point employees 2,000,000,000 Websites and files inspected Counted DAILY! 20,000,000 Potential IoT devices 1,500,000 Newly installed mobile apps 73,000,000 Full content emails 1,000,000 Online web forms 2,000,000 Malicious indicators Big data threat intelligence: 30,000,000 File emulations
  • 29. 29 ©2023 Check Point Software Technologies Ltd. First seen & proactively prevented by a customer in Italy Zero-day malware “AveMaria” RAT May 2022 99.9% Security effectiveness BEST RESULT IN THE INDUSTRY** Deep Learning Machine Learning Emulation Runtime File Reputation Identified as malicious in seconds Synced in real-time to all Check Point’s enforcement points worldwide ENDPOINT CLOUD GATEWAY MOBILE
  • 30. 30 ©2023 Check Point Software Technologies Ltd. CloudGuard AppSec : Industry’s Smartest WAF Vendor and Product Preemptive protection before vulnerability published Check Point CloudGuard AppSec Yes AWS WAF No Azure WAF No Cloudflare WAF No Imperva WAF No F5 NGINX App Protect No F5 BIG-IP ASM/Advanced WAF No Akamai WAF No Fortinet Fortiweb No Palo Alto Networks No ModSecurity No The Only Vendor to preemptively block Log4Shell, Spring4Shell and Text4Shell
  • 31. 31 ©2023 Check Point Software Technologies Ltd. Validated by 3rd party (Miercom): THE BEST PROTECTION AND VALUE TO OUR CUSTOMERS [Protected] Distribution or modification is subject to approval 31 99.7% 99.7%
  • 32. 32 ©2023 Check Point Software Technologies Ltd. Preventing email phishing attacks PHISHING EMAIL/100K IN USER INBOX BEST EMAIL SECURITY NO EMAIL SECURITY 10 440 626 812 932 1,232 81x BETTER PROTECTION OTHERS
  • 33. 33 ©2023 Check Point Software Technologies Ltd. [Restricted] ONLY for designated groups and individuals
  • 34. 34 ©2023 Check Point Software Technologies Ltd. Security vendors should secure their own code 1st https://www.theregister.com/2021/07/20/fortinet_rce/ https://securityaffairs.co/wordpress/113129/hacking/fortinet-fortiweb-waf-flaws.html https://www.itpro.co.uk/security/vulnerability/360008/vulnerability-in-fortinet-firewall-could-enable-hackers-to-gain https://www.bleepingcomputer.com/news/security/cisco-asa-vulnerability-actively-exploited-after-exploit-released/ https://thestack.technology/microsoft-defender-rce/ https://threatpost.com/sonicwall-vpn-bugs-attack/167824/ https://threatpost.com/critical-palo-alto-bug-remote-war-room/167169/ https://swarm.ptsecurity.com/swarm-of-palo-alto-pan-os-vulnerabilities/
  • 35. 35 ©2023 Check Point Software Technologies Ltd. It’s not anecdotal. It’s a pattern. The lowest number of known vulnerabilities in the industry and fastest response time to vulnerabilities (X20 faster than any other company) 22X Faster Response 90X less High-Profile Vulnerabilities 2 1 22 68 61 77 # Critical & High SW Vulnerabilities (Last 3 years) Avg. Time To fix Critical & High Vulnerabilities Source: vendors security advisories web pages & https://tiny.cc/urgency Updated Jan 1st 23 50 127
  • 36. 36 ©2023 Check Point Software Technologies Ltd. OVER 1,700 CUSTOMER REVIEWS LEADER IN 15 CATEGORIES! AN ACHIEVEMENT SECOND TO NONE. CUSTOMERS CHECK POINT
  • 37. 37 ©2023 Check Point Software Technologies Ltd. The Best Companies Choose Check Point
  • 38. 38 ©2023 Check Point Software Technologies Ltd. ANATOMY OF A WIN 38 “The primary success factor is knowing how to learn from others and rely on yourself.” .” Denis Waitley
  • 39. 39 ©2023 Check Point Software Technologies Ltd. ANATOMY OF A WIN WHAT WINNERS DID THAT MOVED THE NEEDLE 39 Introduced Infinity Demoed Real Time Prevention in action Used Competitive Intel. Worked closely with the Partner Used a Reference Positioned Maestro HyperScale
  • 40. 40 ©2023 Check Point Software Technologies Ltd. Why Check Point one pager TOP TOOLS TO HELP YOU WIN Download here https://tiny.cc/whycp Very Popular “Leave Behind” document with C-Levels
  • 41. 41 ©2023 Check Point Software Technologies Ltd. Anatomy of a win on CheckMates Partner Community TOP TOOLS TO HELP YOU WIN
  • 42. 42 ©2023 Check Point Software Technologies Ltd. TOP TOOLS TO HELP YOU WIN #2 #3 #1 #4 Mobile friendly competitive on CheckMates
  • 43. 43 ©2023 Check Point Software Technologies Ltd. Infinity Competitive Assessment Calculator Released internally & partners
  • 44. 44 ©2023 Check Point Software Technologies Ltd. Maestro Assessment and Sizing Tool
  • 45. 45 ©2023 Check Point Software Technologies Ltd. Agony Meter 3.0– https://tiny.cc/agonymeter TOP TOOLS TO HELP YOU WIN
  • 46. 46 ©2023 Check Point Software Technologies Ltd. Customer facing competitive pages (vs. Mcafee, PAN, Fortinet, Cisco, Symantec, Crowdstrike, Top NGFW vendors, Cloud security) #1 Google
  • 47. 47 ©2022 Check Point Software Technologies Ltd. COMPREHENSIVE • REAL-TIME PREVENTION ACROSS ALL ATTACK VECTORS • FROM CODE TO CLOUD, NETWORKS, USERS, EMAIL AND IOT COLLABORATIVE • BEST SECURITY ENGINES EASILY APPLIED TO ANY ATTACK VECTOR • REAL-TIME SHARED THREAT INTELLIGENCE • API-BASED, INTEGRATED TO 3RD PARTIES CONSOLIDATED • UNIFIED MANAGEMENT • UNIFIED SECURITY OPERATIONS FOR YOUR ENTIRE SECURITY STACK • EASY TO OPERATE THE 3C’S OF BEST SECURITY
  • 48. 48 ©2022 Check Point Software Technologies Ltd. COMPREHENSIVE • REAL-TIME PREVENTION ACROSS ALL ATTACK VECTORS • FROM CODE TO CLOUD, NETWORKS, USERS, EMAIL AND IOT COLLABORATIVE • BEST SECURITY ENGINES EASILY APPLIED TO ANY ATTACK VECTOR • REAL-TIME SHARED THREAT INTELLIGENCE • API-BASED, INTEGRATED TO 3RD PARTIES CONSOLIDATED • UNIFIED MANAGEMENT • UNIFIED SECURITY OPERATIONS FOR YOUR ENTIRE SECURITY STACK • EASY TO OPERATE THE 3C’S OF BEST SECURITY
  • 49. 49 ©2023 Check Point Software Technologies Ltd. THANK YOU Feel free to connect on LinkedIn: Moti Sagey Link to slides: