SlideShare a Scribd company logo
1 of 43
Download to read offline
©2016 Check Point Software Technologies Ltd. 1©2015 Check Point Software Technologies Ltd. [Restricted] ONLY for designated groups and individuals
Olexandr Rapp | orapp@checkpoint.com
Security Engineer - CIS
Комплексная защита от
современных Интернет угроз
с помощью решения
Check Point Sandblast
©2016 Check Point Software Technologies Ltd. 2
Фокус на безопасности и лидерство
► $1,6 Млрд (Оборот)
Оборот в 2015 году
Стратегия Software Blades обеспечивает постоянный рост
► 100% (Безопасность)
Специализация исключительно на ИТ-безопасности
Все компании из Fortune 500 - заказчики Check Point
► Мировое признание
Признание NSS Labs, Gartner, Miercom, SC Magazine
“Leader” в Gartner Enterprise Firewall уже 17 лет
Кому вы доверяете вашу IT безопасность?
©2016 Check Point Software Technologies Ltd. 3
CHECK POINT SOFTWARE TECHNOLOGIES NAMED A LEADER IN
THE
GARTNER MAGIC QUADRANTS FOR
ENTERPRISE NETWORK FIREWALLS3
UNIFIED THREAT MANAGEMENT4
MOBILE DATA PROTECTION5
4 YEARS IN A ROW
SINCE 1997
8 YEARS IN A ROW
3Gartner, Inc., Magic Quadrant for Enterprise Network Firewalls, Adam Hils, Greg Young, Jeremy D'Hoinne, 22 April 2015.
4Gartner, Inc., Magic Quadrant for Unified Threat Management, Jeremy D’Hoinne, Adam Hils, Greg Young, 07 August 2014.
5Gartner, Inc., Magic Quadrant for Mobile Data Protection, John Girard, 08 September 2014.
3-5Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research
publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of
merchantability or fitness for a particular purpose.
©2016 Check Point Software Technologies Ltd. 4
Key Technology
[Restricted] ONLY for designated groups and individuals​
Unified
Management
Network Security
Next Generation
Threat Prevention
Mobile and
Endpoint
Security
Virtualized Security
/ Cloud Security
©2016 Check Point Software Technologies Ltd. 5
Malware that has not previously been seen,
which can often get past traditional security products
WHAT ARE
Unknown Threats?
©2016 Check Point Software Technologies Ltd. 6
Spear Phishing Email
©2016 Check Point Software Technologies Ltd. 7
Enable Macro…..
©2016 Check Point Software Technologies Ltd. 8
Boom…..
©2016 Check Point Software Technologies Ltd. 9
• Encrypts local content rendering user files unusable
• In many cases then encrypts network storage
o Impacting many more users
• Once encrypted, almost no chance to decrypt yourself
• Two choices
o Reimage and restore, losing work since last backup
o Pay up
[Protected] Non-confidential content​
Damage and Response
©2015 Check Point Software Technologies Ltd. 10
How are these bypassing AV?
Exploit kits turn known
into unknown
So long bankers…hello crypto lockers
[Protected] Non-confidential content​
Polymorphic changes
Packing and Obfuscation
©2016 Check Point Software Technologies Ltd. 12
CHECK POINT
Next-Generation Threat Prevention
©2016 Check Point Software Technologies Ltd. 13[Restricted] ONLY for designated groups and individuals​
IPS
Anti Virus
SandBlast
Anti Bot
SandBlast Agent
Комплексный подход
SECURITY GATEWAY
©2016 Check Point Software Technologies Ltd. 14[Restricted] ONLY for designated groups and individuals​
Check Point IPS
©2016 Check Point Software Technologies Ltd. 15[Protected] Non-confidential content
Check Point IPS
Prevents Exploits of Known Vulnerabilities
Enforce Protocol
Specifications
Detect Protocol
Anomalies and Attacks
Signature based
Engine
©2016 Check Point Software Technologies Ltd. 16
©2016 Check Point Software Technologies Ltd.
16
3466
3140
1297
813
# CVE's
# CVE's in Recommended Profile
Microsoft CVE's
Adobe CVE's
2260
3443
2082
2685
2984
854
1129
716
1177 1168
540
805
468
770 705
Number of CVE’s covered by IPS (2010-2016)
Information is current as of Jan 2010 - May 2016 | Source: Check Point Advisories| Palo Alto ThreatVault |Fortinet FortiGuard|Mcafee Threat Intelligence|Tipping Point Digital Vaccine|SourceFire Advisories
©2016 Check Point Software Technologies Ltd. 17
NSS LABS- Check Point’s Track Record of
Security Leadership and Excellence!
IPS Recommended – Jan 2011
Best integrated IPS Security Score of 97.3%!
NGFW Recommended – April 2011
World’s first NSS Recommended NGFW!
FW Recommended – April 2011
Only vendor to pass the initial test!
NGFW Recommended – Jan 2012
Continued NGFW Leadership and Excellence!
IPS Recommended – July 2012
Leading integrated IPS Security Score of 98.7%!
FW Recommended – Jan 2013
Best Security + Management score of 100%!
IPS Individual Test – Feb 2013*
61000 IPS Security Score of 99%! 26.5G IPS
IPS Recommended – Nov 2013
100% Management score and Best annual Management Labor Cost (Upkeep and Tuning)!
NGFW Recommended – Feb 2013
Best Security + Management Score of 98.5%!
• Individual product test and not part of a Group Test.
NSS only awards “Recommended” in Group Tests.
NGFW Recommended – Sept 2014
4th NGFW Recommended
BDS Recommended – Aug 2015
1st time tested , 100% unknown malware catch-rate
©2016 Check Point Software Technologies Ltd.
17
NGFW Recommended – Mar 2016
Best Catch rate 99.8%Continuing Leadership and Excellence …
NGFW Recommended – Mar 2016
99.8% Catch rate and 5th NSS NGFW Recommended!
©2016 Check Point Software Technologies Ltd. 18[Restricted] ONLY for designated groups and individuals​
Check Point
Network AV
©2016 Check Point Software Technologies Ltd. 19[Protected] Non-confidential content
Check Point Anti-Virus
Blocks Download of Known Malware
Signatures and MD5 based
Engines
Malware Feeds Blocks Access to Malware
Sites
©2016 Check Point Software Technologies Ltd. 20[Restricted] ONLY for designated groups and individuals​
Check Point
Network Anti Bot
©2016 Check Point Software Technologies Ltd. 21
Stop Traffic to
Remote Operators
Multi-tier
Discovery
Check Point Anti-Bot
[Protected] Non-confidential content
Blocks Bot Communication
PREVENT
Bot Damage
IDENTIFY
Bot infected
Devices
Reputation Patterns SPAM
