SlideShare a Scribd company logo
CHECK POINT CLOUDGUARD SAAS
SUPERIOR THREAT PREVENTION
FOR SAAS APPLICATIONS
2©2018 Check Point Software Technologies Ltd.
*Gartner, 2016
OVER 70% OF ENTERPRISES
ADOPTED CLOUD
APPLICATIONS*
ARE WE SECURE?
3©2017 Check Point Software Technologies Ltd.
SaaS Applications are Hacked
4©2018 Check Point Software Technologies Ltd.
THE CASE OF
KAYE FINANCIALS
$2M Stolen
Kaye moved its
email to the
cloud
Kaye’s customers received
email invoices with fake
bank accounts
Emails were sent by hackers
who took over Kaye’s
accountant email account
Reported on July 2017 to Check Point IRT
©2018 Check Point Software Technologies Ltd. 5
Unauthorized access to an individual
or organization’s SaaS account for
malicious purposes.
Making headlines:
ACCOUNT TAKEOVER
Account takeover becomes common in the cloud:
- Cloud services are externally exposed
- Default SaaS security does not protect against them
6©2018 Check Point Software Technologies Ltd.©2018 Check Point Software Technologies Ltd. 6©2018 Check Point Software Technologies Ltd.
Account Takeover
54%
Malware Delivery
35%
Mindless Data
Sharing
11%
Biggest Threat to SaaS Applications:
Account Takeover
Check Point Incident Response Data
Customers=250, Cloud breaches=55%, Check Point Q1-3-2017
7©2018 Check Point Software Technologies Ltd.
A C C OU N T TAKEOVER
MALWARE DELIVERY
ZER O - D AY TH R EATS
IS YOUR FOCUS IN THE RIGHT PLACE?
EXTEN SIVE TH R EAT PR EVEN TION , B LOC K IN G OF A C C OU N T TA K EOVER S
SAAS SECURITY - WHAT’S NEEDED?
8©2018 Check Point Software Technologies Ltd.©2018 Check Point Software Technologies Ltd. 8©2018 Check Point Software Technologies Ltd.
INTRODUCING
CLOUDGUARD SAAS
SUPERIOR THREAT PREVENTION
FOR SAAS APPLICATIONS
©2018 Check Point Software Technologies Ltd. 9
CLOUD SERVICE HELPS YOU
ELIMINATE REAL SAAS THREATS
10©2018 Check Point Software Technologies Ltd.
Authentication
CHECK POINT SECURITY STACK
Data Leak
Prevention
Reveal
Shadow IT
Zero-day Threats
Protection
Simplified
Management
Identity
Protection
Award-winning technologies
HOW IT WORKS:
Azure AD
11©2018 Check Point Software Technologies Ltd.©2018 Check Point Software Technologies Ltd. 11©2018 Check Point Software Technologies Ltd.
CLOUDGUARD SAAS
SUPERIOR THREAT PREVENTION
FOR SAAS APPLICATIONS
ZERO-DAY
THREATS
PROTECTION
DATA
LEAKAGE
PREVENTION
SIMPLIFIED
MANAGEMENT
SHADOW IT
DISCOVERY
COMPREHENSIVE
THREAT
INTELLIGENCE
IDENTITY
PROTECTION
Prevent account
takeovers
12©2018 Check Point Software Technologies Ltd.©2018 Check Point Software Technologies Ltd.
CLOUDGUARD SAAS
THREAT PROTECTION
ZERO-DAY THREAT PROTECTION
• Prevent malware and zero-day threats from getting to SaaS users
• Block phishing emails for Office365 and Gmail
• Protect file sharing, messaging, and more
©2018 Check Point Software Technologies Ltd.
13©2018 Check Point Software Technologies Ltd.
ADVANCED THREAT PREVENTION
5TH GENERATION OF CYBER SECURITY
Threat Emulation
Blocks zero-day attacks
The only evasion resistant CPU-Level sandbox
Anti-Phishing for Email
Advanced protection of user emails
SANDBLAST SCORED 100% BREACH PREVENTION
Breach Prevention System Test 11/2017
Threat Extraction
Delivers safe files
Proactive prevention through file sanitation
14©2018 Check Point Software Technologies Ltd.
API: New File
Detected
Quarantine
file
THREAT PREVENTION
FOR SAAS APPS
HOW IT WORKS: Hacker
Shares / emails
malicious content
Scan
File
Found
malware
Threat Prevention
15©2018 Check Point Software Technologies Ltd.©2018 Check Point Software Technologies Ltd.
CLOUDGUARD SAAS
IDENTITY PROTECTION
IDENTITY PROTECTION
©2018 Check Point Software Technologies Ltd.
• ID-Guard technology identifies imposturous access
• Blocks unauthorized users and devices, on mobile and PCs
16©2018 Check Point Software Technologies Ltd.
Attempts to
access with
stolen
credentials
Hacker
Intelligence
PREVENT ACCOUNT
TAKEOVER WITH
CLOUDGUARD SAAS
IDENTITY PROTECTION
Agentless Mode
Identity
Provider
 Policy rules for: device type, OS, IP, location
 Centralized multi-factor authentication
 Machine learning engines validate user
logins and identify bad scenarios:
• Unusual SaaS app activities
• Different locations
• Different devices
 Status check-ups for: rules, permissions,
privileges, etc.
©2018 Check Point Software Technologies Ltd. 17
PREVENTING ACCOUNT TAKEOVER
3. Allow access
WITHOUT disturbing user workflow
1. Pair user to device
USERS: Continue to use username and password
HACKERS: Can’t break in with stolen credentials
2. Verify that user and
device are paired
Authentication interception
19©2018 Check Point Software Technologies Ltd.
PREVENT ACCOUNT
TAKEOVER WITH
CLOUDGUARD SAAS
IDENTITY PROTECTION
Accesses
app
Attempts
to access
with
Stolen
credentials
Hacker
Identifies DeviceEmployee
Identity
Provider
Identity
Provider
Identifies Device
Illegitimate Login
 Only agent-registered devices allowed
to access your SaaS app
 Frictionless UX without 2FA:
• CloudGuard SaaS prevents
phishing attacks and malware
that can bypass traditional 2FA
• If found, SaaS access is blocked
• Hassle free to users
 Visibility into detected threats for
admins and users
20©2018 Check Point Software Technologies Ltd.©2018 Check Point Software Technologies Ltd.
CLOUDGUARD SAAS
THREAT INTELLIGENCE
©2018 Check Point Software Technologies Ltd.
COMPREHENSIVE THREAT INTELLIGENCE
•Comprehensive security coverage across the enterprise
•Shared threat intelligence across network, cloud, and mobile devices
Translates threat intelligence data into
actionable security protections
Security updates in Real Time
Daily inputs from traffic across 150K
security gateways world wide
23©2018 Check Point Software Technologies Ltd.©2018 Check Point Software Technologies Ltd.
CLOUDGUARD SAAS
SIMPLIFIED MANAGEMENT
SIMPLIFIED MANAGEMENT
•Deploy within minutes, scan instantly for previous threats
•Centralize configuration and monitoring through intuitive web console
©2018 Check Point Software Technologies Ltd.
24©2018 Check Point Software Technologies Ltd.©2018 Check Point Software Technologies Ltd. 24©2018 Check Point Software Technologies Ltd.
DEPLOY WITHIN MINUTES
25©2018 Check Point Software Technologies Ltd.©2018 Check Point Software Technologies Ltd.
DATA LEAKAGE PREVENTION
•Block sharing of sensitive data and files
•Over 800 data types identified
CLOUDGUARD SAAS
DATA LEAKAGE PREVENTION
©2018 Check Point Software Technologies Ltd.
Shared
documents
Email Chat
26©2018 Check Point Software Technologies Ltd.
API: New File
Detected
Quarantine
file
DATA LEAKAGE
PREVENTION FOR
SAAS APPS
HOW IT WORKS: Shares sensitive content
Scan
File
Found a
sensitive
financial report
Employee
Data Leak
Prevention
27©2018 Check Point Software Technologies Ltd.©2018 Check Point Software Technologies Ltd.
CLOUDGUARD SAAS
SHADOW IT DISCOVERY
©2018 Check Point Software Technologies Ltd.
SHADOW IT DISCOVERY
•Easy discovery of shadow SaaS apps
•Granular, comprehensive shadow IT discovery with Check Point security gateways
28©2018 Check Point Software Technologies Ltd.©2018 Check Point Software Technologies Ltd. 28©2018 Check Point Software Technologies Ltd.
COMPLEMENTING, GRANULAR SHADOW IT CONTROL
WITH CHCK POINT SECURITY GATEWAYS
Over 7859 applications and
in-app activities
Highly granular policy with content, user-
awareness and engagement policies
29©2018 Check Point Software Technologies Ltd.©2018 Check Point Software Technologies Ltd. 29©2018 Check Point Software Technologies Ltd.
EXECUTIVE REPORTING
WITH CHECK POINT SMARTEVENT
30©2018 Check Point Software Technologies Ltd.©2018 Check Point Software Technologies Ltd. 30©2018 Check Point Software Technologies Ltd.
CLOUDGUARD SAAS
SUPERIOR THREAT PREVENTION
FOR SAAS APPLICATIONS
ZERO-DAY
THREATS
PROTECTION
DATA
LEAKAGE
PREVENTION
SIMPLIFIED
MANAGEMENT
SHADOW IT
DISCOVERY
COMPREHENSIVE
THREAT
INTELLIGENCE
IDENTITY
PROTECTION
Prevent account
takeovers
35©2018 Check Point Software Technologies Ltd.
SAAS ATTACKS
CAN BE PREVENTED
PREVENTS ACCOUNT
TAKEOVER
BLOCKS ZERO-DAY
ADVANCED THREATS
END-TO-END
SAAS SECURITY COVERAGE
36©2018 Check Point Software Technologies Ltd.
THANK YOU

More Related Content

What's hot

Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
Erik Taavila
 
Ssdf nist
Ssdf nistSsdf nist
Ssdf nist
Naveen Koyi
 
Microsoft Zero Trust
Microsoft Zero TrustMicrosoft Zero Trust
Microsoft Zero Trust
David J Rosenthal
 
Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...
Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...
Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...
Edureka!
 
Understanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUnderstanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External Threats
Ulf Mattsson
 
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Sam Bowne
 
Secure SDLC Framework
Secure SDLC FrameworkSecure SDLC Framework
Secure SDLC Framework
Rishi Kant
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
AWS User Group Bengaluru
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
Priyanka Aash
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
Krist Davood - Principal - CIO
 
IoT - Attacks and Solutions
IoT - Attacks and SolutionsIoT - Attacks and Solutions
IoT - Attacks and Solutions
Ulf Mattsson
 
Incident response before:after breach
Incident response before:after breachIncident response before:after breach
Incident response before:after breach
Sumedt Jitpukdebodin
 
Information security
Information security Information security
Information security
AishaIshaq4
 
Cyber security
Cyber securityCyber security
Cyber security
Aman Pradhan
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Edureka!
 
Cyber security investments 2021
Cyber security investments 2021Cyber security investments 2021
Cyber security investments 2021
Management Events
 
What is zero trust model (ztm)
What is zero trust model (ztm)What is zero trust model (ztm)
What is zero trust model (ztm)
Ahmed Banafa
 
Protecting Agile Transformation through Secure DevOps (DevSecOps)
Protecting Agile Transformation through Secure DevOps (DevSecOps)Protecting Agile Transformation through Secure DevOps (DevSecOps)
Protecting Agile Transformation through Secure DevOps (DevSecOps)
Eryk Budi Pratama
 
Secure your Azure and DevOps in a smart way
Secure your Azure and DevOps in a smart waySecure your Azure and DevOps in a smart way
Secure your Azure and DevOps in a smart way
Eficode
 
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE - ATT&CKcon
 

What's hot (20)

Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
 
Ssdf nist
Ssdf nistSsdf nist
Ssdf nist
 
Microsoft Zero Trust
Microsoft Zero TrustMicrosoft Zero Trust
Microsoft Zero Trust
 
Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...
Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...
Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...
 
Understanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUnderstanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External Threats
 
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
 
Secure SDLC Framework
Secure SDLC FrameworkSecure SDLC Framework
Secure SDLC Framework
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
IoT - Attacks and Solutions
IoT - Attacks and SolutionsIoT - Attacks and Solutions
IoT - Attacks and Solutions
 
Incident response before:after breach
Incident response before:after breachIncident response before:after breach
Incident response before:after breach
 
Information security
Information security Information security
Information security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
Cyber security investments 2021
Cyber security investments 2021Cyber security investments 2021
Cyber security investments 2021
 
What is zero trust model (ztm)
What is zero trust model (ztm)What is zero trust model (ztm)
What is zero trust model (ztm)
 
Protecting Agile Transformation through Secure DevOps (DevSecOps)
Protecting Agile Transformation through Secure DevOps (DevSecOps)Protecting Agile Transformation through Secure DevOps (DevSecOps)
Protecting Agile Transformation through Secure DevOps (DevSecOps)
 
Secure your Azure and DevOps in a smart way
Secure your Azure and DevOps in a smart waySecure your Azure and DevOps in a smart way
Secure your Azure and DevOps in a smart way
 
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
 

Similar to 2018 06 Presentation Cloudguard SaaS de Checkpoint

End to End Security - Check Point
End to End Security - Check PointEnd to End Security - Check Point
End to End Security - Check Point
Harry Gunns
 
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
Symantec Brasil
 
PIONEERING GEN V SECURITY WITH CHECK POINT
PIONEERING GEN V SECURITY WITH CHECK POINTPIONEERING GEN V SECURITY WITH CHECK POINT
PIONEERING GEN V SECURITY WITH CHECK POINT
Technofutur TIC
 
CheckPoint Software
CheckPoint SoftwareCheckPoint Software
CheckPoint Software
Janis Gloystein
 
Infosecurity - CDMX 2018
Infosecurity - CDMX 2018Infosecurity - CDMX 2018
Infosecurity - CDMX 2018
Miguel Hernández y López
 
EDR - Cehckpoint CPX 2024 Harmony Endpoint.pptx
EDR - Cehckpoint CPX 2024 Harmony Endpoint.pptxEDR - Cehckpoint CPX 2024 Harmony Endpoint.pptx
EDR - Cehckpoint CPX 2024 Harmony Endpoint.pptx
AldoPalominoBravo
 
Csa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nubeCsa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nube
CSA Argentina
 
Kba talk track 2018
Kba talk track 2018Kba talk track 2018
Kba talk track 2018
Greg Wartes, MCP
 
Top Priorities for Cloud Application Security
Top Priorities for Cloud Application SecurityTop Priorities for Cloud Application Security
Top Priorities for Cloud Application Security
Teri Radichel
 
CASB: Securing your cloud applications
CASB: Securing your cloud applicationsCASB: Securing your cloud applications
CASB: Securing your cloud applications
Forcepoint LLC
 
CASB — Your new best friend for safe cloud adoption?
CASB — Your new best friend for safe cloud adoption? CASB — Your new best friend for safe cloud adoption?
CASB — Your new best friend for safe cloud adoption?
Digital Transformation EXPO Event Series
 
TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBE
TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBETENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBE
TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBE
Cristian Garcia G.
 
