SlideShare a Scribd company logo
1 of 33
1©2018 Check Point Software Technologies Ltd.©2018 Check Point Software Technologies Ltd.
April 2018
STEPPING UP TO GEN V OF
CYBER SECURITY
Francisco Robayo | Director, SE
©2018 Check Point Software Technologies Ltd.
WHAT IS
HAPPENING IN
CYBER SECURITY?
[Internal Use] for Check Point employees​
3©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​
WAS 2017 A CYBER-SECURITY
WAKE-UP CALL ?
WannaCry
Thousands of enterprises in over 99 countries
NotPetya
Completely shutting down an entire country and
impacting over 60 more
4©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​
The Global Risks Report 2018
5©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​
WE ARE AT AN
INFLECTION POINT !
1990 2000 2010 2017
THREATS
Networks
Gen II
Applications
Gen III
Payload
Gen IV
Virus
Gen I
Mega
Gen V
©2018 Check Point Software Technologies Ltd.
LET’S LOOK AT THE
GENERATIONS OF
ATTACKS…
[Internal Use] for Check Point employees​
7©2018 Check Point Software Technologies Ltd. 7©2018 Check Point Software Technologies Ltd.
Generations of Attacks and Protections
Gen I
Late 1980s –
PC attacks - standalone
Virus
Gen II
Mid 1990s –
Attacks from the internet
Networks
Gen III
Early 2000s -
Exploiting vulnerabilities
in applications
Applications
The Anti Virus
The Firewall
Intrusion
Prevention (IPS)
Gen IV
2010 -
Polymorphic Content
Payload
SandBoxing
and Anti-Bot
8©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​
Where are we ?
1990 2000 2010 2015 2017
THREATS
PROTECTIONSNetworks
Gen II
Applications
Gen III
Payload
Gen IV
GRADE I
GRADE II
GRADE III
GRADE V
GRADE IV
Virus
Gen I
Enterprises
are between
Gen 2-3
2.8
Mega
Gen V
9©2018 Check Point Software Technologies Ltd. 9©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​
2018 – GEN V OF ATTACKS
Large scale (across country and industry)
State-sponsored technologies
Multi-vector (network, cloud, mobile)
10©2018 Check Point Software Technologies Ltd. 10©2018 Check Point Software Technologies Ltd.
GEN IV PROTECTION IS NO LONGER
ENOUGH!
[Internal Use] for Check Point employees​
COVERING OUR WEAKEST POINTS –
CLOUD, MOBILE
WE NEED PREVENTION (NOT-JUST DETECTION)
REAL-TIME ACTION
Gen IV
PAYLOAD
SandBoxing
and Anti-Bot
2010 -
Polymorphic Content
©2018 Check Point Software Technologies Ltd.
WE MUST STEP
FORWARD !
[Internal Use] for Check Point employees​
12©2018 Check Point Software Technologies Ltd.
Introducing GEN 5 PROTECTION
Against MEGA ATTACKS
[Internal Use] for Check Point employees​
13©2018 Check Point Software Technologies Ltd. 13©2018 Check Point Software Technologies Ltd.
WHAT INGREDIENTS DO WE NEED ?
14©2018 Check Point Software Technologies Ltd.
SAAS SECURITY
ADAPTIVE
CLOUD
SECURITY
MOBILE APP
SCANNING
SDN MICRO-
SEGEMENTATION
CLOUD
SECURITY
AUTO-SCALE
ORCHESTRATION
ACCOUNT
TAKEOVER
PREVENTION
HYPERVISOR
LEVEL SECURITY
PUBLIC-CLOUD
AUTOPROVISION
MOBILE CODE
ANALYSIS
MOBILE AI AND
MACHINE
LEARNING
DISK
ENCRYPTION
MEDIA
ENCRYPTION
MOBILE SMS
PHISHING
MOBILE MAN
IN THE MIDDLE
ATTACK
BLUETOOTH
ATTACK
DETECTION
SS7 ATTACK
PREVENTION
ADVANCED
JAILBREAK
PROTECTION
MEMORY
ANALYSIS
THREAT
EXTRACTION
HUMAN
INTERACTION
SIMULATION
INTRUSION
PREVENTION
DOMAIN
PREDICTION
MACHINE
LEARNING
ANTI-
RANSOMWARE
CPU LEVEL
SANDBOX
ENDPOINT
FORENSICS
CAMPAIGN
HUNTING
IMAGE FILE
SANITIZER
ENDPOINT
EXPLOITATION
DETECTION
FLASH
EMULATION
INTRUSION
PREVENTION
DOMAIN
PREDICTION
DECOYS &
TRAPS
ANTI-
RANSOMWARE
CPU LEVEL
SANDBOX
CPU EXPLOIT
DETECTOR
MACRO
ANALYSIS
OS-LEVEL
SANDBOX
DROPPED FILES
EMULATION
TRANSPARENT
HTTPS
INSPECTION
STATIC
ANALYZER
LOW LATENCY
FIREWALL
INTEGRATED
PACKET
CAPTURE
SCALABLE
IDENTITY
ACCESS
VIRTUAL
SYSTEMS (VSX)
MULTICORE
VPN
SECURE-XL
SSL INSPECTION
NATIONWIDE
PROTECTION
VERTICAL
SCALING
ZONE-BASED
SECURITY
CONTENT
AWARENESS
NETWORK
ENCRYPTION
ICS/SCADA
PROTECTION
APPLICATION
CONTROL
USER-CHECK
URL FILTERING
HTTP 2.0
DLP
ICS/SCADA
PROTECTION
LARGE SCALE
MANAGEMENT
REST APIS
SECURITY
ADVISOR
SECURITY
MANAGEMENT
PORTAL
EVENT
CORRELATION
[Internal Use] for Check Point employees​
15©2018 Check Point Software Technologies Ltd.
SS7 ATTACK
PREVENTION
LARGE SCALE
MANAGEMENT
MOBILE MAN
IN THE MIDDLE
ATTACK
MEMORY
ANALYSIS
PUBLIC-CLOUD
AUTOPROVISION
THREAT
EXTRACTION
NETWORK
ENCRYPTION
REST APIs ORCHESTRATION
CPU LEVEL
SANDBOX
ADAPTIVE
CLOUD
SECURITY
CLOUD
SECURITY
AUTO-SCALE
[Internal Use] for Check Point employees​
