SlideShare una empresa de Scribd logo
1 de 98
©2013 Check Point Software Technologies Ltd.
“Sicuri nel Cloud”.
A complete multi-layer approach.
Paolo Marraffa
Channel Manager
pmarraffa@checkpoint.com
2©2013 Check Point Software Technologies Ltd.
3D Security - Check Point Multi-Layer Threat Prevention
Agenda
Check Point Security Report 2013
CHECK POINT: Your Trusted Security Partner
Security Management & 3D Security Analysis
3©2013 Check Point Software Technologies Ltd.
Security Focus and Leadership
► $1.34 Billion (Revenue)
2012 revenue, 15.17% CAGR 2006-2012
Software Blades strategy fueling growth
► 100% (Security)
Pure focus on security
All of Fortune 500 are Check Point customers
► Network Security Leader
Top Ranked NGFW by NSS Labs, Gartner, SC Magazine
“Leader” in Gartner Enterprise Firewall for 16th year
Who should you trust to secure your business?
4©2013 Check Point Software Technologies Ltd.
Award Winning Security Products
Best IPS/IDS Product
Reader Trust
Award
20132013
Best IPS/IDS Product
Reader Trust
Award
2013
Leader, Magic
Quadrant Enterprise
Network Firewall
2004–20132004–2013
Leader, Magic
Quadrant Enterprise
Network Firewall
2004–2013
Leader, Magic
Quadrant Mobile
Data Protection
2001–20122001–2012
Leader, Magic
Quadrant Mobile
Data Protection
2001–2012
NGFW Earns
“Recommend”
Rating from NSS
20132013
NGFW Earns
“Recommend”
Rating from NSS
2013
IPS Earns
“Recommend”
Rating from NSS
20122012
IPS Earns
“Recommend”
Rating from NSS
2012
Leader, Magic
Quadrant - UTM
2010–20122010–2012
Leader, Magic
Quadrant - UTM
2010–2012
Computing Security
Awards Security
Company of the Year
20122012
Computing Security
Awards Security
Company of the Year
2012
Network Security
Vendor of the Year
20122012
Network Security
Vendor of the Year
2012
Firewall Earns
“Recommend”
Rating from NSS
2013
Best Firewall
Reader Trust
Award
20132013
Best Firewall
Reader Trust
Award
2013
5©2013 Check Point Software Technologies Ltd.
World-Class Global Support
Award-winning, world-
class support
Always-on 24x7 coverage
Best-in-class electronic
support tools
Worldwide material
inventory
Online support in 150
countries and 1,000
metropolitan areas
Dallas
TAC
Tel Aviv
TAC
Tokyo
TAC
Ottawa
TAC
Stockholm
Endpoint Escalation
6©2013 Check Point Software Technologies Ltd.
7©2013 Check Point Software Technologies Ltd.
Multiple sources of data
SensorNet
3D
Reports
Threat
Cloud
8©2013 Check Point Software Technologies Ltd.
A comprehensive survey
888 companies
1,494 gateways
120,000 Monitoring hours
112,000,000 security events
9©2013 Check Point Software Technologies Ltd.
40%
40%
20%
39%
14%10%
7%
4%
26%
A comprehensive survey
% of companies
Americas
EMEA
APAC
Industrial
Finance
Government
Telco
Consulting
Other
By geography By sector
10©2013 Check Point Software Technologies Ltd.
We will talk about 3 issues…
Threats
to the
organization
Risky
enterprise
applications
Data loss
incidents in
the network
11©2013 Check Point Software Technologies Ltd.
The 3 Steps of Modern Attacks
Social
engineering
Identify target
Gather information
Launch attack
Malware
injection
Attack arrives
User clicks
Exploit executes
Malware installed
Computer controlled
Waits for instruction
Remote
control
12©2013 Check Point Software Technologies Ltd.
Another day, another major hack
13©2013 Check Point Software Technologies Ltd.
2012: the year of hacktivism
Arab Spring
Political freedom
Foxcon
Working conditions
Justice Department
Anti-corruption
Vatican
Unhealthy transmitters
UN ITU
Internet deep packet inspection
14©2013 Check Point Software Technologies Ltd.
This does not affect me, right?
15©2013 Check Point Software Technologies Ltd.
The majority of companies are infected
100% = 888 companies
63% of organizations are infected
with bots
63%
16©2013 Check Point Software Technologies Ltd.
Once in … always on
Communicating
with command
& control every
21minutes
17©2013 Check Point Software Technologies Ltd.
Top 2012 Bots
18©2013 Check Point Software Technologies Ltd.
Exploit kits are easy to buy
Rental costs
One day – 50$
Up to 1 month – 500$
3 month – 700$
Rental costs
One day – 50$
Up to 1 month – 500$
3 month – 700$
Available
online
19©2013 Check Point Software Technologies Ltd.
But there is more than Bots, right?
Malware
INSIDE
How does malware
get to my network?
20©2013 Check Point Software Technologies Ltd.
75% of organizations, a host accesses
a malicious website
Source: Check Point 2013 Security Report
In
75%
21©2013 Check Point Software Technologies Ltd.
Going to the wrong places…
22©2013 Check Point Software Technologies Ltd.
Downloading malware all the time
53%of organizations saw
malware downloads
23©2013 Check Point Software Technologies Ltd.
…and again
Threats
to the
organization
Risky
enterprise
applications
Data loss
incidents in
the network
24©2013 Check Point Software Technologies Ltd.
No longer a game
25©2013 Check Point Software Technologies Ltd.
What are risky applications?
Bypassing security or
hiding identity
Do harm without
the user knowing it
P2P file sharing
Anonymizers
File sharing / storage
Social networks
26©2013 Check Point Software Technologies Ltd.
The risk of anonymizers
Bypasses security
infrastructure
Used by botnets to
communicate
Hide criminal,
illegal activity
27©2013 Check Point Software Technologies Ltd.
Anonymizers inside the corporation
47%
of organizations
had users of
Anonymizers
(80% were not aware that
their employees use
Anonymizers)
100% = 888 companies
28©2013 Check Point Software Technologies Ltd.
The risk of P2P Applications
Downloading the
latest “MasterChef”
episode right now…
Pirated content liability
Malware downloads
“Back door” network access
29©2013 Check Point Software Technologies Ltd.
P2P inside the corporation
100% = 888 companies
61% of organizations, a P2P file
sharing application is used
61%
55%EMEA
%APAC72
62%Americas
30©2013 Check Point Software Technologies Ltd.
Main takeaways…
61% of organizations had a P2P
file sharing app in use
47% of organizations had users of
anonymizers
31©2013 Check Point Software Technologies Ltd.
…last but not least!
Threats
to the
organization
Risky
enterprise
applications
Data loss
incidents in
the network
32©2013 Check Point Software Technologies Ltd.
Many types of data leaked
33©2013 Check Point Software Technologies Ltd.
How common is it?
54%
of organizations
experienced data
loss
34©2013 Check Point Software Technologies Ltd.
PCI compliance can be improved
Of financial organizations sent credit
card data outside the organization
