SlideShare a Scribd company logo
1 of 40
1
©2022 Check Point Software Technologies Ltd.
Moti Sagey | Chief Evangelist & VP, Strategic Marketing
Why Best Security Matters
2
©2022 Check Point Software Technologies Ltd.
2021’s threat landscape is exceptionally dangerous
Ransomware
APT
SW vulnerabilities
Supply chain
*According to ThreatCloud
Every month
10’s of millions of attacks
400K zero days*
Nazar
Naikon
APT
Nation state
May Mar
Microsoft
Exchange
Server
Rampant
Kitten
Nation state
Sep
MDM
Maze
Apr
Ryuk -
HealthCare
Oct
Shopping
month
phishing
Pay2Key
Nov
Qbot
Aug
Nation state
Vicious
Panda
Mar
Azure
Cloud
Jan
HealthCare
Jan
TikTok
Philips
lightbulb
Feb
Covid-19 -
first broad
phishing
campaigns
Microsoft
SigRed
Jul
Colonial
Pipeline
May
Zoom
GuLoader
Jun Dec
Sunburst /
SolarWinds
Nation state
Following
Microsoft
Exchange
Server
Codecov
Apr
2020 2021
APOMacro
Sploit
APT34
Feb
Kaseya /
REvil
Jul
JBS
Jun
Achilles
Log4j
Dec
3
©2022 Check Point Software Technologies Ltd.
4
©2022 Check Point Software Technologies Ltd.
What does best security mean
BLOCK THREATS
IN REAL TIME
PREVENTION NOT DETECTION
EVERYWHERE
CONSOLIDATION ACROSS
NETWORKS, CLOUDS AND USERS
E SMART
AI-POWERED PREVENTION
AND OPERATIONS
S TRUSTED
BY CUSTOMERS, BY INDUSTRY
EXPERTS, BY OUR EMPLOYEES
T
5
©2022 Check Point Software Technologies Ltd.
What does best security mean
BLOCK THREATS
IN REAL TIME
PREVENTION NOT DETECTION
EVERYWHERE
CONSOLIDATION ACROSS
NETWORKS, CLOUDS AND USERS
E SMART
AI-POWERED PREVENTION
AND OPERATIONS
S TRUSTED
BY CUSTOMERS, BY INDUSTRY
EXPERTS, BY OUR EMPLOYEES
T
6
©2022 Check Point Software Technologies Ltd.
BLOCKING THREATS IN REAL-TIME AS A PHILOSOPHY
MALWARE DNA
ZERO
PHISHING
FP-GUARD
PUBLIC-CLOUD
AUTO
PROVISION
MOBILE APP
SCANNING
MOBILE
CODE
ANALYSIS
MOBILE SMS
PHISHING
SS7 ATTACK
PREVENTION
MEMORY
ANALYSIS
THREAT EXTRACTION
HUMAN
INTERACTION
SIMULATION
ICON
SIMILARITY
MOBILE MAN
IN THE
MIDDLE
ATTACK
DOMAIN
PREDICTION
MACHINE LEARNING
CPU LEVEL SANDBOX
HYPERVISOR
LEVEL
SECURITY
ADVANCED
JAILBREAK
PROTECTION
CAMPAIGN
HUNTING
ENDPOINT
EXPLOITATION
DETECTION
FLASH
EMULATION
URL
REPUTATION
BLUETOOTH
ATTACK
DETECTION
INTRUSION
PREVENTION
Behavior
similarity
ANTI-RANSOMWARE
IMAGE FILE
SANITIZER
DECOYS &
TRAPS
OS-LEVEL
SANDBOX
DROPPED
FILES
EMULATION
TRANSPARENT
HTTPS
INSPECTION
ENDPOINT
FORENSICS
CPU EXPLOIT
DETECTOR
STATIC
ANALYZER
ACCOUNT TAKEOVER
PREVENTION
INTELLIGENCE
COLLABORATION
MACRO ANALYSIS
FILE
FEEDER
EMBEDDED OBJECTS
INSPECTION
BEHAVIORAL
BOT PROTECTION
SMEP Detector
TARGET LOCK
7
©2022 Check Point Software Technologies Ltd.
REAL-TIME PREVENTION IN ACTION
8
©2022 Check Point Software Technologies Ltd.
REAL-TIME PREVENTION IN ACTION
ZERO PHISHING WITH HARMONY
9
©2022 Check Point Software Technologies Ltd.
Check Point was instrumental in
enabling us to prevent an attack
in real time.
TECHNOLOGY MANAGER IN A $30B+
ENTERPRISE SAID THAT…
9
[Protected] Distribution or modification is subject to approval
10
©2022 Check Point Software Technologies Ltd.
NOT ALL VENDORS PROVIDE
REAL-TIME PREVENTION
“SHUT DOWN THE NETWORK”?!
[Protected] Distribution or modification is subject to approval 10
11
©2022 Check Point Software Technologies Ltd.
NOT ALL VENDORS PROVIDE
REAL-TIME PREVENTION
DOES NOT BLOCK
[Protected] Distribution or modification is subject to approval 11
12
©2022 Check Point Software Technologies Ltd.
Application Control 9,095 3,598 4,156 3,714 7,442
URL Filtering Categories 115 73 88 109 104
[Protected ] Non-confidential content
Source: Check Point AppWiki, ThreatWiki, PAN Applipedia, Threat Vault, PA-VM, Fortinet FortiGuard, FG-VM, Cisco FirePower as of 1/12/2021
Check Point One Step Ahead in
Web Traffic Control & Visibility
13
©2022 Check Point Software Technologies Ltd.
What does best security mean
BLOCK THREATS
IN REAL TIME
PREVENTION NOT DETECTION
EVERYWHERE
CONSOLIDATION ACROSS
NETWORKS, CLOUDS AND USERS
E SMART
AI-POWERED PREVENTION
AND OPERATIONS
S TRUSTED
BY CUSTOMERS, BY INDUSTRY
EXPERTS, BY OUR EMPLOYEES
T
14
©2022 Check Point Software Technologies Ltd.
4
THE MOST COMPLETE SECURITY
“By consolidating our security defense
with Check Point, we’re far more agile
and flexible than we could have been
before. Check Point has helped us
become a highly resilient organization”
15
©2022 Check Point Software Technologies Ltd.
What does best security mean
BLOCK THREATS
IN REAL TIME
PREVENTION NOT DETECTION
EVERYWHERE
CONSOLIDATION ACROSS
NETWORKS, CLOUDS AND USERS
E SMART
AI-POWERED PREVENTION
AND OPERATIONS
S TRUSTED
BY CUSTOMERS, BY INDUSTRY
EXPERTS, BY OUR EMPLOYEES
T
16
©2022 Check Point Software Technologies Ltd.
Best Security with Industry First Autonomous Threat Prevention
Implement best practices
in a single click
Gateways are
immediately configured
AI-driven security policy
designed to prevent
against zero day attacks
Policies are continuously
and automatically updated
’We cut the time we spend on managing security
by 80%, thanks to the simplicity of the
Check Point solution!’’
17
©2022 Check Point Software Technologies Ltd.
Gold standard management
number of menus to complete daily security admin tasks
NETWORK SECURITY 6 29 17 29
CLOUD SECURITY 1 6 5 7
TOTAL AGONY
SCORE
1 3.18 2.43 3.73
AGONY METER: Palo Alto & Cisco with 5X more menus to operate
Full reference: https://tiny.cc/agonymeter
18
©2022 Check Point Software Technologies Ltd.
ThreatCloud: The brain behind Check Point’s power
AI technology
30+ AI and Machine Learning technologies that
identify and block emerging threats that were
never seen before
Big data threat intelligence
Always acquires the most recent
IoCs and protections of latest
attacks seen in the wild
ThreatCloud APIs QUANTUM CLOUDGUARD HARMONY
Network Security User & Access Security
Cloud-Native Security
Telemetry Telemetry
ACCURATE PREVENTION
(MALICIOUS/SAFE)
INFINITY VISION
86B overall
queries/dec
isions a day
vs. google
5.6B
19
©2022 Check Point Software Technologies Ltd.
ThreatCloud delivers accurate prevention in under 2 seconds
To 100’s of millions enforcement points worldwide
Verdict
<
2
Seconds
ENDPOINT
CLOUD
GATEWAY
MOBILE
20
©2022 Check Point Software Technologies Ltd.
AI-based technologies leveraged by ThreatCloud
30+ examples across different security functionality
Detect
Unknown
Malware
Detect
Phishing
Anomaly
Detection
Improve
Accuracy
Expose stealth
breaches
Campaign
Hunting
Classify
Infected hosts detection
Sandbox static analysis
Sandbox dynamic analysis
Email static analysis
Mobile zero-phishing detection
Anti-Phishing AI engine
Cloud networks anomaly detection
ThreatCloud Campaign Hunting
Documents meta classifier Vectorization family classifier
ML Similarity Model
MRAT Classifier
Network AI engines aggregator
Mobile AI engines aggregator
Machine validated signature
Analyst Mind
Malicious activity detection
21
©2022 Check Point Software Technologies Ltd.
Highest
scores in
Management
effectiveness
100%
Evasions
protections
NSS LABS & CYBER RATINGS: THE BEST PROTECTION AND
VALUE TO OUR CUSTOMERS
Attractive
TCO
With
Infinity
0.0% False
Positives
AAA rating
99% block
rate
[Protected] Distribution or modification is subject to approval 21
Fortinet and Palo Alto missed
2.3X more malwares than
Check Point
22
©2022 Check Point Software Technologies Ltd.
UNKNOWN360 EMAIL SECURITY TEST
Download report @ https://tiny.cc/unknown360
23
©2022 Check Point Software Technologies Ltd.
Leading MITRE for ENDPOINT SECURITY
44
41
39
38
16
15
Technique Coverage Per Context
24
©2022 Check Point Software Technologies Ltd.
What does best security mean
BLOCK THREATS
IN REAL TIME
PREVENTION NOT DETECTION
EVERYWHERE
CONSOLIDATION ACROSS
NETWORKS, CLOUDS AND USERS
E SMART
AI-POWERED PREVENTION
AND OPERATIONS
S TRUSTED
BY CUSTOMERS, BY INDUSTRY
EXPERTS, BY OUR EMPLOYEES
T
25
©2022 Check Point Software Technologies Ltd.
[Restricted] ONLY for designated groups and individuals
Everyone has a plan ‘till they
get punched in the mouth
Mike Tyson
26
©2022 Check Point Software Technologies Ltd.
Security vendors should secure their own code 1st
https://www.theregister.com/2021/07/20/fortinet_rce/ https://securityaffairs.co/wordpress/113129/hacking/fortinet-fortiweb-waf-flaws.html
https://www.itpro.co.uk/security/vulnerability/360008/vulnerability-in-fortinet-firewall-could-enable-hackers-to-gain
https://www.bleepingcomputer.com/news/security/cisco-asa-vulnerability-actively-exploited-after-exploit-released/
https://thestack.technology/microsoft-defender-rce/
https://threatpost.com/sonicwall-vpn-bugs-attack/167824/
https://threatpost.com/critical-palo-alto-bug-remote-war-room/167169/
https://swarm.ptsecurity.com/swarm-of-palo-alto-pan-os-vulnerabilities/
27
©2022 Check Point Software Technologies Ltd.
It’s not anecdotal. It’s a pattern.
The lowest number of known vulnerabilities in the industry
and fastest response time to vulnerabilities (X20 faster
than any other company)
22x
Faster Response
13X
less High-Profile
Vulnerabilities
3
8
82
50
72
111
# Critical & High SW Vulnerabilities Avg. Time To fix Critical & High Vulnerabilities;
Source: vendors security advisories web pages & https://tiny.cc/urgency
Updated Dec 1st 21
51
152
28
©2022 Check Point Software Technologies Ltd.
14
1
4 2
4
13
9 9
CHECK POINT PROVEN TRACK RECORD OF SECURITY EXCELLENCE
Recommended:
14/15=93%
Recommended:
60%
Recommended:
60%
Recommended:
87%
Neutral Caution Recommended
Source: http://tiny.cc/nss_stats
NSS Labs Security tests (FW/NGFW/IPS/NGIPS/BDS/BPS/AEP)
Based on NSS Labs test all four vendors participated together
1
1
2
28
29
©2022 Check Point Software Technologies Ltd.
CUSTOMERS
LOVE CHECK
POINT
CHECK POINT,
A LEADER IN 9 GRIDS!
AN ACHIEVEMENT
SECOND TO NONE.
30
©2022 Check Point Software Technologies Ltd.
The Best Companies
Choose Check Point
31
©2022 Check Point Software Technologies Ltd.
ANATOMY
OF
A WIN
31
“We can’t change the past, but by remembering it, we
might just change the future.” Rabbi Lord Jonathan Sacks
32
©2022 Check Point Software Technologies Ltd.
ANATOMY OF A WIN
WHAT WINNERS DID THAT MOVED THE NEEDLE
32
Introduced
Infinity
Demoed Real Time
Prevention in action
Used
Competitive Intel.
Worked closely
with the Partner
Used a
Reference
Positioned
Maestro
HyperScale
33
©2022 Check Point Software Technologies Ltd.
Why Check Point one pager
TOP TOOLS TO HELP YOU WIN
Download here
https://tiny.cc/whycp
Very Popular
“Leave Behind”
document with C-Levels
34
©2022 Check Point Software Technologies Ltd.
Anatomy of a win on CheckMates Partner Community
TOP TOOLS TO HELP YOU WIN
35
©2022 Check Point Software Technologies Ltd.
TOP TOOLS TO HELP YOU WIN
#2
#3
#1
#4
Mobile friendly competitive on CheckMates
36
©2022 Check Point Software Technologies Ltd.
Infinity Competitive Assessment Calculator
Released internally & partners
2022- part of the infinity sales cycle.
37
©2022 Check Point Software Technologies Ltd.
Agony Meter 3.0– https://tiny.cc/agony
TOP TOOLS TO HELP YOU WIN
38
©2022 Check Point Software Technologies Ltd.
Customer facing competitive pages
(vs. Mcafee, PAN, Fortinet, Cisco, Symantec, Crowdstrike, Top NGFW vendors, Cloud security)
#1 Google
39
©2022 Check Point Software Technologies Ltd.
Check Point – You Deserve the Best Security
BLOCK THREATS
IN REAL TIME
PREVENTION NOT DETECTION
EVERYWHERE
CONSOLIDATION ACROSS
NETWORKS, CLOUDS AND USERS
E SMART
AI-POWERED PREVENTION
AND OPERATIONS
S TRUSTED
BY CUSTOMERS, BY INDUSTRY
EXPERTS, BY OUR EMPLOYEES
T
40
©2022 Check Point Software Technologies Ltd.
THANK YOU