16©2018 Check Point Software Technologies Ltd. 16©2018 Check Point Software Technologies Ltd.
MAKING GEN V POSSIBLE
[Internal Use] for Check Point employees​
SS7 ATTACK
PREVENTION
LARGE SCALE
MANAGEMENT
MOBILE MAN
IN THE
MIDDLE
ATTACK
MEMORY
ANALYSIS
PUBLIC-CLOUD
AUTOPROVISION
THREAT
EXTRACTION
NETWORK
ENCRYPTION
REST APIs ORCHESTRATION
CPU LEVEL
SANDBOX
ADAPTIVE
CLOUD
SECURITY
CLOUD
SECURITY
AUTO-SCALE
©2018 Check Point Software Technologies Ltd.
HOW DO WE MOVE
TO GEN V OF
SECURITY?
[Internal Use] for Check Point employees​
18©2018 Check Point Software Technologies Ltd.[Internal Use] for Check Point employees​
“It will
never
happen to
me”
“It takes me 6 months to
implement each technology.
20 technologies –
will get me to 2025”
“That’s really
complicated”“No way to
stop attacks.”
IS IT POSSIBLE TO IMPLEMENT ALL THESE TECHNOLOGIES?
19©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​
You Need a Small Army of Security Technologies
Machine
Learning
CPU-Level
Sandboxing
20©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​
You Need a Small Army of Security Technologies
21©2018 Check Point Software Technologies Ltd. 21©2018 Check Point Software Technologies Ltd.
THIS WORKS !
YOU CAN MAKE IT POSSIBLE
[Internal Use] for Check Point employees​
Machine
Learning
CPU-Level
Sandboxing
Threat
Extraction
Virtual
Firewall
Endpoint
Detection
& Response
Human
Behavioral
Analytics
Data
Encryption
Data Leak
Prevention
Anti-Bot Flash
Detonation
URL
Filtering
Firewall
ICS/ SCADA
Protection
Machine
Learning
Proxy
Network
Encryption
Anti-
Ransomware
Zero
Phishing
Mobile Threat
Prevention
CPU-Level
Sandboxing
HTTPS
Inspection
Intrusion
Prevention
Anti-Virus DDOS
Hypervisor
Level Security
Application
Control
THE CYBER SECURITY ARCHITECTURE OF THE FUTURE
22©2018 Check Point Software Technologies Ltd.
[Internal Use] for Check Point employees​
AND WHAT IS COMING UP IN 2018 ?
SOFTWARE,
HARDWARE,
SERVICES, ALL
INCLUSIVE
SECURITY
CONSUMPTION
MODEL
POWERING THE
5TH GENERATION
OF CYBER
SECURITY
STATE OF THE
ART THREAT
PREVENTION
FOR SAAS APPS
SECURITY
PLATFORMS
CHECK POINT
CLOUDGUARD
23©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​
GEN V PROTECTION
Against MEGA ATTACKS
1990 2000 2010 2017 2020
THREATS
Networks
Gen II
Applications
Gen III
Payload
Gen IV
Virus
Gen I
Mega
Gen V
©2018 Check Point Software Technologies Ltd.
AND WHAT SHOULD
WE EXPECT NEXT?
[Internal Use] for Check Point employees​
25©2018 Check Point Software Technologies Ltd.
Transportation
Manufacturing
Smart cities
Smart buildings
Banking
Utilities
Healthcare
Telecom
Automotive
Energy
Smart homes
cloud
age of
THINGS
[Internal Use] for Check Point employees​
Not just dealing with “computer
networks”
Everything is interconnected,
everything is a target
26©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​
Introducing GEN VI - NANO-SECURITY
1990 2000 2010 2015 2017 2020
THREATS
Networks
Gen II
Applications
Gen III
Payload
Gen IV
Virus
Gen I
Mega
Gen V
Nano
Gen VI
27©2018 Check Point Software Technologies Ltd.
Transportation
Manufacturing
Smart cities
Smart buildings
Banking
Utilities
Healthcare
Telecom
Automotive
Energy
Smart homes
cloud
age of
THINGS
[Internal Use] for Check Point employees​
28©2018 Check Point Software Technologies Ltd.
[Internal Use] for Check Point employees​
Introducing GEN VI - NANO-SECURITY
NANO AGENTS
AI ADAPTIVE
SECURITY CONTROLS
(OPEN SOURCE) SOFTWARE PLUG-IN
CONTROLLING EVERY SECURITY ATTRIBUTE
CENTRAL INTELLIGENCE
AND CONTROL
PREDICTIVE SECURITY GUIDANCE BASED
ON SHARED AI
OS
Mobile
OS
Cloud
services
IoT
devices
Web
Services
Micro
services
29©2018 Check Point Software Technologies Ltd.
Transportation
Manufacturing
Smart cities
Smart buildings
Banking
Utilities
Healthcare
Telecom
Automotive
Energy
Smart homes
cloud
[Internal Use] for Check Point employees​
AI ADAPTIVE
SECURITY CONTROLS
©2018 Check Point Software Technologies Ltd.
TO SUMMARIZE…
[Internal Use] for Check Point employees​
31©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​
WE ARE AT AN
INFLECTION
POINT !
1990 2000 2010 2017
THREATS
Networks
Gen II
Applications
Gen III
Payload
Gen IV
Virus
Gen I
Mega
Gen V
PROTECTIONS
©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​
WITH BEST
SECURITY, REAL
TIME PREVENTION
We must step
up to….
©2018 Check Point Software Technologies Ltd.
THANK YOU
[Internal Use] for Check Point employees​

