SlideShare une entreprise Scribd logo
1  sur  48
Télécharger pour lire hors ligne
©2016 Check Point Software Technologies Ltd. 1©2016 Check Point Software Technologies Ltd.©2016 Check Point Software Technologies Ltd. [Protected] Non-confidential content
Moti Sagey | Head of Competitive Intelligence
SECURITY VENDOR LANDSCAPE
WHAT TO ASK, WHAT TO KNOW
AND HOW TO DECIDE
©2016 Check Point Software Technologies Ltd. 2
Uncompromised Security
Dynamic Architecture
Operational Simplicity
Commitment to Customer Success
WHAT DOES IT TAKE
TO WIN YOUR TRUST?
©2016 Check Point Software Technologies Ltd. 3[Protected] Non-confidential content
U N C O M P R O M I S E D S E C U R I T Y
In other words… Can you keep
the bad guys out????
©2016 Check Point Software Technologies Ltd. 4
“Not If You Are Using Outdated Thinking”?
“For the imagination of man's heart
is EVIL from his youth” -Genesis 8:21
©2016 Check Point Software Technologies Ltd. 5
What does advanced threat defense look
like today? The 5 styles
Real Time/
Near Real Time
Post Compromise
(Days/Weeks)
Payload Analysis/
Sandbox
S T Y L E 3
S T Y L E 2
Network
Forensics
Network Traffic
Analysis
S T Y L E 1
Endpoint Behavior
Analysis
S T Y L E 4
Endpoint
Forensics
S T Y L E 5
Time
Detective/
Detection
Retrospective/
Response
Check Point, Damballa,
Lancope, Fidelis,
Check Point, FireEye, Cisco
,Fortinet, Trend Micro, PAN
Check Point, Bromium,
CounterTack, Invincea,
Palo Alto Networks, IBM
(trusteer)
IBM (QRadar),FireEye
(nPulse) RSA
NetWitness, Blue
Coat (Solera)
Check Point, Bit9
(Carbon
Black),FireEye,
Tanium,Cisco
PAYLOAD
NETWORK
Source: http://www.gartner.com/newsroom/id/2595015
ENDPOINT
©2016 Check Point Software Technologies Ltd. 6
Firewall IPS VPN
Web AVURLFA-Spam AV Anti-X
Enterprise and Upper-Midsize Businesses
Small and Lower-Midsize Businesses
UTM
SSL VPN APP IDFW+IPS
Network Security Today - the Role of Convergence
Next-Generation
Firewall
Secure Mail
Gateway
Secure Web
Gateway
SandBox
©2016 Check Point Software Technologies Ltd. 7
IN GOD WE TRUST,
ALL OTHERS MUST
BRING DATA
THE CHALLENGE –
EVERY VENDOR
WILL TELL YOU
THEY ARE THE BEST
W.H Deming
©2016 Check Point Software Technologies Ltd. 8
IPS Recommended – Jan 2011
Best integrated IPS Security Score of 97.3%!
NGFW Recommended – April 2011
World’s first NSS Recommended NGFW!
FW Recommended – April 2011
Only vendor to pass the initial test!
NGFW Recommended – Jan 2012
Continued NGFW Leadership and Excellence!
IPS Recommended – July 2012
Leading integrated IPS Security Score of 98.7%!
FW Recommended – Jan 2013
Best Security + Management score of 100%!
IPS Individual Test – Feb 2013*
61000 IPS Security Score of 99%! 26.5G IPS
IPS Recommended – Nov 2013
100% Management score and Best annual Management Labor Cost
(Upkeep and Tuning)!
NGFW Recommended – Feb 2013
Best Security + Management Score of 98.5%!
• Individual product test and not part of a Group Test.
NSS only awards “Recommended” in Group Tests.
NGFW Recommended – Sept 2014
4th NGFW Recommended
BDS Recommended – Aug 2015
1st time tested , 100% unknown malware catch-rate
NGFW Recommended – Mar 2016
99.8% Catch rate and 5th NSS NGFW Recommended!
NSS labs- Check Point’s track record of
security leadership and excellence!
©2016 Check Point Software Technologies Ltd. 9©2016 Check Point Software Technologies Ltd.
0
1
0 0
4
2
0
3
5
4
3
0
11
4
6
8
2
0
Caution
Neutral
Recommended
©2016 Check Point Software Technologies Ltd.
9
NSS LABS: CHECK POINT THE ONLY VENDOR
WITH CONSISTENT “RECOMMENDED” RATING
• Source: NSS Labs * WAF & EPP not calculated
*
©2016 Check Point Software Technologies Ltd. 10
Check Point Sandblast
Recommended for Security Effectiveness and Value
©2016 Check Point Software Technologies Ltd.
100% HTTP Malware
100% SMB Malware
100% Email Malware
100% Drive-by-Exploits
(only vendor)
97.2% Detection Rate
Fastest solution (7Gbps)
Lowest TCO
SandBlast
TM
©2016 Check Point Software Technologies Ltd. 11
NSS security value map
breach detection Systems
*updated with 10Gb nic retest
Source:http://public.brighttalk.com/resource/core/89391/nss-bds-group-test-update-dec-2015_133131.pdf
10Gb nic retest
CHECK POINT
©2016 Check Point Software Technologies Ltd. 12
Yet another Proof, Industry’s Best Catch-rate
UNKNOWN MALWARE
IN MALICIOUS DOCUMENTS
100
90
80
70
60
50
40
30
20
10
0
95
50
40
60
80
CHECK POINT FIREEYE PALO ALTO
NETWORKS
CISCO
SOURCEFIRE
FORTINET
Source: Miercom APT Industry Assessment
%
©2016 Check Point Software Technologies Ltd. 13©2016 Check Point Software Technologies Ltd.
UNKNOWN MALWARE
IN MOBILE APPLICAT I ONS
100
90
80
70
60
50
40
30
20
10
0
99
88
21
90
71
CHECK POINT FIREEYE PALO ALTO
NETWORKS
AVG LOOKOUT
Source: Lacoon competitive benchmark 2015
%
Yet another Proof, Industry’s Best Catch-rate
©2016 Check Point Software Technologies Ltd. 14
14
©2016 Check Point Software Technologies Ltd. 15
Check Point One Step Ahead in Detection
and Prevention of Threat Focused Apps
Potentially Risky Apps
Check
Point
Palo Alto
Networks
Fortinet Cisco
# of Anonymizers proxy/tunnel apps
(e.g. TOR, UltraSurf, HideMyAss…)
167 78 107 32
# of P2P apps
(e.g. Bitorrent, WinMX…)
341 129 85 51
# of File sharing apps
(e.g. Dropbox, Google Drive, Mega…)
885 270 291 246
# of Remote Admin apps
(e.g. TeamViewer, LogMeIn…)
136 93 91 93
Total number of apps 7,000 2,177 2,661 4,218
Average released apps per month
(Jan 2015-March 2016)
37 14 10 15
Source: Check Point AppWiki, PAN Applipedia, Fortinet FortiGuard, Cisco FirePower , as of March 30st 2016
[Protected ] Non-confidential content
©2016 Check Point Software Technologies Ltd. 16
Security Shortcuts Risk and Reward
Hidden configuration page
©2016 Check Point Software Technologies Ltd. 17
How to Expose Security Shortcuts in POC’s
DOWNLOAD THE GUIDE http://tiny.cc/poc-shortcuts
©2016 Check Point Software Technologies Ltd. 18
Traditional Sandboxes are Prone to Evasions
ATTACKERS CONSTANTLY DEVELOP
NEW DECPETION TECHNIQUES TO
BYPASS SANDBOXES
DECEPTION
©2016 Check Point Software Technologies Ltd. 19
Can the solution prevent threats from
getting to the network or it just tells you after the fact?1
Evaluating A Sandbox?: Top Questions
you should ask the vendor and Check for yourself
©2016 Check Point Software Technologies Ltd. 20
What is the maximum file size for inspection?2
Evaluating A Sandbox?: Top Questions
you should ask the vendor and Check for yourself
©2016 Check Point Software Technologies Ltd. 21
Which file types you support (what about archives)?3
Evaluating A Sandbox?: Top Questions
you should ask the vendor and Check for yourself
©2016 Check Point Software Technologies Ltd. 22
What type of Hypervisor for OS Images?
How To Import A Custom Image
From VMware Onto The McAfee ATD
4
Evaluating A Sandbox?: Top Questions
you should ask the vendor and Check for yourself
©2016 Check Point Software Technologies Ltd.
23
Vulnerable (Bypassed More Than 100 Different Ways)