More Related Content

What's hot

Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat IntelligencePrachi Mishra
 
How MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsHow MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsSergey Soldatov
 
PaloAlto Enterprise Security Solution
PaloAlto Enterprise Security SolutionPaloAlto Enterprise Security Solution
PaloAlto Enterprise Security SolutionPrime Infoserv
 
STRIDE And DREAD
STRIDE And DREADSTRIDE And DREAD
STRIDE And DREADchuckbt
 
Putting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You ArePutting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You AreKatie Nickels
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]David Sweigert
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkPECB
 
Threat Hunting Playbook.pdf
Threat Hunting Playbook.pdfThreat Hunting Playbook.pdf
Threat Hunting Playbook.pdflaibaarsyila
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023PECB
 
SWIFT CSP Presentations.pptx
SWIFT CSP Presentations.pptxSWIFT CSP Presentations.pptx
SWIFT CSP Presentations.pptxMdMofijulHaque
 
ATT&CK Updates- Defensive ATT&CK
ATT&CK Updates- Defensive ATT&CKATT&CK Updates- Defensive ATT&CK
ATT&CK Updates- Defensive ATT&CKMITRE ATT&CK
 
Security operation center
Security operation centerSecurity operation center
Security operation centerMuthuKumaran267
 
How to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organizationHow to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organizationExigent Technologies LLC
 
CyberSecurity Certifications | CyberSecurity Career | CyberSecurity Certifica...
CyberSecurity Certifications | CyberSecurity Career | CyberSecurity Certifica...CyberSecurity Certifications | CyberSecurity Career | CyberSecurity Certifica...
CyberSecurity Certifications | CyberSecurity Career | CyberSecurity Certifica...Edureka!
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1Priyanka Aash
 
Security Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMESecurity Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMEAlienVault
 
Penetration testing & Ethical Hacking
Penetration testing & Ethical HackingPenetration testing & Ethical Hacking
Penetration testing & Ethical HackingS.E. CTS CERT-GOV-MD
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessSirius
 
Top 10 Reasons to Learn Cybersecurity | Why Cybersecurity is Important | Edureka
Top 10 Reasons to Learn Cybersecurity | Why Cybersecurity is Important | EdurekaTop 10 Reasons to Learn Cybersecurity | Why Cybersecurity is Important | Edureka
Top 10 Reasons to Learn Cybersecurity | Why Cybersecurity is Important | EdurekaEdureka!
 

What's hot (20)

Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
How MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsHow MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operations
 
PaloAlto Enterprise Security Solution
PaloAlto Enterprise Security SolutionPaloAlto Enterprise Security Solution
PaloAlto Enterprise Security Solution
 
STRIDE And DREAD
STRIDE And DREADSTRIDE And DREAD
STRIDE And DREAD
 
Putting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You ArePutting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You Are
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security Framework
 
Threat Hunting Playbook.pdf
Threat Hunting Playbook.pdfThreat Hunting Playbook.pdf
Threat Hunting Playbook.pdf
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 
SWIFT CSP Presentations.pptx
SWIFT CSP Presentations.pptxSWIFT CSP Presentations.pptx
SWIFT CSP Presentations.pptx
 
Cism course ppt
Cism course pptCism course ppt
Cism course ppt
 
ATT&CK Updates- Defensive ATT&CK
ATT&CK Updates- Defensive ATT&CKATT&CK Updates- Defensive ATT&CK
ATT&CK Updates- Defensive ATT&CK
 
Security operation center
Security operation centerSecurity operation center
Security operation center
 
How to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organizationHow to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organization
 
CyberSecurity Certifications | CyberSecurity Career | CyberSecurity Certifica...
CyberSecurity Certifications | CyberSecurity Career | CyberSecurity Certifica...CyberSecurity Certifications | CyberSecurity Career | CyberSecurity Certifica...
CyberSecurity Certifications | CyberSecurity Career | CyberSecurity Certifica...
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
Security Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMESecurity Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SME
 
Penetration testing & Ethical Hacking
Penetration testing & Ethical HackingPenetration testing & Ethical Hacking
Penetration testing & Ethical Hacking
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
 
Top 10 Reasons to Learn Cybersecurity | Why Cybersecurity is Important | Edureka
Top 10 Reasons to Learn Cybersecurity | Why Cybersecurity is Important | EdurekaTop 10 Reasons to Learn Cybersecurity | Why Cybersecurity is Important | Edureka
Top 10 Reasons to Learn Cybersecurity | Why Cybersecurity is Important | Edureka
 

Similar to Mind the gap_cpx2022_moti_sagey_final

Infinity_Architecture_June_Webinar__Final_Wiki.pptx
Infinity_Architecture_June_Webinar__Final_Wiki.pptxInfinity_Architecture_June_Webinar__Final_Wiki.pptx
Infinity_Architecture_June_Webinar__Final_Wiki.pptxssuser365526
 
Presales-Present_GravityZone Products_June2023.pptx
Presales-Present_GravityZone Products_June2023.pptxPresales-Present_GravityZone Products_June2023.pptx
Presales-Present_GravityZone Products_June2023.pptxPawachMetharattanara
 
Presales-Present_GravityZone Products_June2023.pptx
Presales-Present_GravityZone Products_June2023.pptxPresales-Present_GravityZone Products_June2023.pptx
Presales-Present_GravityZone Products_June2023.pptxPawachMetharattanara
 
TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBE
TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBETENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBE
TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBECristian Garcia G.
 
