SlideShare a Scribd company logo
©2011 Check Point Software Technologies Ltd. All rights reserved.
Classification: [Confidential] For Check Point users and approved third parties | P. 1
April 15, 2011
To: Check Point Software Technologies, Ltd. Utility Customers
This letter is in response to requests to clarify certain security features in Check Point products regarding
Malicious Software Prevention requirements.
The following statements apply to all Check Point security gateway products that utilize Check Point Operating
Systems, IPSO and Secure Platform.
Check Point switching, routing, and security products use specialized purpose built operating systems. The
implementation or integration of any third party anti-virus or anti-malware software is not feasible. However,
due to the unique nature of these operating systems, and the absence of outward facing software application
interfaces, there are no known hooks for viruses to use to invade the system.
Further adding to the security of the system:
1. Firewall stealth rules block connections to the device
2. Appliances run a hardened OS. No unnecessary ports are opened on the appliance.
3. All traffic through the device is statefully inspected and checked against the rulebase
4. Traffic initiated from the firewall goes through the rulebase
5. Use of IPS on the device will detect / block any traffic that matches a vulnerability in the database or is
a protocol anomaly
6. Connection logging is reliable and encrypted when delivered to the management system. Use
SmartEvent to correlate logs to detect attacks
7. Admin auditing in CPSHELL/CLISH sends all admin commands to a syslog server
8. SNMP monitoring can be used to trap on unusual events and perform trend analysis to identify
anomalous behaviour, resource issues etc.
9. Policy is not defined locally, but on the management.
10. Two factor / centralized admin authentication
11. System configuration can be reviewed quarterly by Check Point Professional Services to ensure
compliance with industry best practice, latest threats, corporate security policy
I believe that this should address concerns regarding compliance to the Malicious Software Prevention
requirement, as we are confident that these products provide very safe and reliable solutions for NERC / CIP
implementations.
Best Regards,
Stuart E. Goodnick
Head of Solution Center Americas

More Related Content

What's hot

Otx introduction sw
Otx introduction swOtx introduction sw
Otx introduction sw
AlienVault
 
Primer: The top ten automotive cybersecurity vulnerabilities of 2015
Primer: The top ten automotive cybersecurity vulnerabilities of 2015Primer: The top ten automotive cybersecurity vulnerabilities of 2015
Primer: The top ten automotive cybersecurity vulnerabilities of 2015
Rogue Wave Software
 
Simplify PCI DSS Compliance with AlienVault USM
Simplify PCI DSS Compliance with AlienVault USMSimplify PCI DSS Compliance with AlienVault USM
Simplify PCI DSS Compliance with AlienVault USM
AlienVault
 
ManageEngine Firewall Analyzer training
ManageEngine Firewall Analyzer trainingManageEngine Firewall Analyzer training
ManageEngine Firewall Analyzer training
ManageEngine, Zoho Corporation
 
2016_Brochure_Book
2016_Brochure_Book2016_Brochure_Book
2016_Brochure_Book
Diana Damouni
 
OSB240: What's New in Ivanti Application Control
OSB240: What's New in Ivanti Application ControlOSB240: What's New in Ivanti Application Control
OSB240: What's New in Ivanti Application Control
Ivanti
 
Cm4 secure code_training_1day_error handling and logging
Cm4 secure code_training_1day_error handling and loggingCm4 secure code_training_1day_error handling and logging
Cm4 secure code_training_1day_error handling and logging
dcervigni
 
SOC OEM - Datasheet EN
SOC OEM - Datasheet ENSOC OEM - Datasheet EN
SOC OEM - Datasheet EN
ITrust - Cybersecurity as a Service
 
Basics of assessing a system
Basics of assessing a systemBasics of assessing a system
Basics of assessing a system
Muffett Llewellyn
 
Achieving Continuous Monitoring with Security Automation
Achieving Continuous Monitoring with Security AutomationAchieving Continuous Monitoring with Security Automation
Achieving Continuous Monitoring with Security Automation
Tripwire
 
Configuring Data Sources in AlienVault
Configuring Data Sources in AlienVaultConfiguring Data Sources in AlienVault
Configuring Data Sources in AlienVault
AlienVault
 
WMATA Security Certification Plan
WMATA Security Certification PlanWMATA Security Certification Plan
WMATA Security Certification Plan
Kev R
 
STATE OF ALABAMA Information Technology Guideline
STATE OF ALABAMA Information Technology GuidelineSTATE OF ALABAMA Information Technology Guideline
STATE OF ALABAMA Information Technology Guideline
Videoguy
 
Firewall Monitoring 1.1 Security Use Case Guide
Firewall Monitoring 1.1 Security Use Case Guide	Firewall Monitoring 1.1 Security Use Case Guide
Firewall Monitoring 1.1 Security Use Case Guide
Protect724manoj
 
SECURE Out-of-Band Management
SECURE Out-of-Band ManagementSECURE Out-of-Band Management
SECURE Out-of-Band Management
Communications Devices Inc.
 
