SlideShare a Scribd company logo
1 of 32
1©2018 Check Point Software Technologies Ltd.©2018 Check Point Software Technologies Ltd.
Greg Wartes | Georgia Account Manager: Check Point Software Technologies
The 5th Generation of Cyber Attacks
Presented By:
CHECK POINT
[Internal Use] for Check Point employees​
Michael Cranford| Security Engineer: Check Point Software Technologies
Bob Riley| Mobility Expert: Check Point Software Technologies
Tim Cullen| Senior Security Consultant: Adapture
2©2018 Check Point Software Technologies Ltd.
Greg Wartes – GA Account Manager – Check Point Software
Technologies
• Husband | Father
• Microsoft Certified
• Former Golf
Professional
Magazine
WHITE PAPER
CASE STUDY
Published In:
gwartes@checkpoint.c
3©2018 Check Point Software Technologies Ltd.
Michael Cranford – Threat Prevention Sales Manager – Check
Point Software
• Certified I.T. Professional
• University of So. Mississippi
• Experienced Network
Engineer mcranford@checkpoint.
4©2018 Check Point Software Technologies Ltd.
Bob Riley – Security Engineer– Check Point Software
Technologies
• U.S. Marine
• CISSP
• MCP
• Hacker briley@checkpoint.co
5©2018 Check Point Software Technologies Ltd.
Tim Cullen – Senior Security Consultant – ADAPTURE
• Adapture
• Certified Information Security Systems Professional
(CISSP)
• Servant: Big Brother/Sister sduncan@adapture.co
©2018 Check Point Software Technologies Ltd.
WHAT IS
HAPPENING IN
CYBER SECURITY?
[Internal Use] for Check Point employees​
7©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​
WAS 2017 A CYBER-SECURITY
WAKE-UP CALL ?
WannaCry
Thousands of enterprises in over 99 countries
NotPetya
Completely shutting down an entire country and
impacting over 60 more
8©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​
The Global Risks Report 2018
9©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​
WE ARE AT AN
INFLECTION POINT !
1990 2000 2010 2017
THREATS
Networks
Gen II
Applications
Gen III
Payload
Gen IV
Virus
Gen I
Mega
Gen V
©2018 Check Point Software Technologies Ltd.
LET’S LOOK AT THE
GENERATIONS OF
ATTACKS…
[Internal Use] for Check Point employees​
11©2018 Check Point Software Technologies Ltd. 11©2018 Check Point Software Technologies Ltd.
Generations of Attacks and Protections
Gen I
Late 1980s –
PC attacks - standalone
Virus
Gen II
Mid 1990s –
Attacks from the internet
Networks
Gen III
Early 2000s -
Exploiting vulnerabilities
in applications
Applications
The Anti Virus
The Firewall
Intrusion
Prevention (IPS)
Gen IV
2010 -
Polymorphic Content
Payload
SandBoxing
and Anti-Bot
12©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​
Where are we ?
1990 2000 2010 2015 2017
THREATS
PROTECTIONSNetworks
Gen II
Applications
Gen III
Payload
Gen IV
GRADE I
GRADE II
GRADE III
GRADE V
GRADE IV
Virus
Gen I
Enterprises
are between
Gen 2-3
2.8
Mega
Gen V
13©2018 Check Point Software Technologies Ltd. 13©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​
2018 – GEN V OF ATTACKS
Large scale (across country and industry)
State-sponsored technologies
Multi-vector (network, cloud, mobile)
14©2018 Check Point Software Technologies Ltd. 14©2018 Check Point Software Technologies Ltd.
GEN IV PROTECTION IS NO LONGER
ENOUGH!
[Internal Use] for Check Point employees​
COVERING OUR WEAKEST POINTS –
CLOUD, MOBILE
WE NEED PREVENTION (NOT-JUST DETECTION)
REAL-TIME ACTION
Gen IV
PAYLOAD
SandBoxing
and Anti-Bot
2010 -
Polymorphic Content
15©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​
You Need a Small Army of Security Technologies
Machine
Learning
CPU-Level
Sandboxing
16©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​
You Need a Small Army of Security Technologies
17©2018 Check Point Software Technologies Ltd.[Internal Use] for Check Point employees​
“It will
never
happen to
me”
“It takes me 6 months to
implement each technology.
20 technologies –
will get me to 2025”
“That’s really
complicated”“No way to
stop attacks.”
IS IT POSSIBLE TO IMPLEMENT ALL THESE TECHNOLOGIES?
18©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​
LOOKS IMPOSSIBLE?
MIRACLES TAKE A LITTLE LONGER.
(Charles Alexandre de Calonne, 1794)
THE IMPOSSIBLE WE
DO IMMEDIATELY
©2018 Check Point Software Technologies Ltd.
WE MUST STEP
FORWARD !
[Internal Use] for Check Point employees​
20©2018 Check Point Software Technologies Ltd.
Introducing GEN 5 PROTECTION