GOOGLE “HTTP EVADER”©2016 Check Point Software Technologies Ltd.
23
©2016 Check Point Software Technologies Ltd.
24
Protected. Period.
R77.30

©2016 Check Point Software Technologies Ltd.
24
©2016 Check Point Software Technologies Ltd.
25
VULNERABILITIES AND HOW VENDORS DEAL
WITH THEM
©2016 Check Point Software Technologies Ltd.
26
VULNERABILITIES AND HOW VENDORS DEAL
WITH THEM
234
Days
©2016 Check Point Software Technologies Ltd.
27
VULNERABILITIES AND HOW VENDORS DEAL
WITH THEM
134
Days
©2016 Check Point Software Technologies Ltd.
28
VULNERABILITIES AND HOW VENDORS DEAL
WITH THEM
©2016 Check Point Software Technologies Ltd.
29
VULNERABILITIES AND HOW VENDORS DEAL
WITH THEM
1096
Days
©2016 Check Point Software Technologies Ltd. 30
Uncompromised Security
Dynamic Architecture
Operational Simplicity
Commitment to Customer Success
WHAT DOES IT TAKE
TO WIN YOUR TRUST?
©2016 Check Point Software Technologies Ltd. 31[Protected] Non-confidential content
D Y N A M I C A R C H I T E C T U R E
In other words…I don’t even know where my
own ecosystems begins and ends, how do I
deal with that?
[Protected] Non-confidential content
©2016 Check Point Software Technologies Ltd. 32[Protected] Non-confidential content
THE CHALLENGE OF SECURING BORDERLESS NETWORKS
©2016 Check Point Software Technologies Ltd. 33
Check Point Software Based Architecture
means Dynamic Agile Security
©2016 Check Point Software Technologies Ltd. 34
Uncompromised Security
Dynamic Architecture
Operational Simplicity
Commitment to Customer Success
WHAT DOES IT TAKE
TO WIN YOUR TRUST?
©2016 Check Point Software Technologies Ltd. 35[Protected] Non-confidential content
OPERATIONAL SIMPLICITY
In other words… don’t tell me I will need
more people to run this stuff
©2016 Check Point Software Technologies Ltd. 36©2016 Check Point Software Technologies Ltd.
The KISSME Challenge
Keeping IT Security Simple Manageable & Effective
http://tiny.cc/kissme1
Security function Check Point Palo Alto Fortinet Cisco NGFW
Challenge 1:
How Many Consoles Does it
Take?
Challenge 2:
A Day in the Life of an IT Admin
Allow G.Docs Download, Block CC Data
Challenge 4:
Ease of visibility
Challenge 3:Scaling for Growth
multi-tenancy , Obj. Separation, Global
pol. across domains, concurrent admins
4X
5
locations
3X
2
locations
1
Fastest
Time
1 location
sees it all
5X
5
locations
3 3 4
4:03
71 mouse
clicks
5:03
148 mouse
clicks
8:05
141 mouse
clicks
R80 PAN-OS 7.1 Forti-OS 5.4 6.0.1 (FTD)
1:45
45 mouse
clicks
©2016 Check Point Software Technologies Ltd. 37
1000
1500 1500
2000 2000
Check Point Fortinet Juniper PANCisco
Source: NSS Labs NGFW Group Test 2013
Improved Productivity
Man hours required for yearly management of 20 gateways per site
“The Check Point management remains the de facto “gold standard”
against which other consoles are measured” Gartner
©2016 Check Point Software Technologies Ltd. 38
Unmatched Unified Access Policy
[Restricted] ONLY for designated groups and individuals​
Users Devices Applications Data Gateways Mobile Public Cloud Private Cloud
©2016 Check Point Software Technologies Ltd. 39
Uncompromised Security
Dynamic Architecture
Operational Simplicity
Commitment to Customer Success
WHAT DOES IT TAKE
TO WIN YOUR TRUST?
©2016 Check Point Software Technologies Ltd. 40[Protected] Non-confidential content
CUSTOMER SUCCESS
In other words… how long will I be exposed
if something bad does happen?
[Protected] Non-confidential content
©2016 Check Point Software Technologies Ltd. 41©2016 Check Point Software Technologies Ltd.
41
9 hours
Check Point
Cisco
2 days
Fortinet
5 days
Heartbleed Shellshock Poodle-TLS Venom
22 hours
Check Point
18 hours
Check Point
30 hours
Check Point
Palo Alto
29 days
Fortinet
14 days
Palo Alto
56 days
Fortinet
10 days
Palo Alto
10 days
Fortinet
9 days
Sense of Urgency is in Our DNA
Full references at http://tiny.cc/dna-cp
©2016 Check Point Software Technologies Ltd. 42
2015,2016
Average Response Time for Top Vulnerabilities(ips)
SSL Drown Attack
50 minutes
Check Point
Palo Alto
900 min.
Cisco
98 min.
0 hours
Check Point
13 hours
Check Point
Palo Alto
10 days
Fortinet
9 hours
Palo Alto
5 days
Fortinet
5 days
Flash (In The Wild)
0days 2016
Full references at http://tiny.cc/dna-cp
11 Minutes
Check Point
Palo Alto
540 min.
Fortinet
60 min.
BADLOCK
Microsoft Patch
Tuesday
©2016 Check Point Software Technologies Ltd. 43
Competitors “IDEAL TESTING CONDITIONS” Sizing
Marketing Numbers Vs. Predictable Production Performance
©2016 Check Point Software Technologies Ltd. 44
Check Point , The Only Vendor to Provide
Predictable Production Performance for its customers
Marketing Numbers Vs. Predictable Production Performance
©2016 Check Point Software Technologies Ltd. 45
THE WORLD’S LARGEST SECURITY ECOSYSTEM
ENFORCEMENT
MANAGEMENT
THREAT INTELLIGENCE
INFRASTRUCTURE
MOBILITY
CLOUD
101TECHNOLOGY
PARTNERS
©2016 Check Point Software Technologies Ltd. 46
Operational SimplicityOperational Simplicity
Uncompromised Security
Dynamic ArchitectureDynamic Architecture
Uncompromised Security
Commitment to Customer SuccessCommitment to Customer Success
SUMMARY- CHECK POINT
ONE STEP AHEAD OF THE INDUSTRY
©2016 Check Point Software Technologies Ltd.
AVOID THE HYPE,
GET THE FACTS
[Protected] Non-confidential content
©2016 Check Point Software Technologies Ltd.
THANK YOU
[Protected] Non-confidential content

