SlideShare ist ein Scribd-Unternehmen logo
1 von 43
Choosing The Right
Next Generation Firewall

©2013 Check Point Software Technologies Ltd.

1
Agenda

NGFW 101

NGFW ‒ The Check Point Approach

NGFW ‒ Things to Look Out For

©2013 Check Point Software Technologies Ltd.

2
If you can’t explain it
simply, you don’t understand it
well enough.
Albert Einstein

NGFW 101

©2013 Check Point Software Technologies Ltd.

3
NGFW First Time Definition by Gartner

©2013 Check Point Software Technologies Ltd.

4
NGFW Must Haves
According to Gartner

Layer 2
Functionality

Integrated IPS

Stateful
Inspection

Application
Awareness

Identity
Awareness

©2013 Check Point Software Technologies Ltd.

5
NGFW vs. UTM
 It’s more like Gartner (NGFW)
vs. IDC (UTM)

 Gartner target NGFW as an
Enterprise Network FireWall

 Gartner target UTM as an
SMB Segment FireWall

 IDC which coined UTM refers
to it just the same as NGFW

 Interesting read “Anitian Blog”
“UTM vs. NGFW a single
shade of gray”

©2013 Check Point Software Technologies Ltd.

6
Which Brings Us to the Question
―Is It All Just Marketing?‖

©2013 Check Point Software Technologies Ltd.

7
Agenda

NGFW 101

NGFW ‒ The Check Point Approach

NGFW ‒ Things to look out for or Buyer Beware

©2013 Check Point Software Technologies Ltd.

8
Proven NGFW Leadership:
NSS Labs 2013 NGFW SVM

98.5%

99.0%

100%

NGFW

IPS

Firewall

Management and
Security
Effectiveness

Overall Protection

Management and
Security
Effectiveness

2013 NGFW Group Test

Product Analysis Report

2013 Firewall Group Test

NSS ON Check Point

©2013 Check Point Software Technologies Ltd.

9
And a Little More…
Best IPS/IDS Product
Reader Trust Award

Leader, Magic Quadrant
Enterprise Network
Firewall

Best Enterprise FW
Reader Trust Award

2010–2013

2004–2013

Firewall Earns
―Recommend‖ Rating
from NSS

2013

NGFW Earns
―Recommend‖ Rating
from NSS

2013

Leader, Magic Quadrant UTM

IPS Earns
―Recommend‖ Rating
from NSS

2013

Network Security
Vendor of the Year

2011

©2013 Check Point Software Technologies Ltd.

10
This Is the Secret on How to Be #1 NGFW:
3D Security

Policies

 Practical and relevant to daily operations

People

 Different People – Different needs
 Involve & Engage users in the security
process

Enforcement

 Multi-layer controls for strong security

©2013 Check Point Software Technologies Ltd.

11
Let’s See Some of It in Action

©2013 Check Point Software Technologies Ltd.

12
Layered Defenses & Software Blades
IPS

Anti-Bot
Antivirus

Network Threat Prevention
Mobile Access
DLP

Sensitive Data
Application
Control
URLF

Identity
Awareness

Internet Applications Usage

Granular Visibility

Mobile
Access

SmartEvent

User Access
©2013 Check Point Software Technologies Ltd.

13
Video cameras
Armed guards
Vault with 20 ton door
Fortress-like structure
Minefields

©2013 Check Point Software Technologies Ltd.

14
Check Point Multi-Layer
Product Architecture
Data Leakage Prevention

Antivirus
IPS

Anti-Bot

Anti-Spam

Application Control

URL Filtering

Protocol and Application Decoder
SSL

Stream Reassembly Engine
Identity Awareness
Layer 2–4 Firewall & IPS

IPsec

Multi-Core Packet Queuing and Dispatching
©2013 Check Point Software Technologies Ltd.

15
Check Point Multi Layered
Threat Prevention

©2013 Check Point Software Technologies Ltd.

16
Multi Layered Threat Prevention ‒
Firewall

Protect against
unauthorized access

Contain Infections in Network Segments
©2013 Check Point Software Technologies Ltd.

17
Multi Layered Threat Prevention –
IPS

Stop attacks
exploiting
vulnerabilities
Protect Against Exploit of Vulnerabilities in:
Word, Excel, PDF, Browsers, Operating Systems...
©2013 Check Point Software Technologies Ltd.

18
Multi Layered Threat Prevention –
Antivirus

Block Malware
Download

Block Malware File Download and
Access to Malware Containing Sites
©2013 Check Point Software Technologies Ltd.

19
Multi Layered Threat Prevention –
Anti-Bot

Discover and stop
Bot Attacks

Post Infection Solution to
Stop Data Theft and Targeted APT Attacks
©2013 Check Point Software Technologies Ltd.

20
Multi Layered Threat Prevention –
ThreatCloud™

Global collaboration
to fight new threats

Powering Threat Prevention Software Blades
with Real-time Security Intelligence
©2013 Check Point Software Technologies Ltd.

21
Introducing Check Point
Threat Emulation

Fight Against
Unknown Threats !

Stop Targeted Zero-day Attacks
©2013 Check Point Software Technologies Ltd.

22
Summary – Check Point Multi Layered
Threat Prevention

©2013 Check Point Software Technologies Ltd.