Against MEGA ATTACKS
[Internal Use] for Check Point employees​
21©2018 Check Point Software Technologies Ltd. 21©2018 Check Point Software Technologies Ltd.
WHAT INGREDIENTS DO WE NEED ?
22©2018 Check Point Software Technologies Ltd.
SAAS SECURITY
ADAPTIVE
CLOUD
SECURITY
MOBILE APP
SCANNING
SDN MICRO-
SEGEMENTATION
CLOUD
SECURITY
AUTO-SCALE
ORCHESTRATION
ACCOUNT
TAKEOVER
PREVENTION
HYPERVISOR
LEVEL SECURITY
PUBLIC-CLOUD
AUTOPROVISION
MOBILE CODE
ANALYSIS
MOBILE AI AND
MACHINE
LEARNING
DISK
ENCRYPTION
MEDIA
ENCRYPTION
MOBILE SMS
PHISHING
MOBILE MAN
IN THE MIDDLE
ATTACK
BLUETOOTH
ATTACK
DETECTION
SS7 ATTACK
PREVENTION
ADVANCED
JAILBREAK
PROTECTION
MEMORY
ANALYSIS
THREAT
EXTRACTION
HUMAN
INTERACTION
SIMULATION
INTRUSION
PREVENTION
DOMAIN
PREDICTION
MACHINE
LEARNING
ANTI-
RANSOMWARE
CPU LEVEL
SANDBOX
ENDPOINT
FORENSICS
CAMPAIGN
HUNTING
IMAGE FILE
SANITIZER
ENDPOINT
EXPLOITATION
DETECTION
FLASH
EMULATION
INTRUSION
PREVENTION
DOMAIN
PREDICTION
DECOYS &
TRAPS
ANTI-
RANSOMWARE
CPU LEVEL
SANDBOX
CPU EXPLOIT
DETECTOR
MACRO
ANALYSIS
OS-LEVEL
SANDBOX
DROPPED FILES
EMULATION
TRANSPARENT
HTTPS
INSPECTION
STATIC
ANALYZER
LOW LATENCY
FIREWALL
INTEGRATED
PACKET
CAPTURE
SCALABLE
IDENTITY
ACCESS
VIRTUAL
SYSTEMS (VSX)
MULTICORE
VPN
SECURE-XL
SSL INSPECTION
NATIONWIDE
PROTECTION
VERTICAL
SCALING
ZONE-BASED
SECURITY
CONTENT
AWARENESS
NETWORK
ENCRYPTION
ICS/SCADA
PROTECTION
APPLICATION
CONTROL
USER-CHECK
URL FILTERING
HTTP 2.0
DLP
ICS/SCADA
PROTECTION
LARGE SCALE
MANAGEMENT
REST APIS
SECURITY
ADVISOR
SECURITY
MANAGEMENT
PORTAL
EVENT
CORRELATION
[Internal Use] for Check Point employees​
23©2018 Check Point Software Technologies Ltd.
SS7 ATTACK
PREVENTION
LARGE SCALE
MANAGEMENT
MOBILE MAN
IN THE MIDDLE
ATTACK
MEMORY
ANALYSIS
PUBLIC-CLOUD
AUTOPROVISION
THREAT
EXTRACTION
NETWORK
ENCRYPTION
REST APIs ORCHESTRATION
CPU LEVEL
SANDBOX
ADAPTIVE
CLOUD
SECURITY
CLOUD
SECURITY
AUTO-SCALE
[Internal Use] for Check Point employees​
24©2018 Check Point Software Technologies Ltd. 24©2018 Check Point Software Technologies Ltd.
MAKING GEN V POSSIBLE
[Internal Use] for Check Point employees​
SS7 ATTACK
PREVENTION
LARGE SCALE
MANAGEMENT
MOBILE MAN
IN THE
MIDDLE
ATTACK
MEMORY
ANALYSIS
PUBLIC-CLOUD
AUTOPROVISION
THREAT
EXTRACTION
NETWORK
ENCRYPTION
REST APIs ORCHESTRATION
CPU LEVEL
SANDBOX
ADAPTIVE
CLOUD
SECURITY
CLOUD
SECURITY
AUTO-SCALE
©2018 Check Point Software Technologies Ltd.
HOW DO WE MOVE
TO GEN V OF
SECURITY?
[Internal Use] for Check Point employees​
26©2018 Check Point Software Technologies Ltd. 26©2018 Check Point Software Technologies Ltd.
THIS WORKS !
YOU CAN MAKE IT POSSIBLE
[Internal Use] for Check Point employees​
Machine
Learning
CPU-Level
Sandboxing
Threat
Extraction
Virtual
Firewall
Endpoint
Detection
& Response
Human
Behavioral
Analytics
Data
Encryption
Data Leak
Prevention
Anti-Bot Flash
Detonation
URL
Filtering
Firewall
ICS/ SCADA
Protection
Machine
Learning
Proxy
Network
Encryption
Anti-
Ransomware
Zero
Phishing
Mobile Threat
Prevention
CPU-Level
Sandboxing
HTTPS
Inspection
Intrusion
Prevention
Anti-Virus DDOS
Hypervisor
Level Security
Application
Control
THE CYBER SECURITY ARCHITECTURE OF THE FUTURE
27©2018 Check Point Software Technologies Ltd.
[Internal Use] for Check Point employees​
AND WHAT IS COMING UP IN 2018 ?
SOFTWARE,
HARDWARE,
SERVICES, ALL
INCLUSIVE
NEW SECURITY
CONSUMPTION
MODEL
POWERING THE
5TH GENERATION
OF CYBER
SECURITY
STATE OF THE
ART THREAT
PREVENTION
FOR SAAS APPS
NEW SECURITY
MANAGEMENT
APPLIANCES
INTRODUCING
CHECK POINT
CLOUDGUARD
©2018 Check Point Software Technologies Ltd.
TO SUMMARIZE…
[Internal Use] for Check Point employees​
29©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​
WE ARE AT AN
INFLECTION
POINT !
1990 2000 2010 2017
THREATS
Networks
Gen II
Applications
Gen III
Payload
Gen IV
Virus
Gen I
Mega
Gen V
PROTECTIONS
©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​
WITH BEST
SECURITY, REAL
TIME PREVENTION
We must step
up to….
31©2018 Check Point Software Technologies Ltd.©2018 Check Point Software Technologies Ltd.
Don’t be caught unprepared.
Uncover potential risks on your enterprise network.
32©2018 Check Point Software Technologies Ltd.©2018 Check Point Software Technologies Ltd.
Greg Wartes | gwartes@checkpoint.com
Karenga Smith | kasmith@checkpoint.com
Bob Riley | Briley@checkpoint.com
Sarah Duncan | sduncan@adapture.com
THANK YOU
RAFFLE:

More Related Content

What's hot

Failed Ransom: How IBM XGS Defeated Ransomware
Failed Ransom: How IBM XGS Defeated RansomwareFailed Ransom: How IBM XGS Defeated Ransomware
Failed Ransom: How IBM XGS Defeated RansomwareIBM Security
 
Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal Moti Sagey מוטי שגיא
 
Mobile security recipes for xamarin
Mobile security recipes for xamarinMobile security recipes for xamarin
Mobile security recipes for xamarinNicolas Milcoff
 
Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Mykhailo Antonishyn
 
Outsmart Fraudsters: Give Customers Great User Experience While Keeping Fraud...
Outsmart Fraudsters: Give Customers Great User Experience While Keeping Fraud...Outsmart Fraudsters: Give Customers Great User Experience While Keeping Fraud...
Outsmart Fraudsters: Give Customers Great User Experience While Keeping Fraud...IBM Security
 
Level Up Your Security with Threat Intelligence
Level Up Your Security with Threat IntelligenceLevel Up Your Security with Threat Intelligence
Level Up Your Security with Threat IntelligenceIBM Security
 
Kaspersky Lab new Enterprise Portfolio
Kaspersky Lab new Enterprise PortfolioKaspersky Lab new Enterprise Portfolio
Kaspersky Lab new Enterprise PortfolioKaspersky
 
Understanding Advanced Threats and How to Prevent Them
Understanding Advanced Threats and How to Prevent ThemUnderstanding Advanced Threats and How to Prevent Them
Understanding Advanced Threats and How to Prevent ThemMarketingArrowECS_CZ
 
Uncover What's Inside the Mind of a Hacker
Uncover What's Inside the Mind of a HackerUncover What's Inside the Mind of a Hacker
Uncover What's Inside the Mind of a HackerIBM Security
 
Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...
Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...
Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...Kaspersky
 
From Code to Customer: How to Make Software Products Secure
From Code to Customer: How to Make Software Products SecureFrom Code to Customer: How to Make Software Products Secure
From Code to Customer: How to Make Software Products SecureKaspersky
 
Next-level mobile app security: A programmatic approach
Next-level mobile app security: A programmatic approachNext-level mobile app security: A programmatic approach
Next-level mobile app security: A programmatic approachNowSecure
 
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Skycure
 
Ransomware in targeted attacks
Ransomware in targeted attacksRansomware in targeted attacks
Ransomware in targeted attacksKaspersky
 

What's hot (20)

Failed Ransom: How IBM XGS Defeated Ransomware
Failed Ransom: How IBM XGS Defeated RansomwareFailed Ransom: How IBM XGS Defeated Ransomware
Failed Ransom: How IBM XGS Defeated Ransomware
 
Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal
 
Mobile security recipes for xamarin
Mobile security recipes for xamarinMobile security recipes for xamarin
Mobile security recipes for xamarin
 
Cyber intro 2017_hebrew
Cyber intro 2017_hebrew Cyber intro 2017_hebrew
Cyber intro 2017_hebrew
 
Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Secure SDLC in mobile software development.
Secure SDLC in mobile software development.
 