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and BeyondHow BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and BeyondSecPod Technologies
 
End to End Security - Check Point
End to End Security - Check PointEnd to End Security - Check Point
End to End Security - Check PointHarry Gunns
 
How to detect, assess, prioritize, and remediate vulnerabilities using SanerNow?
How to detect, assess, prioritize, and remediate vulnerabilities using SanerNow?How to detect, assess, prioritize, and remediate vulnerabilities using SanerNow?
How to detect, assess, prioritize, and remediate vulnerabilities using SanerNow?SecPod
 
The Present and Future of IoT Cybersecurity
The Present and Future of IoT CybersecurityThe Present and Future of IoT Cybersecurity
The Present and Future of IoT CybersecurityOnward Security
 
Annual Vulnerability Report Insights - 2022
Annual Vulnerability Report Insights - 2022Annual Vulnerability Report Insights - 2022
Annual Vulnerability Report Insights - 2022SecPod
 
Security as an Accelerator for Cloud Adoption
Security as an Accelerator for Cloud AdoptionSecurity as an Accelerator for Cloud Adoption
Security as an Accelerator for Cloud AdoptionMarketingArrowECS_CZ
 
How to Implement Organization Wide Cyber Hygiene?
How to Implement Organization Wide Cyber Hygiene?How to Implement Organization Wide Cyber Hygiene?
How to Implement Organization Wide Cyber Hygiene?SecPod
 
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013Clouditalia Telecomunicazioni
 
CCSA Treinamento_CheckPoint.pptx
CCSA Treinamento_CheckPoint.pptxCCSA Treinamento_CheckPoint.pptx
CCSA Treinamento_CheckPoint.pptxEBERTE
 
2018 06 Presentation Cloudguard IaaS de Checkpoint
2018 06  Presentation Cloudguard IaaS de Checkpoint2018 06  Presentation Cloudguard IaaS de Checkpoint
2018 06 Presentation Cloudguard IaaS de Checkpointe-Xpert Solutions SA
 

Similar to Mind the gap_cpx2022_moti_sagey_final (20)

Infinity_Architecture_June_Webinar__Final_Wiki.pptx
Infinity_Architecture_June_Webinar__Final_Wiki.pptxInfinity_Architecture_June_Webinar__Final_Wiki.pptx
Infinity_Architecture_June_Webinar__Final_Wiki.pptx
 
Security architecture proposal template
Security architecture proposal templateSecurity architecture proposal template
Security architecture proposal template
 
Presales-Present_GravityZone Products_June2023.pptx
Presales-Present_GravityZone Products_June2023.pptxPresales-Present_GravityZone Products_June2023.pptx
Presales-Present_GravityZone Products_June2023.pptx
 
Presales-Present_GravityZone Products_June2023.pptx
Presales-Present_GravityZone Products_June2023.pptxPresales-Present_GravityZone Products_June2023.pptx
Presales-Present_GravityZone Products_June2023.pptx
 
TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBE
TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBETENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBE
TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBE
 
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and BeyondHow BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
 
End to End Security - Check Point
End to End Security - Check PointEnd to End Security - Check Point
End to End Security - Check Point
 
Check Point Corporate Overview 2020 - Detailed
Check Point Corporate Overview 2020 - DetailedCheck Point Corporate Overview 2020 - Detailed
Check Point Corporate Overview 2020 - Detailed
 
How to detect, assess, prioritize, and remediate vulnerabilities using SanerNow?
How to detect, assess, prioritize, and remediate vulnerabilities using SanerNow?How to detect, assess, prioritize, and remediate vulnerabilities using SanerNow?
How to detect, assess, prioritize, and remediate vulnerabilities using SanerNow?
 
The Present and Future of IoT Cybersecurity
The Present and Future of IoT CybersecurityThe Present and Future of IoT Cybersecurity
The Present and Future of IoT Cybersecurity
 
Annual Vulnerability Report Insights - 2022
Annual Vulnerability Report Insights - 2022Annual Vulnerability Report Insights - 2022
Annual Vulnerability Report Insights - 2022
 
Security as an Accelerator for Cloud Adoption
Security as an Accelerator for Cloud AdoptionSecurity as an Accelerator for Cloud Adoption
Security as an Accelerator for Cloud Adoption
 
How to Implement Organization Wide Cyber Hygiene?
How to Implement Organization Wide Cyber Hygiene?How to Implement Organization Wide Cyber Hygiene?
How to Implement Organization Wide Cyber Hygiene?
 
INFINITY Presentation
INFINITY PresentationINFINITY Presentation
INFINITY Presentation
 
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
 
Presentation1.pptx
Presentation1.pptxPresentation1.pptx
Presentation1.pptx
 
Check Point Infinity
Check Point Infinity Check Point Infinity
Check Point Infinity
 
CCSA Treinamento_CheckPoint.pptx
CCSA Treinamento_CheckPoint.pptxCCSA Treinamento_CheckPoint.pptx
CCSA Treinamento_CheckPoint.pptx
 
Check Point: Securing Web 2.0
Check Point: Securing Web 2.0 Check Point: Securing Web 2.0
Check Point: Securing Web 2.0
 
2018 06 Presentation Cloudguard IaaS de Checkpoint
2018 06  Presentation Cloudguard IaaS de Checkpoint2018 06  Presentation Cloudguard IaaS de Checkpoint
2018 06 Presentation Cloudguard IaaS de Checkpoint
 

More from Moti Sagey מוטי שגיא

Check Point vs competition security effectiveness
Check Point vs competition security effectiveness Check Point vs competition security effectiveness
Check Point vs competition security effectiveness Moti Sagey מוטי שגיא
 
Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal Moti Sagey מוטי שגיא
 

More from Moti Sagey מוטי שגיא (16)

Why check point win top 4 facts
Why check point win   top 4 factsWhy check point win   top 4 facts
Why check point win top 4 facts
 
Why Check Point - Moti Sagey
Why Check Point - Moti SageyWhy Check Point - Moti Sagey
Why Check Point - Moti Sagey
 
NGFW RFP TEMPLATE - TEST PLAN
NGFW RFP TEMPLATE - TEST PLANNGFW RFP TEMPLATE - TEST PLAN
NGFW RFP TEMPLATE - TEST PLAN
 
Check point Infinity Overview
Check point Infinity OverviewCheck point Infinity Overview
Check point Infinity Overview
 
Check Point vs competition security effectiveness
Check Point vs competition security effectiveness Check Point vs competition security effectiveness
Check Point vs competition security effectiveness
 
Why Check Point - Top 4
Why Check Point - Top 4Why Check Point - Top 4
Why Check Point - Top 4
 
Cyber Security Coverage heat map
Cyber Security Coverage heat map Cyber Security Coverage heat map
Cyber Security Coverage heat map
 
Check Point Solutions Portfolio- Detailed
Check Point Solutions Portfolio- DetailedCheck Point Solutions Portfolio- Detailed
Check Point Solutions Portfolio- Detailed
 
Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal
 
Ecosystem
EcosystemEcosystem
Ecosystem
 
Cyber intro 2017_hebrew
Cyber intro 2017_hebrew Cyber intro 2017_hebrew
Cyber intro 2017_hebrew
 
Check point response to Cisco NGFW competitive
Check point response to Cisco NGFW competitiveCheck point response to Cisco NGFW competitive
Check point response to Cisco NGFW competitive
 
Check Point mission statement
Check Point mission statementCheck Point mission statement
Check Point mission statement
 
How to Choose a SandBox - Gartner
How to Choose a SandBox - GartnerHow to Choose a SandBox - Gartner
How to Choose a SandBox - Gartner
 
CPX 2016 Moti Sagey Security Vendor Landscape
CPX 2016 Moti Sagey Security Vendor LandscapeCPX 2016 Moti Sagey Security Vendor Landscape
CPX 2016 Moti Sagey Security Vendor Landscape
 