SanerNow Patch Management
SanerNow Patch ManagementSanerNow Patch Management
SanerNow Patch Management
SecPod Technologies
 
Firewall Penetration Testing
Firewall Penetration TestingFirewall Penetration Testing
Firewall Penetration Testing
Chirag Jain
 
Firewall audit
Firewall auditFirewall audit
Firewall audit
Velliyangiri K.S
 
Service providers presentation
Service providers presentationService providers presentation
Service providers presentation
Communications Devices Inc.
 
Assessing network security
Assessing network securityAssessing network security
Assessing network security
Abhinit Kumar Sharma
 

What's hot (20)

Otx introduction sw
Otx introduction swOtx introduction sw
Otx introduction sw
 
Primer: The top ten automotive cybersecurity vulnerabilities of 2015
Primer: The top ten automotive cybersecurity vulnerabilities of 2015Primer: The top ten automotive cybersecurity vulnerabilities of 2015
Primer: The top ten automotive cybersecurity vulnerabilities of 2015
 
Simplify PCI DSS Compliance with AlienVault USM
Simplify PCI DSS Compliance with AlienVault USMSimplify PCI DSS Compliance with AlienVault USM
Simplify PCI DSS Compliance with AlienVault USM
 
ManageEngine Firewall Analyzer training
ManageEngine Firewall Analyzer trainingManageEngine Firewall Analyzer training
ManageEngine Firewall Analyzer training
 
2016_Brochure_Book
2016_Brochure_Book2016_Brochure_Book
2016_Brochure_Book
 
OSB240: What's New in Ivanti Application Control
OSB240: What's New in Ivanti Application ControlOSB240: What's New in Ivanti Application Control
OSB240: What's New in Ivanti Application Control
 
Cm4 secure code_training_1day_error handling and logging
Cm4 secure code_training_1day_error handling and loggingCm4 secure code_training_1day_error handling and logging
Cm4 secure code_training_1day_error handling and logging
 
SOC OEM - Datasheet EN
SOC OEM - Datasheet ENSOC OEM - Datasheet EN
SOC OEM - Datasheet EN
 
Basics of assessing a system
Basics of assessing a systemBasics of assessing a system
Basics of assessing a system
 
Achieving Continuous Monitoring with Security Automation
Achieving Continuous Monitoring with Security AutomationAchieving Continuous Monitoring with Security Automation
Achieving Continuous Monitoring with Security Automation
 
Configuring Data Sources in AlienVault
Configuring Data Sources in AlienVaultConfiguring Data Sources in AlienVault
Configuring Data Sources in AlienVault
 
WMATA Security Certification Plan
WMATA Security Certification PlanWMATA Security Certification Plan
WMATA Security Certification Plan
 
STATE OF ALABAMA Information Technology Guideline
STATE OF ALABAMA Information Technology GuidelineSTATE OF ALABAMA Information Technology Guideline
STATE OF ALABAMA Information Technology Guideline
 
Firewall Monitoring 1.1 Security Use Case Guide
Firewall Monitoring 1.1 Security Use Case Guide	Firewall Monitoring 1.1 Security Use Case Guide
Firewall Monitoring 1.1 Security Use Case Guide
 
SECURE Out-of-Band Management
SECURE Out-of-Band ManagementSECURE Out-of-Band Management
SECURE Out-of-Band Management
 
SanerNow Patch Management
SanerNow Patch ManagementSanerNow Patch Management
SanerNow Patch Management
 
Firewall Penetration Testing
Firewall Penetration TestingFirewall Penetration Testing
Firewall Penetration Testing
 
Firewall audit
Firewall auditFirewall audit
Firewall audit
 
Service providers presentation
Service providers presentationService providers presentation
Service providers presentation
 
Assessing network security
Assessing network securityAssessing network security
Assessing network security
 

Viewers also liked

SCADA hacking industrial-scale fun
SCADA hacking industrial-scale funSCADA hacking industrial-scale fun
SCADA hacking industrial-scale fun
Jan Seidl
 