24
Things to Look Out for
When Selecting Your NGFW

©2013 Check Point Software Technologies Ltd.

25
SECURITY

“for the imagination of man’s heart
is evil from his youth”
©2013 Check Point Software Technologies Ltd.

26
Questions You Should Ask Yourself
and the Vendor

Security

 Do you scan both Direction of traffic
ALWAYS?

 Do you use caching mechanisms for
detection?

 Do you by default leave all ports open?
 Do you scan only part of the session?
 Do you fail-open by default?

 Can I run both IPS and APP-Ctrl at the
same time?

©2013 Check Point Software Technologies Ltd. 27 27
More is Better: Visibility and Security
Check Point has the largest application database in the industry
and the highest rate of adding new apps
Check Point

Nearest Competitor

Applications

~5000

~2500

Social Network Widgets

244,081

None

Less applications = less visibility and control
©2013 Check Point Software Technologies Ltd.

28
Shortcuts Can Cost You
Scanning part of IPS session and fail-open enable
gives better Performance, but what about Security?

©2013 Check Point Software Technologies Ltd.

29
Shortcuts Can Cost You
SIP traffic pollutes FW APP Cache allowing all HTTP traffic
Generates multiple
SIP connections to
www.facebook.com

Access to
www.facebook.com

allowed!

SIP connection
is blocked

[Protected] For public distribution

After multiple
SIP connections
system stops inspecting

©2013 Check Point Software Technologies Ltd.

30
Shortcuts Can Cost You
Results of port scan:

©2013 Check Point Software Technologies Ltd.

31
Security Summary:
Your Security Solution Should be Secure!

Security

 We scan both Direction of traffic ALWAYS
 We use no shortcuts for detection
 it’s a Firewall all ports are closed by default
 We scan all parts of the session
 We fail-close by default
 We can run both IPS and APP-Ctrl
at the same time

©2013 Check Point Software Technologies Ltd.

32
“God is in the Details”
— Ludwig Mies Van Der Rohe

Management

©2013 Check Point Software Technologies Ltd.

33
Questions You Should Ask Yourself
and the Vendor

Management

 Do you have an Event Analysis Solution?
 Are you able to add IPS-exception
from the LOG

 Do you have an efficient way to
troubleshoot a session?

 Do you have Hit Count , expiry…
in the security rules?

 When you make a change does it
commit right away?

©2013 Check Point Software Technologies Ltd.

34
Check Point SmartLog ‒ Simple Log
Searches
Simple Log Analysis with 360o Visibility

John Smith yesterday

Check Point
SmartLog provides
simple, intuitive
search

Check Point split-second search results provide
instant visibility into billions of log records

©2013 Check Point Software Technologies Ltd.

35
Check Point Simplified 1-Step
Policy Creation

Check Point Provides 1-Step Policy Creation
©2013 Check Point Software Technologies Ltd.

36
Complemented by SmartEvent for Overall Security
Analysis and Forensics

SmartEvent
SmartEvent

Translates Security
Information into Action!

Unified view of all security events
Geo-location views and analysis of security events
Historical views with timeline analysis
Correlations and forensics activities
Reports

…and more!
©2013 Check Point Software Technologies Ltd.

37
“Less is More”
— Ludwig Mies Van Der Rohe

Performance

©2013 Check Point Software Technologies Ltd.

38
Questions You Should Ask Yourself
and the Vendor

Performance

 How do you test Performance?
 NAT?
 How many rules?
 What's the traffic blend?
 Logging on or off?
 What's the Packets sizes?
 Any shortcuts?

©2013 Check Point Software Technologies Ltd.

39
How We Measure Real World
Performance
THE OLD WAY:
Firewall Throughput

 Based on large UDP packets
 Only firewall security
 “Allow all” policy (one rule)

THE NEW WAY:
SecurityPower™

 Based on real-world traffic mix
 Advanced security functions
 Real security policy (many rules)

SecurityPower The New Way To Measure the
Real Power of Security Appliances
©2013 Check Point Software Technologies Ltd.

40
SecurityPower—Traffic Blend
Measuring Real-World Traffic Blend

The Old Way

UDP large
packets

Real-World Traffic Blend*
10%

9%

13%
68%

HTTP
SMTP
HTTPS
Other

*Based on customer research conducted by Check Point performance labs

©2013 Check Point Software Technologies Ltd.

41
SecurityPower—Security Policy
Applying a True Security Policy

Policy with 100 Rules!
The Old Way

Protocol

Action

#1
One rule:
Allow all traffic

Rule

POP3

Accept

#2

FTP

Accept

#3

ICMP

Drop

# 98

HTTP

Accept

#99

SMTP

Accept

#100

ANY

Drop
©2013 Check Point Software Technologies Ltd.

42
Summary Performance
Applying a True Security Policy

The Old Way

 Logging disabled
 Address
translation
disabled
 No IPS protection
 No signatures

Log All Connections

Network Address Translation

IPS Recommended Protection

Up-to-Date Signature Databases
©2013 Check Point Software Technologies Ltd.

43
Summary
Today the NGFW Technologies Are Widely Tested and
Reviewed by Independent 3rd Parties

and they have spoken: we are the best!!