©2016 Check Point Software Technologies Ltd. 22[Protected] Non-confidential content​
©2016 Check Point Software Technologies Ltd. 23
PROTECT FROM THE UNKNOWN
Rapid delivery
of sanitized
content
PROACTIVE
PREVENTION
Evasion
resistant
malware
detection
ADVANCED
SANDBOX
©2016 Check Point Software Technologies Ltd. 24
Sandblast Threat Extraction
Providing Clean Files
B E F O R E A F T E R
Malware Activated Malware Removed
Immediate Access. Proactive Prevention. Attack Visibility.
©2016 Check Point Software Technologies Ltd. 25[Restricted] ONLY for designated groups and individuals​
.cleaned.doc.pdf
Less than 1% of users need the original
For those who do, it’s a simple click
Original becomes available after found clean by the sandbox
©2016 Check Point Software Technologies Ltd. 26[Restricted] ONLY for designated groups and individuals
Examine:
• System Registry
• Network Connections
• File System Activity
• System Processes
Open and detonate any files
THE TRADITIONAL SANDBOX
HOW IT WORKS (1st Generation)
Watch for telltale signs of malicious code
at the Operating System level
TH R E AT C O N TAI N E D
©2016 Check Point Software Technologies Ltd. 27
VULNERABILITY
EXPLOIT
SHELLCODE
MALWARE
©2016 Check Point Software Technologies Ltd.
THE ONLY SANDBOX WITH CPU-LEVEL TECHNOLOGY
Traditional Sandbox
• Behavioral detection
• Can be evaded
SANDBLAST
• CPU-Level detection
• EVASION RESISTANT
©2015 Check Point Software Technologies Ltd. 28
28©2014 Check Point Software Technologies Ltd. [PROTECTED] — All rights reserved.
©2010 Check Point Software Technologies Ltd. | [Unrestricted] For everyone |©2010 Check Point Software Technologies Ltd. | [Unrestricted] For everyone |
A
B C
D
E
F
CPU OPERATION
Normal execution
©2015 Check Point Software Technologies Ltd. 29
29©2014 Check Point Software Technologies Ltd. [PROTECTED] — All rights reserved.
©2010 Check Point Software Technologies Ltd. | [Unrestricted] For everyone |©2010 Check Point Software Technologies Ltd. | [Unrestricted] For everyone |
ROP EXPLOIT
(Return Oriented
Programming)
A
B C
D
E
F2
1
3
4
5
6 Hijacks small pieces
of legitimate code
from the memory
and manipulates
the CPU to load and
execute the actual
malware.
©2016 Check Point Software Technologies Ltd. 30[Protected] Non-confidential content
• Highest catch rate
• Evasion-resistant
• Efficient and fast
• Unique to Check Point
CPU-LEVEL &
OS-LEVEL
EXPLOIT
DETECTION
©2016 Check Point Software Technologies Ltd. 31
Борьба с атаками нулевого дня
INSPECT EMULATE
PREVENTSHARE
On site Dedicated APPLIANCESECURITY GATEWAY
Exe files, PDF and
Office documents
©2015 Check Point Software Technologies Ltd. 32
32©2014 Check Point Software Technologies Ltd. [PROTECTED] — All rights reserved.
©2010 Check Point Software Technologies Ltd. | [Unrestricted] For everyone | 32©2014 Check Point Software Technologies Ltd.
14,000,000+
FILES INSPECTION / WEEK
February 2016
THREAT EMULATION
CLOUD SERVICE:
55,000+
UNKNOWN MALWARE
DETECTION / WEEK
February 2016
We have the experience!
©2016 Check Point Software Technologies Ltd. 33[Restricted] ONLY for designated groups and individuals​
Block UNKNOWN and ZERO-DAY ATTACKS in Microsoft Office 365™
SANDBLAST CLOUD PROTECTS CLOUD-BASED EMAIL
• Advanced Threat Prevention for Office 365
• Fast and Transparent User Experience
• Easy to Deploy and Manage
OFFICE 365 PROTECTION
©2016 Check Point Software Technologies Ltd. 34
INTRODUCING…
THE POWER TO PROTECT. THE INSIGHT TO UNDERSTAND.
©2016 Check Point Software Technologies Ltd. 35
SANDBLAST
CLOUD
Eliminate Zero Day Malware at the Endpoint
[Restricted] ONLY for designated groups and individuals​
Web downloads sent
to SandBlast cloud1 Sanitized version
delivered promptly2 Original file emulated
in the background3
©2016 Check Point Software Technologies Ltd. 36
CONVERT to PDF for best security,
or SANITIZE keeping the original
format
Instant Protection for Web Downloads
[Restricted] ONLY for designated groups and individuals​
©2016 Check Point Software Technologies Ltd. 37
Access to the Original File
[Restricted] ONLY for designated groups and individuals​
Only After Threat Emulation
when verdict is benign
Self-Catered
No Helpdesk Overhead
©2016 Check Point Software Technologies Ltd. 38
SANDBLAST
CLOUD
Browser Extension
Web downloads
Threat Extraction &
Threat Emulation
File-System Monitor
Any file copied or created
Threat Emulation
Zero-day Protection – in two layers
©2016 Check Point Software Technologies Ltd. 40
Collect Forensics Data and Trigger Report
Generation
[Restricted] ONLY for designated groups and individuals​
FORENSICS data
continuously collected
from various OS sensors1Report generation
automatically triggered
upon detection of network
events or 3rd party AV
2
Digested incident
report sent to
SmartEvent4Processes
Registry
Files
Network
Advanced
algorithms analyze
raw forensics data3
©2016 Check Point Software Technologies Ltd. 42
SandBlast – A Recognized Leader
COOLEST
CYBERSECURITY
PRODUCTS
2 0 1 5
Leader in the Forrester WaveTM
For Advanced Malware Analysis, Q2 2016
Highest Overall Score, Top Score for Strategy
Top-scoring ‘Recommended’ Vendor
Breach Detection Systems, 2015
Leading TCO @ $27 / Protected Mbps
100% Malware
Catch Rate
Highest Detection
Rate of Malicious URLS
©2016 Check Point Software Technologies Ltd.
SUMMARY
[Protected] Non-confidential content
©2016 Check Point Software Technologies Ltd. 44
Family of Solutions
Staying One Step Ahead of
Zero-Day Attacks
SandBlast Appliance GW + Cloud Service
ENDPOINT OFFICE 365™ EMAILNETWORK
©2016 Check Point Software Technologies Ltd. 45
One Step Ahead in
Zero-Day Protection
Proactive
Prevention
Catches
More
Malware
Complete
Integrated
Protection
Emulation
CPU-Level
Detection
Threat
Extraction
Threat
Prevention Suite
©2016 Check Point Software Technologies Ltd. 46©2015 Check Point Software Technologies Ltd. [Restricted] ONLY for designated groups and individuals
Olexandr Rapp | orapp@checkpoint.com
Security Engineer – CIS
QUESTIONS