Libro Yes en Ingles 3 PDF Completo
Libro Yes en Ingles 3 PDF CompletoLibro Yes en Ingles 3 PDF Completo
Libro Yes en Ingles 3 PDF Completo
Alberto Carranza Garcia
 
Yes en ingles 2, Ingles Medio.- Curso de Ingles con explicaciones claras 2
Yes en ingles 2, Ingles Medio.- Curso de Ingles con explicaciones claras 2Yes en ingles 2, Ingles Medio.- Curso de Ingles con explicaciones claras 2
Yes en ingles 2, Ingles Medio.- Curso de Ingles con explicaciones claras 2
Alberto Carranza Garcia
 
Lista de los adjetivos más comunes
Lista de los adjetivos más comunesLista de los adjetivos más comunes
Lista de los adjetivos más comunes
Gandhi & Kang, LLP
 
Yes en ingles 1, Ingles Basico.- Curso de Ingles con explicaciones claras 1
Yes en ingles 1, Ingles Basico.- Curso de Ingles con explicaciones claras 1Yes en ingles 1, Ingles Basico.- Curso de Ingles con explicaciones claras 1
Yes en ingles 1, Ingles Basico.- Curso de Ingles con explicaciones claras 1
Alberto Carranza Garcia
 
Las 3000 palabras mas importantes en ingles
Las 3000 palabras mas importantes en inglesLas 3000 palabras mas importantes en ingles
Las 3000 palabras mas importantes en ingles
Rudy Siinef
 
Iaona handbook for network security - draft rfc 0.4
Iaona   handbook for network security - draft rfc 0.4Iaona   handbook for network security - draft rfc 0.4
Iaona handbook for network security - draft rfc 0.4
Ivan Carmona
 
Epri iccp protocol - threats to data security and potential solutions
Epri   iccp protocol - threats to data security and potential solutionsEpri   iccp protocol - threats to data security and potential solutions
Epri iccp protocol - threats to data security and potential solutions
Ivan Carmona
 
Fortinet forti gate_vs._pfsense_report_from_it_central_station_2016-09-05
Fortinet forti gate_vs._pfsense_report_from_it_central_station_2016-09-05Fortinet forti gate_vs._pfsense_report_from_it_central_station_2016-09-05
Fortinet forti gate_vs._pfsense_report_from_it_central_station_2016-09-05
Ivan Carmona
 
White paper scada (2)
White paper scada (2)White paper scada (2)
White paper scada (2)
Ivan Carmona
 
Sb fortinet-nozomi
Sb fortinet-nozomiSb fortinet-nozomi
Sb fortinet-nozomi
Ivan Carmona
 
Sb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinetSb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinet
Ivan Carmona
 
19 secure iccp-integration
19 secure iccp-integration19 secure iccp-integration
19 secure iccp-integration
Ivan Carmona
 

Viewers also liked (13)

SCADA hacking industrial-scale fun
SCADA hacking industrial-scale funSCADA hacking industrial-scale fun
SCADA hacking industrial-scale fun
 
Libro Yes en Ingles 3 PDF Completo
Libro Yes en Ingles 3 PDF CompletoLibro Yes en Ingles 3 PDF Completo
Libro Yes en Ingles 3 PDF Completo
 
Yes en ingles 2, Ingles Medio.- Curso de Ingles con explicaciones claras 2
Yes en ingles 2, Ingles Medio.- Curso de Ingles con explicaciones claras 2Yes en ingles 2, Ingles Medio.- Curso de Ingles con explicaciones claras 2
Yes en ingles 2, Ingles Medio.- Curso de Ingles con explicaciones claras 2
 
Lista de los adjetivos más comunes
Lista de los adjetivos más comunesLista de los adjetivos más comunes
Lista de los adjetivos más comunes
 
Yes en ingles 1, Ingles Basico.- Curso de Ingles con explicaciones claras 1
Yes en ingles 1, Ingles Basico.- Curso de Ingles con explicaciones claras 1Yes en ingles 1, Ingles Basico.- Curso de Ingles con explicaciones claras 1
Yes en ingles 1, Ingles Basico.- Curso de Ingles con explicaciones claras 1
 
Las 3000 palabras mas importantes en ingles
Las 3000 palabras mas importantes en inglesLas 3000 palabras mas importantes en ingles
Las 3000 palabras mas importantes en ingles
 
Iaona handbook for network security - draft rfc 0.4
Iaona   handbook for network security - draft rfc 0.4Iaona   handbook for network security - draft rfc 0.4
Iaona handbook for network security - draft rfc 0.4
 