35©2013 Check Point Software Technologies Ltd.
We have all had this problem
Error 552: sorry, that message exceeds
my maximum message size limit
Dropbox?
YouSendIt?
Windows Live?
36©2013 Check Point Software Technologies Ltd.
Storing and Sharing applications
80%
of organizations
use file storage
and sharing
applications
100% = 888 companies
37©2013 Check Point Software Technologies Ltd.
Top sharing and storage apps
70
51
25
22
13
10
Dropbox
Windows Live
Curl
YouSendIt
Sugarsync
PutLocker
% of organizations
But sharing is not
always caring…
38©2013 Check Point Software Technologies Ltd.
We talked about three issues
Threats
to the
organization
Risky
enterprise
applications
Data loss
incidents in
the network
39©2013 Check Point Software Technologies Ltd.
BLOCKING external threats
FW AVIPS
AntiBot
URLF
Emulation
40©2013 Check Point Software Technologies Ltd.
ENABLING secure application use
URLFiltering
Antivirus
ApplicationControl
Endpoint
41©2013 Check Point Software Technologies Ltd.
PREVENTING data loss
DocumentSecurity
DLP
Data
EndPoint/Encryption
ApplicationControl
Usercheck
42©2013 Check Point Software Technologies Ltd.
MANAGING incidents and protections
SmartEvent
SmartLog
SmartDashboard
43©2013 Check Point Software Technologies Ltd.
Enforcement
Multi-layer controls for strong and effective
security
Different People – Different needs
Involve & Engage users in the security
process
People
Practical and relevant to your business and
daily operations
Policies
The Secret on How to Be #1 NGFW:
3D Security framework
44©2013 Check Point Software Technologies Ltd.
Check Point Security Solutions
IAS and
Open server
2012 Appliances
All
Deployments
All
Platforms
All
Protections Software Blades
45©2013 Check Point Software Technologies Ltd.
What is a Software Blade?
It’s a Security Building Block That Is:
Independent Modular
Centrally
Managed
46©2013 Check Point Software Technologies Ltd.
Check Point Software Blades
Integrated
End-to-End
Security
Flexible and
Simple
Protect Existing
Investment
The Architecture That Revolutionizes
the Way You Do IT Security
Independent
Modular
Centrally
Managed
47©2013 Check Point Software Technologies Ltd.
Easy Deployment
Application Control
Identify and control usage of
thousands of applications based on
user and machine identity.
One-click activation of software blades
From the central management console
48©2013 Check Point Software Technologies Ltd.
Check Point Security Appliance Line
Ultra High-End
Datacenter Grade
Enterprise Grade
Small Office /
Desktop
SECURITY FOR
ENTIRE RANGE
12000 Appliances
4000 Appliances
2200 Appliance
61000 System and
21000 Appliances
49©2013 Check Point Software Technologies Ltd.
Virtualized Security Scenarios
Office in a Box
Use Security Gateway Virtual Edition (VE) with
firewall, IPS, VPN and other Software Blades to
secure your office networks and assets
VE
Hypervisor
Enterprise Security Gateways
Consolidate your Security Gateways deployment
into a virtualized environment
VE
Hypervisor
VE VE
Secure the Virtual Environment
Use Security Gateway Virtual Edition to apply,
for example, granular firewall, IPS and AV policies
for inter-VM traffic
Hypervisor
Hypervisor Connector
VE
50©2013 Check Point Software Technologies Ltd.
Highest Ranked Security
For Firewall, Next Gen Firewall and IPS
Profile based
Central Management
Simplified Web based
Local Management
New Check Point 1100 Appliance
10x1GbE
Port density
Wireless Access
Secured Wireless Access & Guest Access
Offering BIG SECURITY for small branchesOffering BIG SECURITY for small branches
51©2013 Check Point Software Technologies Ltd.
New Check Point 600 SMB Appliance
Small Size. BIG Security.Small Size. BIG Security.
52©2013 Check Point Software Technologies Ltd.
Security Policy
Configuration and updates
…and Cloud-based Management Service…and Cloud-based Management Service
53©2013 Check Point Software Technologies Ltd.
More Security, Additional Power
The Security You Want
The Performance You Need
DLP
Application
ControlIPS
URL
Filtering
Identity
Awareness
Anti-Spam
& Email
Security
Software Blades
Anti-Bot
Threat
Emulation
Antivirus &
Anti-
Malware
Firewall &
VPN
54©2013 Check Point Software Technologies Ltd.
What about your Security Spending?
Source: ISC(2), 2013
According to 12,396 security professionals,
spending on security during 2013 will:
55©2013 Check Point Software Technologies Ltd.
Security Consolidation =
Tighter control
Comprehensive
visibility
Easier to manage
Cost effective
Better Security
56©2013 Check Point Software Technologies Ltd.
Today’s Security Needs
Discover and block threats in real time
Secure use of Web 2.0 tools and data
Comprehensive understanding of security events
Look beyond IP – define security by user identity
57©2013 Check Point Software Technologies Ltd.
Define Security by user identity
Granular security
per user,
Security following the user !
user-group and machine
58©2013 Check Point Software Technologies Ltd.
Multi Layered Threat Prevention - IPS
Protect Against Exploit of Vulnerabilities in:
Word, Excel, PDF, Browsers, Operating Systems...
Stop attacks
exploiting
vulnerabilities
59©2013 Check Point Software Technologies Ltd.
Block Malware File Download and
Access to Malware Containing Sites
Block Malware
Download
Multi Layered Threat Prevention - AV
60©2013 Check Point Software Technologies Ltd.
Post Infection Solution to
Stop Data Theft and Targeted APT Attacks
Discover and stop
Bot Attacks
Multi Layered Threat Prevention –
Anti-BOT
61©2013 Check Point Software Technologies Ltd.
Check Point Anti-Bot Software Blade
Prevent bot
damages
Discover
infected
machines
Integrated
Threat
Prevention
Anti-Bot
Software Blade
Command
and Control
62©2013 Check Point Software Technologies Ltd.
Prevent exploit of
known vulnerabilities
Block download of
known malware
Unknown Threats
Block Bot
Communication
Real Time Security Collaboration
Powered by ThreatCloud
IPS
Anti-Bot
Antivirus
? Fighting Unknown
Threats
?
?
Threat
Emulation
…and what about Zero-Day attacks?
63©2013 Check Point Software Technologies Ltd.
Check Point Threat Emulation SW Blade
Fight Against
Unknown Threats !
Stop Targeted Zero-day Attacks
64©2013 Check Point Software Technologies Ltd.
Threat Emulation – Step by Step
Security
Gateway
Internet
Download file
sent to Threat
Emulation
File Inspected
in virtual
sandbox
New malware
signature sent
to ThreatCloud
New attack
discovered
Malware is
blocked on
the gateway
Monitor unexpected behavior:
Network activity
File system & registry