Akamai Intelligent Edge Security
Akamai Intelligent Edge SecurityAkamai Intelligent Edge Security
Akamai Intelligent Edge Security
Akamai Technologies
 
API Security Best Practices and Guidelines
API Security Best Practices and GuidelinesAPI Security Best Practices and Guidelines
API Security Best Practices and Guidelines
WSO2
 
Digitální transformace: zabezpečení agilních prostředí
Digitální transformace: zabezpečení agilních prostředíDigitální transformace: zabezpečení agilních prostředí
Digitální transformace: zabezpečení agilních prostředí
MarketingArrowECS_CZ
 
AWS Security Week: Lacework - Automating Cloud Security at Scale
AWS Security Week: Lacework - Automating Cloud Security at ScaleAWS Security Week: Lacework - Automating Cloud Security at Scale
AWS Security Week: Lacework - Automating Cloud Security at Scale
Amazon Web Services
 
2018 06 Presentation Cloudguard IaaS de Checkpoint
2018 06  Presentation Cloudguard IaaS de Checkpoint2018 06  Presentation Cloudguard IaaS de Checkpoint
2018 06 Presentation Cloudguard IaaS de Checkpoint
e-Xpert Solutions SA
 
Security as an Accelerator for Cloud Adoption
Security as an Accelerator for Cloud AdoptionSecurity as an Accelerator for Cloud Adoption
Security as an Accelerator for Cloud Adoption
MarketingArrowECS_CZ
 
Augusta gen v presentation adapture v2
Augusta gen v presentation adapture v2Augusta gen v presentation adapture v2
Augusta gen v presentation adapture v2
Greg Wartes, MCP
 
Lacework AWS Security Week Presentation
Lacework AWS Security Week PresentationLacework AWS Security Week Presentation
Lacework AWS Security Week Presentation
Lacework
 

Similar to 2018 06 Presentation Cloudguard SaaS de Checkpoint (20)

End to End Security - Check Point
End to End Security - Check PointEnd to End Security - Check Point
End to End Security - Check Point
 
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
 
PIONEERING GEN V SECURITY WITH CHECK POINT
PIONEERING GEN V SECURITY WITH CHECK POINTPIONEERING GEN V SECURITY WITH CHECK POINT
PIONEERING GEN V SECURITY WITH CHECK POINT
 
CheckPoint Software
CheckPoint SoftwareCheckPoint Software
CheckPoint Software
 
Infosecurity - CDMX 2018
Infosecurity - CDMX 2018Infosecurity - CDMX 2018
Infosecurity - CDMX 2018
 
EDR - Cehckpoint CPX 2024 Harmony Endpoint.pptx
EDR - Cehckpoint CPX 2024 Harmony Endpoint.pptxEDR - Cehckpoint CPX 2024 Harmony Endpoint.pptx
EDR - Cehckpoint CPX 2024 Harmony Endpoint.pptx
 
Csa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nubeCsa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nube
 
Kba talk track 2018
Kba talk track 2018Kba talk track 2018
Kba talk track 2018
 
Top Priorities for Cloud Application Security
Top Priorities for Cloud Application SecurityTop Priorities for Cloud Application Security
Top Priorities for Cloud Application Security
 
CASB: Securing your cloud applications
CASB: Securing your cloud applicationsCASB: Securing your cloud applications
CASB: Securing your cloud applications
 
CASB — Your new best friend for safe cloud adoption?
CASB — Your new best friend for safe cloud adoption? CASB — Your new best friend for safe cloud adoption?
CASB — Your new best friend for safe cloud adoption?
 
TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBE
TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBETENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBE
TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBE
 
Akamai Intelligent Edge Security
Akamai Intelligent Edge SecurityAkamai Intelligent Edge Security
Akamai Intelligent Edge Security
 
API Security Best Practices and Guidelines
API Security Best Practices and GuidelinesAPI Security Best Practices and Guidelines
API Security Best Practices and Guidelines
 
Digitální transformace: zabezpečení agilních prostředí
Digitální transformace: zabezpečení agilních prostředíDigitální transformace: zabezpečení agilních prostředí
Digitální transformace: zabezpečení agilních prostředí
 
AWS Security Week: Lacework - Automating Cloud Security at Scale
AWS Security Week: Lacework - Automating Cloud Security at ScaleAWS Security Week: Lacework - Automating Cloud Security at Scale
AWS Security Week: Lacework - Automating Cloud Security at Scale
 
2018 06 Presentation Cloudguard IaaS de Checkpoint
2018 06  Presentation Cloudguard IaaS de Checkpoint2018 06  Presentation Cloudguard IaaS de Checkpoint
2018 06 Presentation Cloudguard IaaS de Checkpoint
 
Security as an Accelerator for Cloud Adoption
Security as an Accelerator for Cloud AdoptionSecurity as an Accelerator for Cloud Adoption
Security as an Accelerator for Cloud Adoption
 
Augusta gen v presentation adapture v2
Augusta gen v presentation adapture v2Augusta gen v presentation adapture v2
Augusta gen v presentation adapture v2
 
Lacework AWS Security Week Presentation
Lacework AWS Security Week PresentationLacework AWS Security Week Presentation
Lacework AWS Security Week Presentation
 

More from e-Xpert Solutions SA

Event e-Xpert Solutions et Tufin - 28 mars 2019
Event e-Xpert Solutions et Tufin - 28 mars 2019Event e-Xpert Solutions et Tufin - 28 mars 2019
Event e-Xpert Solutions et Tufin - 28 mars 2019
e-Xpert Solutions SA
 
Présentation d'e-Xpert Solutions et F5 Networks - Event Oct 2018
Présentation d'e-Xpert Solutions et F5 Networks - Event Oct 2018 Présentation d'e-Xpert Solutions et F5 Networks - Event Oct 2018
Présentation d'e-Xpert Solutions et F5 Networks - Event Oct 2018
e-Xpert Solutions SA
 