Outsmart Fraudsters: Give Customers Great User Experience While Keeping Fraud...
Outsmart Fraudsters: Give Customers Great User Experience While Keeping Fraud...Outsmart Fraudsters: Give Customers Great User Experience While Keeping Fraud...
Outsmart Fraudsters: Give Customers Great User Experience While Keeping Fraud...
 
Level Up Your Security with Threat Intelligence
Level Up Your Security with Threat IntelligenceLevel Up Your Security with Threat Intelligence
Level Up Your Security with Threat Intelligence
 
Ecosystem
EcosystemEcosystem
Ecosystem
 
Kaspersky Lab new Enterprise Portfolio
Kaspersky Lab new Enterprise PortfolioKaspersky Lab new Enterprise Portfolio
Kaspersky Lab new Enterprise Portfolio
 
Understanding Advanced Threats and How to Prevent Them
Understanding Advanced Threats and How to Prevent ThemUnderstanding Advanced Threats and How to Prevent Them
Understanding Advanced Threats and How to Prevent Them
 
Uncover What's Inside the Mind of a Hacker
Uncover What's Inside the Mind of a HackerUncover What's Inside the Mind of a Hacker
Uncover What's Inside the Mind of a Hacker
 
CPX 2016 Moti Sagey Security Vendor Landscape
CPX 2016 Moti Sagey Security Vendor LandscapeCPX 2016 Moti Sagey Security Vendor Landscape
CPX 2016 Moti Sagey Security Vendor Landscape
 
Open Source in Application Security
Open Source in Application SecurityOpen Source in Application Security
Open Source in Application Security
 
Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...
Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...
Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...
 
From Code to Customer: How to Make Software Products Secure
From Code to Customer: How to Make Software Products SecureFrom Code to Customer: How to Make Software Products Secure
From Code to Customer: How to Make Software Products Secure
 
Next-level mobile app security: A programmatic approach
Next-level mobile app security: A programmatic approachNext-level mobile app security: A programmatic approach
Next-level mobile app security: A programmatic approach
 
Surviving the Ransomware Plague
Surviving the Ransomware PlagueSurviving the Ransomware Plague
Surviving the Ransomware Plague
 
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
 
Ransomware in targeted attacks
Ransomware in targeted attacksRansomware in targeted attacks
Ransomware in targeted attacks
 
Mobile App Hacking In A Nutshell
Mobile App Hacking In A NutshellMobile App Hacking In A Nutshell
Mobile App Hacking In A Nutshell
 

Similar to Augusta gen v presentation adapture v2

End to End Security - Check Point
End to End Security - Check PointEnd to End Security - Check Point
End to End Security - Check PointHarry Gunns
 
ALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFT
ALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFTALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFT
ALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFTCristian Garcia G.
 
PIONEERING GEN V SECURITY WITH CHECK POINT
PIONEERING GEN V SECURITY WITH CHECK POINTPIONEERING GEN V SECURITY WITH CHECK POINT
PIONEERING GEN V SECURITY WITH CHECK POINTTechnofutur TIC
 
Mobile Threats and Trends Changing Mobile App Security
Mobile Threats and Trends Changing Mobile App SecurityMobile Threats and Trends Changing Mobile App Security
Mobile Threats and Trends Changing Mobile App SecurityDevOps.com
 
Ga society of cpa's 2018 coastal chapter
Ga society of cpa's   2018 coastal chapterGa society of cpa's   2018 coastal chapter
Ga society of cpa's 2018 coastal chapterGreg Wartes, MCP
 
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013Clouditalia Telecomunicazioni
 
Csa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nubeCsa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nubeCSA Argentina
 
2018 06 Presentation Cloudguard IaaS de Checkpoint
2018 06  Presentation Cloudguard IaaS de Checkpoint2018 06  Presentation Cloudguard IaaS de Checkpoint
2018 06 Presentation Cloudguard IaaS de Checkpointe-Xpert Solutions SA
 
Mobile Security Assessment
Mobile Security AssessmentMobile Security Assessment
Mobile Security AssessmentSylvain Martinez
 
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and BeyondHow BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and BeyondSecPod Technologies
 
Understanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUnderstanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUlf Mattsson
 
Rochester Security Event
Rochester Security EventRochester Security Event
Rochester Security Eventcalebbarlow
 
Ciberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IACiberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IACristian Garcia G.
 