changes
Process activity
65©2013 Check Point Software Technologies Ltd.
Multi Layered Threat Prevention –
ThreatCloud™
Powering Threat Prevention Software Blades
with Real-time Security Intelligence
Global collaboration
to fight new threats
66©2013 Check Point Software Technologies Ltd.
Check Point DDoS Protector™
Customized multi-layered DDoS protection
Protects against attacks within seconds
Integrated security management and expert support
67©2013 Check Point Software Technologies Ltd.
Check Point Multi Layered
Threat Prevention
68©2013 Check Point Software Technologies Ltd.
Control all aspects of Web (2.0)
Websites Applications
Facebook Chat
Granularity
beyond URLs
Not URL-based
www.hackthissite.orgwww.hackthissite.org
www.fantasyfootball.comwww.fantasyfootball.com Application Control
www.poker.comwww.poker.com
www.playboy.comwww.playboy.com
URL Filtering
69©2013 Check Point Software Technologies Ltd.
Application Control Software Blade
Application Control Software Blade
appwiki.checkpoint.com
Detect and Control
Over 4,900 Applications
Over 240,000 Social Network Widgets
Over 130 Categories
User-defined applications
User and user-group granularity
70©2013 Check Point Software Technologies Ltd.
URL Filtering Software Blade
URL Filtering Software Blade
Over 200 million URLs
Constantly updated
Cloud-based categorization
User-defined Sites/Categories
User and user-group granularity
71©2013 Check Point Software Technologies Ltd.
Unified URL Filtering and AppControl
Websites ‒
URL Filtering
Applications ‒
Application
Control
User Check
Actions
User/Group
Granularity!
72©2013 Check Point Software Technologies Ltd.
Check Point UserCheck™ Technology
Understand usage needs,
while enforcing policy
Makes Web
control more
practical
Asks users to
confirm usage in
real-time
Ask
http://www.youtube.com
Need to watch product demo
http://www.youtube.com
Internet Access Policy
John Smith,
According to the company policy, access to
YouTube is intended for work-related use only.
This is work related. Reason below:
Need to watch product demo
Cancel OK
73©2013 Check Point Software Technologies Ltd.
Mobile Access Software Blade
Secure communication
to the organization
Unified management
and reporting
Simply connect from any
mobile device
Simple and Secure Corporate Access
From Mobile Devices
74©2013 Check Point Software Technologies Ltd.
Flexible, Secure Connectivity from
Any Mobile Device
Business
Mobile Device:
Web portal to business applications
Best for: Intranet, Outlook Web Access (OWA),
SharePoint, Wiki
Mobile Device:
Secure communication running local apps
Best for: Expense reports, remote IT server management,
CRM, HR, remote desktop, file server access
Laptop:
Simple portal interface from browser for
internal Web access
Best for: Intranet, Outlook Web Access (OWA),
SharePoint, Wiki
75©2013 Check Point Software Technologies Ltd.
Check Point Mobile for iOS and
Android
Check Point
Mobile
Portal for business Web apps
Single sign on
Encrypted communication
Secure Business Mail
Doc Security & Sandbox protection
76©2013 Check Point Software Technologies Ltd.
Secure
access from
smartphones
Secure
access from
PC & Mac
Check Point Mobile Access
Secure
Mail
VPN App
Web Portal
for Business
Applications
VPN Client
Mobile Access
Software Blade on a
Check Point Gateway
77©2013 Check Point Software Technologies Ltd.
Check Point Security Management
• Better Operational efficiency
• Greater Security consistency
• Higher visibility
78©2013 Check Point Software Technologies Ltd.
Check Point Simplified 1-Step
Policy Creation
Check Point Provides 1-Step Policy Creation
79©2013 Check Point Software Technologies Ltd.
Let’s see some of it in Action…
80©2013 Check Point Software Technologies Ltd.
Check Point SmartLog - Simple Log
Searches
Simple Log Analysis with 360o Visibility
Check Point
SmartLog provides
simple, intuitive
search
Check Point split-second search results provide
instant visibility into billions of log records
John Smith yesterday
u1
Slide 80
u1 Need to fix product name Etude on this slide in two places.
username; 28/09/2012
81©2013 Check Point Software Technologies Ltd.
Granular Control of All Security Layers
GranularVisibility
Mobile
Access
Identity
Awareness
DLP
IPSec VPN
SmartEvent
Threat
Emulation
IPS
Anti-Bot
Antivirus
Anti-Spam
& Email
Security
Application
Control
URLF
Web
Security
82©2013 Check Point Software Technologies Ltd.
SmartEvent
Unified view of all security events
Geo-location views and analysis of security events
Historical views with timeline analysis
Correlations and forensics activities
Reports
…and more!
SmartEvent
Translates Security
Information into Action!
Complemented by SmartEvent for Overall Security
Analysis and Forensics
83©2013 Check Point Software Technologies Ltd.
Consolidated Visibility: SmartEvent
Unified event analysis with 360° visibility across Software Blades
High-level view with drill down to policy
84©2013 Check Point Software Technologies Ltd.
…not just the right logs!
Translate Security Information into Action!
85©2013 Check Point Software Technologies Ltd.
Compliance
Compliance Software Blade
Check Point Presents:Check Point Presents:
The first integrated and fully automated
security and compliance monitoring
The first integrated and fully automated
security and compliance monitoring
86©2013 Check Point Software Technologies Ltd.
Library of Security Best Practices
87©2013 Check Point Software Technologies Ltd.
360° Visibility of compliance status
Detailed Compliance Analysis
88©2013 Check Point Software Technologies Ltd.
Detailed Compliance Analysis
89©2013 Check Point Software Technologies Ltd.
Out of the Box Audit Preparation
90©2013 Check Point Software Technologies Ltd.
Real-Time Assessment
of major regulations across Check Point Software Blades
Regulatory Compliance Monitoring
91©2013 Check Point Software Technologies Ltd.
ISO
27001
PCI-
DSS
GLBA
NIST
800-41
HIPAA
ISO
27002
Cobit
4.1
Complex Regulatory RequirementsFrom Regulations to Security Best Practices
92©2013 Check Point Software Technologies Ltd.
Real Time Compliance Alerts
93©2013 Check Point Software Technologies Ltd.
Actionable Management
94©2013 Check Point Software Technologies Ltd.
Other Vendors
So why Check Point?
95©2013 Check Point Software Technologies Ltd.
96©2013 Check Point Software Technologies Ltd.
3D Security Analysis Report tool
©2013 Check Point Software Technologies Ltd.
Thank you!
Paolo Marraffa
Channel Manager
pmarraffa@checkpoint.com
Mob: +39 334 8879772