Security

Your NGFW should be
secure without shortcuts

Management

Your NGFW should have
super easy, intuitive and
scalable management

Performance

Your NGFW should perform well
in a real world traffic without
shortcuts

©2013 Check Point Software Technologies Ltd.

|

[Restricted] ©2013 for designated groups Technologies Ltd.|
ONLY Check Point Software and individuals

44
44

Weitere ähnliche Inhalte

Was ist angesagt?

McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)
McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)
McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)Iftikhar Ali Iqbal
 
McAfee - Enterprise Security Manager (ESM) - SIEM
McAfee - Enterprise Security Manager (ESM) - SIEMMcAfee - Enterprise Security Manager (ESM) - SIEM
McAfee - Enterprise Security Manager (ESM) - SIEMIftikhar Ali Iqbal
 
Cloud Security Strategy
Cloud Security StrategyCloud Security Strategy
Cloud Security StrategyCapgemini
 
SSO Strategy Implementation Considerations
SSO Strategy Implementation ConsiderationsSSO Strategy Implementation Considerations
SSO Strategy Implementation ConsiderationsJohn Bauer
 
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...Ivanti
 
Présentation ELK/SIEM et démo Wazuh
Présentation ELK/SIEM et démo WazuhPrésentation ELK/SIEM et démo Wazuh
Présentation ELK/SIEM et démo WazuhAurélie Henriot
 
SentinelOne - NOAH19 Tel Aviv
SentinelOne - NOAH19 Tel AvivSentinelOne - NOAH19 Tel Aviv
SentinelOne - NOAH19 Tel AvivNOAH Advisors
 
Putting Firepower Into The Next Generation Firewall
Putting Firepower Into The Next Generation FirewallPutting Firepower Into The Next Generation Firewall
Putting Firepower Into The Next Generation FirewallCisco Canada
 
7 Experts on Implementing Microsoft 365 Defender
7 Experts on Implementing Microsoft 365 Defender7 Experts on Implementing Microsoft 365 Defender
7 Experts on Implementing Microsoft 365 DefenderMighty Guides, Inc.
 
Forcepoint SD-WAN and NGFW + IPS
Forcepoint SD-WAN and NGFW + IPSForcepoint SD-WAN and NGFW + IPS
Forcepoint SD-WAN and NGFW + IPSLarry Austin
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protectionxband
 
Microsoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelMicrosoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelDavid J Rosenthal
 
Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)Deivid Toledo
 
Forcepoint Corporate Presentation_Short.pptx
Forcepoint Corporate Presentation_Short.pptxForcepoint Corporate Presentation_Short.pptx
Forcepoint Corporate Presentation_Short.pptxcaesar92
 

Was ist angesagt? (20)

McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)
McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)
McAfee - McAfee Active Response (MAR) - Endpoint Detection & Response (EDR)
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
 
McAfee - Enterprise Security Manager (ESM) - SIEM
McAfee - Enterprise Security Manager (ESM) - SIEMMcAfee - Enterprise Security Manager (ESM) - SIEM
McAfee - Enterprise Security Manager (ESM) - SIEM
 
Cloud Security Strategy
Cloud Security StrategyCloud Security Strategy
Cloud Security Strategy
 
Wazuh Security Platform
Wazuh Security PlatformWazuh Security Platform
Wazuh Security Platform
 
SSO Strategy Implementation Considerations
SSO Strategy Implementation ConsiderationsSSO Strategy Implementation Considerations
SSO Strategy Implementation Considerations
 
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...Cybersecurity Insiders Webinar  - Zero Trust: Best Practices for Securing the...
Cybersecurity Insiders Webinar - Zero Trust: Best Practices for Securing the...
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
 
Présentation ELK/SIEM et démo Wazuh
Présentation ELK/SIEM et démo WazuhPrésentation ELK/SIEM et démo Wazuh
Présentation ELK/SIEM et démo Wazuh
 
Check Point Solutions Portfolio- Detailed
Check Point Solutions Portfolio- DetailedCheck Point Solutions Portfolio- Detailed
Check Point Solutions Portfolio- Detailed
 
SentinelOne - NOAH19 Tel Aviv
SentinelOne - NOAH19 Tel AvivSentinelOne - NOAH19 Tel Aviv
SentinelOne - NOAH19 Tel Aviv
 
Putting Firepower Into The Next Generation Firewall
Putting Firepower Into The Next Generation FirewallPutting Firepower Into The Next Generation Firewall
Putting Firepower Into The Next Generation Firewall
 
Evolving Cybersecurity Threats
Evolving Cybersecurity Threats  Evolving Cybersecurity Threats
Evolving Cybersecurity Threats
 
7 Experts on Implementing Microsoft 365 Defender
7 Experts on Implementing Microsoft 365 Defender7 Experts on Implementing Microsoft 365 Defender
7 Experts on Implementing Microsoft 365 Defender
 
Forcepoint SD-WAN and NGFW + IPS
Forcepoint SD-WAN and NGFW + IPSForcepoint SD-WAN and NGFW + IPS
Forcepoint SD-WAN and NGFW + IPS
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protection
 
Microsoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelMicrosoft Defender and Azure Sentinel
Microsoft Defender and Azure Sentinel
 
Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)
 
DDoS Protection
DDoS ProtectionDDoS Protection
DDoS Protection
 
Forcepoint Corporate Presentation_Short.pptx
Forcepoint Corporate Presentation_Short.pptxForcepoint Corporate Presentation_Short.pptx
Forcepoint Corporate Presentation_Short.pptx
 