What are top 7 cyber security trends for 2020
What are top 7 cyber security trends for 2020What are top 7 cyber security trends for 2020
What are top 7 cyber security trends for 2020TestingXperts
 
Securing the Digital Frontier - An Analysis of Cybersecurity Landscape and Tr...
Securing the Digital Frontier - An Analysis of Cybersecurity Landscape and Tr...Securing the Digital Frontier - An Analysis of Cybersecurity Landscape and Tr...
Securing the Digital Frontier - An Analysis of Cybersecurity Landscape and Tr...Draup3
 

Similar to Augusta gen v presentation adapture v2 (20)

End to End Security - Check Point
End to End Security - Check PointEnd to End Security - Check Point
End to End Security - Check Point
 
ALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFT
ALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFTALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFT
ALMUERZO DE TRABAJO CHECKPOINT - SECURE SOFT
 
Kba talk track 2018
Kba talk track 2018Kba talk track 2018
Kba talk track 2018
 
Generación V de ciberataques
Generación V de ciberataquesGeneración V de ciberataques
Generación V de ciberataques
 
PIONEERING GEN V SECURITY WITH CHECK POINT
PIONEERING GEN V SECURITY WITH CHECK POINTPIONEERING GEN V SECURITY WITH CHECK POINT
PIONEERING GEN V SECURITY WITH CHECK POINT
 
Check Point Corporate Overview 2020 - Detailed
Check Point Corporate Overview 2020 - DetailedCheck Point Corporate Overview 2020 - Detailed
Check Point Corporate Overview 2020 - Detailed
 
CheckPoint Software
CheckPoint SoftwareCheckPoint Software
CheckPoint Software
 
Mobile Threats and Trends Changing Mobile App Security
Mobile Threats and Trends Changing Mobile App SecurityMobile Threats and Trends Changing Mobile App Security
Mobile Threats and Trends Changing Mobile App Security
 
Ga society of cpa's 2018 coastal chapter
Ga society of cpa's   2018 coastal chapterGa society of cpa's   2018 coastal chapter
Ga society of cpa's 2018 coastal chapter
 
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
 
Csa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nubeCsa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nube
 
2018 06 Presentation Cloudguard IaaS de Checkpoint
2018 06  Presentation Cloudguard IaaS de Checkpoint2018 06  Presentation Cloudguard IaaS de Checkpoint
2018 06 Presentation Cloudguard IaaS de Checkpoint
 
Mobile Security Assessment
Mobile Security AssessmentMobile Security Assessment
Mobile Security Assessment
 
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and BeyondHow BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
 
Understanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUnderstanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External Threats
 
Rochester Security Event
Rochester Security EventRochester Security Event
Rochester Security Event
 
Mind the gap_cpx2022_moti_sagey_final
Mind the gap_cpx2022_moti_sagey_finalMind the gap_cpx2022_moti_sagey_final
Mind the gap_cpx2022_moti_sagey_final
 
Ciberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IACiberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IA
 
What are top 7 cyber security trends for 2020
What are top 7 cyber security trends for 2020What are top 7 cyber security trends for 2020
What are top 7 cyber security trends for 2020
 
Securing the Digital Frontier - An Analysis of Cybersecurity Landscape and Tr...
Securing the Digital Frontier - An Analysis of Cybersecurity Landscape and Tr...Securing the Digital Frontier - An Analysis of Cybersecurity Landscape and Tr...
Securing the Digital Frontier - An Analysis of Cybersecurity Landscape and Tr...
 

More from Greg Wartes, MCP

Pgatss slide deck june 7, 2018
Pgatss slide deck june 7, 2018Pgatss slide deck june 7, 2018
Pgatss slide deck june 7, 2018Greg Wartes, MCP
 
Security Minded - Ransomware Awareness
Security Minded - Ransomware AwarenessSecurity Minded - Ransomware Awareness
Security Minded - Ransomware AwarenessGreg Wartes, MCP
 
Removing Reactive Behavior Inside Your Organization
Removing Reactive Behavior Inside Your Organization Removing Reactive Behavior Inside Your Organization
Removing Reactive Behavior Inside Your Organization Greg Wartes, MCP
 
Outcome Based Selling July 15th 2014 CPA event
Outcome Based Selling July 15th 2014 CPA eventOutcome Based Selling July 15th 2014 CPA event
Outcome Based Selling July 15th 2014 CPA eventGreg Wartes, MCP
 
Comptia slides managed print vegas
Comptia slides managed print vegasComptia slides managed print vegas
Comptia slides managed print vegasGreg Wartes, MCP
 