How to expose shortcuts in competitive poc
How to expose shortcuts in competitive pocHow to expose shortcuts in competitive poc
How to expose shortcuts in competitive poc
 

Recently uploaded

『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书rnrncn29
 
Unidad 4 – Redes de ordenadores (en inglés).pptx
Unidad 4 – Redes de ordenadores (en inglés).pptxUnidad 4 – Redes de ordenadores (en inglés).pptx
Unidad 4 – Redes de ordenadores (en inglés).pptxmibuzondetrabajo
 
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书rnrncn29
 
Top 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxTop 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxDyna Gilbert
 
SCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is prediSCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is predieusebiomeyer
 
TRENDS Enabling and inhibiting dimensions.pptx
TRENDS Enabling and inhibiting dimensions.pptxTRENDS Enabling and inhibiting dimensions.pptx
TRENDS Enabling and inhibiting dimensions.pptxAndrieCagasanAkio
 
IP addressing and IPv6, presented by Paul Wilson at IETF 119
IP addressing and IPv6, presented by Paul Wilson at IETF 119IP addressing and IPv6, presented by Paul Wilson at IETF 119
IP addressing and IPv6, presented by Paul Wilson at IETF 119APNIC
 
Company Snapshot Theme for Business by Slidesgo.pptx
Company Snapshot Theme for Business by Slidesgo.pptxCompany Snapshot Theme for Business by Slidesgo.pptx
Company Snapshot Theme for Business by Slidesgo.pptxMario
 
Film cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasaFilm cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasa494f574xmv
 
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书zdzoqco
 
ETHICAL HACKING dddddddddddddddfnandni.pptx
ETHICAL HACKING dddddddddddddddfnandni.pptxETHICAL HACKING dddddddddddddddfnandni.pptx
ETHICAL HACKING dddddddddddddddfnandni.pptxNIMMANAGANTI RAMAKRISHNA
 

Recently uploaded (11)

『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
 
Unidad 4 – Redes de ordenadores (en inglés).pptx
Unidad 4 – Redes de ordenadores (en inglés).pptxUnidad 4 – Redes de ordenadores (en inglés).pptx
Unidad 4 – Redes de ordenadores (en inglés).pptx
 
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
 
Top 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxTop 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptx
 
SCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is prediSCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is predi
 
TRENDS Enabling and inhibiting dimensions.pptx
TRENDS Enabling and inhibiting dimensions.pptxTRENDS Enabling and inhibiting dimensions.pptx
TRENDS Enabling and inhibiting dimensions.pptx
 
IP addressing and IPv6, presented by Paul Wilson at IETF 119
IP addressing and IPv6, presented by Paul Wilson at IETF 119IP addressing and IPv6, presented by Paul Wilson at IETF 119
IP addressing and IPv6, presented by Paul Wilson at IETF 119
 
Company Snapshot Theme for Business by Slidesgo.pptx
Company Snapshot Theme for Business by Slidesgo.pptxCompany Snapshot Theme for Business by Slidesgo.pptx
Company Snapshot Theme for Business by Slidesgo.pptx
 
Film cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasaFilm cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasa
 
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
 
ETHICAL HACKING dddddddddddddddfnandni.pptx
ETHICAL HACKING dddddddddddddddfnandni.pptxETHICAL HACKING dddddddddddddddfnandni.pptx
ETHICAL HACKING dddddddddddddddfnandni.pptx
 