Epri iccp protocol - threats to data security and potential solutions
Epri   iccp protocol - threats to data security and potential solutionsEpri   iccp protocol - threats to data security and potential solutions
Epri iccp protocol - threats to data security and potential solutions
 
Fortinet forti gate_vs._pfsense_report_from_it_central_station_2016-09-05
Fortinet forti gate_vs._pfsense_report_from_it_central_station_2016-09-05Fortinet forti gate_vs._pfsense_report_from_it_central_station_2016-09-05
Fortinet forti gate_vs._pfsense_report_from_it_central_station_2016-09-05
 
White paper scada (2)
White paper scada (2)White paper scada (2)
White paper scada (2)
 
Sb fortinet-nozomi
Sb fortinet-nozomiSb fortinet-nozomi
Sb fortinet-nozomi
 
Sb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinetSb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinet
 
19 secure iccp-integration
19 secure iccp-integration19 secure iccp-integration
19 secure iccp-integration
 

Similar to Check point nerc cip compliance

Criticalcontrolsofcyberdefensefinal 100128032433 Phpapp02
Criticalcontrolsofcyberdefensefinal 100128032433 Phpapp02Criticalcontrolsofcyberdefensefinal 100128032433 Phpapp02
Criticalcontrolsofcyberdefensefinal 100128032433 Phpapp02
technext1
 
Critical Controls Of Cyber Defense
Critical Controls Of Cyber DefenseCritical Controls Of Cyber Defense
Critical Controls Of Cyber Defense
Rishu Mehra
 
Operational Technology Security Solution for Utilities
Operational Technology Security Solution for UtilitiesOperational Technology Security Solution for Utilities
Operational Technology Security Solution for Utilities
Krishna Chennareddy
 
PLN9 Surveillance
PLN9 SurveillancePLN9 Surveillance
Datasheet app vulnerability_assess
Datasheet app vulnerability_assessDatasheet app vulnerability_assess
Datasheet app vulnerability_assess
Birodh Rijal
 
Comparison Review Forticlient x Kaspersky.pdf
Comparison Review Forticlient x Kaspersky.pdfComparison Review Forticlient x Kaspersky.pdf
Comparison Review Forticlient x Kaspersky.pdf
ImamBahrudin5
 
Top 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerTop 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answer
ShivamSharma909
 
Information security policy
Information security policyInformation security policy
Information security policy
BalachanderThilakar1
 
3rd Party Outsourcing Information Security Assessment Questionnaire
3rd Party Outsourcing Information Security Assessment Questionnaire3rd Party Outsourcing Information Security Assessment Questionnaire
3rd Party Outsourcing Information Security Assessment Questionnaire
Priyanka Aash
 
IoT Security and Privacy Considerations
IoT Security and Privacy ConsiderationsIoT Security and Privacy Considerations
IoT Security and Privacy Considerations
Kenny Huang Ph.D.
 
Ignyte assurance platform NIST RMF datasheet.
Ignyte assurance platform NIST RMF datasheet.Ignyte assurance platform NIST RMF datasheet.
Ignyte assurance platform NIST RMF datasheet.
Ignyte Assurance Platform
 
https://spotintelligence.com
https://spotintelligence.comhttps://spotintelligence.com
https://spotintelligence.com
NeriVanOtten1
 
Scenario Overview Now that you’re super knowledgeable about se.docx
Scenario Overview Now that you’re super knowledgeable about se.docxScenario Overview Now that you’re super knowledgeable about se.docx
Scenario Overview Now that you’re super knowledgeable about se.docx
todd331
 
ByteCode pentest report example
ByteCode pentest report exampleByteCode pentest report example
ByteCode pentest report example
Ihor Uzhvenko
 
081014 Vulnerability Management - VM Framework Procedural Guidelines 1.0
081014 Vulnerability Management - VM Framework Procedural Guidelines 1.0081014 Vulnerability Management - VM Framework Procedural Guidelines 1.0
081014 Vulnerability Management - VM Framework Procedural Guidelines 1.0
Gregg Jackson
 
IRJET-Managing Security of Systems by Data Collection
IRJET-Managing Security of Systems by Data CollectionIRJET-Managing Security of Systems by Data Collection
IRJET-Managing Security of Systems by Data Collection
IRJET Journal
 
IRJET- Data Security in Local Network through Distributed Firewalls: A Review
IRJET- Data Security in Local Network through Distributed Firewalls: A ReviewIRJET- Data Security in Local Network through Distributed Firewalls: A Review
IRJET- Data Security in Local Network through Distributed Firewalls: A Review
IRJET Journal
 