More Related Content

What's hot

Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...
Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...
Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...Cristian Garcia G.
 
Check Point Infinity powered by R80.10
Check Point Infinity powered by R80.10Check Point Infinity powered by R80.10
Check Point Infinity powered by R80.10MarketingArrowECS_CZ
 
Business Continuity and app Security
Business Continuity and app Security Business Continuity and app Security
Business Continuity and app Security Cristian Garcia G.
 
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformado
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformadoDesafíos de la Ciberseguridad en un ecosistema digitalmente transformado
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformadoCristian Garcia G.
 
Understanding Advanced Threats and How to Prevent Them
Understanding Advanced Threats and How to Prevent ThemUnderstanding Advanced Threats and How to Prevent Them
Understanding Advanced Threats and How to Prevent ThemMarketingArrowECS_CZ
 
Empowering Digital Transformation in Financial Services
Empowering Digital Transformation in Financial ServicesEmpowering Digital Transformation in Financial Services
Empowering Digital Transformation in Financial ServicesCristian Garcia G.
 
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...Cristian Garcia G.
 
RETOS ACTUALES E INNOVACIÓN SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
RETOS ACTUALES  E INNOVACIÓN  SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.RETOS ACTUALES  E INNOVACIÓN  SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
RETOS ACTUALES E INNOVACIÓN SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.Cristian Garcia G.
 
2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEWSylvain Martinez
 
The State Of Information and Cyber Security in 2016
The State Of Information and Cyber Security in 2016The State Of Information and Cyber Security in 2016
The State Of Information and Cyber Security in 2016Shannon G., MBA
 
Disección de amenazas en entornos de nube
Disección de amenazas en entornos de nubeDisección de amenazas en entornos de nube
Disección de amenazas en entornos de nubeCristian Garcia G.
 
DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS
DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS
DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS Cristian Garcia G.
 
Evolución de la Ciber Seguridad
Evolución de la Ciber SeguridadEvolución de la Ciber Seguridad
Evolución de la Ciber SeguridadCristian Garcia G.
 
Cloud Security Strategy by McAfee
Cloud Security Strategy by McAfeeCloud Security Strategy by McAfee
Cloud Security Strategy by McAfeeCristian Garcia G.
 
Ict 2015 saga - cisco cybersecurity rešenja- Viktor Varga
Ict 2015   saga - cisco cybersecurity rešenja- Viktor VargaIct 2015   saga - cisco cybersecurity rešenja- Viktor Varga
Ict 2015 saga - cisco cybersecurity rešenja- Viktor VargaDejan Jeremic
 
TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBE
TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBETENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBE
TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBECristian Garcia G.
 
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...Cristian Garcia G.
 

What's hot (20)

Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...
Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...
Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...
 