Andere mochten auch

Check point presentation june 2014
Check point presentation june 2014Check point presentation june 2014
Check point presentation june 2014David Berkelmans
 
Next Generation Security
Next Generation SecurityNext Generation Security
Next Generation Securityneoma329
 
Analyst Report for Next Generation Firewall
Analyst Report for Next Generation FirewallAnalyst Report for Next Generation Firewall
Analyst Report for Next Generation FirewallIla Group
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentationAmandeep Kaur
 
ePlus Next-Generation Firewalls
ePlus Next-Generation FirewallsePlus Next-Generation Firewalls
ePlus Next-Generation FirewallsePlus
 
Instalación Firewall Checkpoint R70
Instalación Firewall Checkpoint R70Instalación Firewall Checkpoint R70
Instalación Firewall Checkpoint R70symple9
 
UTM Unified Threat Management
UTM Unified Threat ManagementUTM Unified Threat Management
UTM Unified Threat ManagementLokesh Sharma
 
UTM (unified threat management)
UTM (unified threat management)UTM (unified threat management)
UTM (unified threat management)military
 
Web Security Deployment
Web Security DeploymentWeb Security Deployment
Web Security DeploymentCisco Canada
 
ASA Firepower NGFW Update and Deployment Scenarios
ASA Firepower NGFW Update and Deployment ScenariosASA Firepower NGFW Update and Deployment Scenarios
ASA Firepower NGFW Update and Deployment ScenariosCisco Canada
 
Introduction of firewall slides
Introduction of firewall slidesIntroduction of firewall slides
Introduction of firewall slidesrahul kundu
 

Andere mochten auch (20)

checkpoint
checkpointcheckpoint
checkpoint
 
Check point presentation june 2014
Check point presentation june 2014Check point presentation june 2014
Check point presentation june 2014
 
Check Point Virtual Systems
Check Point Virtual SystemsCheck Point Virtual Systems
Check Point Virtual Systems
 
Checkpoint r77
Checkpoint r77Checkpoint r77
Checkpoint r77
 
Next Generation Security
Next Generation SecurityNext Generation Security
Next Generation Security
 
Check Point designing a security
Check Point designing a securityCheck Point designing a security
Check Point designing a security
 
Check Point sizing security
Check Point sizing securityCheck Point sizing security
Check Point sizing security
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentation
 
Analyst Report for Next Generation Firewall
Analyst Report for Next Generation FirewallAnalyst Report for Next Generation Firewall
Analyst Report for Next Generation Firewall
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentation
 
ePlus Next-Generation Firewalls
ePlus Next-Generation FirewallsePlus Next-Generation Firewalls
ePlus Next-Generation Firewalls
 
Instalación Firewall Checkpoint R70
Instalación Firewall Checkpoint R70Instalación Firewall Checkpoint R70
Instalación Firewall Checkpoint R70
 
UTM Unified Threat Management
UTM Unified Threat ManagementUTM Unified Threat Management
UTM Unified Threat Management
 
UTM (unified threat management)
UTM (unified threat management)UTM (unified threat management)
UTM (unified threat management)
 
How to expose shortcuts in competitive poc
How to expose shortcuts in competitive pocHow to expose shortcuts in competitive poc
How to expose shortcuts in competitive poc
 
Ngfw overview
Ngfw overviewNgfw overview
Ngfw overview
 
Web Security Deployment
Web Security DeploymentWeb Security Deployment
Web Security Deployment
 
ASA Firepower NGFW Update and Deployment Scenarios
ASA Firepower NGFW Update and Deployment ScenariosASA Firepower NGFW Update and Deployment Scenarios
ASA Firepower NGFW Update and Deployment Scenarios
 
Firewall
Firewall Firewall
Firewall
 
Introduction of firewall slides
Introduction of firewall slidesIntroduction of firewall slides
Introduction of firewall slides
 

Ähnlich wie Check Point NGFW

Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013Clouditalia Telecomunicazioni
 
Softchoice Security Consolidation Survey Results
Softchoice Security Consolidation Survey ResultsSoftchoice Security Consolidation Survey Results
Softchoice Security Consolidation Survey ResultsSoftchoice Corporation
 
Check Point: From Branch to Data Center
Check Point: From Branch to Data CenterCheck Point: From Branch to Data Center
Check Point: From Branch to Data CenterGroup of company MUK
 
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...
All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...Savvius, Inc
 
комплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblastкомплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblastDiana Frolova
 
Juniper competitive cheatsheet
Juniper competitive cheatsheetJuniper competitive cheatsheet
Juniper competitive cheatsheetUsman Arif
 
PIONEERING GEN V SECURITY WITH CHECK POINT
PIONEERING GEN V SECURITY WITH CHECK POINTPIONEERING GEN V SECURITY WITH CHECK POINT
PIONEERING GEN V SECURITY WITH CHECK POINTTechnofutur TIC
 
Endpoint Modeling 101 - A New Approach to Endpoint Security
Endpoint Modeling 101 - A New Approach to Endpoint SecurityEndpoint Modeling 101 - A New Approach to Endpoint Security
Endpoint Modeling 101 - A New Approach to Endpoint SecurityObservable Networks
 