June 18th, 2013 gwinnete chapter of cpa's
June 18th, 2013 gwinnete chapter of cpa'sJune 18th, 2013 gwinnete chapter of cpa's
June 18th, 2013 gwinnete chapter of cpa'sGreg Wartes, MCP
 
Office 365 mid_market_sales_pitch_deck (3)
Office 365 mid_market_sales_pitch_deck (3)Office 365 mid_market_sales_pitch_deck (3)
Office 365 mid_market_sales_pitch_deck (3)Greg Wartes, MCP
 

More from Greg Wartes, MCP (7)

Pgatss slide deck june 7, 2018
Pgatss slide deck june 7, 2018Pgatss slide deck june 7, 2018
Pgatss slide deck june 7, 2018
 
Security Minded - Ransomware Awareness
Security Minded - Ransomware AwarenessSecurity Minded - Ransomware Awareness
Security Minded - Ransomware Awareness
 
Removing Reactive Behavior Inside Your Organization
Removing Reactive Behavior Inside Your Organization Removing Reactive Behavior Inside Your Organization
Removing Reactive Behavior Inside Your Organization
 
Outcome Based Selling July 15th 2014 CPA event
Outcome Based Selling July 15th 2014 CPA eventOutcome Based Selling July 15th 2014 CPA event
Outcome Based Selling July 15th 2014 CPA event
 
Comptia slides managed print vegas
Comptia slides managed print vegasComptia slides managed print vegas
Comptia slides managed print vegas
 
June 18th, 2013 gwinnete chapter of cpa's
June 18th, 2013 gwinnete chapter of cpa'sJune 18th, 2013 gwinnete chapter of cpa's
June 18th, 2013 gwinnete chapter of cpa's
 
Office 365 mid_market_sales_pitch_deck (3)
Office 365 mid_market_sales_pitch_deck (3)Office 365 mid_market_sales_pitch_deck (3)
Office 365 mid_market_sales_pitch_deck (3)
 

Recently uploaded

What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxBkGupta21
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 

Recently uploaded (20)

What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptx
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 