More Related Content

What's hot

Check Point vs competition security effectiveness
Check Point vs competition security effectiveness Check Point vs competition security effectiveness
Check Point vs competition security effectiveness Moti Sagey מוטי שגיא
 
Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal Moti Sagey מוטי שגיא
 
Webinar - Nuage Networks Integration with Check Point vSEC Gateway
Webinar - Nuage Networks Integration with Check Point vSEC GatewayWebinar - Nuage Networks Integration with Check Point vSEC Gateway
Webinar - Nuage Networks Integration with Check Point vSEC GatewayHussein Khazaal
 
Black Duck & IBM Present: Application Security in the Age of Open Source
Black Duck & IBM Present: Application Security in the Age of Open SourceBlack Duck & IBM Present: Application Security in the Age of Open Source
Black Duck & IBM Present: Application Security in the Age of Open SourceBlack Duck by Synopsys
 
Empowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsEmpowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsIBM Security
 
Check Point vSEC - Bezpečnostní řešení pro moderní datová centra
Check Point vSEC - Bezpečnostní řešení pro moderní datová centraCheck Point vSEC - Bezpečnostní řešení pro moderní datová centra
Check Point vSEC - Bezpečnostní řešení pro moderní datová centraMarketingArrowECS_CZ
 

What's hot (20)

Check point response to Cisco NGFW competitive
Check point response to Cisco NGFW competitiveCheck point response to Cisco NGFW competitive
Check point response to Cisco NGFW competitive
 
Check Point vSEC for Microsoft Azure Webinar
Check Point vSEC for Microsoft Azure WebinarCheck Point vSEC for Microsoft Azure Webinar
Check Point vSEC for Microsoft Azure Webinar
 
Check Point Solutions Portfolio- Detailed
Check Point Solutions Portfolio- DetailedCheck Point Solutions Portfolio- Detailed
Check Point Solutions Portfolio- Detailed
 
How to expose shortcuts in competitive poc
How to expose shortcuts in competitive pocHow to expose shortcuts in competitive poc
How to expose shortcuts in competitive poc
 
Check Point and Cisco: Securing the Private Cloud
Check Point and Cisco: Securing the Private CloudCheck Point and Cisco: Securing the Private Cloud
Check Point and Cisco: Securing the Private Cloud
 
Check Point vs competition security effectiveness
Check Point vs competition security effectiveness Check Point vs competition security effectiveness
Check Point vs competition security effectiveness
 
2015 Security Report
2015 Security Report 2015 Security Report
2015 Security Report
 
Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal
 
Protecting Critical Infastrucutre: Zero Tolerance
Protecting Critical Infastrucutre: Zero ToleranceProtecting Critical Infastrucutre: Zero Tolerance
Protecting Critical Infastrucutre: Zero Tolerance
 
Webinar - Nuage Networks Integration with Check Point vSEC Gateway
Webinar - Nuage Networks Integration with Check Point vSEC GatewayWebinar - Nuage Networks Integration with Check Point vSEC Gateway
Webinar - Nuage Networks Integration with Check Point vSEC Gateway
 
Are You Prepared for the Next Mobile Attack?
Are You Prepared for the Next Mobile Attack?Are You Prepared for the Next Mobile Attack?
Are You Prepared for the Next Mobile Attack?
 
Black Duck & IBM Present: Application Security in the Age of Open Source
Black Duck & IBM Present: Application Security in the Age of Open SourceBlack Duck & IBM Present: Application Security in the Age of Open Source
Black Duck & IBM Present: Application Security in the Age of Open Source
 
Ecosystem
EcosystemEcosystem
Ecosystem
 
Cyber intro 2017_hebrew
Cyber intro 2017_hebrew Cyber intro 2017_hebrew
Cyber intro 2017_hebrew
 
Empowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsEmpowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOps
 
Check Point Consolidation
Check Point ConsolidationCheck Point Consolidation
Check Point Consolidation
 
Check Point Corporate Overview 2020 - Detailed
Check Point Corporate Overview 2020 - DetailedCheck Point Corporate Overview 2020 - Detailed
Check Point Corporate Overview 2020 - Detailed
 
Owasp masvs spain 17
Owasp masvs spain 17Owasp masvs spain 17
Owasp masvs spain 17
 
Check Point and Accenture Webinar
Check Point and Accenture Webinar Check Point and Accenture Webinar
Check Point and Accenture Webinar
 
Check Point vSEC - Bezpečnostní řešení pro moderní datová centra
Check Point vSEC - Bezpečnostní řešení pro moderní datová centraCheck Point vSEC - Bezpečnostní řešení pro moderní datová centra
Check Point vSEC - Bezpečnostní řešení pro moderní datová centra
 

Viewers also liked

Sim template
Sim templateSim template
Sim templateshashu18
 
Hipermidia Comunicação e IGEC
Hipermidia Comunicação e IGECHipermidia Comunicação e IGEC
Hipermidia Comunicação e IGECRenata Pacheco
 
Toshiba Led Tv
Toshiba Led TvToshiba Led Tv
Toshiba Led Tvextrashop
 
Como subir o publicar un archivo en blog
Como subir o publicar un archivo en blogComo subir o publicar un archivo en blog
Como subir o publicar un archivo en blogpatitolindo97
 
Copinha - Finais
Copinha - FinaisCopinha - Finais
Copinha - Finaisvictorcbf
 
ApresentaçãO Intel Turma 3
ApresentaçãO Intel Turma 3ApresentaçãO Intel Turma 3
ApresentaçãO Intel Turma 3tecampinasoeste
 
Tabla de posiciones arfa sub 17 2012 grupo 1 y 2 zona a litoral norte
Tabla de posiciones arfa sub   17 2012 grupo 1 y 2 zona a litoral norteTabla de posiciones arfa sub   17 2012 grupo 1 y 2 zona a litoral norte
Tabla de posiciones arfa sub 17 2012 grupo 1 y 2 zona a litoral norteItv Petorca
 
20120823 social-media-plattformen-schweiz
20120823 social-media-plattformen-schweiz20120823 social-media-plattformen-schweiz
20120823 social-media-plattformen-schweizReto Kuhn
 
Angie lizeth gonzález cardona
Angie lizeth gonzález cardonaAngie lizeth gonzález cardona
Angie lizeth gonzález cardonaANGIEGONZALEZ94
 
Pesquisa simplificada: Transição de Governo nos Municípios Paulistas
Pesquisa simplificada: Transição de Governo nos Municípios PaulistasPesquisa simplificada: Transição de Governo nos Municípios Paulistas
Pesquisa simplificada: Transição de Governo nos Municípios PaulistasCepam
 
Tabla de posiciones arfa sub 17 2012 grupo 1 y 2 zona a litoral norte
Tabla de posiciones arfa sub   17 2012 grupo 1 y 2 zona a litoral norteTabla de posiciones arfa sub   17 2012 grupo 1 y 2 zona a litoral norte
Tabla de posiciones arfa sub 17 2012 grupo 1 y 2 zona a litoral norteItv Petorca
 

Viewers also liked (20)

Prueba
PruebaPrueba
Prueba
 
Sim template
Sim templateSim template
Sim template
 
Hipermidia Comunicação e IGEC
Hipermidia Comunicação e IGECHipermidia Comunicação e IGEC
Hipermidia Comunicação e IGEC
 
Toshiba Led Tv
Toshiba Led TvToshiba Led Tv
Toshiba Led Tv
 
Imagenes cons
Imagenes consImagenes cons
Imagenes cons
 
972003
972003972003
972003
 
Como subir o publicar un archivo en blog
Como subir o publicar un archivo en blogComo subir o publicar un archivo en blog
Como subir o publicar un archivo en blog
 
Copinha - Finais
Copinha - FinaisCopinha - Finais
Copinha - Finais
 
ApresentaçãO Intel Turma 3
ApresentaçãO Intel Turma 3ApresentaçãO Intel Turma 3
ApresentaçãO Intel Turma 3
 