Learn how to make your IoT pilot projects and POCs successful
Learn how to make your IoT pilot projects and POCs successfulLearn how to make your IoT pilot projects and POCs successful
Learn how to make your IoT pilot projects and POCs successfulKellton Tech Solutions Ltd
 
2018 06 Presentation Cloudguard IaaS de Checkpoint
2018 06  Presentation Cloudguard IaaS de Checkpoint2018 06  Presentation Cloudguard IaaS de Checkpoint
2018 06 Presentation Cloudguard IaaS de Checkpointe-Xpert Solutions SA
 
智慧市政大未來 主題一
智慧市政大未來 主題一智慧市政大未來 主題一
智慧市政大未來 主題一Mavis CHU
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security SessionSplunk
 
AMTech Presentation en-simple
AMTech Presentation en-simpleAMTech Presentation en-simple
AMTech Presentation en-simpleCarlos Arteaga
 
The evolution of IT in a cloud world
The evolution of IT in a cloud worldThe evolution of IT in a cloud world
The evolution of IT in a cloud worldZscaler
 
LSI Spring Agent Open House 2014
LSI Spring Agent Open House 2014LSI Spring Agent Open House 2014
LSI Spring Agent Open House 2014Ashlie Steele
 
Product_Catalogue_All_Pages_2023_LowRes.pptx
Product_Catalogue_All_Pages_2023_LowRes.pptxProduct_Catalogue_All_Pages_2023_LowRes.pptx
Product_Catalogue_All_Pages_2023_LowRes.pptxRafaelTrubano1
 
Digital Identities in the Internet of Things - Securely Manage Devices at Scale
Digital Identities in the Internet of Things - Securely Manage Devices at ScaleDigital Identities in the Internet of Things - Securely Manage Devices at Scale
Digital Identities in the Internet of Things - Securely Manage Devices at ScaleForgeRock
 

Ähnlich wie Check Point NGFW (20)

Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
 
Softchoice Security Consolidation Survey Results
Softchoice Security Consolidation Survey ResultsSoftchoice Security Consolidation Survey Results
Softchoice Security Consolidation Survey Results
 
Check Point: From Branch to Data Center
Check Point: From Branch to Data CenterCheck Point: From Branch to Data Center
Check Point: From Branch to Data Center
 
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...
All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...
 
комплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblastкомплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblast
 
Juniper competitive cheatsheet
Juniper competitive cheatsheetJuniper competitive cheatsheet
Juniper competitive cheatsheet
 
CPX 2016 Moti Sagey Security Vendor Landscape
CPX 2016 Moti Sagey Security Vendor LandscapeCPX 2016 Moti Sagey Security Vendor Landscape
CPX 2016 Moti Sagey Security Vendor Landscape
 
PIONEERING GEN V SECURITY WITH CHECK POINT
PIONEERING GEN V SECURITY WITH CHECK POINTPIONEERING GEN V SECURITY WITH CHECK POINT
PIONEERING GEN V SECURITY WITH CHECK POINT
 
Endpoint Modeling 101 - A New Approach to Endpoint Security
Endpoint Modeling 101 - A New Approach to Endpoint SecurityEndpoint Modeling 101 - A New Approach to Endpoint Security
Endpoint Modeling 101 - A New Approach to Endpoint Security
 
Learn how to make your IoT pilot projects and POCs successful
Learn how to make your IoT pilot projects and POCs successfulLearn how to make your IoT pilot projects and POCs successful
Learn how to make your IoT pilot projects and POCs successful
 
2018 06 Presentation Cloudguard IaaS de Checkpoint
2018 06  Presentation Cloudguard IaaS de Checkpoint2018 06  Presentation Cloudguard IaaS de Checkpoint
2018 06 Presentation Cloudguard IaaS de Checkpoint
 
智慧市政大未來 主題一
智慧市政大未來 主題一智慧市政大未來 主題一
智慧市政大未來 主題一
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 
AMTech Presentation en-simple
AMTech Presentation en-simpleAMTech Presentation en-simple
AMTech Presentation en-simple
 
The evolution of IT in a cloud world
The evolution of IT in a cloud worldThe evolution of IT in a cloud world
The evolution of IT in a cloud world
 
LSI Spring Agent Open House 2014
LSI Spring Agent Open House 2014LSI Spring Agent Open House 2014
LSI Spring Agent Open House 2014
 
Product_Catalogue_All_Pages_2023_LowRes.pptx
Product_Catalogue_All_Pages_2023_LowRes.pptxProduct_Catalogue_All_Pages_2023_LowRes.pptx
Product_Catalogue_All_Pages_2023_LowRes.pptx
 
Check Point SMB Proposition
Check Point SMB PropositionCheck Point SMB Proposition
Check Point SMB Proposition
 
SECHEIM_TRADING
SECHEIM_TRADINGSECHEIM_TRADING
SECHEIM_TRADING
 
Digital Identities in the Internet of Things - Securely Manage Devices at Scale
Digital Identities in the Internet of Things - Securely Manage Devices at ScaleDigital Identities in the Internet of Things - Securely Manage Devices at Scale
Digital Identities in the Internet of Things - Securely Manage Devices at Scale
 

Mehr von Group of company MUK

Mehr von Group of company MUK (15)