Augusta gen v presentation adapture v2

  • 1. 1©2018 Check Point Software Technologies Ltd.©2018 Check Point Software Technologies Ltd. Greg Wartes | Georgia Account Manager: Check Point Software Technologies The 5th Generation of Cyber Attacks Presented By: CHECK POINT [Internal Use] for Check Point employees​ Michael Cranford| Security Engineer: Check Point Software Technologies Bob Riley| Mobility Expert: Check Point Software Technologies Tim Cullen| Senior Security Consultant: Adapture
  • 2. 2©2018 Check Point Software Technologies Ltd. Greg Wartes – GA Account Manager – Check Point Software Technologies • Husband | Father • Microsoft Certified • Former Golf Professional Magazine WHITE PAPER CASE STUDY Published In: gwartes@checkpoint.c
  • 3. 3©2018 Check Point Software Technologies Ltd. Michael Cranford – Threat Prevention Sales Manager – Check Point Software • Certified I.T. Professional • University of So. Mississippi • Experienced Network Engineer mcranford@checkpoint.
  • 4. 4©2018 Check Point Software Technologies Ltd. Bob Riley – Security Engineer– Check Point Software Technologies • U.S. Marine • CISSP • MCP • Hacker briley@checkpoint.co
  • 5. 5©2018 Check Point Software Technologies Ltd. Tim Cullen – Senior Security Consultant – ADAPTURE • Adapture • Certified Information Security Systems Professional (CISSP) • Servant: Big Brother/Sister sduncan@adapture.co
  • 6. ©2018 Check Point Software Technologies Ltd. WHAT IS HAPPENING IN CYBER SECURITY? [Internal Use] for Check Point employees​
  • 7. 7©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​ WAS 2017 A CYBER-SECURITY WAKE-UP CALL ? WannaCry Thousands of enterprises in over 99 countries NotPetya Completely shutting down an entire country and impacting over 60 more
  • 8. 8©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​ The Global Risks Report 2018
  • 9. 9©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​ WE ARE AT AN INFLECTION POINT ! 1990 2000 2010 2017 THREATS Networks Gen II Applications Gen III Payload Gen IV Virus Gen I Mega Gen V
  • 10. ©2018 Check Point Software Technologies Ltd. LET’S LOOK AT THE GENERATIONS OF ATTACKS… [Internal Use] for Check Point employees​
  • 11. 11©2018 Check Point Software Technologies Ltd. 11©2018 Check Point Software Technologies Ltd. Generations of Attacks and Protections Gen I Late 1980s – PC attacks - standalone Virus Gen II Mid 1990s – Attacks from the internet Networks Gen III Early 2000s - Exploiting vulnerabilities in applications Applications The Anti Virus The Firewall Intrusion Prevention (IPS) Gen IV 2010 - Polymorphic Content Payload SandBoxing and Anti-Bot
  • 12. 12©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​ Where are we ? 1990 2000 2010 2015 2017 THREATS PROTECTIONSNetworks Gen II Applications Gen III Payload Gen IV GRADE I GRADE II GRADE III GRADE V GRADE IV Virus Gen I Enterprises are between Gen 2-3 2.8 Mega Gen V
  • 13. 13©2018 Check Point Software Technologies Ltd. 13©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​ 2018 – GEN V OF ATTACKS Large scale (across country and industry) State-sponsored technologies Multi-vector (network, cloud, mobile)
  • 14. 14©2018 Check Point Software Technologies Ltd. 14©2018 Check Point Software Technologies Ltd. GEN IV PROTECTION IS NO LONGER ENOUGH! [Internal Use] for Check Point employees​ COVERING OUR WEAKEST POINTS – CLOUD, MOBILE WE NEED PREVENTION (NOT-JUST DETECTION) REAL-TIME ACTION Gen IV PAYLOAD SandBoxing and Anti-Bot 2010 - Polymorphic Content
  • 15. 15©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​ You Need a Small Army of Security Technologies Machine Learning CPU-Level Sandboxing
  • 16. 16©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​ You Need a Small Army of Security Technologies
  • 17. 17©2018 Check Point Software Technologies Ltd.[Internal Use] for Check Point employees​ “It will never happen to me” “It takes me 6 months to implement each technology. 20 technologies – will get me to 2025” “That’s really complicated”“No way to stop attacks.” IS IT POSSIBLE TO IMPLEMENT ALL THESE TECHNOLOGIES?
  • 18. 18©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​ LOOKS IMPOSSIBLE? MIRACLES TAKE A LITTLE LONGER. (Charles Alexandre de Calonne, 1794) THE IMPOSSIBLE WE DO IMMEDIATELY
  • 19. ©2018 Check Point Software Technologies Ltd. WE MUST STEP FORWARD ! [Internal Use] for Check Point employees​
  • 20. 20©2018 Check Point Software Technologies Ltd. Introducing GEN 5 PROTECTION Against MEGA ATTACKS [Internal Use] for Check Point employees​
  • 21. 21©2018 Check Point Software Technologies Ltd. 21©2018 Check Point Software Technologies Ltd. WHAT INGREDIENTS DO WE NEED ?