Mind the gap_cpx2022_moti_sagey_final

  • 1. 1 ©2022 Check Point Software Technologies Ltd. Moti Sagey | Chief Evangelist & VP, Strategic Marketing Why Best Security Matters
  • 2. 2 ©2022 Check Point Software Technologies Ltd. 2021’s threat landscape is exceptionally dangerous Ransomware APT SW vulnerabilities Supply chain *According to ThreatCloud Every month 10’s of millions of attacks 400K zero days* Nazar Naikon APT Nation state May Mar Microsoft Exchange Server Rampant Kitten Nation state Sep MDM Maze Apr Ryuk - HealthCare Oct Shopping month phishing Pay2Key Nov Qbot Aug Nation state Vicious Panda Mar Azure Cloud Jan HealthCare Jan TikTok Philips lightbulb Feb Covid-19 - first broad phishing campaigns Microsoft SigRed Jul Colonial Pipeline May Zoom GuLoader Jun Dec Sunburst / SolarWinds Nation state Following Microsoft Exchange Server Codecov Apr 2020 2021 APOMacro Sploit APT34 Feb Kaseya / REvil Jul JBS Jun Achilles Log4j Dec
  • 3. 3 ©2022 Check Point Software Technologies Ltd.
  • 4. 4 ©2022 Check Point Software Technologies Ltd. What does best security mean BLOCK THREATS IN REAL TIME PREVENTION NOT DETECTION EVERYWHERE CONSOLIDATION ACROSS NETWORKS, CLOUDS AND USERS E SMART AI-POWERED PREVENTION AND OPERATIONS S TRUSTED BY CUSTOMERS, BY INDUSTRY EXPERTS, BY OUR EMPLOYEES T
  • 5. 5 ©2022 Check Point Software Technologies Ltd. What does best security mean BLOCK THREATS IN REAL TIME PREVENTION NOT DETECTION EVERYWHERE CONSOLIDATION ACROSS NETWORKS, CLOUDS AND USERS E SMART AI-POWERED PREVENTION AND OPERATIONS S TRUSTED BY CUSTOMERS, BY INDUSTRY EXPERTS, BY OUR EMPLOYEES T
  • 6. 6 ©2022 Check Point Software Technologies Ltd. BLOCKING THREATS IN REAL-TIME AS A PHILOSOPHY MALWARE DNA ZERO PHISHING FP-GUARD PUBLIC-CLOUD AUTO PROVISION MOBILE APP SCANNING MOBILE CODE ANALYSIS MOBILE SMS PHISHING SS7 ATTACK PREVENTION MEMORY ANALYSIS THREAT EXTRACTION HUMAN INTERACTION SIMULATION ICON SIMILARITY MOBILE MAN IN THE MIDDLE ATTACK DOMAIN PREDICTION MACHINE LEARNING CPU LEVEL SANDBOX HYPERVISOR LEVEL SECURITY ADVANCED JAILBREAK PROTECTION CAMPAIGN HUNTING ENDPOINT EXPLOITATION DETECTION FLASH EMULATION URL REPUTATION BLUETOOTH ATTACK DETECTION INTRUSION PREVENTION Behavior similarity ANTI-RANSOMWARE IMAGE FILE SANITIZER DECOYS & TRAPS OS-LEVEL SANDBOX DROPPED FILES EMULATION TRANSPARENT HTTPS INSPECTION ENDPOINT FORENSICS CPU EXPLOIT DETECTOR STATIC ANALYZER ACCOUNT TAKEOVER PREVENTION INTELLIGENCE COLLABORATION MACRO ANALYSIS FILE FEEDER EMBEDDED OBJECTS INSPECTION BEHAVIORAL BOT PROTECTION SMEP Detector TARGET LOCK
  • 7. 7 ©2022 Check Point Software Technologies Ltd. REAL-TIME PREVENTION IN ACTION
  • 8. 8 ©2022 Check Point Software Technologies Ltd. REAL-TIME PREVENTION IN ACTION ZERO PHISHING WITH HARMONY
  • 9. 9 ©2022 Check Point Software Technologies Ltd. Check Point was instrumental in enabling us to prevent an attack in real time. TECHNOLOGY MANAGER IN A $30B+ ENTERPRISE SAID THAT… 9 [Protected] Distribution or modification is subject to approval
  • 10. 10 ©2022 Check Point Software Technologies Ltd. NOT ALL VENDORS PROVIDE REAL-TIME PREVENTION “SHUT DOWN THE NETWORK”?! [Protected] Distribution or modification is subject to approval 10
  • 11. 11 ©2022 Check Point Software Technologies Ltd. NOT ALL VENDORS PROVIDE REAL-TIME PREVENTION DOES NOT BLOCK [Protected] Distribution or modification is subject to approval 11
  • 12. 12 ©2022 Check Point Software Technologies Ltd. Application Control 9,095 3,598 4,156 3,714 7,442 URL Filtering Categories 115 73 88 109 104 [Protected ] Non-confidential content Source: Check Point AppWiki, ThreatWiki, PAN Applipedia, Threat Vault, PA-VM, Fortinet FortiGuard, FG-VM, Cisco FirePower as of 1/12/2021 Check Point One Step Ahead in Web Traffic Control & Visibility
  • 13. 13 ©2022 Check Point Software Technologies Ltd. What does best security mean BLOCK THREATS IN REAL TIME PREVENTION NOT DETECTION EVERYWHERE CONSOLIDATION ACROSS NETWORKS, CLOUDS AND USERS E SMART AI-POWERED PREVENTION AND OPERATIONS S TRUSTED BY CUSTOMERS, BY INDUSTRY EXPERTS, BY OUR EMPLOYEES T
  • 14. 14 ©2022 Check Point Software Technologies Ltd. 4 THE MOST COMPLETE SECURITY “By consolidating our security defense with Check Point, we’re far more agile and flexible than we could have been before. Check Point has helped us become a highly resilient organization”
  • 15. 15 ©2022 Check Point Software Technologies Ltd. What does best security mean BLOCK THREATS IN REAL TIME PREVENTION NOT DETECTION EVERYWHERE CONSOLIDATION ACROSS NETWORKS, CLOUDS AND USERS E SMART AI-POWERED PREVENTION AND OPERATIONS S TRUSTED BY CUSTOMERS, BY INDUSTRY EXPERTS, BY OUR EMPLOYEES T
  • 16. 16 ©2022 Check Point Software Technologies Ltd. Best Security with Industry First Autonomous Threat Prevention Implement best practices in a single click Gateways are immediately configured AI-driven security policy designed to prevent against zero day attacks Policies are continuously and automatically updated ’We cut the time we spend on managing security by 80%, thanks to the simplicity of the Check Point solution!’’
  • 17. 17 ©2022 Check Point Software Technologies Ltd. Gold standard management number of menus to complete daily security admin tasks NETWORK SECURITY 6 29 17 29 CLOUD SECURITY 1 6 5 7 TOTAL AGONY SCORE 1 3.18 2.43 3.73 AGONY METER: Palo Alto & Cisco with 5X more menus to operate Full reference: https://tiny.cc/agonymeter
  • 18. 18 ©2022 Check Point Software Technologies Ltd. ThreatCloud: The brain behind Check Point’s power AI technology 30+ AI and Machine Learning technologies that identify and block emerging threats that were never seen before Big data threat intelligence Always acquires the most recent IoCs and protections of latest attacks seen in the wild ThreatCloud APIs QUANTUM CLOUDGUARD HARMONY Network Security User & Access Security Cloud-Native Security Telemetry Telemetry ACCURATE PREVENTION (MALICIOUS/SAFE) INFINITY VISION 86B overall queries/dec isions a day vs. google 5.6B