Check Point Infinity powered by R80.10
Check Point Infinity powered by R80.10Check Point Infinity powered by R80.10
Check Point Infinity powered by R80.10
 
Business Continuity and app Security
Business Continuity and app Security Business Continuity and app Security
Business Continuity and app Security
 
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformado
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformadoDesafíos de la Ciberseguridad en un ecosistema digitalmente transformado
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformado
 
Understanding Advanced Threats and How to Prevent Them
Understanding Advanced Threats and How to Prevent ThemUnderstanding Advanced Threats and How to Prevent Them
Understanding Advanced Threats and How to Prevent Them
 
Surviving the Ransomware Plague
Surviving the Ransomware PlagueSurviving the Ransomware Plague
Surviving the Ransomware Plague
 
Empowering Digital Transformation in Financial Services
Empowering Digital Transformation in Financial ServicesEmpowering Digital Transformation in Financial Services
Empowering Digital Transformation in Financial Services
 
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
 
Generación V de ciberataques
Generación V de ciberataquesGeneración V de ciberataques
Generación V de ciberataques
 
RETOS ACTUALES E INNOVACIÓN SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
RETOS ACTUALES  E INNOVACIÓN  SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.RETOS ACTUALES  E INNOVACIÓN  SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
RETOS ACTUALES E INNOVACIÓN SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
 
Check Point Infinity
Check Point Infinity Check Point Infinity
Check Point Infinity
 
2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW
 
The State Of Information and Cyber Security in 2016
The State Of Information and Cyber Security in 2016The State Of Information and Cyber Security in 2016
The State Of Information and Cyber Security in 2016
 
Disección de amenazas en entornos de nube
Disección de amenazas en entornos de nubeDisección de amenazas en entornos de nube
Disección de amenazas en entornos de nube
 
DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS
DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS
DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS
 
Evolución de la Ciber Seguridad
Evolución de la Ciber SeguridadEvolución de la Ciber Seguridad
Evolución de la Ciber Seguridad
 
Cloud Security Strategy by McAfee
Cloud Security Strategy by McAfeeCloud Security Strategy by McAfee
Cloud Security Strategy by McAfee
 
Ict 2015 saga - cisco cybersecurity rešenja- Viktor Varga
Ict 2015   saga - cisco cybersecurity rešenja- Viktor VargaIct 2015   saga - cisco cybersecurity rešenja- Viktor Varga
Ict 2015 saga - cisco cybersecurity rešenja- Viktor Varga
 
TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBE
TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBETENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBE
TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBE
 
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
 

Similar to Stepping Up to Gen V of Cyber Security

ALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFT
ALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFTALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFT
ALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFTCristian Garcia G.
 
Augusta gen v presentation adapture v2
Augusta gen v presentation adapture v2Augusta gen v presentation adapture v2
Augusta gen v presentation adapture v2Greg Wartes, MCP
 
End to End Security - Check Point
End to End Security - Check PointEnd to End Security - Check Point
End to End Security - Check PointHarry Gunns
 
PIONEERING GEN V SECURITY WITH CHECK POINT
PIONEERING GEN V SECURITY WITH CHECK POINTPIONEERING GEN V SECURITY WITH CHECK POINT
PIONEERING GEN V SECURITY WITH CHECK POINTTechnofutur TIC
 
Ga society of cpa's 2018 coastal chapter
Ga society of cpa's   2018 coastal chapterGa society of cpa's   2018 coastal chapter
Ga society of cpa's 2018 coastal chapterGreg Wartes, MCP
 
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and BeyondHow BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and BeyondSecPod Technologies
 
Csa summit seguridad en el sddc
Csa summit   seguridad en el sddcCsa summit   seguridad en el sddc
Csa summit seguridad en el sddcCSA Argentina
 
2018 06 Presentation Cloudguard IaaS de Checkpoint
2018 06  Presentation Cloudguard IaaS de Checkpoint2018 06  Presentation Cloudguard IaaS de Checkpoint
2018 06 Presentation Cloudguard IaaS de Checkpointe-Xpert Solutions SA
 
Csa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nubeCsa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nubeCSA Argentina
 
How Mid Size Enterprises Can Automate Vulnerability Management and Prevent Cy...
How Mid Size Enterprises Can Automate Vulnerability Management and Prevent Cy...How Mid Size Enterprises Can Automate Vulnerability Management and Prevent Cy...
How Mid Size Enterprises Can Automate Vulnerability Management and Prevent Cy...SecPod
 
How can SMEs combat cyberattacks through automated vulnerability management?
How can SMEs combat cyberattacks through automated vulnerability management?How can SMEs combat cyberattacks through automated vulnerability management?
How can SMEs combat cyberattacks through automated vulnerability management?SecPod
 
What are top 7 cyber security trends for 2020
What are top 7 cyber security trends for 2020What are top 7 cyber security trends for 2020
What are top 7 cyber security trends for 2020TestingXperts
 
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013Clouditalia Telecomunicazioni
 
Aalto cyber-10.4.18
Aalto cyber-10.4.18Aalto cyber-10.4.18
Aalto cyber-10.4.18japijapi
 