Mise en place d'un Use Case d'Adaptive Authentication avec F5 APM et Insight ...
Mise en place d'un Use Case d'Adaptive Authentication avec F5 APM et Insight ...Mise en place d'un Use Case d'Adaptive Authentication avec F5 APM et Insight ...
Mise en place d'un Use Case d'Adaptive Authentication avec F5 APM et Insight ...
e-Xpert Solutions SA
 
Présentation de nos MVP - F5 devCentral - Event 09-10-18
Présentation de nos MVP - F5 devCentral - Event 09-10-18Présentation de nos MVP - F5 devCentral - Event 09-10-18
Présentation de nos MVP - F5 devCentral - Event 09-10-18
e-Xpert Solutions SA
 
2018-08_Présentation Corporate
2018-08_Présentation Corporate2018-08_Présentation Corporate
2018-08_Présentation Corporate
e-Xpert Solutions SA
 
2018 06 nouvelles APIs checkpoint e-Xpert solutions
2018 06 nouvelles APIs checkpoint e-Xpert solutions2018 06 nouvelles APIs checkpoint e-Xpert solutions
2018 06 nouvelles APIs checkpoint e-Xpert solutions
e-Xpert Solutions SA
 
2018 06 Demo Checkpoint et Splunk e-Xpert solutions
2018 06 Demo Checkpoint et Splunk e-Xpert solutions2018 06 Demo Checkpoint et Splunk e-Xpert solutions
2018 06 Demo Checkpoint et Splunk e-Xpert solutions
e-Xpert Solutions SA
 
Fédération d’identité : des concepts Théoriques aux études de cas d’implément...
Fédération d’identité : des concepts Théoriques aux études de cas d’implément...Fédération d’identité : des concepts Théoriques aux études de cas d’implément...
Fédération d’identité : des concepts Théoriques aux études de cas d’implément...
e-Xpert Solutions SA
 
Fédération d'identité, séminaire du 27 novembre 2014
Fédération d'identité, séminaire du 27 novembre 2014Fédération d'identité, séminaire du 27 novembre 2014
Fédération d'identité, séminaire du 27 novembre 2014
e-Xpert Solutions SA
 
Séminaire Evolution de la Mobilité - Subir ou gérer ?
Séminaire Evolution de la Mobilité - Subir ou gérer ?Séminaire Evolution de la Mobilité - Subir ou gérer ?
Séminaire Evolution de la Mobilité - Subir ou gérer ?
e-Xpert Solutions SA
 
Le DLP vu sous un angle pragmatique
Le DLP vu sous un angle pragmatiqueLe DLP vu sous un angle pragmatique
Le DLP vu sous un angle pragmatique
e-Xpert Solutions SA
 
Plus de mobilité ! Moins de sécurité ?
Plus de mobilité ! Moins de sécurité ?Plus de mobilité ! Moins de sécurité ?
Plus de mobilité ! Moins de sécurité ?
e-Xpert Solutions SA
 
DDoS, la nouvelle arme des hackers
DDoS, la nouvelle arme des hackersDDoS, la nouvelle arme des hackers
DDoS, la nouvelle arme des hackers
e-Xpert Solutions SA
 
Sandboxing, une nouvelle défense contre les menaces intelligentes
Sandboxing, une nouvelle défense contre les menaces intelligentesSandboxing, une nouvelle défense contre les menaces intelligentes
Sandboxing, une nouvelle défense contre les menaces intelligentes
e-Xpert Solutions SA
 
Partie III – APM Application Policy Manager
Partie III – APM Application Policy ManagerPartie III – APM Application Policy Manager
Partie III – APM Application Policy Manager
e-Xpert Solutions SA
 
Partie II – ASM Application Security Manager
Partie II – ASM Application Security ManagerPartie II – ASM Application Security Manager
Partie II – ASM Application Security Manager
e-Xpert Solutions SA
 
Partie I – Décodage technologie ADN
Partie I – Décodage technologie ADNPartie I – Décodage technologie ADN
Partie I – Décodage technologie ADN
e-Xpert Solutions SA
 
Séminaire Web Services
Séminaire Web ServicesSéminaire Web Services
Séminaire Web Services
e-Xpert Solutions SA
 
Séminaire Sécurisation de la messagerie
Séminaire Sécurisation de la messagerieSéminaire Sécurisation de la messagerie
Séminaire Sécurisation de la messagerie
e-Xpert Solutions SA
 

More from e-Xpert Solutions SA (20)

Event e-Xpert Solutions et Tufin - 28 mars 2019
Event e-Xpert Solutions et Tufin - 28 mars 2019Event e-Xpert Solutions et Tufin - 28 mars 2019
Event e-Xpert Solutions et Tufin - 28 mars 2019
 
Présentation d'e-Xpert Solutions et F5 Networks - Event Oct 2018
Présentation d'e-Xpert Solutions et F5 Networks - Event Oct 2018 Présentation d'e-Xpert Solutions et F5 Networks - Event Oct 2018
Présentation d'e-Xpert Solutions et F5 Networks - Event Oct 2018
 
Mise en place d'un Use Case d'Adaptive Authentication avec F5 APM et Insight ...
Mise en place d'un Use Case d'Adaptive Authentication avec F5 APM et Insight ...Mise en place d'un Use Case d'Adaptive Authentication avec F5 APM et Insight ...
Mise en place d'un Use Case d'Adaptive Authentication avec F5 APM et Insight ...
 