Tabla de posiciones arfa sub 17 2012 grupo 1 y 2 zona a litoral norte
Tabla de posiciones arfa sub   17 2012 grupo 1 y 2 zona a litoral norteTabla de posiciones arfa sub   17 2012 grupo 1 y 2 zona a litoral norte
Tabla de posiciones arfa sub 17 2012 grupo 1 y 2 zona a litoral norte
 
20120823 social-media-plattformen-schweiz
20120823 social-media-plattformen-schweiz20120823 social-media-plattformen-schweiz
20120823 social-media-plattformen-schweiz
 
Grandi abusi matt
Grandi abusi mattGrandi abusi matt
Grandi abusi matt
 
Hola
HolaHola
Hola
 
Diagrama organizacional
Diagrama organizacionalDiagrama organizacional
Diagrama organizacional
 
Transfondo flores-2
Transfondo flores-2Transfondo flores-2
Transfondo flores-2
 
Encontro culto
Encontro cultoEncontro culto
Encontro culto
 
Angie lizeth gonzález cardona
Angie lizeth gonzález cardonaAngie lizeth gonzález cardona
Angie lizeth gonzález cardona
 
Pesquisa simplificada: Transição de Governo nos Municípios Paulistas
Pesquisa simplificada: Transição de Governo nos Municípios PaulistasPesquisa simplificada: Transição de Governo nos Municípios Paulistas
Pesquisa simplificada: Transição de Governo nos Municípios Paulistas
 
Tabla de posiciones arfa sub 17 2012 grupo 1 y 2 zona a litoral norte
Tabla de posiciones arfa sub   17 2012 grupo 1 y 2 zona a litoral norteTabla de posiciones arfa sub   17 2012 grupo 1 y 2 zona a litoral norte
Tabla de posiciones arfa sub 17 2012 grupo 1 y 2 zona a litoral norte
 
Prova de aferição 2008
Prova de aferição 2008Prova de aferição 2008
Prova de aferição 2008
 

Similar to комплексная защита от современных интернет угроз с помощью Check point sandblast

Stay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check PointStay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check PointMarcoTechnologies
 
Scalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Decisions
 
Scalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Decisions
 
Check point presentation june 2014
Check point presentation june 2014Check point presentation june 2014
Check point presentation june 2014David Berkelmans
 
Completing your Next Generation Threat Prevention - Check Point
Completing your Next Generation Threat Prevention - Check PointCompleting your Next Generation Threat Prevention - Check Point
Completing your Next Generation Threat Prevention - Check Pointaliciasyc
 
Matteo meucci Software Security - Napoli 10112016
Matteo meucci   Software Security - Napoli 10112016Matteo meucci   Software Security - Napoli 10112016
Matteo meucci Software Security - Napoli 10112016Minded Security
 
Security Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud WorldSecurity Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud WorldMark Nunnikhoven
 
Log Analytics for Distributed Microservices
Log Analytics for Distributed MicroservicesLog Analytics for Distributed Microservices
Log Analytics for Distributed MicroservicesKai Wähner
 
The End of Security as We Know It - Shannon Lietz
The End of Security as We Know It - Shannon LietzThe End of Security as We Know It - Shannon Lietz
The End of Security as We Know It - Shannon LietzSeniorStoryteller
 
Csa summit seguridad en el sddc
Csa summit   seguridad en el sddcCsa summit   seguridad en el sddc
Csa summit seguridad en el sddcCSA Argentina
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protectionxband
 
Csa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nubeCsa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nubeCSA Argentina
 
IoT Integrity: A Guide to Robust Endpoint Testing
IoT Integrity: A Guide to Robust Endpoint TestingIoT Integrity: A Guide to Robust Endpoint Testing
IoT Integrity: A Guide to Robust Endpoint TestingJosiah Renaudin
 
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013Clouditalia Telecomunicazioni
 
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Mobodexter
 
Scalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa PresentationScalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa PresentationScalar Decisions
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec
 
Create a Unified View of Your Application Security Program – Black Duck Hub a...
Create a Unified View of Your Application Security Program – Black Duck Hub a...Create a Unified View of Your Application Security Program – Black Duck Hub a...
Create a Unified View of Your Application Security Program – Black Duck Hub a...Denim Group
 
PIONEERING GEN V SECURITY WITH CHECK POINT
PIONEERING GEN V SECURITY WITH CHECK POINTPIONEERING GEN V SECURITY WITH CHECK POINT
PIONEERING GEN V SECURITY WITH CHECK POINTTechnofutur TIC
 

Similar to комплексная защита от современных интернет угроз с помощью Check point sandblast (20)

Stay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check PointStay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check Point
 
Scalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver Presentation
 
Scalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary Presentation
 
Check point presentation june 2014
Check point presentation june 2014Check point presentation june 2014
Check point presentation june 2014
 
Completing your Next Generation Threat Prevention - Check Point
Completing your Next Generation Threat Prevention - Check PointCompleting your Next Generation Threat Prevention - Check Point
Completing your Next Generation Threat Prevention - Check Point
 
Matteo meucci Software Security - Napoli 10112016
Matteo meucci   Software Security - Napoli 10112016Matteo meucci   Software Security - Napoli 10112016
Matteo meucci Software Security - Napoli 10112016
 
Check Point NGFW
Check Point NGFWCheck Point NGFW
Check Point NGFW
 
Security Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud WorldSecurity Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud World
 
Log Analytics for Distributed Microservices
Log Analytics for Distributed MicroservicesLog Analytics for Distributed Microservices
Log Analytics for Distributed Microservices
 
The End of Security as We Know It - Shannon Lietz
The End of Security as We Know It - Shannon LietzThe End of Security as We Know It - Shannon Lietz
The End of Security as We Know It - Shannon Lietz
 
Csa summit seguridad en el sddc
Csa summit   seguridad en el sddcCsa summit   seguridad en el sddc
Csa summit seguridad en el sddc
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protection
 
Csa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nubeCsa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nube
 
IoT Integrity: A Guide to Robust Endpoint Testing
IoT Integrity: A Guide to Robust Endpoint TestingIoT Integrity: A Guide to Robust Endpoint Testing
IoT Integrity: A Guide to Robust Endpoint Testing
 
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
 
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
 
Scalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa PresentationScalar Security Roadshow - Ottawa Presentation
Scalar Security Roadshow - Ottawa Presentation
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
 
Create a Unified View of Your Application Security Program – Black Duck Hub a...
Create a Unified View of Your Application Security Program – Black Duck Hub a...Create a Unified View of Your Application Security Program – Black Duck Hub a...
Create a Unified View of Your Application Security Program – Black Duck Hub a...
 