Mobile Threats and Trends Changing Mobile App Security
Mobile Threats and Trends Changing Mobile App SecurityMobile Threats and Trends Changing Mobile App Security
Mobile Threats and Trends Changing Mobile App SecurityDevOps.com
 
Trend Micro 10 Minute Overview
Trend Micro 10 Minute OverviewTrend Micro 10 Minute Overview
Trend Micro 10 Minute OverviewJohn D. Haden
 

Similar to Stepping Up to Gen V of Cyber Security (20)

ALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFT
ALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFTALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFT
ALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFT
 
Augusta gen v presentation adapture v2
Augusta gen v presentation adapture v2Augusta gen v presentation adapture v2
Augusta gen v presentation adapture v2
 
Kba talk track 2018
Kba talk track 2018Kba talk track 2018
Kba talk track 2018
 
End to End Security - Check Point
End to End Security - Check PointEnd to End Security - Check Point
End to End Security - Check Point
 
PIONEERING GEN V SECURITY WITH CHECK POINT
PIONEERING GEN V SECURITY WITH CHECK POINTPIONEERING GEN V SECURITY WITH CHECK POINT
PIONEERING GEN V SECURITY WITH CHECK POINT
 
Ga society of cpa's 2018 coastal chapter
Ga society of cpa's   2018 coastal chapterGa society of cpa's   2018 coastal chapter
Ga society of cpa's 2018 coastal chapter
 
Infosecurity - CDMX 2018
Infosecurity - CDMX 2018Infosecurity - CDMX 2018
Infosecurity - CDMX 2018
 
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and BeyondHow BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
 
Csa summit seguridad en el sddc
Csa summit   seguridad en el sddcCsa summit   seguridad en el sddc
Csa summit seguridad en el sddc
 
CheckPoint Software
CheckPoint SoftwareCheckPoint Software
CheckPoint Software
 
2018 06 Presentation Cloudguard IaaS de Checkpoint
2018 06  Presentation Cloudguard IaaS de Checkpoint2018 06  Presentation Cloudguard IaaS de Checkpoint
2018 06 Presentation Cloudguard IaaS de Checkpoint
 
Check Point Corporate Overview 2020 - Detailed
Check Point Corporate Overview 2020 - DetailedCheck Point Corporate Overview 2020 - Detailed
Check Point Corporate Overview 2020 - Detailed
 
Csa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nubeCsa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nube
 
How Mid Size Enterprises Can Automate Vulnerability Management and Prevent Cy...
How Mid Size Enterprises Can Automate Vulnerability Management and Prevent Cy...How Mid Size Enterprises Can Automate Vulnerability Management and Prevent Cy...
How Mid Size Enterprises Can Automate Vulnerability Management and Prevent Cy...
 
How can SMEs combat cyberattacks through automated vulnerability management?
How can SMEs combat cyberattacks through automated vulnerability management?How can SMEs combat cyberattacks through automated vulnerability management?
How can SMEs combat cyberattacks through automated vulnerability management?
 
What are top 7 cyber security trends for 2020
What are top 7 cyber security trends for 2020What are top 7 cyber security trends for 2020
What are top 7 cyber security trends for 2020
 
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
 
Aalto cyber-10.4.18
Aalto cyber-10.4.18Aalto cyber-10.4.18
Aalto cyber-10.4.18
 
Mobile Threats and Trends Changing Mobile App Security
Mobile Threats and Trends Changing Mobile App SecurityMobile Threats and Trends Changing Mobile App Security
Mobile Threats and Trends Changing Mobile App Security
 
Trend Micro 10 Minute Overview
Trend Micro 10 Minute OverviewTrend Micro 10 Minute Overview
Trend Micro 10 Minute Overview
 

More from Cristian Garcia G.

Making App Security and Delivery Ridiculously Easy
Making App Security and Delivery Ridiculously EasyMaking App Security and Delivery Ridiculously Easy
Making App Security and Delivery Ridiculously EasyCristian Garcia G.
 
Ciberseguridad Alineada al Negocio
Ciberseguridad Alineada al NegocioCiberseguridad Alineada al Negocio
Ciberseguridad Alineada al NegocioCristian Garcia G.
 
Reducción efectiva del riesgo de ciberseguridad
Reducción efectiva del riesgo de ciberseguridadReducción efectiva del riesgo de ciberseguridad
Reducción efectiva del riesgo de ciberseguridadCristian Garcia G.
 
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio. Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio. Cristian Garcia G.
 
Ciberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IACiberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IACristian Garcia G.
 
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)Cristian Garcia G.
 
Protección de los datos en la era Post-Datacenter
Protección de los datos en la era Post-DatacenterProtección de los datos en la era Post-Datacenter
Protección de los datos en la era Post-DatacenterCristian Garcia G.
 
La Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
La Ciberseguridad como pilar fundamental del Desarrollo TecnológicoLa Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
La Ciberseguridad como pilar fundamental del Desarrollo TecnológicoCristian Garcia G.
 
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...Cristian Garcia G.
 
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...Cristian Garcia G.
 