Contenu connexe

Tendances

Check point sandblast threat-emulation-customer-success-presentation
Check point sandblast threat-emulation-customer-success-presentationCheck point sandblast threat-emulation-customer-success-presentation
Check point sandblast threat-emulation-customer-success-presentationNattira Panbun
 
Check Point Infinity powered by R80.10
Check Point Infinity powered by R80.10Check Point Infinity powered by R80.10
Check Point Infinity powered by R80.10MarketingArrowECS_CZ
 
Check Point vs competition security effectiveness
Check Point vs competition security effectiveness Check Point vs competition security effectiveness
Check Point vs competition security effectiveness Moti Sagey מוטי שגיא
 
Protect Your Enterprise - Check Point SandBlast Mobile
Protect Your Enterprise - Check Point SandBlast MobileProtect Your Enterprise - Check Point SandBlast Mobile
Protect Your Enterprise - Check Point SandBlast MobileMarketingArrowECS_CZ
 
2018 06 Presentation Cloudguard SaaS de Checkpoint
2018 06 Presentation Cloudguard SaaS de Checkpoint 2018 06 Presentation Cloudguard SaaS de Checkpoint
2018 06 Presentation Cloudguard SaaS de Checkpoint e-Xpert Solutions SA
 
Next Generation Security
Next Generation SecurityNext Generation Security
Next Generation SecurityCisco Canada
 
Talos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseTalos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseCisco Canada
 
Staying One Step Ahead with Zero-Day Protection
Staying One Step Ahead with Zero-Day ProtectionStaying One Step Ahead with Zero-Day Protection
Staying One Step Ahead with Zero-Day ProtectionMarketingArrowECS_CZ
 
Cisco Security Architecture
Cisco Security ArchitectureCisco Security Architecture
Cisco Security ArchitectureCisco Canada
 
Kaspersky Lab new Enterprise Portfolio
Kaspersky Lab new Enterprise PortfolioKaspersky Lab new Enterprise Portfolio
Kaspersky Lab new Enterprise PortfolioKaspersky
 
Advanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real WorldAdvanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real WorldCisco Canada
 
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar finalAlgoSec
 
The Four Horsemen of Mobile Security
The Four Horsemen of Mobile SecurityThe Four Horsemen of Mobile Security
The Four Horsemen of Mobile SecuritySkycure
 
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...Kaspersky
 

Tendances (20)

Check Point NGFW
Check Point NGFWCheck Point NGFW
Check Point NGFW
 
Check point sandblast threat-emulation-customer-success-presentation
Check point sandblast threat-emulation-customer-success-presentationCheck point sandblast threat-emulation-customer-success-presentation
Check point sandblast threat-emulation-customer-success-presentation
 
Check Point Infinity powered by R80.10
Check Point Infinity powered by R80.10Check Point Infinity powered by R80.10
Check Point Infinity powered by R80.10
 
How to Choose a SandBox - Gartner
How to Choose a SandBox - GartnerHow to Choose a SandBox - Gartner
How to Choose a SandBox - Gartner
 
Check Point vs competition security effectiveness
Check Point vs competition security effectiveness Check Point vs competition security effectiveness
Check Point vs competition security effectiveness
 
Are You Prepared for the Next Mobile Attack?
Are You Prepared for the Next Mobile Attack?Are You Prepared for the Next Mobile Attack?
Are You Prepared for the Next Mobile Attack?
 