PIONEERING GEN V SECURITY WITH CHECK POINT
PIONEERING GEN V SECURITY WITH CHECK POINTPIONEERING GEN V SECURITY WITH CHECK POINT
PIONEERING GEN V SECURITY WITH CHECK POINT
 

More from Diana Frolova

Pacifica is outsorcing
Pacifica is outsorcingPacifica is outsorcing
Pacifica is outsorcingDiana Frolova
 
презентация вирусы в_казахстане_гтс
презентация вирусы в_казахстане_гтспрезентация вирусы в_казахстане_гтс
презентация вирусы в_казахстане_гтсDiana Frolova
 
Fortinet корпоративная фабрика безопасности
Fortinet корпоративная фабрика безопасностиFortinet корпоративная фабрика безопасности
Fortinet корпоративная фабрика безопасностиDiana Frolova
 
2016 04-05 cyber ark - не потеряйте ключи от королевства
2016 04-05 cyber ark - не потеряйте ключи от королевства 2016 04-05 cyber ark - не потеряйте ключи от королевства
2016 04-05 cyber ark - не потеряйте ключи от королевства Diana Frolova
 
Astana r-vision20161028
Astana r-vision20161028Astana r-vision20161028
Astana r-vision20161028Diana Frolova
 
построение системы адаптивной защиты от угроз иб Савин и
построение системы адаптивной защиты от угроз иб Савин ипостроение системы адаптивной защиты от угроз иб Савин и
построение системы адаптивной защиты от угроз иб Савин иDiana Frolova
 
платформа кибер безопасности Palo alto networks
платформа кибер безопасности Palo alto networksплатформа кибер безопасности Palo alto networks
платформа кибер безопасности Palo alto networksDiana Frolova
 
Avanpost idm пацифика 2016
Avanpost idm пацифика 2016Avanpost idm пацифика 2016
Avanpost idm пацифика 2016Diana Frolova
 
2016 10 pt kz качалин
2016 10 pt kz качалин2016 10 pt kz качалин
2016 10 pt kz качалинDiana Frolova
 
Trustwave database security 10 шагов к эффекивной защите баз данных
Trustwave database security   10 шагов к эффекивной защите баз данныхTrustwave database security   10 шагов к эффекивной защите баз данных
Trustwave database security 10 шагов к эффекивной защите баз данныхDiana Frolova
 
Bsi cis is services overview (rus)
Bsi cis is services overview (rus)Bsi cis is services overview (rus)
Bsi cis is services overview (rus)Diana Frolova
 
иб в программе трансформации фонда2
иб в программе трансформации фонда2иб в программе трансформации фонда2
иб в программе трансформации фонда2Diana Frolova
 
сервисная модель информатизации государственных органов зерде
сервисная модель информатизации государственных органов зердесервисная модель информатизации государственных органов зерде
сервисная модель информатизации государственных органов зердеDiana Frolova
 

More from Diana Frolova (14)

Pacifica is outsorcing
Pacifica is outsorcingPacifica is outsorcing
Pacifica is outsorcing
 
презентация вирусы в_казахстане_гтс
презентация вирусы в_казахстане_гтспрезентация вирусы в_казахстане_гтс
презентация вирусы в_казахстане_гтс
 
Fortinet корпоративная фабрика безопасности
Fortinet корпоративная фабрика безопасностиFortinet корпоративная фабрика безопасности
Fortinet корпоративная фабрика безопасности
 
2016 04-05 cyber ark - не потеряйте ключи от королевства
2016 04-05 cyber ark - не потеряйте ключи от королевства 2016 04-05 cyber ark - не потеряйте ключи от королевства
2016 04-05 cyber ark - не потеряйте ключи от королевства
 
Astana r-vision20161028
Astana r-vision20161028Astana r-vision20161028
Astana r-vision20161028
 
построение системы адаптивной защиты от угроз иб Савин и
построение системы адаптивной защиты от угроз иб Савин ипостроение системы адаптивной защиты от угроз иб Савин и
построение системы адаптивной защиты от угроз иб Савин и
 
платформа кибер безопасности Palo alto networks
платформа кибер безопасности Palo alto networksплатформа кибер безопасности Palo alto networks
платформа кибер безопасности Palo alto networks
 
Avanpost idm пацифика 2016
Avanpost idm пацифика 2016Avanpost idm пацифика 2016
Avanpost idm пацифика 2016
 
2016 10 pt kz качалин
2016 10 pt kz качалин2016 10 pt kz качалин
2016 10 pt kz качалин
 
Trustwave database security 10 шагов к эффекивной защите баз данных
Trustwave database security   10 шагов к эффекивной защите баз данныхTrustwave database security   10 шагов к эффекивной защите баз данных
Trustwave database security 10 шагов к эффекивной защите баз данных
 
Kpmg it safety 2016
Kpmg it safety 2016Kpmg it safety 2016
Kpmg it safety 2016
 
Bsi cis is services overview (rus)
Bsi cis is services overview (rus)Bsi cis is services overview (rus)
Bsi cis is services overview (rus)
 
иб в программе трансформации фонда2
иб в программе трансформации фонда2иб в программе трансформации фонда2
иб в программе трансформации фонда2
 
сервисная модель информатизации государственных органов зерде
сервисная модель информатизации государственных органов зердесервисная модель информатизации государственных органов зерде
сервисная модель информатизации государственных органов зерде
 

Recently uploaded

Ready Set Go Children Sermon about Mark 16:15-20
Ready Set Go Children Sermon about Mark 16:15-20Ready Set Go Children Sermon about Mark 16:15-20
Ready Set Go Children Sermon about Mark 16:15-20rejz122017
 
Unlocking Exploration: Self-Motivated Agents Thrive on Memory-Driven Curiosity
Unlocking Exploration: Self-Motivated Agents Thrive on Memory-Driven CuriosityUnlocking Exploration: Self-Motivated Agents Thrive on Memory-Driven Curiosity
Unlocking Exploration: Self-Motivated Agents Thrive on Memory-Driven CuriosityHung Le
 
LITTLE ABOUT LESOTHO FROM THE TIME MOSHOESHOE THE FIRST WAS BORN
LITTLE ABOUT LESOTHO FROM THE TIME MOSHOESHOE THE FIRST WAS BORNLITTLE ABOUT LESOTHO FROM THE TIME MOSHOESHOE THE FIRST WAS BORN
LITTLE ABOUT LESOTHO FROM THE TIME MOSHOESHOE THE FIRST WAS BORNtntlai16
 
Using AI to boost productivity for developers
Using AI to boost productivity for developersUsing AI to boost productivity for developers
Using AI to boost productivity for developersTeri Eyenike
 
The Concession of Asaba International Airport: Balancing Politics and Policy ...
The Concession of Asaba International Airport: Balancing Politics and Policy ...The Concession of Asaba International Airport: Balancing Politics and Policy ...
The Concession of Asaba International Airport: Balancing Politics and Policy ...Kayode Fayemi
 
Introduction to Artificial intelligence.
Introduction to Artificial intelligence.Introduction to Artificial intelligence.
Introduction to Artificial intelligence.thamaeteboho94
 
SOLID WASTE MANAGEMENT SYSTEM OF FENI PAURASHAVA, BANGLADESH.pdf
SOLID WASTE MANAGEMENT SYSTEM OF FENI PAURASHAVA, BANGLADESH.pdfSOLID WASTE MANAGEMENT SYSTEM OF FENI PAURASHAVA, BANGLADESH.pdf
SOLID WASTE MANAGEMENT SYSTEM OF FENI PAURASHAVA, BANGLADESH.pdfMahamudul Hasan
 
History of Morena Moshoeshoe birth death
History of Morena Moshoeshoe birth deathHistory of Morena Moshoeshoe birth death
History of Morena Moshoeshoe birth deathphntsoaki
 