Más contenido relacionado

La actualidad más candente

Fortinet security ecosystem
Fortinet security ecosystemFortinet security ecosystem
Fortinet security ecosystemMark Oakton
 
Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal Moti Sagey מוטי שגיא
 
Panda Security2008
Panda Security2008Panda Security2008
Panda Security2008tswong
 
Check Point Infinity powered by R80.10
Check Point Infinity powered by R80.10Check Point Infinity powered by R80.10
Check Point Infinity powered by R80.10MarketingArrowECS_CZ
 
2018 06 Presentation Cloudguard SaaS de Checkpoint
2018 06 Presentation Cloudguard SaaS de Checkpoint 2018 06 Presentation Cloudguard SaaS de Checkpoint
2018 06 Presentation Cloudguard SaaS de Checkpoint e-Xpert Solutions SA
 
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar finalAlgoSec
 
2018 06 Presentation Cloudguard IaaS de Checkpoint
2018 06  Presentation Cloudguard IaaS de Checkpoint2018 06  Presentation Cloudguard IaaS de Checkpoint
2018 06 Presentation Cloudguard IaaS de Checkpointe-Xpert Solutions SA
 

La actualidad más candente (20)

Why Check Point - Moti Sagey
Why Check Point - Moti SageyWhy Check Point - Moti Sagey
Why Check Point - Moti Sagey
 
Check Point SMB Proposition
Check Point SMB PropositionCheck Point SMB Proposition
Check Point SMB Proposition
 
Check Point Solutions Portfolio- Detailed
Check Point Solutions Portfolio- DetailedCheck Point Solutions Portfolio- Detailed
Check Point Solutions Portfolio- Detailed
 
Check point Infinity Overview
Check point Infinity OverviewCheck point Infinity Overview
Check point Infinity Overview
 
Fortinet security ecosystem
Fortinet security ecosystemFortinet security ecosystem
Fortinet security ecosystem
 
Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal
 
Check Point: Securing Web 2.0
Check Point: Securing Web 2.0 Check Point: Securing Web 2.0
Check Point: Securing Web 2.0
 
Panda Security2008
Panda Security2008Panda Security2008
Panda Security2008
 
Check Point Infinity powered by R80.10
Check Point Infinity powered by R80.10Check Point Infinity powered by R80.10
Check Point Infinity powered by R80.10
 
2018 06 Presentation Cloudguard SaaS de Checkpoint
2018 06 Presentation Cloudguard SaaS de Checkpoint 2018 06 Presentation Cloudguard SaaS de Checkpoint
2018 06 Presentation Cloudguard SaaS de Checkpoint
 
Cyber intro 2017_hebrew
Cyber intro 2017_hebrew Cyber intro 2017_hebrew
Cyber intro 2017_hebrew
 
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
 
2018 06 Presentation Cloudguard IaaS de Checkpoint
2018 06  Presentation Cloudguard IaaS de Checkpoint2018 06  Presentation Cloudguard IaaS de Checkpoint
2018 06 Presentation Cloudguard IaaS de Checkpoint
 
Check Point NGFW
Check Point NGFWCheck Point NGFW
Check Point NGFW
 
Check Point and Cisco: Securing the Private Cloud
Check Point and Cisco: Securing the Private CloudCheck Point and Cisco: Securing the Private Cloud
Check Point and Cisco: Securing the Private Cloud
 
Check Point vSEC for Microsoft Azure Webinar
Check Point vSEC for Microsoft Azure WebinarCheck Point vSEC for Microsoft Azure Webinar
Check Point vSEC for Microsoft Azure Webinar
 
WannaCry: How to Protect Yourself
WannaCry: How to Protect YourselfWannaCry: How to Protect Yourself
WannaCry: How to Protect Yourself
 
Fortinet Broşür
Fortinet BroşürFortinet Broşür
Fortinet Broşür
 
Ecosystem
EcosystemEcosystem
Ecosystem
 
Protecting Critical Infastrucutre: Zero Tolerance
Protecting Critical Infastrucutre: Zero ToleranceProtecting Critical Infastrucutre: Zero Tolerance
Protecting Critical Infastrucutre: Zero Tolerance
 

Destacado

Trabajo final Aulas Virtuales en Formación Docente PCI - DGES
Trabajo final Aulas Virtuales en Formación Docente PCI - DGESTrabajo final Aulas Virtuales en Formación Docente PCI - DGES
Trabajo final Aulas Virtuales en Formación Docente PCI - DGESIES Simón Bolívar
 
Partner Day Milano - dicembre 2015 - s-Public Cloud? Verso un modello ibrido
Partner Day Milano - dicembre 2015 - s-Public Cloud? Verso un modello ibridoPartner Day Milano - dicembre 2015 - s-Public Cloud? Verso un modello ibrido
Partner Day Milano - dicembre 2015 - s-Public Cloud? Verso un modello ibridoClouditalia Telecomunicazioni
 
De que estamos formados
De que estamos formadosDe que estamos formados
De que estamos formadosCatalina7a
 
Partner Day Milano - dicembre 2015 - L'era professionale del Cloud: Mercato, ...
Partner Day Milano - dicembre 2015 - L'era professionale del Cloud: Mercato, ...Partner Day Milano - dicembre 2015 - L'era professionale del Cloud: Mercato, ...
Partner Day Milano - dicembre 2015 - L'era professionale del Cloud: Mercato, ...Clouditalia Telecomunicazioni
 
Da JavaScript a TypeScript
Da JavaScript a TypeScriptDa JavaScript a TypeScript
Da JavaScript a TypeScriptRoberto Messora
 
NA Marketing Touch TV Display
NA Marketing Touch TV DisplayNA Marketing Touch TV Display
NA Marketing Touch TV DisplayLindsay Miller
 
Presentazione Osservatorio Cloud ICT -Alessandro Piva
Presentazione Osservatorio Cloud ICT -Alessandro PivaPresentazione Osservatorio Cloud ICT -Alessandro Piva
Presentazione Osservatorio Cloud ICT -Alessandro PivaRedazione InnovaPuglia
 
SIFILIS Y PRUEBAS NO TREPONEMICAS
SIFILIS Y PRUEBAS NO TREPONEMICASSIFILIS Y PRUEBAS NO TREPONEMICAS
SIFILIS Y PRUEBAS NO TREPONEMICASCris Ulloa
 
AMERICAN HEADWAY 3 VERSION 2003. Gramatica del libro.
AMERICAN HEADWAY 3 VERSION 2003. Gramatica del libro.AMERICAN HEADWAY 3 VERSION 2003. Gramatica del libro.
AMERICAN HEADWAY 3 VERSION 2003. Gramatica del libro... ..
 