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk
 
CNS599NLEN_RiskAssessment
CNS599NLEN_RiskAssessmentCNS599NLEN_RiskAssessment
CNS599NLEN_RiskAssessment
Taishaun Owens
 
security onion
security onionsecurity onion
security onion
Boni Yeamin
 

Similar to Check point nerc cip compliance (20)

Criticalcontrolsofcyberdefensefinal 100128032433 Phpapp02
Criticalcontrolsofcyberdefensefinal 100128032433 Phpapp02Criticalcontrolsofcyberdefensefinal 100128032433 Phpapp02
Criticalcontrolsofcyberdefensefinal 100128032433 Phpapp02
 
Critical Controls Of Cyber Defense
Critical Controls Of Cyber DefenseCritical Controls Of Cyber Defense
Critical Controls Of Cyber Defense
 
Operational Technology Security Solution for Utilities
Operational Technology Security Solution for UtilitiesOperational Technology Security Solution for Utilities
Operational Technology Security Solution for Utilities
 
PLN9 Surveillance
PLN9 SurveillancePLN9 Surveillance
PLN9 Surveillance
 
Datasheet app vulnerability_assess
Datasheet app vulnerability_assessDatasheet app vulnerability_assess
Datasheet app vulnerability_assess
 
Comparison Review Forticlient x Kaspersky.pdf
Comparison Review Forticlient x Kaspersky.pdfComparison Review Forticlient x Kaspersky.pdf
Comparison Review Forticlient x Kaspersky.pdf
 
Top 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerTop 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answer
 
Information security policy
Information security policyInformation security policy
Information security policy
 
3rd Party Outsourcing Information Security Assessment Questionnaire
3rd Party Outsourcing Information Security Assessment Questionnaire3rd Party Outsourcing Information Security Assessment Questionnaire
3rd Party Outsourcing Information Security Assessment Questionnaire
 
IoT Security and Privacy Considerations
IoT Security and Privacy ConsiderationsIoT Security and Privacy Considerations
IoT Security and Privacy Considerations
 
Ignyte assurance platform NIST RMF datasheet.
Ignyte assurance platform NIST RMF datasheet.Ignyte assurance platform NIST RMF datasheet.
Ignyte assurance platform NIST RMF datasheet.
 
https://spotintelligence.com
https://spotintelligence.comhttps://spotintelligence.com
https://spotintelligence.com
 
Scenario Overview Now that you’re super knowledgeable about se.docx
Scenario Overview Now that you’re super knowledgeable about se.docxScenario Overview Now that you’re super knowledgeable about se.docx
Scenario Overview Now that you’re super knowledgeable about se.docx
 
ByteCode pentest report example
ByteCode pentest report exampleByteCode pentest report example
ByteCode pentest report example
 
081014 Vulnerability Management - VM Framework Procedural Guidelines 1.0
081014 Vulnerability Management - VM Framework Procedural Guidelines 1.0081014 Vulnerability Management - VM Framework Procedural Guidelines 1.0
081014 Vulnerability Management - VM Framework Procedural Guidelines 1.0
 
IRJET-Managing Security of Systems by Data Collection
IRJET-Managing Security of Systems by Data CollectionIRJET-Managing Security of Systems by Data Collection
IRJET-Managing Security of Systems by Data Collection
 
IRJET- Data Security in Local Network through Distributed Firewalls: A Review
IRJET- Data Security in Local Network through Distributed Firewalls: A ReviewIRJET- Data Security in Local Network through Distributed Firewalls: A Review
IRJET- Data Security in Local Network through Distributed Firewalls: A Review
 
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
 
CNS599NLEN_RiskAssessment
CNS599NLEN_RiskAssessmentCNS599NLEN_RiskAssessment
CNS599NLEN_RiskAssessment
 
security onion
security onionsecurity onion
security onion
 

Recently uploaded

Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
Hiroshi SHIBATA
 
Skybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoptionSkybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoption
Tatiana Kojar
 
Nunit vs XUnit vs MSTest Differences Between These Unit Testing Frameworks.pdf
Nunit vs XUnit vs MSTest Differences Between These Unit Testing Frameworks.pdfNunit vs XUnit vs MSTest Differences Between These Unit Testing Frameworks.pdf
Nunit vs XUnit vs MSTest Differences Between These Unit Testing Frameworks.pdf
flufftailshop
 
WeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation TechniquesWeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation Techniques
Postman
 
dbms calicut university B. sc Cs 4th sem.pdf
dbms  calicut university B. sc Cs 4th sem.pdfdbms  calicut university B. sc Cs 4th sem.pdf
dbms calicut university B. sc Cs 4th sem.pdf
Shinana2
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
kumardaparthi1024
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
Tomaz Bratanic
 
Digital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying AheadDigital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying Ahead
Wask
 
UI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentationUI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentation
Wouter Lemaire
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
Pixlogix Infotech
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
innovationoecd
 
System Design Case Study: Building a Scalable E-Commerce Platform - Hiike
System Design Case Study: Building a Scalable E-Commerce Platform - HiikeSystem Design Case Study: Building a Scalable E-Commerce Platform - Hiike
System Design Case Study: Building a Scalable E-Commerce Platform - Hiike
Hiike
 
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Jeffrey Haguewood
 
5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides
DanBrown980551
 
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptxOcean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
SitimaJohn
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
Zilliz
 
Recommendation System using RAG Architecture
Recommendation System using RAG ArchitectureRecommendation System using RAG Architecture
Recommendation System using RAG Architecture
fredae14
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
Jason Packer
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 

Recently uploaded (20)

Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
 
Skybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoptionSkybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoption
 
Nunit vs XUnit vs MSTest Differences Between These Unit Testing Frameworks.pdf
Nunit vs XUnit vs MSTest Differences Between These Unit Testing Frameworks.pdfNunit vs XUnit vs MSTest Differences Between These Unit Testing Frameworks.pdf
Nunit vs XUnit vs MSTest Differences Between These Unit Testing Frameworks.pdf
 
WeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation TechniquesWeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation Techniques
 
dbms calicut university B. sc Cs 4th sem.pdf
dbms  calicut university B. sc Cs 4th sem.pdfdbms  calicut university B. sc Cs 4th sem.pdf
dbms calicut university B. sc Cs 4th sem.pdf
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
 
Digital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying AheadDigital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying Ahead
 
UI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentationUI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentation
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
 
System Design Case Study: Building a Scalable E-Commerce Platform - Hiike
System Design Case Study: Building a Scalable E-Commerce Platform - HiikeSystem Design Case Study: Building a Scalable E-Commerce Platform - Hiike
System Design Case Study: Building a Scalable E-Commerce Platform - Hiike
 
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
 
5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides
 
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptxOcean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
 
Recommendation System using RAG Architecture
Recommendation System using RAG ArchitectureRecommendation System using RAG Architecture
Recommendation System using RAG Architecture
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 

Check point nerc cip compliance

  • 1. ©2011 Check Point Software Technologies Ltd. All rights reserved. Classification: [Confidential] For Check Point users and approved third parties | P. 1 April 15, 2011 To: Check Point Software Technologies, Ltd. Utility Customers This letter is in response to requests to clarify certain security features in Check Point products regarding Malicious Software Prevention requirements. The following statements apply to all Check Point security gateway products that utilize Check Point Operating Systems, IPSO and Secure Platform. Check Point switching, routing, and security products use specialized purpose built operating systems. The implementation or integration of any third party anti-virus or anti-malware software is not feasible. However, due to the unique nature of these operating systems, and the absence of outward facing software application interfaces, there are no known hooks for viruses to use to invade the system. Further adding to the security of the system: 1. Firewall stealth rules block connections to the device 2. Appliances run a hardened OS. No unnecessary ports are opened on the appliance. 3. All traffic through the device is statefully inspected and checked against the rulebase 4. Traffic initiated from the firewall goes through the rulebase 5. Use of IPS on the device will detect / block any traffic that matches a vulnerability in the database or is a protocol anomaly 6. Connection logging is reliable and encrypted when delivered to the management system. Use SmartEvent to correlate logs to detect attacks 7. Admin auditing in CPSHELL/CLISH sends all admin commands to a syslog server 8. SNMP monitoring can be used to trap on unusual events and perform trend analysis to identify anomalous behaviour, resource issues etc. 9. Policy is not defined locally, but on the management. 10. Two factor / centralized admin authentication 11. System configuration can be reviewed quarterly by Check Point Professional Services to ensure compliance with industry best practice, latest threats, corporate security policy I believe that this should address concerns regarding compliance to the Malicious Software Prevention requirement, as we are confident that these products provide very safe and reliable solutions for NERC / CIP implementations. Best Regards, Stuart E. Goodnick Head of Solution Center Americas