Présentation de nos MVP - F5 devCentral - Event 09-10-18
Présentation de nos MVP - F5 devCentral - Event 09-10-18Présentation de nos MVP - F5 devCentral - Event 09-10-18
Présentation de nos MVP - F5 devCentral - Event 09-10-18
 
2018-08_Présentation Corporate
2018-08_Présentation Corporate2018-08_Présentation Corporate
2018-08_Présentation Corporate
 
2018 06 nouvelles APIs checkpoint e-Xpert solutions
2018 06 nouvelles APIs checkpoint e-Xpert solutions2018 06 nouvelles APIs checkpoint e-Xpert solutions
2018 06 nouvelles APIs checkpoint e-Xpert solutions
 
2018 06 Demo Checkpoint et Splunk e-Xpert solutions
2018 06 Demo Checkpoint et Splunk e-Xpert solutions2018 06 Demo Checkpoint et Splunk e-Xpert solutions
2018 06 Demo Checkpoint et Splunk e-Xpert solutions
 
Fédération d’identité : des concepts Théoriques aux études de cas d’implément...
Fédération d’identité : des concepts Théoriques aux études de cas d’implément...Fédération d’identité : des concepts Théoriques aux études de cas d’implément...
Fédération d’identité : des concepts Théoriques aux études de cas d’implément...
 
Fédération d'identité, séminaire du 27 novembre 2014
Fédération d'identité, séminaire du 27 novembre 2014Fédération d'identité, séminaire du 27 novembre 2014
Fédération d'identité, séminaire du 27 novembre 2014
 
Séminaire Evolution de la Mobilité - Subir ou gérer ?
Séminaire Evolution de la Mobilité - Subir ou gérer ?Séminaire Evolution de la Mobilité - Subir ou gérer ?
Séminaire Evolution de la Mobilité - Subir ou gérer ?
 
Le DLP vu sous un angle pragmatique
Le DLP vu sous un angle pragmatiqueLe DLP vu sous un angle pragmatique
Le DLP vu sous un angle pragmatique
 
Plus de mobilité ! Moins de sécurité ?
Plus de mobilité ! Moins de sécurité ?Plus de mobilité ! Moins de sécurité ?
Plus de mobilité ! Moins de sécurité ?
 
DDoS, la nouvelle arme des hackers
DDoS, la nouvelle arme des hackersDDoS, la nouvelle arme des hackers
DDoS, la nouvelle arme des hackers
 
Sandboxing, une nouvelle défense contre les menaces intelligentes
Sandboxing, une nouvelle défense contre les menaces intelligentesSandboxing, une nouvelle défense contre les menaces intelligentes
Sandboxing, une nouvelle défense contre les menaces intelligentes
 
Evolution du paysage sécurité
Evolution du paysage sécuritéEvolution du paysage sécurité
Evolution du paysage sécurité
 
Partie III – APM Application Policy Manager
Partie III – APM Application Policy ManagerPartie III – APM Application Policy Manager
Partie III – APM Application Policy Manager
 
Partie II – ASM Application Security Manager
Partie II – ASM Application Security ManagerPartie II – ASM Application Security Manager
Partie II – ASM Application Security Manager
 
Partie I – Décodage technologie ADN
Partie I – Décodage technologie ADNPartie I – Décodage technologie ADN
Partie I – Décodage technologie ADN
 
Séminaire Web Services
Séminaire Web ServicesSéminaire Web Services
Séminaire Web Services
 
Séminaire Sécurisation de la messagerie
Séminaire Sécurisation de la messagerieSéminaire Sécurisation de la messagerie
Séminaire Sécurisation de la messagerie
 

Recently uploaded

Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development ProvidersYour One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
akankshawande
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 
Finale of the Year: Apply for Next One!
Finale of the Year: Apply for Next One!Finale of the Year: Apply for Next One!
Finale of the Year: Apply for Next One!
GDSC PJATK
 
UI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentationUI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentation
Wouter Lemaire
 
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Jeffrey Haguewood
 
dbms calicut university B. sc Cs 4th sem.pdf
dbms  calicut university B. sc Cs 4th sem.pdfdbms  calicut university B. sc Cs 4th sem.pdf
dbms calicut university B. sc Cs 4th sem.pdf
Shinana2
 
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
saastr
 
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Jeffrey Haguewood
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
Zilliz
 
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStrDeep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
saastr
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
Brandon Minnick, MBA
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
Tomaz Bratanic
 
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Tatiana Kojar
 
Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
ssuserfac0301
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
Fueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte WebinarFueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte Webinar
Zilliz
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
kumardaparthi1024
 
System Design Case Study: Building a Scalable E-Commerce Platform - Hiike
System Design Case Study: Building a Scalable E-Commerce Platform - HiikeSystem Design Case Study: Building a Scalable E-Commerce Platform - Hiike
System Design Case Study: Building a Scalable E-Commerce Platform - Hiike
Hiike
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
Jason Packer
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
innovationoecd
 

Recently uploaded (20)

Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development ProvidersYour One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 
Finale of the Year: Apply for Next One!
Finale of the Year: Apply for Next One!Finale of the Year: Apply for Next One!
Finale of the Year: Apply for Next One!
 