Jual obat aborsi Jakarta 085657271886 Cytote pil telat bulan penggugur kandun...
Jual obat aborsi Jakarta 085657271886 Cytote pil telat bulan penggugur kandun...Jual obat aborsi Jakarta 085657271886 Cytote pil telat bulan penggugur kandun...
Jual obat aborsi Jakarta 085657271886 Cytote pil telat bulan penggugur kandun...ZurliaSoop
 
"I hear you": Moving beyond empathy in UXR
"I hear you": Moving beyond empathy in UXR"I hear you": Moving beyond empathy in UXR
"I hear you": Moving beyond empathy in UXRMegan Campos
 
BIG DEVELOPMENTS IN LESOTHO(DAMS & MINES
BIG DEVELOPMENTS IN LESOTHO(DAMS & MINESBIG DEVELOPMENTS IN LESOTHO(DAMS & MINES
BIG DEVELOPMENTS IN LESOTHO(DAMS & MINESfuthumetsaneliswa
 
ECOLOGY OF FISHES.pptx full presentation
ECOLOGY OF FISHES.pptx full presentationECOLOGY OF FISHES.pptx full presentation
ECOLOGY OF FISHES.pptx full presentationFahadFazal7
 
Digital collaboration with Microsoft 365 as extension of Drupal
Digital collaboration with Microsoft 365 as extension of DrupalDigital collaboration with Microsoft 365 as extension of Drupal
Digital collaboration with Microsoft 365 as extension of DrupalFabian de Rijk
 
BEAUTIFUL PLACES TO VISIT IN LESOTHO.pptx
BEAUTIFUL PLACES TO VISIT IN LESOTHO.pptxBEAUTIFUL PLACES TO VISIT IN LESOTHO.pptx
BEAUTIFUL PLACES TO VISIT IN LESOTHO.pptxthusosetemere
 
Proofreading- Basics to Artificial Intelligence Integration - Presentation:Sl...
Proofreading- Basics to Artificial Intelligence Integration - Presentation:Sl...Proofreading- Basics to Artificial Intelligence Integration - Presentation:Sl...
Proofreading- Basics to Artificial Intelligence Integration - Presentation:Sl...David Celestin
 
2024 mega trends for the digital workplace - FINAL.pdf
2024 mega trends for the digital workplace - FINAL.pdf2024 mega trends for the digital workplace - FINAL.pdf
2024 mega trends for the digital workplace - FINAL.pdfNancy Goebel
 

Recently uploaded (19)

Ready Set Go Children Sermon about Mark 16:15-20
Ready Set Go Children Sermon about Mark 16:15-20Ready Set Go Children Sermon about Mark 16:15-20
Ready Set Go Children Sermon about Mark 16:15-20
 
Unlocking Exploration: Self-Motivated Agents Thrive on Memory-Driven Curiosity
Unlocking Exploration: Self-Motivated Agents Thrive on Memory-Driven CuriosityUnlocking Exploration: Self-Motivated Agents Thrive on Memory-Driven Curiosity
Unlocking Exploration: Self-Motivated Agents Thrive on Memory-Driven Curiosity
 
LITTLE ABOUT LESOTHO FROM THE TIME MOSHOESHOE THE FIRST WAS BORN
LITTLE ABOUT LESOTHO FROM THE TIME MOSHOESHOE THE FIRST WAS BORNLITTLE ABOUT LESOTHO FROM THE TIME MOSHOESHOE THE FIRST WAS BORN
LITTLE ABOUT LESOTHO FROM THE TIME MOSHOESHOE THE FIRST WAS BORN
 
Abortion Pills Fahaheel ௹+918133066128💬@ Safe and Effective Mifepristion and ...
Abortion Pills Fahaheel ௹+918133066128💬@ Safe and Effective Mifepristion and ...Abortion Pills Fahaheel ௹+918133066128💬@ Safe and Effective Mifepristion and ...
Abortion Pills Fahaheel ௹+918133066128💬@ Safe and Effective Mifepristion and ...
 
Using AI to boost productivity for developers
Using AI to boost productivity for developersUsing AI to boost productivity for developers
Using AI to boost productivity for developers
 
The Concession of Asaba International Airport: Balancing Politics and Policy ...
The Concession of Asaba International Airport: Balancing Politics and Policy ...The Concession of Asaba International Airport: Balancing Politics and Policy ...
The Concession of Asaba International Airport: Balancing Politics and Policy ...
 
Introduction to Artificial intelligence.
Introduction to Artificial intelligence.Introduction to Artificial intelligence.
Introduction to Artificial intelligence.
 
SOLID WASTE MANAGEMENT SYSTEM OF FENI PAURASHAVA, BANGLADESH.pdf
SOLID WASTE MANAGEMENT SYSTEM OF FENI PAURASHAVA, BANGLADESH.pdfSOLID WASTE MANAGEMENT SYSTEM OF FENI PAURASHAVA, BANGLADESH.pdf
SOLID WASTE MANAGEMENT SYSTEM OF FENI PAURASHAVA, BANGLADESH.pdf
 
History of Morena Moshoeshoe birth death
History of Morena Moshoeshoe birth deathHistory of Morena Moshoeshoe birth death
History of Morena Moshoeshoe birth death
 
Jual obat aborsi Jakarta 085657271886 Cytote pil telat bulan penggugur kandun...
Jual obat aborsi Jakarta 085657271886 Cytote pil telat bulan penggugur kandun...Jual obat aborsi Jakarta 085657271886 Cytote pil telat bulan penggugur kandun...
Jual obat aborsi Jakarta 085657271886 Cytote pil telat bulan penggugur kandun...
 
ICT role in 21st century education and it's challenges.pdf
ICT role in 21st century education and it's challenges.pdfICT role in 21st century education and it's challenges.pdf
ICT role in 21st century education and it's challenges.pdf
 
"I hear you": Moving beyond empathy in UXR
"I hear you": Moving beyond empathy in UXR"I hear you": Moving beyond empathy in UXR
"I hear you": Moving beyond empathy in UXR
 
BIG DEVELOPMENTS IN LESOTHO(DAMS & MINES
BIG DEVELOPMENTS IN LESOTHO(DAMS & MINESBIG DEVELOPMENTS IN LESOTHO(DAMS & MINES
BIG DEVELOPMENTS IN LESOTHO(DAMS & MINES
 
ECOLOGY OF FISHES.pptx full presentation
ECOLOGY OF FISHES.pptx full presentationECOLOGY OF FISHES.pptx full presentation
ECOLOGY OF FISHES.pptx full presentation
 
Digital collaboration with Microsoft 365 as extension of Drupal
Digital collaboration with Microsoft 365 as extension of DrupalDigital collaboration with Microsoft 365 as extension of Drupal
Digital collaboration with Microsoft 365 as extension of Drupal
 
in kuwait௹+918133066128....) @abortion pills for sale in Kuwait City
in kuwait௹+918133066128....) @abortion pills for sale in Kuwait Cityin kuwait௹+918133066128....) @abortion pills for sale in Kuwait City
in kuwait௹+918133066128....) @abortion pills for sale in Kuwait City
 
BEAUTIFUL PLACES TO VISIT IN LESOTHO.pptx
BEAUTIFUL PLACES TO VISIT IN LESOTHO.pptxBEAUTIFUL PLACES TO VISIT IN LESOTHO.pptx
BEAUTIFUL PLACES TO VISIT IN LESOTHO.pptx
 
Proofreading- Basics to Artificial Intelligence Integration - Presentation:Sl...
Proofreading- Basics to Artificial Intelligence Integration - Presentation:Sl...Proofreading- Basics to Artificial Intelligence Integration - Presentation:Sl...
Proofreading- Basics to Artificial Intelligence Integration - Presentation:Sl...
 