WannaCry: How to Protect Yourself
WannaCry: How to Protect YourselfWannaCry: How to Protect Yourself
WannaCry: How to Protect Yourself
 
Protect Your Enterprise - Check Point SandBlast Mobile
Protect Your Enterprise - Check Point SandBlast MobileProtect Your Enterprise - Check Point SandBlast Mobile
Protect Your Enterprise - Check Point SandBlast Mobile
 
2018 06 Presentation Cloudguard SaaS de Checkpoint
2018 06 Presentation Cloudguard SaaS de Checkpoint 2018 06 Presentation Cloudguard SaaS de Checkpoint
2018 06 Presentation Cloudguard SaaS de Checkpoint
 
Next Generation Security
Next Generation SecurityNext Generation Security
Next Generation Security
 
Check point Infinity Overview
Check point Infinity OverviewCheck point Infinity Overview
Check point Infinity Overview
 
Talos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseTalos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the Noise
 
Staying One Step Ahead with Zero-Day Protection
Staying One Step Ahead with Zero-Day ProtectionStaying One Step Ahead with Zero-Day Protection
Staying One Step Ahead with Zero-Day Protection
 
Cisco Security Architecture
Cisco Security ArchitectureCisco Security Architecture
Cisco Security Architecture
 
Kaspersky Lab new Enterprise Portfolio
Kaspersky Lab new Enterprise PortfolioKaspersky Lab new Enterprise Portfolio
Kaspersky Lab new Enterprise Portfolio
 
Advanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real WorldAdvanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real World
 
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
 
Check Point Corporate Overview 2020 - Detailed
Check Point Corporate Overview 2020 - DetailedCheck Point Corporate Overview 2020 - Detailed
Check Point Corporate Overview 2020 - Detailed
 
The Four Horsemen of Mobile Security
The Four Horsemen of Mobile SecurityThe Four Horsemen of Mobile Security
The Four Horsemen of Mobile Security
 
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
 

En vedette

Palo Alto Networks authentication
Palo Alto Networks authenticationPalo Alto Networks authentication
Palo Alto Networks authenticationAlberto Rivai
 
Palo alto networks next generation firewalls
Palo alto networks next generation firewallsPalo alto networks next generation firewalls
Palo alto networks next generation firewallsCastleforce
 
When vendors post false claims (alternative facts)
When vendors post false claims (alternative facts)When vendors post false claims (alternative facts)
When vendors post false claims (alternative facts)Dan Colwell
 
Joseph indolos nutanix sales academy npsr-certificate
Joseph indolos nutanix sales academy   npsr-certificateJoseph indolos nutanix sales academy   npsr-certificate
Joseph indolos nutanix sales academy npsr-certificateJoseph Indolos
 
Joseph Indolos Palo Alto Networks - Accredited Sales Expert (ASE) Certificate
Joseph Indolos Palo Alto Networks - Accredited Sales Expert (ASE) CertificateJoseph Indolos Palo Alto Networks - Accredited Sales Expert (ASE) Certificate
Joseph Indolos Palo Alto Networks - Accredited Sales Expert (ASE) CertificateJoseph Indolos
 
Lecture The Search for Innovation
Lecture The Search for InnovationLecture The Search for Innovation
Lecture The Search for InnovationEvent StoryBoard
 
Fortinet
FortinetFortinet
FortinetABEP123
 
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Erin Sweeney
 
Zero Trust Networking with Palo Alto Networks Security
Zero Trust Networking with Palo Alto Networks SecurityZero Trust Networking with Palo Alto Networks Security
Zero Trust Networking with Palo Alto Networks SecurityDenis Batrankov, CISSP
 
Palo Alto Networks VM en el AWS Summit Santiago 2016
Palo Alto Networks VM en el AWS Summit Santiago 2016Palo Alto Networks VM en el AWS Summit Santiago 2016
Palo Alto Networks VM en el AWS Summit Santiago 2016Amazon Web Services LATAM
 
Machine Learning for Threat Detection
Machine Learning for Threat DetectionMachine Learning for Threat Detection
Machine Learning for Threat DetectionNapier University
 
Palo Alto Networks 2016 Cybersecurity Predictions
Palo Alto Networks 2016 Cybersecurity PredictionsPalo Alto Networks 2016 Cybersecurity Predictions
Palo Alto Networks 2016 Cybersecurity PredictionsPaloAltoNetworks
 
When Cyber Security Meets Machine Learning
When Cyber Security Meets Machine LearningWhen Cyber Security Meets Machine Learning
When Cyber Security Meets Machine LearningLior Rokach
 

En vedette (15)

Palo Alto Networks authentication
Palo Alto Networks authenticationPalo Alto Networks authentication
Palo Alto Networks authentication
 
Palo alto networks next generation firewalls
Palo alto networks next generation firewallsPalo alto networks next generation firewalls
Palo alto networks next generation firewalls
 
When vendors post false claims (alternative facts)
When vendors post false claims (alternative facts)When vendors post false claims (alternative facts)
When vendors post false claims (alternative facts)
 
Joseph indolos nutanix sales academy npsr-certificate
Joseph indolos nutanix sales academy   npsr-certificateJoseph indolos nutanix sales academy   npsr-certificate
Joseph indolos nutanix sales academy npsr-certificate
 
Joseph Indolos Palo Alto Networks - Accredited Sales Expert (ASE) Certificate
Joseph Indolos Palo Alto Networks - Accredited Sales Expert (ASE) CertificateJoseph Indolos Palo Alto Networks - Accredited Sales Expert (ASE) Certificate
Joseph Indolos Palo Alto Networks - Accredited Sales Expert (ASE) Certificate
 
NGFW Brochure 08 08
NGFW Brochure 08 08NGFW Brochure 08 08
NGFW Brochure 08 08
 
Lecture The Search for Innovation
Lecture The Search for InnovationLecture The Search for Innovation
Lecture The Search for Innovation
 
Fortinet
FortinetFortinet
Fortinet
 
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
 
Zero Trust Networking with Palo Alto Networks Security
Zero Trust Networking with Palo Alto Networks SecurityZero Trust Networking with Palo Alto Networks Security
Zero Trust Networking with Palo Alto Networks Security
 