  • 19. 19 ©2022 Check Point Software Technologies Ltd. ThreatCloud delivers accurate prevention in under 2 seconds To 100’s of millions enforcement points worldwide Verdict < 2 Seconds ENDPOINT CLOUD GATEWAY MOBILE
  • 20. 20 ©2022 Check Point Software Technologies Ltd. AI-based technologies leveraged by ThreatCloud 30+ examples across different security functionality Detect Unknown Malware Detect Phishing Anomaly Detection Improve Accuracy Expose stealth breaches Campaign Hunting Classify Infected hosts detection Sandbox static analysis Sandbox dynamic analysis Email static analysis Mobile zero-phishing detection Anti-Phishing AI engine Cloud networks anomaly detection ThreatCloud Campaign Hunting Documents meta classifier Vectorization family classifier ML Similarity Model MRAT Classifier Network AI engines aggregator Mobile AI engines aggregator Machine validated signature Analyst Mind Malicious activity detection
  • 21. 21 ©2022 Check Point Software Technologies Ltd. Highest scores in Management effectiveness 100% Evasions protections NSS LABS & CYBER RATINGS: THE BEST PROTECTION AND VALUE TO OUR CUSTOMERS Attractive TCO With Infinity 0.0% False Positives AAA rating 99% block rate [Protected] Distribution or modification is subject to approval 21 Fortinet and Palo Alto missed 2.3X more malwares than Check Point
  • 22. 22 ©2022 Check Point Software Technologies Ltd. UNKNOWN360 EMAIL SECURITY TEST Download report @ https://tiny.cc/unknown360
  • 23. 23 ©2022 Check Point Software Technologies Ltd. Leading MITRE for ENDPOINT SECURITY 44 41 39 38 16 15 Technique Coverage Per Context
  • 24. 24 ©2022 Check Point Software Technologies Ltd. What does best security mean BLOCK THREATS IN REAL TIME PREVENTION NOT DETECTION EVERYWHERE CONSOLIDATION ACROSS NETWORKS, CLOUDS AND USERS E SMART AI-POWERED PREVENTION AND OPERATIONS S TRUSTED BY CUSTOMERS, BY INDUSTRY EXPERTS, BY OUR EMPLOYEES T
  • 25. 25 ©2022 Check Point Software Technologies Ltd. [Restricted] ONLY for designated groups and individuals Everyone has a plan ‘till they get punched in the mouth Mike Tyson
  • 26. 26 ©2022 Check Point Software Technologies Ltd. Security vendors should secure their own code 1st https://www.theregister.com/2021/07/20/fortinet_rce/ https://securityaffairs.co/wordpress/113129/hacking/fortinet-fortiweb-waf-flaws.html https://www.itpro.co.uk/security/vulnerability/360008/vulnerability-in-fortinet-firewall-could-enable-hackers-to-gain https://www.bleepingcomputer.com/news/security/cisco-asa-vulnerability-actively-exploited-after-exploit-released/ https://thestack.technology/microsoft-defender-rce/ https://threatpost.com/sonicwall-vpn-bugs-attack/167824/ https://threatpost.com/critical-palo-alto-bug-remote-war-room/167169/ https://swarm.ptsecurity.com/swarm-of-palo-alto-pan-os-vulnerabilities/
  • 27. 27 ©2022 Check Point Software Technologies Ltd. It’s not anecdotal. It’s a pattern. The lowest number of known vulnerabilities in the industry and fastest response time to vulnerabilities (X20 faster than any other company) 22x Faster Response 13X less High-Profile Vulnerabilities 3 8 82 50 72 111 # Critical & High SW Vulnerabilities Avg. Time To fix Critical & High Vulnerabilities; Source: vendors security advisories web pages & https://tiny.cc/urgency Updated Dec 1st 21 51 152
  • 28. 28 ©2022 Check Point Software Technologies Ltd. 14 1 4 2 4 13 9 9 CHECK POINT PROVEN TRACK RECORD OF SECURITY EXCELLENCE Recommended: 14/15=93% Recommended: 60% Recommended: 60% Recommended: 87% Neutral Caution Recommended Source: http://tiny.cc/nss_stats NSS Labs Security tests (FW/NGFW/IPS/NGIPS/BDS/BPS/AEP) Based on NSS Labs test all four vendors participated together 1 1 2 28
  • 29. 29 ©2022 Check Point Software Technologies Ltd. CUSTOMERS LOVE CHECK POINT CHECK POINT, A LEADER IN 9 GRIDS! AN ACHIEVEMENT SECOND TO NONE.
  • 30. 30 ©2022 Check Point Software Technologies Ltd. The Best Companies Choose Check Point
  • 31. 31 ©2022 Check Point Software Technologies Ltd. ANATOMY OF A WIN 31 “We can’t change the past, but by remembering it, we might just change the future.” Rabbi Lord Jonathan Sacks
  • 32. 32 ©2022 Check Point Software Technologies Ltd. ANATOMY OF A WIN WHAT WINNERS DID THAT MOVED THE NEEDLE 32 Introduced Infinity Demoed Real Time Prevention in action Used Competitive Intel. Worked closely with the Partner Used a Reference Positioned Maestro HyperScale
  • 33. 33 ©2022 Check Point Software Technologies Ltd. Why Check Point one pager TOP TOOLS TO HELP YOU WIN Download here https://tiny.cc/whycp Very Popular “Leave Behind” document with C-Levels
  • 34. 34 ©2022 Check Point Software Technologies Ltd. Anatomy of a win on CheckMates Partner Community TOP TOOLS TO HELP YOU WIN
  • 35. 35 ©2022 Check Point Software Technologies Ltd. TOP TOOLS TO HELP YOU WIN #2 #3 #1 #4 Mobile friendly competitive on CheckMates
  • 36. 36 ©2022 Check Point Software Technologies Ltd. Infinity Competitive Assessment Calculator Released internally & partners 2022- part of the infinity sales cycle.
  • 37. 37 ©2022 Check Point Software Technologies Ltd. Agony Meter 3.0– https://tiny.cc/agony TOP TOOLS TO HELP YOU WIN
  • 38. 38 ©2022 Check Point Software Technologies Ltd. Customer facing competitive pages (vs. Mcafee, PAN, Fortinet, Cisco, Symantec, Crowdstrike, Top NGFW vendors, Cloud security) #1 Google
  • 39. 39 ©2022 Check Point Software Technologies Ltd. Check Point – You Deserve the Best Security BLOCK THREATS IN REAL TIME PREVENTION NOT DETECTION EVERYWHERE CONSOLIDATION ACROSS NETWORKS, CLOUDS AND USERS E SMART AI-POWERED PREVENTION AND OPERATIONS S TRUSTED BY CUSTOMERS, BY INDUSTRY EXPERTS, BY OUR EMPLOYEES T
  • 40. 40 ©2022 Check Point Software Technologies Ltd. THANK YOU