Chakras Part2
Chakras Part2Chakras Part2
Chakras Part2scmittal
 
Los días de la semana y los meses del año en español e inglés
Los días de la semana y los meses del año en español e inglésLos días de la semana y los meses del año en español e inglés
Los días de la semana y los meses del año en español e inglésAsociación CONECTA
 

Destacado (18)

Check Point Threat emulation 2013
Check Point Threat emulation 2013Check Point Threat emulation 2013
Check Point Threat emulation 2013
 
Trabajo final Aulas Virtuales en Formación Docente PCI - DGES
Trabajo final Aulas Virtuales en Formación Docente PCI - DGESTrabajo final Aulas Virtuales en Formación Docente PCI - DGES
Trabajo final Aulas Virtuales en Formación Docente PCI - DGES
 
Seo Content di Giulia Bezzi
Seo Content di Giulia BezziSeo Content di Giulia Bezzi
Seo Content di Giulia Bezzi
 
Subject_Certificate_07_March_2016
Subject_Certificate_07_March_2016Subject_Certificate_07_March_2016
Subject_Certificate_07_March_2016
 
Partner Day Milano - dicembre 2015 - s-Public Cloud? Verso un modello ibrido
Partner Day Milano - dicembre 2015 - s-Public Cloud? Verso un modello ibridoPartner Day Milano - dicembre 2015 - s-Public Cloud? Verso un modello ibrido
Partner Day Milano - dicembre 2015 - s-Public Cloud? Verso un modello ibrido
 
De que estamos formados
De que estamos formadosDe que estamos formados
De que estamos formados
 
Partner Day Milano - dicembre 2015 - L'era professionale del Cloud: Mercato, ...
Partner Day Milano - dicembre 2015 - L'era professionale del Cloud: Mercato, ...Partner Day Milano - dicembre 2015 - L'era professionale del Cloud: Mercato, ...
Partner Day Milano - dicembre 2015 - L'era professionale del Cloud: Mercato, ...
 
Facebook Marketing di Veronica Gentili
Facebook Marketing di Veronica GentiliFacebook Marketing di Veronica Gentili
Facebook Marketing di Veronica Gentili
 
Da JavaScript a TypeScript
Da JavaScript a TypeScriptDa JavaScript a TypeScript
Da JavaScript a TypeScript
 
NA Marketing Touch TV Display
NA Marketing Touch TV DisplayNA Marketing Touch TV Display
NA Marketing Touch TV Display
 
Presentazione Osservatorio Cloud ICT -Alessandro Piva
Presentazione Osservatorio Cloud ICT -Alessandro PivaPresentazione Osservatorio Cloud ICT -Alessandro Piva
Presentazione Osservatorio Cloud ICT -Alessandro Piva
 
Cases de SEO
Cases de SEO Cases de SEO
Cases de SEO
 
SIFILIS Y PRUEBAS NO TREPONEMICAS
SIFILIS Y PRUEBAS NO TREPONEMICASSIFILIS Y PRUEBAS NO TREPONEMICAS
SIFILIS Y PRUEBAS NO TREPONEMICAS
 
AMERICAN HEADWAY 3 VERSION 2003. Gramatica del libro.
AMERICAN HEADWAY 3 VERSION 2003. Gramatica del libro.AMERICAN HEADWAY 3 VERSION 2003. Gramatica del libro.
AMERICAN HEADWAY 3 VERSION 2003. Gramatica del libro.
 
Chakras Part2
Chakras Part2Chakras Part2
Chakras Part2
 
S4 tarea4 baava
S4 tarea4 baavaS4 tarea4 baava
S4 tarea4 baava
 
Spiritual Fantasy
Spiritual FantasySpiritual Fantasy
Spiritual Fantasy
 
Los días de la semana y los meses del año en español e inglés
Los días de la semana y los meses del año en español e inglésLos días de la semana y los meses del año en español e inglés
Los días de la semana y los meses del año en español e inglés
 

Similar a Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013

Drivelock modern approach of it security & amp; encryption solution -whitep...
Drivelock   modern approach of it security & amp; encryption solution -whitep...Drivelock   modern approach of it security & amp; encryption solution -whitep...
Drivelock modern approach of it security & amp; encryption solution -whitep...Arbp Worldwide
 
Top List of Cybersecurity Trends to Implement in 2023.pdf
Top List of Cybersecurity Trends to Implement in 2023.pdfTop List of Cybersecurity Trends to Implement in 2023.pdf
Top List of Cybersecurity Trends to Implement in 2023.pdfMobibizIndia1
 
Check Point Mobile Threat Prevention
Check Point Mobile Threat PreventionCheck Point Mobile Threat Prevention
Check Point Mobile Threat PreventionMarketingArrowECS_CZ
 
kaspersky presentation for palette business solution June 2016 v1.0.
kaspersky presentation for palette business solution June 2016 v1.0.kaspersky presentation for palette business solution June 2016 v1.0.
kaspersky presentation for palette business solution June 2016 v1.0.Onwubiko Emmanuel
 
Just-How-Secure-is-your-Remote-Workforce-Infinity-Group-Ebook.pdf
Just-How-Secure-is-your-Remote-Workforce-Infinity-Group-Ebook.pdfJust-How-Secure-is-your-Remote-Workforce-Infinity-Group-Ebook.pdf
Just-How-Secure-is-your-Remote-Workforce-Infinity-Group-Ebook.pdfInfinityGroup5
 
Orange Business Live 2013 Security Breakout
Orange Business Live 2013 Security BreakoutOrange Business Live 2013 Security Breakout
Orange Business Live 2013 Security BreakoutOrange Business Services
 
Three Secrets to Becoming a Mobile Security Superhero
Three Secrets to Becoming a Mobile Security SuperheroThree Secrets to Becoming a Mobile Security Superhero
Three Secrets to Becoming a Mobile Security SuperheroSkycure
 
End to End Security - Check Point
End to End Security - Check PointEnd to End Security - Check Point
End to End Security - Check PointHarry Gunns
 
The 5 most trusted cyber security companies to watch.
The 5 most trusted cyber security companies to watch.The 5 most trusted cyber security companies to watch.
The 5 most trusted cyber security companies to watch.Merry D'souza
 
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and BeyondHow BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and BeyondSecPod Technologies
 
Best Practices for Cloud-Based IoT Security
Best Practices for Cloud-Based IoT SecurityBest Practices for Cloud-Based IoT Security
Best Practices for Cloud-Based IoT SecuritySatyaKVivek
 