Взаимодействие с Check Point Technical Support
Взаимодействие с Check Point Technical SupportВзаимодействие с Check Point Technical Support
Взаимодействие с Check Point Technical Support
 
Check Point Products RU
Check Point Products RUCheck Point Products RU
Check Point Products RU
 
Check Point: Securing Web 2.0
Check Point: Securing Web 2.0 Check Point: Securing Web 2.0
Check Point: Securing Web 2.0
 
Check Point Mobile Security
Check Point Mobile SecurityCheck Point Mobile Security
Check Point Mobile Security
 
Check Point Ddos protector
Check Point Ddos protectorCheck Point Ddos protector
Check Point Ddos protector
 
Check Point: Compliance Blade
Check Point: Compliance BladeCheck Point: Compliance Blade
Check Point: Compliance Blade
 
CheckPoint: Anatomy of an evolving bot
CheckPoint: Anatomy of an evolving botCheckPoint: Anatomy of an evolving bot
CheckPoint: Anatomy of an evolving bot
 
Check Point Threat emulation 2013
Check Point Threat emulation 2013Check Point Threat emulation 2013
Check Point Threat emulation 2013
 
Perfect Foundation for 2013 Security Blueprint
Perfect Foundation for 2013 Security BlueprintPerfect Foundation for 2013 Security Blueprint
Perfect Foundation for 2013 Security Blueprint
 
Check Point: Defining Your Security blueprint
Check Point: Defining Your Security blueprint Check Point: Defining Your Security blueprint
Check Point: Defining Your Security blueprint
 
Check Point Consolidation
Check Point ConsolidationCheck Point Consolidation
Check Point Consolidation
 
Check Point 2013
Check Point 2013Check Point 2013
Check Point 2013
 
Check Point appliances brochure 2012
Check Point appliances brochure 2012Check Point appliances brochure 2012
Check Point appliances brochure 2012
 
Check Point Report 2013 RU
Check Point Report 2013 RUCheck Point Report 2013 RU
Check Point Report 2013 RU
 
3D Security Report
3D Security Report3D Security Report
3D Security Report
 

Kürzlich hochgeladen

"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 

Kürzlich hochgeladen (20)