2024 mega trends for the digital workplace - FINAL.pdf
2024 mega trends for the digital workplace - FINAL.pdf2024 mega trends for the digital workplace - FINAL.pdf
2024 mega trends for the digital workplace - FINAL.pdf
 

комплексная защита от современных интернет угроз с помощью Check point sandblast

  • 1. ©2016 Check Point Software Technologies Ltd. 1©2015 Check Point Software Technologies Ltd. [Restricted] ONLY for designated groups and individuals Olexandr Rapp | orapp@checkpoint.com Security Engineer - CIS Комплексная защита от современных Интернет угроз с помощью решения Check Point Sandblast
  • 2. ©2016 Check Point Software Technologies Ltd. 2 Фокус на безопасности и лидерство ► $1,6 Млрд (Оборот) Оборот в 2015 году Стратегия Software Blades обеспечивает постоянный рост ► 100% (Безопасность) Специализация исключительно на ИТ-безопасности Все компании из Fortune 500 - заказчики Check Point ► Мировое признание Признание NSS Labs, Gartner, Miercom, SC Magazine “Leader” в Gartner Enterprise Firewall уже 17 лет Кому вы доверяете вашу IT безопасность?
  • 3. ©2016 Check Point Software Technologies Ltd. 3 CHECK POINT SOFTWARE TECHNOLOGIES NAMED A LEADER IN THE GARTNER MAGIC QUADRANTS FOR ENTERPRISE NETWORK FIREWALLS3 UNIFIED THREAT MANAGEMENT4 MOBILE DATA PROTECTION5 4 YEARS IN A ROW SINCE 1997 8 YEARS IN A ROW 3Gartner, Inc., Magic Quadrant for Enterprise Network Firewalls, Adam Hils, Greg Young, Jeremy D'Hoinne, 22 April 2015. 4Gartner, Inc., Magic Quadrant for Unified Threat Management, Jeremy D’Hoinne, Adam Hils, Greg Young, 07 August 2014. 5Gartner, Inc., Magic Quadrant for Mobile Data Protection, John Girard, 08 September 2014. 3-5Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.
  • 4. ©2016 Check Point Software Technologies Ltd. 4 Key Technology [Restricted] ONLY for designated groups and individuals​ Unified Management Network Security Next Generation Threat Prevention Mobile and Endpoint Security Virtualized Security / Cloud Security
  • 5. ©2016 Check Point Software Technologies Ltd. 5 Malware that has not previously been seen, which can often get past traditional security products WHAT ARE Unknown Threats?
  • 6. ©2016 Check Point Software Technologies Ltd. 6 Spear Phishing Email
  • 7. ©2016 Check Point Software Technologies Ltd. 7 Enable Macro…..
  • 8. ©2016 Check Point Software Technologies Ltd. 8 Boom…..
  • 9. ©2016 Check Point Software Technologies Ltd. 9 • Encrypts local content rendering user files unusable • In many cases then encrypts network storage o Impacting many more users • Once encrypted, almost no chance to decrypt yourself • Two choices o Reimage and restore, losing work since last backup o Pay up [Protected] Non-confidential content​ Damage and Response
  • 10. ©2015 Check Point Software Technologies Ltd. 10 How are these bypassing AV? Exploit kits turn known into unknown So long bankers…hello crypto lockers [Protected] Non-confidential content​ Polymorphic changes Packing and Obfuscation
  • 11. ©2016 Check Point Software Technologies Ltd. 12 CHECK POINT Next-Generation Threat Prevention
  • 12. ©2016 Check Point Software Technologies Ltd. 13[Restricted] ONLY for designated groups and individuals​ IPS Anti Virus SandBlast Anti Bot SandBlast Agent Комплексный подход SECURITY GATEWAY
  • 13. ©2016 Check Point Software Technologies Ltd. 14[Restricted] ONLY for designated groups and individuals​ Check Point IPS
  • 14. ©2016 Check Point Software Technologies Ltd. 15[Protected] Non-confidential content Check Point IPS Prevents Exploits of Known Vulnerabilities Enforce Protocol Specifications Detect Protocol Anomalies and Attacks Signature based Engine
  • 15. ©2016 Check Point Software Technologies Ltd. 16 ©2016 Check Point Software Technologies Ltd. 16 3466 3140 1297 813 # CVE's # CVE's in Recommended Profile Microsoft CVE's Adobe CVE's 2260 3443 2082 2685 2984 854 1129 716 1177 1168 540 805 468 770 705 Number of CVE’s covered by IPS (2010-2016) Information is current as of Jan 2010 - May 2016 | Source: Check Point Advisories| Palo Alto ThreatVault |Fortinet FortiGuard|Mcafee Threat Intelligence|Tipping Point Digital Vaccine|SourceFire Advisories
  • 16. ©2016 Check Point Software Technologies Ltd. 17 NSS LABS- Check Point’s Track Record of Security Leadership and Excellence! IPS Recommended – Jan 2011 Best integrated IPS Security Score of 97.3%! NGFW Recommended – April 2011 World’s first NSS Recommended NGFW! FW Recommended – April 2011 Only vendor to pass the initial test! NGFW Recommended – Jan 2012 Continued NGFW Leadership and Excellence! IPS Recommended – July 2012 Leading integrated IPS Security Score of 98.7%! FW Recommended – Jan 2013 Best Security + Management score of 100%! IPS Individual Test – Feb 2013* 61000 IPS Security Score of 99%! 26.5G IPS IPS Recommended – Nov 2013 100% Management score and Best annual Management Labor Cost (Upkeep and Tuning)! NGFW Recommended – Feb 2013 Best Security + Management Score of 98.5%! • Individual product test and not part of a Group Test. NSS only awards “Recommended” in Group Tests. NGFW Recommended – Sept 2014 4th NGFW Recommended BDS Recommended – Aug 2015 1st time tested , 100% unknown malware catch-rate ©2016 Check Point Software Technologies Ltd. 17 NGFW Recommended – Mar 2016 Best Catch rate 99.8%Continuing Leadership and Excellence … NGFW Recommended – Mar 2016 99.8% Catch rate and 5th NSS NGFW Recommended!
  • 17. ©2016 Check Point Software Technologies Ltd. 18[Restricted] ONLY for designated groups and individuals​ Check Point Network AV
  • 18. ©2016 Check Point Software Technologies Ltd. 19[Protected] Non-confidential content Check Point Anti-Virus Blocks Download of Known Malware Signatures and MD5 based Engines Malware Feeds Blocks Access to Malware Sites
  • 19. ©2016 Check Point Software Technologies Ltd. 20[Restricted] ONLY for designated groups and individuals​ Check Point Network Anti Bot
  • 20. ©2016 Check Point Software Technologies Ltd. 21 Stop Traffic to Remote Operators Multi-tier Discovery Check Point Anti-Bot [Protected] Non-confidential content Blocks Bot Communication PREVENT Bot Damage IDENTIFY Bot infected Devices Reputation Patterns SPAM