  • 22. 22©2018 Check Point Software Technologies Ltd. SAAS SECURITY ADAPTIVE CLOUD SECURITY MOBILE APP SCANNING SDN MICRO- SEGEMENTATION CLOUD SECURITY AUTO-SCALE ORCHESTRATION ACCOUNT TAKEOVER PREVENTION HYPERVISOR LEVEL SECURITY PUBLIC-CLOUD AUTOPROVISION MOBILE CODE ANALYSIS MOBILE AI AND MACHINE LEARNING DISK ENCRYPTION MEDIA ENCRYPTION MOBILE SMS PHISHING MOBILE MAN IN THE MIDDLE ATTACK BLUETOOTH ATTACK DETECTION SS7 ATTACK PREVENTION ADVANCED JAILBREAK PROTECTION MEMORY ANALYSIS THREAT EXTRACTION HUMAN INTERACTION SIMULATION INTRUSION PREVENTION DOMAIN PREDICTION MACHINE LEARNING ANTI- RANSOMWARE CPU LEVEL SANDBOX ENDPOINT FORENSICS CAMPAIGN HUNTING IMAGE FILE SANITIZER ENDPOINT EXPLOITATION DETECTION FLASH EMULATION INTRUSION PREVENTION DOMAIN PREDICTION DECOYS & TRAPS ANTI- RANSOMWARE CPU LEVEL SANDBOX CPU EXPLOIT DETECTOR MACRO ANALYSIS OS-LEVEL SANDBOX DROPPED FILES EMULATION TRANSPARENT HTTPS INSPECTION STATIC ANALYZER LOW LATENCY FIREWALL INTEGRATED PACKET CAPTURE SCALABLE IDENTITY ACCESS VIRTUAL SYSTEMS (VSX) MULTICORE VPN SECURE-XL SSL INSPECTION NATIONWIDE PROTECTION VERTICAL SCALING ZONE-BASED SECURITY CONTENT AWARENESS NETWORK ENCRYPTION ICS/SCADA PROTECTION APPLICATION CONTROL USER-CHECK URL FILTERING HTTP 2.0 DLP ICS/SCADA PROTECTION LARGE SCALE MANAGEMENT REST APIS SECURITY ADVISOR SECURITY MANAGEMENT PORTAL EVENT CORRELATION [Internal Use] for Check Point employees​
  • 23. 23©2018 Check Point Software Technologies Ltd. SS7 ATTACK PREVENTION LARGE SCALE MANAGEMENT MOBILE MAN IN THE MIDDLE ATTACK MEMORY ANALYSIS PUBLIC-CLOUD AUTOPROVISION THREAT EXTRACTION NETWORK ENCRYPTION REST APIs ORCHESTRATION CPU LEVEL SANDBOX ADAPTIVE CLOUD SECURITY CLOUD SECURITY AUTO-SCALE [Internal Use] for Check Point employees​
  • 24. 24©2018 Check Point Software Technologies Ltd. 24©2018 Check Point Software Technologies Ltd. MAKING GEN V POSSIBLE [Internal Use] for Check Point employees​ SS7 ATTACK PREVENTION LARGE SCALE MANAGEMENT MOBILE MAN IN THE MIDDLE ATTACK MEMORY ANALYSIS PUBLIC-CLOUD AUTOPROVISION THREAT EXTRACTION NETWORK ENCRYPTION REST APIs ORCHESTRATION CPU LEVEL SANDBOX ADAPTIVE CLOUD SECURITY CLOUD SECURITY AUTO-SCALE
  • 25. ©2018 Check Point Software Technologies Ltd. HOW DO WE MOVE TO GEN V OF SECURITY? [Internal Use] for Check Point employees​
  • 26. 26©2018 Check Point Software Technologies Ltd. 26©2018 Check Point Software Technologies Ltd. THIS WORKS ! YOU CAN MAKE IT POSSIBLE [Internal Use] for Check Point employees​ Machine Learning CPU-Level Sandboxing Threat Extraction Virtual Firewall Endpoint Detection & Response Human Behavioral Analytics Data Encryption Data Leak Prevention Anti-Bot Flash Detonation URL Filtering Firewall ICS/ SCADA Protection Machine Learning Proxy Network Encryption Anti- Ransomware Zero Phishing Mobile Threat Prevention CPU-Level Sandboxing HTTPS Inspection Intrusion Prevention Anti-Virus DDOS Hypervisor Level Security Application Control THE CYBER SECURITY ARCHITECTURE OF THE FUTURE
  • 27. 27©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​ AND WHAT IS COMING UP IN 2018 ? SOFTWARE, HARDWARE, SERVICES, ALL INCLUSIVE NEW SECURITY CONSUMPTION MODEL POWERING THE 5TH GENERATION OF CYBER SECURITY STATE OF THE ART THREAT PREVENTION FOR SAAS APPS NEW SECURITY MANAGEMENT APPLIANCES INTRODUCING CHECK POINT CLOUDGUARD
  • 28. ©2018 Check Point Software Technologies Ltd. TO SUMMARIZE… [Internal Use] for Check Point employees​
  • 29. 29©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​ WE ARE AT AN INFLECTION POINT ! 1990 2000 2010 2017 THREATS Networks Gen II Applications Gen III Payload Gen IV Virus Gen I Mega Gen V PROTECTIONS
  • 30. ©2018 Check Point Software Technologies Ltd. [Internal Use] for Check Point employees​ WITH BEST SECURITY, REAL TIME PREVENTION We must step up to….
  • 31. 31©2018 Check Point Software Technologies Ltd.©2018 Check Point Software Technologies Ltd. Don’t be caught unprepared. Uncover potential risks on your enterprise network.
  • 32. 32©2018 Check Point Software Technologies Ltd.©2018 Check Point Software Technologies Ltd. Greg Wartes | gwartes@checkpoint.com Karenga Smith | kasmith@checkpoint.com Bob Riley | Briley@checkpoint.com Sarah Duncan | sduncan@adapture.com THANK YOU RAFFLE:

Editor's Notes

  1. ServIT
  2. ServIT
  3. ServIT
  4. ServIT
  5. Charles Alexandre de Calonne who was the controversial Finance Minister for King Louis XVI of France and Queen Marie Antoinette
  6. Using
  7. COREXL SyncXL SSL interception UserSpaceFW Vertical scaling Content awareness HTTPS Inspection SSL acceleration SecureXL ClusterXL Network ecyprion Virtual Systems Application control Disk encryption Cooperative enforcement zone based policy Security Advisor ( GRC) UserCheck DLP Security Management Portal DDOS Mobile APP scanning Mobile code flow analysis Moibile URL filtering (new) SMS Phishing Advanced Jailbreak detection WIFI Hotspot detection Mobile machine learning Mobile static code analsyis Bluetooth Attack detection Mobile Anti-both ( new) Mobile conditoanl access ( new_) Campaign hunting Document Security Media Encrpytion Stateffule inspection Hypervisor security SSL VPN Clientless VPN Event correlation
  8. Using