"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 

Check Point NGFW

  • 1. Choosing The Right Next Generation Firewall ©2013 Check Point Software Technologies Ltd. 1
  • 2. Agenda NGFW 101 NGFW ‒ The Check Point Approach NGFW ‒ Things to Look Out For ©2013 Check Point Software Technologies Ltd. 2
  • 3. If you can’t explain it simply, you don’t understand it well enough. Albert Einstein NGFW 101 ©2013 Check Point Software Technologies Ltd. 3
  • 4. NGFW First Time Definition by Gartner ©2013 Check Point Software Technologies Ltd. 4
  • 5. NGFW Must Haves According to Gartner Layer 2 Functionality Integrated IPS Stateful Inspection Application Awareness Identity Awareness ©2013 Check Point Software Technologies Ltd. 5
  • 6. NGFW vs. UTM  It’s more like Gartner (NGFW) vs. IDC (UTM)  Gartner target NGFW as an Enterprise Network FireWall  Gartner target UTM as an SMB Segment FireWall  IDC which coined UTM refers to it just the same as NGFW  Interesting read “Anitian Blog” “UTM vs. NGFW a single shade of gray” ©2013 Check Point Software Technologies Ltd. 6
  • 7. Which Brings Us to the Question ―Is It All Just Marketing?‖ ©2013 Check Point Software Technologies Ltd. 7
  • 8. Agenda NGFW 101 NGFW ‒ The Check Point Approach NGFW ‒ Things to look out for or Buyer Beware ©2013 Check Point Software Technologies Ltd. 8
  • 9. Proven NGFW Leadership: NSS Labs 2013 NGFW SVM 98.5% 99.0% 100% NGFW IPS Firewall Management and Security Effectiveness Overall Protection Management and Security Effectiveness 2013 NGFW Group Test Product Analysis Report 2013 Firewall Group Test NSS ON Check Point ©2013 Check Point Software Technologies Ltd. 9
  • 10. And a Little More… Best IPS/IDS Product Reader Trust Award Leader, Magic Quadrant Enterprise Network Firewall Best Enterprise FW Reader Trust Award 2010–2013 2004–2013 Firewall Earns ―Recommend‖ Rating from NSS 2013 NGFW Earns ―Recommend‖ Rating from NSS 2013 Leader, Magic Quadrant UTM IPS Earns ―Recommend‖ Rating from NSS 2013 Network Security Vendor of the Year 2011 ©2013 Check Point Software Technologies Ltd. 10
  • 11. This Is the Secret on How to Be #1 NGFW: 3D Security Policies  Practical and relevant to daily operations People  Different People – Different needs  Involve & Engage users in the security process Enforcement  Multi-layer controls for strong security ©2013 Check Point Software Technologies Ltd. 11
  • 12. Let’s See Some of It in Action ©2013 Check Point Software Technologies Ltd. 12
  • 13. Layered Defenses & Software Blades IPS Anti-Bot Antivirus Network Threat Prevention Mobile Access DLP Sensitive Data Application Control URLF Identity Awareness Internet Applications Usage Granular Visibility Mobile Access SmartEvent User Access ©2013 Check Point Software Technologies Ltd. 13
  • 14. Video cameras Armed guards Vault with 20 ton door Fortress-like structure Minefields ©2013 Check Point Software Technologies Ltd. 14
  • 15. Check Point Multi-Layer Product Architecture Data Leakage Prevention Antivirus IPS Anti-Bot Anti-Spam Application Control URL Filtering Protocol and Application Decoder SSL Stream Reassembly Engine Identity Awareness Layer 2–4 Firewall & IPS IPsec Multi-Core Packet Queuing and Dispatching ©2013 Check Point Software Technologies Ltd. 15
  • 16. Check Point Multi Layered Threat Prevention ©2013 Check Point Software Technologies Ltd. 16
  • 17. Multi Layered Threat Prevention ‒ Firewall Protect against unauthorized access Contain Infections in Network Segments ©2013 Check Point Software Technologies Ltd. 17
  • 18. Multi Layered Threat Prevention – IPS Stop attacks exploiting vulnerabilities Protect Against Exploit of Vulnerabilities in: Word, Excel, PDF, Browsers, Operating Systems... ©2013 Check Point Software Technologies Ltd. 18
  • 19. Multi Layered Threat Prevention – Antivirus Block Malware Download Block Malware File Download and Access to Malware Containing Sites ©2013 Check Point Software Technologies Ltd. 19
  • 20. Multi Layered Threat Prevention – Anti-Bot Discover and stop Bot Attacks Post Infection Solution to Stop Data Theft and Targeted APT Attacks ©2013 Check Point Software Technologies Ltd. 20
  • 21. Multi Layered Threat Prevention – ThreatCloud™ Global collaboration to fight new threats Powering Threat Prevention Software Blades with Real-time Security Intelligence ©2013 Check Point Software Technologies Ltd. 21
  • 22. Introducing Check Point Threat Emulation Fight Against Unknown Threats ! Stop Targeted Zero-day Attacks ©2013 Check Point Software Technologies Ltd. 22
  • 23. Summary – Check Point Multi Layered Threat Prevention ©2013 Check Point Software Technologies Ltd. 24
  • 24. Things to Look Out for When Selecting Your NGFW ©2013 Check Point Software Technologies Ltd. 25
  • 25. SECURITY “for the imagination of man’s heart is evil from his youth” ©2013 Check Point Software Technologies Ltd. 26
  • 26. Questions You Should Ask Yourself and the Vendor Security  Do you scan both Direction of traffic ALWAYS?  Do you use caching mechanisms for detection?  Do you by default leave all ports open?  Do you scan only part of the session?  Do you fail-open by default?  Can I run both IPS and APP-Ctrl at the same time? ©2013 Check Point Software Technologies Ltd. 27 27
  • 27. More is Better: Visibility and Security Check Point has the largest application database in the industry and the highest rate of adding new apps Check Point Nearest Competitor Applications ~5000 ~2500 Social Network Widgets 244,081 None Less applications = less visibility and control ©2013 Check Point Software Technologies Ltd. 28
  • 28. Shortcuts Can Cost You Scanning part of IPS session and fail-open enable gives better Performance, but what about Security? ©2013 Check Point Software Technologies Ltd. 29
  • 29. Shortcuts Can Cost You SIP traffic pollutes FW APP Cache allowing all HTTP traffic Generates multiple SIP connections to www.facebook.com Access to www.facebook.com allowed! SIP connection is blocked [Protected] For public distribution After multiple SIP connections system stops inspecting ©2013 Check Point Software Technologies Ltd. 30
  • 30. Shortcuts Can Cost You Results of port scan: ©2013 Check Point Software Technologies Ltd. 31
  • 31. Security Summary: Your Security Solution Should be Secure! Security  We scan both Direction of traffic ALWAYS  We use no shortcuts for detection  it’s a Firewall all ports are closed by default  We scan all parts of the session  We fail-close by default  We can run both IPS and APP-Ctrl at the same time ©2013 Check Point Software Technologies Ltd. 32
  • 32. “God is in the Details” — Ludwig Mies Van Der Rohe Management ©2013 Check Point Software Technologies Ltd. 33
  • 33. Questions You Should Ask Yourself and the Vendor Management  Do you have an Event Analysis Solution?  Are you able to add IPS-exception from the LOG  Do you have an efficient way to troubleshoot a session?  Do you have Hit Count , expiry… in the security rules?  When you make a change does it commit right away? ©2013 Check Point Software Technologies Ltd. 34
  • 34. Check Point SmartLog ‒ Simple Log Searches Simple Log Analysis with 360o Visibility John Smith yesterday Check Point SmartLog provides simple, intuitive search Check Point split-second search results provide instant visibility into billions of log records ©2013 Check Point Software Technologies Ltd. 35
  • 35. Check Point Simplified 1-Step Policy Creation Check Point Provides 1-Step Policy Creation ©2013 Check Point Software Technologies Ltd. 36
  • 36. Complemented by SmartEvent for Overall Security Analysis and Forensics SmartEvent SmartEvent Translates Security Information into Action! Unified view of all security events Geo-location views and analysis of security events Historical views with timeline analysis Correlations and forensics activities Reports …and more! ©2013 Check Point Software Technologies Ltd. 37
  • 37. “Less is More” — Ludwig Mies Van Der Rohe Performance ©2013 Check Point Software Technologies Ltd. 38
  • 38. Questions You Should Ask Yourself and the Vendor Performance  How do you test Performance?  NAT?  How many rules?  What's the traffic blend?  Logging on or off?  What's the Packets sizes?  Any shortcuts? ©2013 Check Point Software Technologies Ltd. 39
  • 39. How We Measure Real World Performance THE OLD WAY: Firewall Throughput  Based on large UDP packets  Only firewall security  “Allow all” policy (one rule) THE NEW WAY: SecurityPower™  Based on real-world traffic mix  Advanced security functions  Real security policy (many rules) SecurityPower The New Way To Measure the Real Power of Security Appliances ©2013 Check Point Software Technologies Ltd. 40
  • 40. SecurityPower—Traffic Blend Measuring Real-World Traffic Blend The Old Way UDP large packets Real-World Traffic Blend* 10% 9% 13% 68% HTTP SMTP HTTPS Other *Based on customer research conducted by Check Point performance labs ©2013 Check Point Software Technologies Ltd. 41
  • 41. SecurityPower—Security Policy Applying a True Security Policy Policy with 100 Rules! The Old Way Protocol Action #1 One rule: Allow all traffic Rule POP3 Accept #2 FTP Accept #3 ICMP Drop # 98 HTTP Accept #99 SMTP Accept #100 ANY Drop ©2013 Check Point Software Technologies Ltd. 42
  • 42. Summary Performance Applying a True Security Policy The Old Way  Logging disabled  Address translation disabled  No IPS protection  No signatures Log All Connections Network Address Translation IPS Recommended Protection Up-to-Date Signature Databases ©2013 Check Point Software Technologies Ltd. 43
  • 43. Summary Today the NGFW Technologies Are Widely Tested and Reviewed by Independent 3rd Parties and they have spoken: we are the best!! Security Your NGFW should be secure without shortcuts Management Your NGFW should have super easy, intuitive and scalable management Performance Your NGFW should perform well in a real world traffic without shortcuts ©2013 Check Point Software Technologies Ltd. | [Restricted] ©2013 for designated groups Technologies Ltd.| ONLY Check Point Software and individuals 44 44