Un enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbridoUn enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbridoCristian Garcia G.
 
La crisis de identidad que se avecina
La crisis de identidad que se avecinaLa crisis de identidad que se avecina
La crisis de identidad que se avecinaCristian Garcia G.
 
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxitoSimplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxitoCristian Garcia G.
 
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...Cristian Garcia G.
 
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOCStay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOCCristian Garcia G.
 
La evolución de IBM Qradar Suite
La evolución de IBM Qradar SuiteLa evolución de IBM Qradar Suite
La evolución de IBM Qradar SuiteCristian Garcia G.
 
Ciberseguridad en GTD, SecureSoft en GTD
Ciberseguridad en GTD, SecureSoft en GTD Ciberseguridad en GTD, SecureSoft en GTD
Ciberseguridad en GTD, SecureSoft en GTD Cristian Garcia G.
 
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...Cristian Garcia G.
 

More from Cristian Garcia G. (20)

Making App Security and Delivery Ridiculously Easy
Making App Security and Delivery Ridiculously EasyMaking App Security and Delivery Ridiculously Easy
Making App Security and Delivery Ridiculously Easy
 
Ciberseguridad Alineada al Negocio
Ciberseguridad Alineada al NegocioCiberseguridad Alineada al Negocio
Ciberseguridad Alineada al Negocio
 
Reducción efectiva del riesgo de ciberseguridad
Reducción efectiva del riesgo de ciberseguridadReducción efectiva del riesgo de ciberseguridad
Reducción efectiva del riesgo de ciberseguridad
 
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio. Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.
 
Ciberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IACiberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IA
 
Symantec Enterprise Cloud
Symantec Enterprise CloudSymantec Enterprise Cloud
Symantec Enterprise Cloud
 
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
 
Protección de los datos en la era Post-Datacenter
Protección de los datos en la era Post-DatacenterProtección de los datos en la era Post-Datacenter
Protección de los datos en la era Post-Datacenter
 
La Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
La Ciberseguridad como pilar fundamental del Desarrollo TecnológicoLa Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
La Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
 
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
 
Gestión de la Exposición
Gestión de la ExposiciónGestión de la Exposición
Gestión de la Exposición
 
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
 
Un enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbridoUn enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbrido
 
La crisis de identidad que se avecina
La crisis de identidad que se avecinaLa crisis de identidad que se avecina
La crisis de identidad que se avecina
 
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxitoSimplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
 
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
 
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOCStay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
 
La evolución de IBM Qradar Suite
La evolución de IBM Qradar SuiteLa evolución de IBM Qradar Suite
La evolución de IBM Qradar Suite
 
Ciberseguridad en GTD, SecureSoft en GTD
Ciberseguridad en GTD, SecureSoft en GTD Ciberseguridad en GTD, SecureSoft en GTD
Ciberseguridad en GTD, SecureSoft en GTD
 
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
 

Recently uploaded

Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetHyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetEnjoy Anytime
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 

Recently uploaded (20)

Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetHyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 