UI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentationUI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentation
 
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
 
dbms calicut university B. sc Cs 4th sem.pdf
dbms  calicut university B. sc Cs 4th sem.pdfdbms  calicut university B. sc Cs 4th sem.pdf
dbms calicut university B. sc Cs 4th sem.pdf
 
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
 
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
Letter and Document Automation for Bonterra Impact Management (fka Social Sol...
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
 
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStrDeep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
Deep Dive: Getting Funded with Jason Jason Lemkin Founder & CEO @ SaaStr
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
 
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
 
Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
Fueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte WebinarFueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte Webinar
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
 
System Design Case Study: Building a Scalable E-Commerce Platform - Hiike
System Design Case Study: Building a Scalable E-Commerce Platform - HiikeSystem Design Case Study: Building a Scalable E-Commerce Platform - Hiike
System Design Case Study: Building a Scalable E-Commerce Platform - Hiike
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
 

2018 06 Presentation Cloudguard SaaS de Checkpoint

  • 1. CHECK POINT CLOUDGUARD SAAS SUPERIOR THREAT PREVENTION FOR SAAS APPLICATIONS
  • 2. 2©2018 Check Point Software Technologies Ltd. *Gartner, 2016 OVER 70% OF ENTERPRISES ADOPTED CLOUD APPLICATIONS* ARE WE SECURE?
  • 3. 3©2017 Check Point Software Technologies Ltd. SaaS Applications are Hacked
  • 4. 4©2018 Check Point Software Technologies Ltd. THE CASE OF KAYE FINANCIALS $2M Stolen Kaye moved its email to the cloud Kaye’s customers received email invoices with fake bank accounts Emails were sent by hackers who took over Kaye’s accountant email account Reported on July 2017 to Check Point IRT
  • 5. ©2018 Check Point Software Technologies Ltd. 5 Unauthorized access to an individual or organization’s SaaS account for malicious purposes. Making headlines: ACCOUNT TAKEOVER Account takeover becomes common in the cloud: - Cloud services are externally exposed - Default SaaS security does not protect against them
  • 6. 6©2018 Check Point Software Technologies Ltd.©2018 Check Point Software Technologies Ltd. 6©2018 Check Point Software Technologies Ltd. Account Takeover 54% Malware Delivery 35% Mindless Data Sharing 11% Biggest Threat to SaaS Applications: Account Takeover Check Point Incident Response Data Customers=250, Cloud breaches=55%, Check Point Q1-3-2017
  • 7. 7©2018 Check Point Software Technologies Ltd. A C C OU N T TAKEOVER MALWARE DELIVERY ZER O - D AY TH R EATS IS YOUR FOCUS IN THE RIGHT PLACE? EXTEN SIVE TH R EAT PR EVEN TION , B LOC K IN G OF A C C OU N T TA K EOVER S SAAS SECURITY - WHAT’S NEEDED?
  • 8. 8©2018 Check Point Software Technologies Ltd.©2018 Check Point Software Technologies Ltd. 8©2018 Check Point Software Technologies Ltd. INTRODUCING CLOUDGUARD SAAS SUPERIOR THREAT PREVENTION FOR SAAS APPLICATIONS
  • 9. ©2018 Check Point Software Technologies Ltd. 9 CLOUD SERVICE HELPS YOU ELIMINATE REAL SAAS THREATS
  • 10. 10©2018 Check Point Software Technologies Ltd. Authentication CHECK POINT SECURITY STACK Data Leak Prevention Reveal Shadow IT Zero-day Threats Protection Simplified Management Identity Protection Award-winning technologies HOW IT WORKS: Azure AD
  • 11. 11©2018 Check Point Software Technologies Ltd.©2018 Check Point Software Technologies Ltd. 11©2018 Check Point Software Technologies Ltd. CLOUDGUARD SAAS SUPERIOR THREAT PREVENTION FOR SAAS APPLICATIONS ZERO-DAY THREATS PROTECTION DATA LEAKAGE PREVENTION SIMPLIFIED MANAGEMENT SHADOW IT DISCOVERY COMPREHENSIVE THREAT INTELLIGENCE IDENTITY PROTECTION Prevent account takeovers
  • 12. 12©2018 Check Point Software Technologies Ltd.©2018 Check Point Software Technologies Ltd. CLOUDGUARD SAAS THREAT PROTECTION ZERO-DAY THREAT PROTECTION • Prevent malware and zero-day threats from getting to SaaS users • Block phishing emails for Office365 and Gmail • Protect file sharing, messaging, and more ©2018 Check Point Software Technologies Ltd.
  • 13. 13©2018 Check Point Software Technologies Ltd. ADVANCED THREAT PREVENTION 5TH GENERATION OF CYBER SECURITY Threat Emulation Blocks zero-day attacks The only evasion resistant CPU-Level sandbox Anti-Phishing for Email Advanced protection of user emails SANDBLAST SCORED 100% BREACH PREVENTION Breach Prevention System Test 11/2017 Threat Extraction Delivers safe files Proactive prevention through file sanitation