Hinweis der Redaktion

  1. The data center circa 1936. Fort Know was built in 1936, stores about 5000 tons of US gold reserves.It has complex layered defenses: video, guards, massive vault doors, fortress structure, complete with minefieldsHardened perimeter (layered), very controlled access, high value assets in one locationIt is quite the impressive structure for protecting valuablesSo what does Fort Know have to do with data centers?Think about the data center it holds the valuable assets of a corporation, Fort Know held valuable assets of the USABoth pursue a multi-layered security approachBut Fort Knox was designed to lock things away securely away from everyone, protected.Today the data center has quite the opposite trend as it is becoming arguably more open to support the business.
  2. Check Point Product Architecture IPS / FW – access control i.e. looking at port, source and destination. Ex. Block FTP, allow http, etc.Identity Awareness – looks at IP address & user – if there is one it assigns an identity, if not it moves up the stackSSL – Decrypt packet so content inspection can be doneContent Inspection – DLP, AV, Anti-Bot, Anti Spam, IPS, App Control URLF
  3. http://www.istockphoto.com/stock-photo-9306896-man-pushing-blank-cube.php?st=396b026
  4. http://www.istockphoto.com/stock-photo-9306896-man-pushing-blank-cube.php?st=396b026
  5. http://www.istockphoto.com/stock-photo-9306896-man-pushing-blank-cube.php?st=396b026
  6. http://www.istockphoto.com/stock-photo-9306896-man-pushing-blank-cube.php?st=396b026http://www.itworld.com/security/309422/baddest-botnets-2012?page=0,1
  7. http://www.istockphoto.com/stock-photo-9306896-man-pushing-blank-cube.php?st=396b026http://www.itworld.com/security/309422/baddest-botnets-2012?page=0,1
  8. (Genesis 8:21)
  9. PAN is vulnerable to cache poisoning. As an example a SIP session could initially be blocked accurately but by taking advantage of the cache poisoning vulnerability, a SIP session could bypass a PAN gateway.The vulnerability could be exploited as follows:Ports are open with firewall policyOpening a Session Initiation Protocol typically used with VoIP communications is correctly blockedGenerate http traffic which causes the cache to hit it threshold – meaning traffic is going through the cacheGenerate another SIP connection and it’s allowed Background: A Session Initiation Protocol (SIP) connection is a Voice over Internet Protocol (VoIP) service. A SIP connectiontypically uses the same Internet access that is used for data. Users should be aware that a SIP connection can be used as a channel for attacking the company's internal networks, similar to Web and Email attacks.
  10. Check Point provides a simple, intuitive search. Searches are entered in the system using basic English.Check Point yields results quickly, bringing instant visibility to potentially related events.
  11. Check Point makes policy creation simple.Security policies are easily viewed within tabs and policy creation is a simple, 1-step process.A Check Point customer recently told us, “With Fortinet, we had 2000 rules combined. When we went to Check Point were able to consolidate them to 230 rules. For us, the way we had it sitting in middle of our network, It was frustrating that you had to write a policy 6 different times. You couldn’t drag drop objects – had to do it manually” Major U.S. Financial Institution