Stepping Up to Gen V of Cyber Security

  • 1. 1©2018 Check Point Software Technologies Ltd.©2018 Check Point Software Technologies Ltd. April 2018 STEPPING UP TO GEN V OF CYBER SECURITY Francisco Robayo | Director, SE
  • 2. ©2018 Check Point Software Technologies Ltd. WHAT IS HAPPENING IN CYBER SECURITY? [Internal Use] for Check Point employees​
  • 3. 3©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​ WAS 2017 A CYBER-SECURITY WAKE-UP CALL ? WannaCry Thousands of enterprises in over 99 countries NotPetya Completely shutting down an entire country and impacting over 60 more
  • 4. 4©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​ The Global Risks Report 2018
  • 5. 5©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​ WE ARE AT AN INFLECTION POINT ! 1990 2000 2010 2017 THREATS Networks Gen II Applications Gen III Payload Gen IV Virus Gen I Mega Gen V
  • 6. ©2018 Check Point Software Technologies Ltd. LET’S LOOK AT THE GENERATIONS OF ATTACKS… [Internal Use] for Check Point employees​
  • 7. 7©2018 Check Point Software Technologies Ltd. 7©2018 Check Point Software Technologies Ltd. Generations of Attacks and Protections Gen I Late 1980s – PC attacks - standalone Virus Gen II Mid 1990s – Attacks from the internet Networks Gen III Early 2000s - Exploiting vulnerabilities in applications Applications The Anti Virus The Firewall Intrusion Prevention (IPS) Gen IV 2010 - Polymorphic Content Payload SandBoxing and Anti-Bot
  • 8. 8©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​ Where are we ? 1990 2000 2010 2015 2017 THREATS PROTECTIONSNetworks Gen II Applications Gen III Payload Gen IV GRADE I GRADE II GRADE III GRADE V GRADE IV Virus Gen I Enterprises are between Gen 2-3 2.8 Mega Gen V
  • 9. 9©2018 Check Point Software Technologies Ltd. 9©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​ 2018 – GEN V OF ATTACKS Large scale (across country and industry) State-sponsored technologies Multi-vector (network, cloud, mobile)
  • 10. 10©2018 Check Point Software Technologies Ltd. 10©2018 Check Point Software Technologies Ltd. GEN IV PROTECTION IS NO LONGER ENOUGH! [Internal Use] for Check Point employees​ COVERING OUR WEAKEST POINTS – CLOUD, MOBILE WE NEED PREVENTION (NOT-JUST DETECTION) REAL-TIME ACTION Gen IV PAYLOAD SandBoxing and Anti-Bot 2010 - Polymorphic Content
  • 11. ©2018 Check Point Software Technologies Ltd. WE MUST STEP FORWARD ! [Internal Use] for Check Point employees​
  • 12. 12©2018 Check Point Software Technologies Ltd. Introducing GEN 5 PROTECTION Against MEGA ATTACKS [Internal Use] for Check Point employees​
  • 13. 13©2018 Check Point Software Technologies Ltd. 13©2018 Check Point Software Technologies Ltd. WHAT INGREDIENTS DO WE NEED ?
  • 14. 14©2018 Check Point Software Technologies Ltd. SAAS SECURITY ADAPTIVE CLOUD SECURITY MOBILE APP SCANNING SDN MICRO- SEGEMENTATION CLOUD SECURITY AUTO-SCALE ORCHESTRATION ACCOUNT TAKEOVER PREVENTION HYPERVISOR LEVEL SECURITY PUBLIC-CLOUD AUTOPROVISION MOBILE CODE ANALYSIS MOBILE AI AND MACHINE LEARNING DISK ENCRYPTION MEDIA ENCRYPTION MOBILE SMS PHISHING MOBILE MAN IN THE MIDDLE ATTACK BLUETOOTH ATTACK DETECTION SS7 ATTACK PREVENTION ADVANCED JAILBREAK PROTECTION MEMORY ANALYSIS THREAT EXTRACTION HUMAN INTERACTION SIMULATION INTRUSION PREVENTION DOMAIN PREDICTION MACHINE LEARNING ANTI- RANSOMWARE CPU LEVEL SANDBOX ENDPOINT FORENSICS CAMPAIGN HUNTING IMAGE FILE SANITIZER ENDPOINT EXPLOITATION DETECTION FLASH EMULATION INTRUSION PREVENTION DOMAIN PREDICTION DECOYS & TRAPS ANTI- RANSOMWARE CPU LEVEL SANDBOX CPU EXPLOIT DETECTOR MACRO ANALYSIS OS-LEVEL SANDBOX DROPPED FILES EMULATION TRANSPARENT HTTPS INSPECTION STATIC ANALYZER LOW LATENCY FIREWALL INTEGRATED PACKET CAPTURE SCALABLE IDENTITY ACCESS VIRTUAL SYSTEMS (VSX) MULTICORE VPN SECURE-XL SSL INSPECTION NATIONWIDE PROTECTION VERTICAL SCALING ZONE-BASED SECURITY CONTENT AWARENESS NETWORK ENCRYPTION ICS/SCADA PROTECTION APPLICATION CONTROL USER-CHECK URL FILTERING HTTP 2.0 DLP ICS/SCADA PROTECTION LARGE SCALE MANAGEMENT REST APIS SECURITY ADVISOR SECURITY MANAGEMENT PORTAL EVENT CORRELATION [Internal Use] for Check Point employees​
  • 15. 15©2018 Check Point Software Technologies Ltd. SS7 ATTACK PREVENTION LARGE SCALE MANAGEMENT MOBILE MAN IN THE MIDDLE ATTACK MEMORY ANALYSIS PUBLIC-CLOUD AUTOPROVISION THREAT EXTRACTION NETWORK ENCRYPTION REST APIs ORCHESTRATION CPU LEVEL SANDBOX ADAPTIVE CLOUD SECURITY CLOUD SECURITY AUTO-SCALE [Internal Use] for Check Point employees​
  • 16. 16©2018 Check Point Software Technologies Ltd. 16©2018 Check Point Software Technologies Ltd. MAKING GEN V POSSIBLE [Internal Use] for Check Point employees​ SS7 ATTACK PREVENTION LARGE SCALE MANAGEMENT MOBILE MAN IN THE MIDDLE ATTACK MEMORY ANALYSIS PUBLIC-CLOUD AUTOPROVISION THREAT EXTRACTION NETWORK ENCRYPTION REST APIs ORCHESTRATION CPU LEVEL SANDBOX ADAPTIVE CLOUD SECURITY CLOUD SECURITY AUTO-SCALE