  • 14. 14©2018 Check Point Software Technologies Ltd. API: New File Detected Quarantine file THREAT PREVENTION FOR SAAS APPS HOW IT WORKS: Hacker Shares / emails malicious content Scan File Found malware Threat Prevention
  • 15. 15©2018 Check Point Software Technologies Ltd.©2018 Check Point Software Technologies Ltd. CLOUDGUARD SAAS IDENTITY PROTECTION IDENTITY PROTECTION ©2018 Check Point Software Technologies Ltd. • ID-Guard technology identifies imposturous access • Blocks unauthorized users and devices, on mobile and PCs
  • 16. 16©2018 Check Point Software Technologies Ltd. Attempts to access with stolen credentials Hacker Intelligence PREVENT ACCOUNT TAKEOVER WITH CLOUDGUARD SAAS IDENTITY PROTECTION Agentless Mode Identity Provider  Policy rules for: device type, OS, IP, location  Centralized multi-factor authentication  Machine learning engines validate user logins and identify bad scenarios: • Unusual SaaS app activities • Different locations • Different devices  Status check-ups for: rules, permissions, privileges, etc.
  • 17. ©2018 Check Point Software Technologies Ltd. 17 PREVENTING ACCOUNT TAKEOVER 3. Allow access WITHOUT disturbing user workflow 1. Pair user to device USERS: Continue to use username and password HACKERS: Can’t break in with stolen credentials 2. Verify that user and device are paired Authentication interception
  • 18. 19©2018 Check Point Software Technologies Ltd. PREVENT ACCOUNT TAKEOVER WITH CLOUDGUARD SAAS IDENTITY PROTECTION Accesses app Attempts to access with Stolen credentials Hacker Identifies DeviceEmployee Identity Provider Identity Provider Identifies Device Illegitimate Login  Only agent-registered devices allowed to access your SaaS app  Frictionless UX without 2FA: • CloudGuard SaaS prevents phishing attacks and malware that can bypass traditional 2FA • If found, SaaS access is blocked • Hassle free to users  Visibility into detected threats for admins and users
  • 19. 20©2018 Check Point Software Technologies Ltd.©2018 Check Point Software Technologies Ltd. CLOUDGUARD SAAS THREAT INTELLIGENCE ©2018 Check Point Software Technologies Ltd. COMPREHENSIVE THREAT INTELLIGENCE •Comprehensive security coverage across the enterprise •Shared threat intelligence across network, cloud, and mobile devices
  • 20. Translates threat intelligence data into actionable security protections Security updates in Real Time Daily inputs from traffic across 150K security gateways world wide
  • 21. 23©2018 Check Point Software Technologies Ltd.©2018 Check Point Software Technologies Ltd. CLOUDGUARD SAAS SIMPLIFIED MANAGEMENT SIMPLIFIED MANAGEMENT •Deploy within minutes, scan instantly for previous threats •Centralize configuration and monitoring through intuitive web console ©2018 Check Point Software Technologies Ltd.
  • 22. 24©2018 Check Point Software Technologies Ltd.©2018 Check Point Software Technologies Ltd. 24©2018 Check Point Software Technologies Ltd. DEPLOY WITHIN MINUTES
  • 23. 25©2018 Check Point Software Technologies Ltd.©2018 Check Point Software Technologies Ltd. DATA LEAKAGE PREVENTION •Block sharing of sensitive data and files •Over 800 data types identified CLOUDGUARD SAAS DATA LEAKAGE PREVENTION ©2018 Check Point Software Technologies Ltd. Shared documents Email Chat
  • 24. 26©2018 Check Point Software Technologies Ltd. API: New File Detected Quarantine file DATA LEAKAGE PREVENTION FOR SAAS APPS HOW IT WORKS: Shares sensitive content Scan File Found a sensitive financial report Employee Data Leak Prevention
  • 25. 27©2018 Check Point Software Technologies Ltd.©2018 Check Point Software Technologies Ltd. CLOUDGUARD SAAS SHADOW IT DISCOVERY ©2018 Check Point Software Technologies Ltd. SHADOW IT DISCOVERY •Easy discovery of shadow SaaS apps •Granular, comprehensive shadow IT discovery with Check Point security gateways
  • 26. 28©2018 Check Point Software Technologies Ltd.©2018 Check Point Software Technologies Ltd. 28©2018 Check Point Software Technologies Ltd. COMPLEMENTING, GRANULAR SHADOW IT CONTROL WITH CHCK POINT SECURITY GATEWAYS Over 7859 applications and in-app activities Highly granular policy with content, user- awareness and engagement policies
  • 27. 29©2018 Check Point Software Technologies Ltd.©2018 Check Point Software Technologies Ltd. 29©2018 Check Point Software Technologies Ltd. EXECUTIVE REPORTING WITH CHECK POINT SMARTEVENT
  • 28. 30©2018 Check Point Software Technologies Ltd.©2018 Check Point Software Technologies Ltd. 30©2018 Check Point Software Technologies Ltd. CLOUDGUARD SAAS SUPERIOR THREAT PREVENTION FOR SAAS APPLICATIONS ZERO-DAY THREATS PROTECTION DATA LEAKAGE PREVENTION SIMPLIFIED MANAGEMENT SHADOW IT DISCOVERY COMPREHENSIVE THREAT INTELLIGENCE IDENTITY PROTECTION Prevent account takeovers
  • 29. 35©2018 Check Point Software Technologies Ltd. SAAS ATTACKS CAN BE PREVENTED PREVENTS ACCOUNT TAKEOVER BLOCKS ZERO-DAY ADVANCED THREATS END-TO-END SAAS SECURITY COVERAGE
  • 30. 36©2018 Check Point Software Technologies Ltd. THANK YOU