  • 21. ©2016 Check Point Software Technologies Ltd. 22[Protected] Non-confidential content​
  • 22. ©2016 Check Point Software Technologies Ltd. 23 PROTECT FROM THE UNKNOWN Rapid delivery of sanitized content PROACTIVE PREVENTION Evasion resistant malware detection ADVANCED SANDBOX
  • 23. ©2016 Check Point Software Technologies Ltd. 24 Sandblast Threat Extraction Providing Clean Files B E F O R E A F T E R Malware Activated Malware Removed Immediate Access. Proactive Prevention. Attack Visibility.
  • 24. ©2016 Check Point Software Technologies Ltd. 25[Restricted] ONLY for designated groups and individuals​ .cleaned.doc.pdf Less than 1% of users need the original For those who do, it’s a simple click Original becomes available after found clean by the sandbox
  • 25. ©2016 Check Point Software Technologies Ltd. 26[Restricted] ONLY for designated groups and individuals Examine: • System Registry • Network Connections • File System Activity • System Processes Open and detonate any files THE TRADITIONAL SANDBOX HOW IT WORKS (1st Generation) Watch for telltale signs of malicious code at the Operating System level TH R E AT C O N TAI N E D
  • 26. ©2016 Check Point Software Technologies Ltd. 27 VULNERABILITY EXPLOIT SHELLCODE MALWARE ©2016 Check Point Software Technologies Ltd. THE ONLY SANDBOX WITH CPU-LEVEL TECHNOLOGY Traditional Sandbox • Behavioral detection • Can be evaded SANDBLAST • CPU-Level detection • EVASION RESISTANT
  • 27. ©2015 Check Point Software Technologies Ltd. 28 28©2014 Check Point Software Technologies Ltd. [PROTECTED] — All rights reserved. ©2010 Check Point Software Technologies Ltd. | [Unrestricted] For everyone |©2010 Check Point Software Technologies Ltd. | [Unrestricted] For everyone | A B C D E F CPU OPERATION Normal execution
  • 28. ©2015 Check Point Software Technologies Ltd. 29 29©2014 Check Point Software Technologies Ltd. [PROTECTED] — All rights reserved. ©2010 Check Point Software Technologies Ltd. | [Unrestricted] For everyone |©2010 Check Point Software Technologies Ltd. | [Unrestricted] For everyone | ROP EXPLOIT (Return Oriented Programming) A B C D E F2 1 3 4 5 6 Hijacks small pieces of legitimate code from the memory and manipulates the CPU to load and execute the actual malware.
  • 29. ©2016 Check Point Software Technologies Ltd. 30[Protected] Non-confidential content • Highest catch rate • Evasion-resistant • Efficient and fast • Unique to Check Point CPU-LEVEL & OS-LEVEL EXPLOIT DETECTION
  • 30. ©2016 Check Point Software Technologies Ltd. 31 Борьба с атаками нулевого дня INSPECT EMULATE PREVENTSHARE On site Dedicated APPLIANCESECURITY GATEWAY Exe files, PDF and Office documents
  • 31. ©2015 Check Point Software Technologies Ltd. 32 32©2014 Check Point Software Technologies Ltd. [PROTECTED] — All rights reserved. ©2010 Check Point Software Technologies Ltd. | [Unrestricted] For everyone | 32©2014 Check Point Software Technologies Ltd. 14,000,000+ FILES INSPECTION / WEEK February 2016 THREAT EMULATION CLOUD SERVICE: 55,000+ UNKNOWN MALWARE DETECTION / WEEK February 2016 We have the experience!
  • 32. ©2016 Check Point Software Technologies Ltd. 33[Restricted] ONLY for designated groups and individuals​ Block UNKNOWN and ZERO-DAY ATTACKS in Microsoft Office 365™ SANDBLAST CLOUD PROTECTS CLOUD-BASED EMAIL • Advanced Threat Prevention for Office 365 • Fast and Transparent User Experience • Easy to Deploy and Manage OFFICE 365 PROTECTION
  • 33. ©2016 Check Point Software Technologies Ltd. 34 INTRODUCING… THE POWER TO PROTECT. THE INSIGHT TO UNDERSTAND.
  • 34. ©2016 Check Point Software Technologies Ltd. 35 SANDBLAST CLOUD Eliminate Zero Day Malware at the Endpoint [Restricted] ONLY for designated groups and individuals​ Web downloads sent to SandBlast cloud1 Sanitized version delivered promptly2 Original file emulated in the background3
  • 35. ©2016 Check Point Software Technologies Ltd. 36 CONVERT to PDF for best security, or SANITIZE keeping the original format Instant Protection for Web Downloads [Restricted] ONLY for designated groups and individuals​
  • 36. ©2016 Check Point Software Technologies Ltd. 37 Access to the Original File [Restricted] ONLY for designated groups and individuals​ Only After Threat Emulation when verdict is benign Self-Catered No Helpdesk Overhead
  • 37. ©2016 Check Point Software Technologies Ltd. 38 SANDBLAST CLOUD Browser Extension Web downloads Threat Extraction & Threat Emulation File-System Monitor Any file copied or created Threat Emulation Zero-day Protection – in two layers
  • 38. ©2016 Check Point Software Technologies Ltd. 40 Collect Forensics Data and Trigger Report Generation [Restricted] ONLY for designated groups and individuals​ FORENSICS data continuously collected from various OS sensors1Report generation automatically triggered upon detection of network events or 3rd party AV 2 Digested incident report sent to SmartEvent4Processes Registry Files Network Advanced algorithms analyze raw forensics data3
  • 39. ©2016 Check Point Software Technologies Ltd. 42 SandBlast – A Recognized Leader COOLEST CYBERSECURITY PRODUCTS 2 0 1 5 Leader in the Forrester WaveTM For Advanced Malware Analysis, Q2 2016 Highest Overall Score, Top Score for Strategy Top-scoring ‘Recommended’ Vendor Breach Detection Systems, 2015 Leading TCO @ $27 / Protected Mbps 100% Malware Catch Rate Highest Detection Rate of Malicious URLS
  • 40. ©2016 Check Point Software Technologies Ltd. SUMMARY [Protected] Non-confidential content
  • 41. ©2016 Check Point Software Technologies Ltd. 44 Family of Solutions Staying One Step Ahead of Zero-Day Attacks SandBlast Appliance GW + Cloud Service ENDPOINT OFFICE 365™ EMAILNETWORK
  • 42. ©2016 Check Point Software Technologies Ltd. 45 One Step Ahead in Zero-Day Protection Proactive Prevention Catches More Malware Complete Integrated Protection Emulation CPU-Level Detection Threat Extraction Threat Prevention Suite
  • 43. ©2016 Check Point Software Technologies Ltd. 46©2015 Check Point Software Technologies Ltd. [Restricted] ONLY for designated groups and individuals Olexandr Rapp | orapp@checkpoint.com Security Engineer – CIS QUESTIONS