Palo Alto Networks VM en el AWS Summit Santiago 2016
Palo Alto Networks VM en el AWS Summit Santiago 2016Palo Alto Networks VM en el AWS Summit Santiago 2016
Palo Alto Networks VM en el AWS Summit Santiago 2016
 
Machine Learning for Threat Detection
Machine Learning for Threat DetectionMachine Learning for Threat Detection
Machine Learning for Threat Detection
 
Palo Alto Networks 2016 Cybersecurity Predictions
Palo Alto Networks 2016 Cybersecurity PredictionsPalo Alto Networks 2016 Cybersecurity Predictions
Palo Alto Networks 2016 Cybersecurity Predictions
 
Presentacion Palo Alto Networks
Presentacion Palo Alto NetworksPresentacion Palo Alto Networks
Presentacion Palo Alto Networks
 
When Cyber Security Meets Machine Learning
When Cyber Security Meets Machine LearningWhen Cyber Security Meets Machine Learning
When Cyber Security Meets Machine Learning
 

Similaire à CPX 2016 Moti Sagey Security Vendor Landscape

комплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblastкомплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblastDiana Frolova
 
Security Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud WorldSecurity Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud WorldMark Nunnikhoven
 
Stay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check PointStay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check PointMarcoTechnologies
 
Reveal the Security Risks in the software Development Lifecycle Meetup 060320...
Reveal the Security Risks in the software Development Lifecycle Meetup 060320...Reveal the Security Risks in the software Development Lifecycle Meetup 060320...
Reveal the Security Risks in the software Development Lifecycle Meetup 060320...lior mazor
 
Webinar - Nuage Networks Integration with Check Point vSEC Gateway
Webinar - Nuage Networks Integration with Check Point vSEC GatewayWebinar - Nuage Networks Integration with Check Point vSEC Gateway
Webinar - Nuage Networks Integration with Check Point vSEC GatewayHussein Khazaal
 
The End of Security as We Know It - Shannon Lietz
The End of Security as We Know It - Shannon LietzThe End of Security as We Know It - Shannon Lietz
The End of Security as We Know It - Shannon LietzSeniorStoryteller
 
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptxEmphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptxlior mazor
 
Csa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nubeCsa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nubeCSA Argentina
 
Scalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Decisions
 
Asset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt LabsAsset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt LabsRedhuntLabs2
 
Driving Risks Out of Embedded Automotive Software
Driving Risks Out of Embedded Automotive SoftwareDriving Risks Out of Embedded Automotive Software
Driving Risks Out of Embedded Automotive SoftwareParasoft
 
Scalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Decisions
 
Achieving Hi-Fidelity Security by Combining Packet and Endpoint Data
Achieving Hi-Fidelity Security by Combining Packet and Endpoint DataAchieving Hi-Fidelity Security by Combining Packet and Endpoint Data
Achieving Hi-Fidelity Security by Combining Packet and Endpoint DataEnterprise Management Associates
 
Top 5 best practice for delivering secure in-vehicle software
Top 5 best practice for delivering secure in-vehicle softwareTop 5 best practice for delivering secure in-vehicle software
Top 5 best practice for delivering secure in-vehicle softwareRogue Wave Software
 
Moving Towards Operability & Organising for Continuous Delivery
Moving Towards Operability & Organising for Continuous DeliveryMoving Towards Operability & Organising for Continuous Delivery
Moving Towards Operability & Organising for Continuous DeliveryEqual Experts
 
The road towards better automotive cybersecurity
The road towards better automotive cybersecurityThe road towards better automotive cybersecurity
The road towards better automotive cybersecurityRogue Wave Software
 
Log Analytics for Distributed Microservices
Log Analytics for Distributed MicroservicesLog Analytics for Distributed Microservices
Log Analytics for Distributed MicroservicesKai Wähner
 
Check point presentation june 2014
Check point presentation june 2014Check point presentation june 2014
Check point presentation june 2014David Berkelmans
 

Similaire à CPX 2016 Moti Sagey Security Vendor Landscape (20)

комплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblastкомплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblast
 
Security Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud WorldSecurity Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud World
 
Stay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check PointStay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check Point
 
Reveal the Security Risks in the software Development Lifecycle Meetup 060320...
Reveal the Security Risks in the software Development Lifecycle Meetup 060320...Reveal the Security Risks in the software Development Lifecycle Meetup 060320...
Reveal the Security Risks in the software Development Lifecycle Meetup 060320...
 
Webinar - Nuage Networks Integration with Check Point vSEC Gateway
Webinar - Nuage Networks Integration with Check Point vSEC GatewayWebinar - Nuage Networks Integration with Check Point vSEC Gateway
Webinar - Nuage Networks Integration with Check Point vSEC Gateway
 
The End of Security as We Know It - Shannon Lietz
The End of Security as We Know It - Shannon LietzThe End of Security as We Know It - Shannon Lietz
The End of Security as We Know It - Shannon Lietz
 
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptxEmphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
 
Why Check Point - Moti Sagey
Why Check Point - Moti SageyWhy Check Point - Moti Sagey
Why Check Point - Moti Sagey
 
Csa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nubeCsa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nube
 
Scalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver Presentation
 
Asset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt LabsAsset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt Labs
 
Driving Risks Out of Embedded Automotive Software
Driving Risks Out of Embedded Automotive SoftwareDriving Risks Out of Embedded Automotive Software
Driving Risks Out of Embedded Automotive Software
 
Scalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary Presentation
 
Achieving Hi-Fidelity Security by Combining Packet and Endpoint Data
Achieving Hi-Fidelity Security by Combining Packet and Endpoint DataAchieving Hi-Fidelity Security by Combining Packet and Endpoint Data
Achieving Hi-Fidelity Security by Combining Packet and Endpoint Data
 
Check Point SMB Proposition
Check Point SMB PropositionCheck Point SMB Proposition
Check Point SMB Proposition
 
Top 5 best practice for delivering secure in-vehicle software
Top 5 best practice for delivering secure in-vehicle softwareTop 5 best practice for delivering secure in-vehicle software
Top 5 best practice for delivering secure in-vehicle software
 
Moving Towards Operability & Organising for Continuous Delivery
Moving Towards Operability & Organising for Continuous DeliveryMoving Towards Operability & Organising for Continuous Delivery
Moving Towards Operability & Organising for Continuous Delivery
 