Check point presentation june 2014
Check point presentation june 2014Check point presentation june 2014
Check point presentation june 2014David Berkelmans
 
Software security, secure software development in the age of IoT, smart thing...
Software security, secure software development in the age of IoT, smart thing...Software security, secure software development in the age of IoT, smart thing...
Software security, secure software development in the age of IoT, smart thing...LabSharegroup
 
Enable your employees to work securely from anywhere with digital workplace
Enable your employees to work securely from anywhere with digital workplaceEnable your employees to work securely from anywhere with digital workplace
Enable your employees to work securely from anywhere with digital workplaceNeetaSahay1
 
An Identity Crisis at the Center of Every IoT Product
An Identity Crisis at the Center of Every IoT ProductAn Identity Crisis at the Center of Every IoT Product
An Identity Crisis at the Center of Every IoT ProductSalesforce Developers
 
Security Testing Trends for 2020
Security Testing Trends for 2020Security Testing Trends for 2020
Security Testing Trends for 2020TestingXperts
 
Product security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security CertsProduct security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security CertsLabSharegroup
 
Top Security Threats to Look Out for in 2023
Top Security Threats to Look Out for in 2023Top Security Threats to Look Out for in 2023
Top Security Threats to Look Out for in 2023K7 Computing Pvt Ltd
 

Similar a Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013 (20)

Drivelock modern approach of it security & amp; encryption solution -whitep...
Drivelock   modern approach of it security & amp; encryption solution -whitep...Drivelock   modern approach of it security & amp; encryption solution -whitep...
Drivelock modern approach of it security & amp; encryption solution -whitep...
 
Top List of Cybersecurity Trends to Implement in 2023.pdf
Top List of Cybersecurity Trends to Implement in 2023.pdfTop List of Cybersecurity Trends to Implement in 2023.pdf
Top List of Cybersecurity Trends to Implement in 2023.pdf
 
Check Point Mobile Threat Prevention
Check Point Mobile Threat PreventionCheck Point Mobile Threat Prevention
Check Point Mobile Threat Prevention
 
kaspersky presentation for palette business solution June 2016 v1.0.
kaspersky presentation for palette business solution June 2016 v1.0.kaspersky presentation for palette business solution June 2016 v1.0.
kaspersky presentation for palette business solution June 2016 v1.0.
 
Just-How-Secure-is-your-Remote-Workforce-Infinity-Group-Ebook.pdf
Just-How-Secure-is-your-Remote-Workforce-Infinity-Group-Ebook.pdfJust-How-Secure-is-your-Remote-Workforce-Infinity-Group-Ebook.pdf
Just-How-Secure-is-your-Remote-Workforce-Infinity-Group-Ebook.pdf
 
Orange Business Live 2013 Security Breakout
Orange Business Live 2013 Security BreakoutOrange Business Live 2013 Security Breakout
Orange Business Live 2013 Security Breakout
 
Three Secrets to Becoming a Mobile Security Superhero
Three Secrets to Becoming a Mobile Security SuperheroThree Secrets to Becoming a Mobile Security Superhero
Three Secrets to Becoming a Mobile Security Superhero
 
End to End Security - Check Point
End to End Security - Check PointEnd to End Security - Check Point
End to End Security - Check Point
 
The 5 most trusted cyber security companies to watch.
The 5 most trusted cyber security companies to watch.The 5 most trusted cyber security companies to watch.
The 5 most trusted cyber security companies to watch.
 
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and BeyondHow BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
 
Best Practices for Cloud-Based IoT Security
Best Practices for Cloud-Based IoT SecurityBest Practices for Cloud-Based IoT Security
Best Practices for Cloud-Based IoT Security
 
Check point presentation june 2014
Check point presentation june 2014Check point presentation june 2014
Check point presentation june 2014
 
Check Point Infinity
Check Point Infinity Check Point Infinity
Check Point Infinity
 
Software security, secure software development in the age of IoT, smart thing...
Software security, secure software development in the age of IoT, smart thing...Software security, secure software development in the age of IoT, smart thing...
Software security, secure software development in the age of IoT, smart thing...
 
Shadow IT
Shadow ITShadow IT
Shadow IT
 
Enable your employees to work securely from anywhere with digital workplace
Enable your employees to work securely from anywhere with digital workplaceEnable your employees to work securely from anywhere with digital workplace
Enable your employees to work securely from anywhere with digital workplace
 
An Identity Crisis at the Center of Every IoT Product
An Identity Crisis at the Center of Every IoT ProductAn Identity Crisis at the Center of Every IoT Product
An Identity Crisis at the Center of Every IoT Product
 
Security Testing Trends for 2020
Security Testing Trends for 2020Security Testing Trends for 2020
Security Testing Trends for 2020
 
Product security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security CertsProduct security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security Certs
 
Top Security Threats to Look Out for in 2023
Top Security Threats to Look Out for in 2023Top Security Threats to Look Out for in 2023
Top Security Threats to Look Out for in 2023
 

Más de Clouditalia Telecomunicazioni

Partner Day Milano - dicembre 2015 - Software Difined Storage. Disaster recov...
Partner Day Milano - dicembre 2015 - Software Difined Storage. Disaster recov...Partner Day Milano - dicembre 2015 - Software Difined Storage. Disaster recov...
Partner Day Milano - dicembre 2015 - Software Difined Storage. Disaster recov...Clouditalia Telecomunicazioni
 