Editor's Notes

  1. History tells us , there comes a time when almost every new innovative service starts to lose ground to a “good enough” competitor. Like Cars, TV’s, Medicines, smartphones etc. With the huge growth of attacks and breaches in the past year such as: Log4J, SolarWinds, Kaseya / Revil, Colonial Pipeline to name a few we see a pattern: Organizations that invested a lot in “good enough” security products lost the Cyber battle. It’s apparent that “good enough” or "2nd best" though fitting for smartphones or cars, could spell trouble as this mindset creeps into the cyber security industry. Now more than ever in this “New World” more digitized than ever before, I believe the single greatest cyber threat to organizations today is the “good enough” standard that’s being sold by key players within the cyber security industry. And as we can see “good enough” mindset will get you breached
  2. In order to overcome this mindset, businesses need to MIND THE GAP between good enough solutions and the BEST SERCURITY solutions by asking the hard questions and evaluating their cyber security strategy. This will be the focus of my talk today, what makes a security solution the best , and what does BEST stand for according to our customers?
  3. BLOCKING THREATS IN REAL-TIME is A PHILOSOPHY at Check Point Every innovation (you can see some of them “popping up” on the screen) we develop starts with a fundamental mindset : can it prevent threats in real time ? Lets focus on two primary examples : Threat Extraction Zero Phishing Campaign Hunting Reputation Service Intelligence service Infected hosts detection AnalystMind AI based aggregator model Executables static analysis Documents meta classifier Documents static analysis Executables dynamic analysis ML Disassembled Code Analyzer Documents macro analyzer Documents dynamic analysis CPU-Level Prevention Neural Network model Pattern matching engine Push forward simulation Human Interaction Simulator Network Activity Monitor False-Positive Guard Vectorization family classifier Behavioral detection rules Black signatures Trusted source Forensics report Icon similarity AI based Intelligence decision Model ThreatCloud Intelligence AV Deep Scan engine Virus and malware signatures File type classifier AV Behavioral Patterns Links inside emails inspection DNS trap IP reputation engine URL reputation engine Domain reputation engine Suspicious mail outbreaks Behavioral patterns engine Malicious activity signatures Links inside emails inspection IPS signatures Machine Generated Signatures Exploitable content Disarm and reconstruction Self-Catered Access to Original Files PDF Conversion Click-Time URL Protection Mail static analysis DGA DNS Tunneling Document - AI based aggregator model PDF - AI based aggregator model
  4. First one threat extraction : This is one of the most effective techniques to proactively block potential threats before they cause any damange Essentially in this example the CV being sent to the organization (whether through email or web) , is being “photocopied” (AKA CDR) by the Check point enforcement point to sanitize any potential threats and deliver a safe copy to the user
  5. Second one Zero phishing Another very effective protection against the most threatening attack vector “phishing” (90% of email attacks starts with phishing link) Where it uses advanced engines heuristic and AI to detect phishing websites like visual similarity in this case to office 365, URL reputation (like the fact that the domain was registered 3 days ago) With a verdict issued in seconds and shared through threatcloud with all Check Point customers
  6. Here is a quote from one of our customers stating “Check Point was instrumental in enabling us to prevent an attack in real time” Our innovations save customers every day
  7. NOT ALL VENDORS PROVIDE REAL-TIME PREVENTION One example is Palo Alto networks with its advanced threats detection solution called “Wildfire” Lets see what their admin guide says “After WildFire identifies the malware; a log is sent to the firewall and the firewall alerts the administrator who then contact the user to eradicate the malware.” [click] This is how the log looks and its not photoshop ;) verdict “ malicious” but Action “Allow” ; meaning wildfire let the malware pass the GW (while inspecting it)… I kid you not this is real !! [click] now let’s see what palo alto recommend doing “At this point, the administrator can shut down the network” Shut down the network ?!?! Seriously ?!?! I guess it is some sort of a way to achieve prevention (of malwares and business continuity)
  8. Not only Palo Alto Networks , also Fortinet does not provide real time prevention of unknown threats This is from their documentation of FortiSandbox their Advanced threat detection platform “ Sending files to the FortiSandbox does not block files that it uploads” So what does it do exactly , Letting you know with vivid details you’ve been screwed?!!
  9. Visibility on what to prevent and what to safely enable is not less important And also here Check Point is One Step Ahead of the competition in Web Traffic Control & Visibility , with up to 3 time as much application control signatures and highest amount of URL Filtering Categories, providing extreme granularity needed for safe web browsing
  10. Check Point with its Infinity architecture has exactly that, with its consolidated security including: Quantum for network security , SD-wAN & IoT, CloudGuard for cloud security (posture mgmt., Workload, Intelligence, Runtime, Appsec, Network,_) Harmony for securing the distributed workforce with its SASE solutions including secure remote access , email security , endpoint and mobile security All with consolidated security management and shared threat intelligence This is what one of our customers Incedo has to say “By consolidating our security defense with Check Point, we’re far more agile and flexible than we could have been before. Check Point has helped us become a highly resilient organization”
  11. SMART starts with our most efficient management platform R81 with its Best Security with Industry First Autonomous Threat Prevention Providing: AI-driven security policy where u can Implement best practices in a single click and Gateways are immediately configured With Policies that are continuously and automatically updated with no user intervention No wonder that a utilities company stated to gartner that “’We cut the time we spend on managing security by 80%, thanks to the simplicity of the Check Point solution!’’ and a large bank said “Best GUI dashboard in the firewall market”
  12. Another element of SMART Is ThreatCloud You can think of ThreatCloud as a brain, and like the human brain it consists of two parts that work together. The right side is intelligence – immense threat intelligence that is always up to date, and the left side is intellect – AI technology that combines the immense intelligence with advanced capabilities to identify and block never seen before threats. These two parts create together what we call “accurate prevention” that is fast and, well, accurate – and feeds it to the entire Check Point portfolio, so no matter which Check Point product you use, you harness this power. One interesting anecdote is Threat Cloud gets 86B overall queries/decisions a day vs. google with 5.6B
  13. This accurate prevention (verdict) is delivered worldwide to all of Check Point’s customers in less than 2 seconds through all of the products.
  14. With more than 30 advanced AI engines that are used in different security functionality such as phishing, malware detection& prevention ,, accuracy improvement and more.
  15. All of these smart capabilities manifests to effective protection to our customers When it comes to 3rd. Party validation (here you can see the latest Cyber Ratings (NSS Labs Reboot) NGFW report), where its clearly identified Check Point as the leading zero day malware prevention with the lowest rate of false positives. Its important to note that out of 2331 unknown malwares Check Point Catched 99%, while Fortinet and Palo Alto missed 2.3X more malwares than check Point
  16. And the same shows in email security effectiveness vs. mail security vendors , where we scored the highest in malware and phishing prevention, compared to Microsoft, Proofpoint, Mimecast, Google and Barracuda with for example Microsoft office 365 missing phishing attempts 93X more times than Check Point You can Download the full unknown360 report @ https://tiny.cc/unknown360
  17. Another example is endpoint security where we shined in another 3rd party test by MITRE , scoring the highest in the industry in “attack technique coverage “ for example, we caught 44 out 46 attack techniques vs. crowdstrike with 15!!! MS with 38, S1 with 39 etc.
  18. Everyone has a plan ‘till they get punched in the mouth What happens when a security vendor suffers from vulnerabilities ? It happens … to everyone … And their customers are exposed
  19. Here are a few examples Starting with an interesting quote by gartner on Fortinet “gartner clients have expressed concerns about the recent forti-os related vulnerabilities announced by CISA” [click] And others as well like PAN , cisco , sonicwall , Microsoft and more So This is where the DNA of the vendor is tested in its “sense of urgency” to make sure their customers can patch their systems as fast as possible
  20. Until today, NSS labs is recognized as the most respectable hands-on testing 3rd party evaluator. This is a tracking history comparison of all NSS labs test where CHECK POINT AND the competitors have participated side by side. With Check Point in 93% of cases achieving the highest possible rating “recommended” vs. PALO alto for example that in 40% of cases got a rating of neutral or caution due to poor security performance like evasions and stability This capture is yet another proof why Check Point can be trusted with its PROVEN TRACK RECORD OF SECURITY EXCELLENCE
  21. All of this translates to unmatched customer satisfaction with over 1,000 positive reviews in 2021 That got CP a leadership position in 9 Magic Quadrants (AKA Grids) by G2 the largest software customer reviews site including : Cloud Data security and Cloud workload protection , NGFW, Mobile security, Email Security, Endpoint Security VPN, Network security mgmt. & IPS, an achievement second to none !!
  22. This is why the best companies choose Check Point
  23. So what do we do with all these data and proof points on how and why we are the BEST? It was Rabbi Lord & Professor Jonathan Sacks that said “We can’t change the past, but by remembering it, we might just change the future.” So I Want to share with you “Anatomy of a win “WHAT WINNERS DID THAT MOVED THE NEEDLE so we can learn and replicate and create a better and safer future for our customers (and our quota as well;)
  24. So winners Demoed Real Time Prevention in action They Positioned Maestro HyperScale. A huge competitive differntitor They Introduced Infinity and its value proposition both TCO wise and security effectiveness wise They worked closely with a partner . A great resource as a customer trusted advisor and amplifier of Check Point Brand They used a reference, considered one of the top buying criteria in cyber And They used competitive intelligence to PROVE why we have the best security
  25. Let's go over some top tools that had helped the field to win deals Starting Why Check Point one pager . A Very Popular “Leave Behind” document with C-Levels You can download it at https://tiny.cc/whycp
  26. Anatomy of a win on CheckMates Partner Community and available on Check Point Engage under “master our solutions” , with top assets for “before, during, and after the meeting !!”
  27. Mobile friendly competitive assets on CheckMates Where you can see Check Point top differentiators vs. top competitors , their sales strategy ,how our solutions mapped vs. theirs, what they say about us and how to handle objections and more
  28. Infinity Competitive Assessment Calculator A great SALES TOOL for infinity that highlights top infinity differentiators both in TCO and security effectiveness The tool is available in CheckMates partner community
  29. Agony meter, cybersecurity Management efficiency scale that I described before Resonates really well with prospects
  30. Customer facing competitive pages (vs. Mcafee, PAN, Fortinet, Cisco, Symantec, Crowdstrike, Top NGFW vendors, Cloud security) Many of those are number 1 on google in terms of SEO