The road towards better automotive cybersecurity
The road towards better automotive cybersecurityThe road towards better automotive cybersecurity
The road towards better automotive cybersecurity
 
Log Analytics for Distributed Microservices
Log Analytics for Distributed MicroservicesLog Analytics for Distributed Microservices
Log Analytics for Distributed Microservices
 
Check point presentation june 2014
Check point presentation june 2014Check point presentation june 2014
Check point presentation june 2014
 

Plus de Moti Sagey מוטי שגיא (8)

CPX23_Moti_2nd_best_sec_will_get_u_breached_v11.pdf
CPX23_Moti_2nd_best_sec_will_get_u_breached_v11.pdfCPX23_Moti_2nd_best_sec_will_get_u_breached_v11.pdf
CPX23_Moti_2nd_best_sec_will_get_u_breached_v11.pdf
 
Why Check Point - Top 4 Facts
Why Check Point  - Top 4 FactsWhy Check Point  - Top 4 Facts
Why Check Point - Top 4 Facts
 
Mind the gap_cpx2022_moti_sagey_final
Mind the gap_cpx2022_moti_sagey_finalMind the gap_cpx2022_moti_sagey_final
Mind the gap_cpx2022_moti_sagey_final
 
Why check point win top 4 facts
Why check point win   top 4 factsWhy check point win   top 4 facts
Why check point win top 4 facts
 
NGFW RFP TEMPLATE - TEST PLAN
NGFW RFP TEMPLATE - TEST PLANNGFW RFP TEMPLATE - TEST PLAN
NGFW RFP TEMPLATE - TEST PLAN
 
Why Check Point - Top 4
Why Check Point - Top 4Why Check Point - Top 4
Why Check Point - Top 4
 
Security architecture proposal template
Security architecture proposal templateSecurity architecture proposal template
Security architecture proposal template
 
Cyber Security Coverage heat map
Cyber Security Coverage heat map Cyber Security Coverage heat map
Cyber Security Coverage heat map
 

Dernier

Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Sonam Pathan
 
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Dana Luther
 
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一Fs
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)Christopher H Felton
 
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一z xss
 
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书zdzoqco
 
Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Excelmac1
 
Contact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New DelhiContact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New Delhimiss dipika
 
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja VipCall Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja VipCall Girls Lucknow
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作ys8omjxb
 
Git and Github workshop GDSC MLRITM
Git and Github  workshop GDSC MLRITMGit and Github  workshop GDSC MLRITM
Git and Github workshop GDSC MLRITMgdsc13
 
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Magic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMagic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMartaLoveguard
 
Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Paul Calvano
 
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一Fs
 
Film cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasaFilm cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasa494f574xmv
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationLinaWolf1
 
Top 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxTop 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxDyna Gilbert
 

Dernier (20)

Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170
 
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
 
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
 
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
 
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
 
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
 
Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...
 
Contact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New DelhiContact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New Delhi
 
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja VipCall Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
 
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Serviceyoung call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
 
Git and Github workshop GDSC MLRITM
Git and Github  workshop GDSC MLRITMGit and Github  workshop GDSC MLRITM
Git and Github workshop GDSC MLRITM
 
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
 
Magic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMagic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptx
 
Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24
 
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
 
Film cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasaFilm cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasa
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 Documentation
 
Top 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxTop 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptx
 