  • 17. ©2018 Check Point Software Technologies Ltd. HOW DO WE MOVE TO GEN V OF SECURITY? [Internal Use] for Check Point employees​
  • 18. 18©2018 Check Point Software Technologies Ltd.[Internal Use] for Check Point employees​ “It will never happen to me” “It takes me 6 months to implement each technology. 20 technologies – will get me to 2025” “That’s really complicated”“No way to stop attacks.” IS IT POSSIBLE TO IMPLEMENT ALL THESE TECHNOLOGIES?
  • 19. 19©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​ You Need a Small Army of Security Technologies Machine Learning CPU-Level Sandboxing
  • 20. 20©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​ You Need a Small Army of Security Technologies
  • 21. 21©2018 Check Point Software Technologies Ltd. 21©2018 Check Point Software Technologies Ltd. THIS WORKS ! YOU CAN MAKE IT POSSIBLE [Internal Use] for Check Point employees​ Machine Learning CPU-Level Sandboxing Threat Extraction Virtual Firewall Endpoint Detection & Response Human Behavioral Analytics Data Encryption Data Leak Prevention Anti-Bot Flash Detonation URL Filtering Firewall ICS/ SCADA Protection Machine Learning Proxy Network Encryption Anti- Ransomware Zero Phishing Mobile Threat Prevention CPU-Level Sandboxing HTTPS Inspection Intrusion Prevention Anti-Virus DDOS Hypervisor Level Security Application Control THE CYBER SECURITY ARCHITECTURE OF THE FUTURE
  • 22. 22©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​ AND WHAT IS COMING UP IN 2018 ? SOFTWARE, HARDWARE, SERVICES, ALL INCLUSIVE SECURITY CONSUMPTION MODEL POWERING THE 5TH GENERATION OF CYBER SECURITY STATE OF THE ART THREAT PREVENTION FOR SAAS APPS SECURITY PLATFORMS CHECK POINT CLOUDGUARD
  • 23. 23©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​ GEN V PROTECTION Against MEGA ATTACKS 1990 2000 2010 2017 2020 THREATS Networks Gen II Applications Gen III Payload Gen IV Virus Gen I Mega Gen V
  • 24. ©2018 Check Point Software Technologies Ltd. AND WHAT SHOULD WE EXPECT NEXT? [Internal Use] for Check Point employees​
  • 25. 25©2018 Check Point Software Technologies Ltd. Transportation Manufacturing Smart cities Smart buildings Banking Utilities Healthcare Telecom Automotive Energy Smart homes cloud age of THINGS [Internal Use] for Check Point employees​ Not just dealing with “computer networks” Everything is interconnected, everything is a target
  • 26. 26©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​ Introducing GEN VI - NANO-SECURITY 1990 2000 2010 2015 2017 2020 THREATS Networks Gen II Applications Gen III Payload Gen IV Virus Gen I Mega Gen V Nano Gen VI
  • 27. 27©2018 Check Point Software Technologies Ltd. Transportation Manufacturing Smart cities Smart buildings Banking Utilities Healthcare Telecom Automotive Energy Smart homes cloud age of THINGS [Internal Use] for Check Point employees​
  • 28. 28©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​ Introducing GEN VI - NANO-SECURITY NANO AGENTS AI ADAPTIVE SECURITY CONTROLS (OPEN SOURCE) SOFTWARE PLUG-IN CONTROLLING EVERY SECURITY ATTRIBUTE CENTRAL INTELLIGENCE AND CONTROL PREDICTIVE SECURITY GUIDANCE BASED ON SHARED AI OS Mobile OS Cloud services IoT devices Web Services Micro services
  • 29. 29©2018 Check Point Software Technologies Ltd. Transportation Manufacturing Smart cities Smart buildings Banking Utilities Healthcare Telecom Automotive Energy Smart homes cloud [Internal Use] for Check Point employees​ AI ADAPTIVE SECURITY CONTROLS
  • 30. ©2018 Check Point Software Technologies Ltd. TO SUMMARIZE… [Internal Use] for Check Point employees​
  • 31. 31©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​ WE ARE AT AN INFLECTION POINT ! 1990 2000 2010 2017 THREATS Networks Gen II Applications Gen III Payload Gen IV Virus Gen I Mega Gen V PROTECTIONS
  • 32. ©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​ WITH BEST SECURITY, REAL TIME PREVENTION We must step up to….
  • 33. ©2018 Check Point Software Technologies Ltd. THANK YOU [Internal Use] for Check Point employees​

Editor's Notes

  1. Using
  2. COREXL SyncXL SSL interception UserSpaceFW Vertical scaling Content awareness HTTPS Inspection SSL acceleration SecureXL ClusterXL Network ecyprion Virtual Systems Application control Disk encryption Cooperative enforcement zone based policy Security Advisor ( GRC) UserCheck DLP Security Management Portal DDOS Mobile APP scanning Mobile code flow analysis Moibile URL filtering (new) SMS Phishing Advanced Jailbreak detection WIFI Hotspot detection Mobile machine learning Mobile static code analsyis Bluetooth Attack detection Mobile Anti-both ( new) Mobile conditoanl access ( new_) Campaign hunting Document Security Media Encrpytion Stateffule inspection Hypervisor security SSL VPN Clientless VPN Event correlation
  3. Using
  4. Using