CPX 2016 Moti Sagey Security Vendor Landscape

  • 1. ©2016 Check Point Software Technologies Ltd. 1©2016 Check Point Software Technologies Ltd.©2016 Check Point Software Technologies Ltd. [Protected] Non-confidential content Moti Sagey | Head of Competitive Intelligence SECURITY VENDOR LANDSCAPE WHAT TO ASK, WHAT TO KNOW AND HOW TO DECIDE
  • 2. ©2016 Check Point Software Technologies Ltd. 2 Uncompromised Security Dynamic Architecture Operational Simplicity Commitment to Customer Success WHAT DOES IT TAKE TO WIN YOUR TRUST?
  • 3. ©2016 Check Point Software Technologies Ltd. 3[Protected] Non-confidential content U N C O M P R O M I S E D S E C U R I T Y In other words… Can you keep the bad guys out????
  • 4. ©2016 Check Point Software Technologies Ltd. 4 “Not If You Are Using Outdated Thinking”? “For the imagination of man's heart is EVIL from his youth” -Genesis 8:21
  • 5. ©2016 Check Point Software Technologies Ltd. 5 What does advanced threat defense look like today? The 5 styles Real Time/ Near Real Time Post Compromise (Days/Weeks) Payload Analysis/ Sandbox S T Y L E 3 S T Y L E 2 Network Forensics Network Traffic Analysis S T Y L E 1 Endpoint Behavior Analysis S T Y L E 4 Endpoint Forensics S T Y L E 5 Time Detective/ Detection Retrospective/ Response Check Point, Damballa, Lancope, Fidelis, Check Point, FireEye, Cisco ,Fortinet, Trend Micro, PAN Check Point, Bromium, CounterTack, Invincea, Palo Alto Networks, IBM (trusteer) IBM (QRadar),FireEye (nPulse) RSA NetWitness, Blue Coat (Solera) Check Point, Bit9 (Carbon Black),FireEye, Tanium,Cisco PAYLOAD NETWORK Source: http://www.gartner.com/newsroom/id/2595015 ENDPOINT
  • 6. ©2016 Check Point Software Technologies Ltd. 6 Firewall IPS VPN Web AVURLFA-Spam AV Anti-X Enterprise and Upper-Midsize Businesses Small and Lower-Midsize Businesses UTM SSL VPN APP IDFW+IPS Network Security Today - the Role of Convergence Next-Generation Firewall Secure Mail Gateway Secure Web Gateway SandBox
  • 7. ©2016 Check Point Software Technologies Ltd. 7 IN GOD WE TRUST, ALL OTHERS MUST BRING DATA THE CHALLENGE – EVERY VENDOR WILL TELL YOU THEY ARE THE BEST W.H Deming
  • 8. ©2016 Check Point Software Technologies Ltd. 8 IPS Recommended – Jan 2011 Best integrated IPS Security Score of 97.3%! NGFW Recommended – April 2011 World’s first NSS Recommended NGFW! FW Recommended – April 2011 Only vendor to pass the initial test! NGFW Recommended – Jan 2012 Continued NGFW Leadership and Excellence! IPS Recommended – July 2012 Leading integrated IPS Security Score of 98.7%! FW Recommended – Jan 2013 Best Security + Management score of 100%! IPS Individual Test – Feb 2013* 61000 IPS Security Score of 99%! 26.5G IPS IPS Recommended – Nov 2013 100% Management score and Best annual Management Labor Cost (Upkeep and Tuning)! NGFW Recommended – Feb 2013 Best Security + Management Score of 98.5%! • Individual product test and not part of a Group Test. NSS only awards “Recommended” in Group Tests. NGFW Recommended – Sept 2014 4th NGFW Recommended BDS Recommended – Aug 2015 1st time tested , 100% unknown malware catch-rate NGFW Recommended – Mar 2016 99.8% Catch rate and 5th NSS NGFW Recommended! NSS labs- Check Point’s track record of security leadership and excellence!
  • 9. ©2016 Check Point Software Technologies Ltd. 9©2016 Check Point Software Technologies Ltd. 0 1 0 0 4 2 0 3 5 4 3 0 11 4 6 8 2 0 Caution Neutral Recommended ©2016 Check Point Software Technologies Ltd. 9 NSS LABS: CHECK POINT THE ONLY VENDOR WITH CONSISTENT “RECOMMENDED” RATING • Source: NSS Labs * WAF & EPP not calculated *
  • 10. ©2016 Check Point Software Technologies Ltd. 10 Check Point Sandblast Recommended for Security Effectiveness and Value ©2016 Check Point Software Technologies Ltd. 100% HTTP Malware 100% SMB Malware 100% Email Malware 100% Drive-by-Exploits (only vendor) 97.2% Detection Rate Fastest solution (7Gbps) Lowest TCO SandBlast TM
  • 11. ©2016 Check Point Software Technologies Ltd. 11 NSS security value map breach detection Systems *updated with 10Gb nic retest Source:http://public.brighttalk.com/resource/core/89391/nss-bds-group-test-update-dec-2015_133131.pdf 10Gb nic retest CHECK POINT
  • 12. ©2016 Check Point Software Technologies Ltd. 12 Yet another Proof, Industry’s Best Catch-rate UNKNOWN MALWARE IN MALICIOUS DOCUMENTS 100 90 80 70 60 50 40 30 20 10 0 95 50 40 60 80 CHECK POINT FIREEYE PALO ALTO NETWORKS CISCO SOURCEFIRE FORTINET Source: Miercom APT Industry Assessment %
  • 13. ©2016 Check Point Software Technologies Ltd. 13©2016 Check Point Software Technologies Ltd. UNKNOWN MALWARE IN MOBILE APPLICAT I ONS 100 90 80 70 60 50 40 30 20 10 0 99 88 21 90 71 CHECK POINT FIREEYE PALO ALTO NETWORKS AVG LOOKOUT Source: Lacoon competitive benchmark 2015 % Yet another Proof, Industry’s Best Catch-rate
  • 14. ©2016 Check Point Software Technologies Ltd. 14 14
  • 15. ©2016 Check Point Software Technologies Ltd. 15 Check Point One Step Ahead in Detection and Prevention of Threat Focused Apps Potentially Risky Apps Check Point Palo Alto Networks Fortinet Cisco # of Anonymizers proxy/tunnel apps (e.g. TOR, UltraSurf, HideMyAss…) 167 78 107 32 # of P2P apps (e.g. Bitorrent, WinMX…) 341 129 85 51 # of File sharing apps (e.g. Dropbox, Google Drive, Mega…) 885 270 291 246 # of Remote Admin apps (e.g. TeamViewer, LogMeIn…) 136 93 91 93 Total number of apps 7,000 2,177 2,661 4,218 Average released apps per month (Jan 2015-March 2016) 37 14 10 15 Source: Check Point AppWiki, PAN Applipedia, Fortinet FortiGuard, Cisco FirePower , as of March 30st 2016 [Protected ] Non-confidential content
  • 16. ©2016 Check Point Software Technologies Ltd. 16 Security Shortcuts Risk and Reward Hidden configuration page
  • 17. ©2016 Check Point Software Technologies Ltd. 17 How to Expose Security Shortcuts in POC’s DOWNLOAD THE GUIDE http://tiny.cc/poc-shortcuts
  • 18. ©2016 Check Point Software Technologies Ltd. 18 Traditional Sandboxes are Prone to Evasions ATTACKERS CONSTANTLY DEVELOP NEW DECPETION TECHNIQUES TO BYPASS SANDBOXES DECEPTION
  • 19. ©2016 Check Point Software Technologies Ltd. 19 Can the solution prevent threats from getting to the network or it just tells you after the fact?1 Evaluating A Sandbox?: Top Questions you should ask the vendor and Check for yourself
  • 20. ©2016 Check Point Software Technologies Ltd. 20 What is the maximum file size for inspection?2 Evaluating A Sandbox?: Top Questions you should ask the vendor and Check for yourself
  • 21. ©2016 Check Point Software Technologies Ltd. 21 Which file types you support (what about archives)?3 Evaluating A Sandbox?: Top Questions you should ask the vendor and Check for yourself
  • 22. ©2016 Check Point Software Technologies Ltd. 22 What type of Hypervisor for OS Images? How To Import A Custom Image From VMware Onto The McAfee ATD 4 Evaluating A Sandbox?: Top Questions you should ask the vendor and Check for yourself
  • 23. ©2016 Check Point Software Technologies Ltd. 23 Vulnerable (Bypassed More Than 100 Different Ways)  GOOGLE “HTTP EVADER”©2016 Check Point Software Technologies Ltd. 23
  • 24. ©2016 Check Point Software Technologies Ltd. 24 Protected. Period. R77.30  ©2016 Check Point Software Technologies Ltd. 24
  • 25. ©2016 Check Point Software Technologies Ltd. 25 VULNERABILITIES AND HOW VENDORS DEAL WITH THEM
  • 26. ©2016 Check Point Software Technologies Ltd. 26 VULNERABILITIES AND HOW VENDORS DEAL WITH THEM 234 Days
  • 27. ©2016 Check Point Software Technologies Ltd. 27 VULNERABILITIES AND HOW VENDORS DEAL WITH THEM 134 Days
  • 28. ©2016 Check Point Software Technologies Ltd. 28 VULNERABILITIES AND HOW VENDORS DEAL WITH THEM
  • 29. ©2016 Check Point Software Technologies Ltd. 29 VULNERABILITIES AND HOW VENDORS DEAL WITH THEM 1096 Days
  • 30. ©2016 Check Point Software Technologies Ltd. 30 Uncompromised Security Dynamic Architecture Operational Simplicity Commitment to Customer Success WHAT DOES IT TAKE TO WIN YOUR TRUST?
  • 31. ©2016 Check Point Software Technologies Ltd. 31[Protected] Non-confidential content D Y N A M I C A R C H I T E C T U R E In other words…I don’t even know where my own ecosystems begins and ends, how do I deal with that? [Protected] Non-confidential content
  • 32. ©2016 Check Point Software Technologies Ltd. 32[Protected] Non-confidential content THE CHALLENGE OF SECURING BORDERLESS NETWORKS
  • 33. ©2016 Check Point Software Technologies Ltd. 33 Check Point Software Based Architecture means Dynamic Agile Security
  • 34. ©2016 Check Point Software Technologies Ltd. 34 Uncompromised Security Dynamic Architecture Operational Simplicity Commitment to Customer Success WHAT DOES IT TAKE TO WIN YOUR TRUST?
  • 35. ©2016 Check Point Software Technologies Ltd. 35[Protected] Non-confidential content OPERATIONAL SIMPLICITY In other words… don’t tell me I will need more people to run this stuff
  • 36. ©2016 Check Point Software Technologies Ltd. 36©2016 Check Point Software Technologies Ltd. The KISSME Challenge Keeping IT Security Simple Manageable & Effective http://tiny.cc/kissme1 Security function Check Point Palo Alto Fortinet Cisco NGFW Challenge 1: How Many Consoles Does it Take? Challenge 2: A Day in the Life of an IT Admin Allow G.Docs Download, Block CC Data Challenge 4: Ease of visibility Challenge 3:Scaling for Growth multi-tenancy , Obj. Separation, Global pol. across domains, concurrent admins 4X 5 locations 3X 2 locations 1 Fastest Time 1 location sees it all 5X 5 locations 3 3 4 4:03 71 mouse clicks 5:03 148 mouse clicks 8:05 141 mouse clicks R80 PAN-OS 7.1 Forti-OS 5.4 6.0.1 (FTD) 1:45 45 mouse clicks
  • 37. ©2016 Check Point Software Technologies Ltd. 37 1000 1500 1500 2000 2000 Check Point Fortinet Juniper PANCisco Source: NSS Labs NGFW Group Test 2013 Improved Productivity Man hours required for yearly management of 20 gateways per site “The Check Point management remains the de facto “gold standard” against which other consoles are measured” Gartner
  • 38. ©2016 Check Point Software Technologies Ltd. 38 Unmatched Unified Access Policy [Restricted] ONLY for designated groups and individuals​ Users Devices Applications Data Gateways Mobile Public Cloud Private Cloud
  • 39. ©2016 Check Point Software Technologies Ltd. 39 Uncompromised Security Dynamic Architecture Operational Simplicity Commitment to Customer Success WHAT DOES IT TAKE TO WIN YOUR TRUST?
  • 40. ©2016 Check Point Software Technologies Ltd. 40[Protected] Non-confidential content CUSTOMER SUCCESS In other words… how long will I be exposed if something bad does happen? [Protected] Non-confidential content
  • 41. ©2016 Check Point Software Technologies Ltd. 41©2016 Check Point Software Technologies Ltd. 41 9 hours Check Point Cisco 2 days Fortinet 5 days Heartbleed Shellshock Poodle-TLS Venom 22 hours Check Point 18 hours Check Point 30 hours Check Point Palo Alto 29 days Fortinet 14 days Palo Alto 56 days Fortinet 10 days Palo Alto 10 days Fortinet 9 days Sense of Urgency is in Our DNA Full references at http://tiny.cc/dna-cp
  • 42. ©2016 Check Point Software Technologies Ltd. 42 2015,2016 Average Response Time for Top Vulnerabilities(ips) SSL Drown Attack 50 minutes Check Point Palo Alto 900 min. Cisco 98 min. 0 hours Check Point 13 hours Check Point Palo Alto 10 days Fortinet 9 hours Palo Alto 5 days Fortinet 5 days Flash (In The Wild) 0days 2016 Full references at http://tiny.cc/dna-cp 11 Minutes Check Point Palo Alto 540 min. Fortinet 60 min. BADLOCK Microsoft Patch Tuesday
  • 43. ©2016 Check Point Software Technologies Ltd. 43 Competitors “IDEAL TESTING CONDITIONS” Sizing Marketing Numbers Vs. Predictable Production Performance
  • 44. ©2016 Check Point Software Technologies Ltd. 44 Check Point , The Only Vendor to Provide Predictable Production Performance for its customers Marketing Numbers Vs. Predictable Production Performance
  • 45. ©2016 Check Point Software Technologies Ltd. 45 THE WORLD’S LARGEST SECURITY ECOSYSTEM ENFORCEMENT MANAGEMENT THREAT INTELLIGENCE INFRASTRUCTURE MOBILITY CLOUD 101TECHNOLOGY PARTNERS
  • 46. ©2016 Check Point Software Technologies Ltd. 46 Operational SimplicityOperational Simplicity Uncompromised Security Dynamic ArchitectureDynamic Architecture Uncompromised Security Commitment to Customer SuccessCommitment to Customer Success SUMMARY- CHECK POINT ONE STEP AHEAD OF THE INDUSTRY
  • 47. ©2016 Check Point Software Technologies Ltd. AVOID THE HYPE, GET THE FACTS [Protected] Non-confidential content
  • 48. ©2016 Check Point Software Technologies Ltd. THANK YOU [Protected] Non-confidential content