Partner Day Milano - dicembre 2015 - Tecnoligie di accesso e soluzioni proget...
Partner Day Milano - dicembre 2015 - Tecnoligie di accesso e soluzioni proget...Partner Day Milano - dicembre 2015 - Tecnoligie di accesso e soluzioni proget...
Partner Day Milano - dicembre 2015 - Tecnoligie di accesso e soluzioni proget...Clouditalia Telecomunicazioni
 
Partner Day Milano - dicembre 2015 - Numero Verde e Call Center Virtuale
Partner Day Milano - dicembre 2015 - Numero Verde e Call Center VirtualePartner Day Milano - dicembre 2015 - Numero Verde e Call Center Virtuale
Partner Day Milano - dicembre 2015 - Numero Verde e Call Center VirtualeClouditalia Telecomunicazioni
 
Partner Day Milano - dicembre 2015 - The Easy Way - Tintri vs Store - Zerto
Partner Day Milano - dicembre 2015 - The Easy Way - Tintri vs Store - ZertoPartner Day Milano - dicembre 2015 - The Easy Way - Tintri vs Store - Zerto
Partner Day Milano - dicembre 2015 - The Easy Way - Tintri vs Store - ZertoClouditalia Telecomunicazioni
 
Partner Day Milano - dicembre 2015 - Un grande Team. Risultati 2015. Obiettiv...
Partner Day Milano - dicembre 2015 - Un grande Team. Risultati 2015. Obiettiv...Partner Day Milano - dicembre 2015 - Un grande Team. Risultati 2015. Obiettiv...
Partner Day Milano - dicembre 2015 - Un grande Team. Risultati 2015. Obiettiv...Clouditalia Telecomunicazioni
 
Partner Day Milano - dicembre 2015 - Rete, Infrastrutture e Data Center: nuov...
Partner Day Milano - dicembre 2015 - Rete, Infrastrutture e Data Center: nuov...Partner Day Milano - dicembre 2015 - Rete, Infrastrutture e Data Center: nuov...
Partner Day Milano - dicembre 2015 - Rete, Infrastrutture e Data Center: nuov...Clouditalia Telecomunicazioni
 
Presentazione CLOUDITALIA KELYAN Evento CloudGarage 5-11 giugno 2013
Presentazione CLOUDITALIA KELYAN Evento CloudGarage 5-11 giugno 2013Presentazione CLOUDITALIA KELYAN Evento CloudGarage 5-11 giugno 2013
Presentazione CLOUDITALIA KELYAN Evento CloudGarage 5-11 giugno 2013Clouditalia Telecomunicazioni
 
Cloud Computing: modalità di adozione delle aziende italiane - Stefano Mainet...
Cloud Computing: modalità di adozione delle aziende italiane - Stefano Mainet...Cloud Computing: modalità di adozione delle aziende italiane - Stefano Mainet...
Cloud Computing: modalità di adozione delle aziende italiane - Stefano Mainet...Clouditalia Telecomunicazioni
 
Business Process Management - BPSaaS - Alessandro Immobile - Raffaele Sciarri...
Business Process Management - BPSaaS - Alessandro Immobile - Raffaele Sciarri...Business Process Management - BPSaaS - Alessandro Immobile - Raffaele Sciarri...
Business Process Management - BPSaaS - Alessandro Immobile - Raffaele Sciarri...Clouditalia Telecomunicazioni
 
Servizi integrati per la gestione dei budget, pratiche di spesa - Alessandro ...
Servizi integrati per la gestione dei budget, pratiche di spesa - Alessandro ...Servizi integrati per la gestione dei budget, pratiche di spesa - Alessandro ...
Servizi integrati per la gestione dei budget, pratiche di spesa - Alessandro ...Clouditalia Telecomunicazioni
 
Servizi Cloud per l’invio automatico delle fatture e l’archiviazione sostitut...
Servizi Cloud per l’invio automatico delle fatture e l’archiviazione sostitut...Servizi Cloud per l’invio automatico delle fatture e l’archiviazione sostitut...
Servizi Cloud per l’invio automatico delle fatture e l’archiviazione sostitut...Clouditalia Telecomunicazioni
 
CloudInAction Innovazione Semplice - Marco Salvagno - Kelyan
CloudInAction Innovazione Semplice - Marco Salvagno - KelyanCloudInAction Innovazione Semplice - Marco Salvagno - Kelyan
CloudInAction Innovazione Semplice - Marco Salvagno - KelyanClouditalia Telecomunicazioni
 
Cloud Computing Presentazione Offerta - Lucio Gamba - Clouditalia
Cloud Computing Presentazione Offerta - Lucio Gamba - ClouditaliaCloud Computing Presentazione Offerta - Lucio Gamba - Clouditalia
Cloud Computing Presentazione Offerta - Lucio Gamba - ClouditaliaClouditalia Telecomunicazioni
 
Cloud in action "Un ambiente sostenibile" - Alessandro Anzilotti - Clouditalia
Cloud in action "Un ambiente sostenibile" - Alessandro Anzilotti - ClouditaliaCloud in action "Un ambiente sostenibile" - Alessandro Anzilotti - Clouditalia
Cloud in action "Un ambiente sostenibile" - Alessandro Anzilotti - ClouditaliaClouditalia Telecomunicazioni
 

Más de Clouditalia Telecomunicazioni (19)

Partner Day Milano - dicembre 2015 - Software Difined Storage. Disaster recov...
Partner Day Milano - dicembre 2015 - Software Difined Storage. Disaster recov...Partner Day Milano - dicembre 2015 - Software Difined Storage. Disaster recov...
Partner Day Milano - dicembre 2015 - Software Difined Storage. Disaster recov...
 
Partner Day Milano - dicembre 2015 - Tecnoligie di accesso e soluzioni proget...
Partner Day Milano - dicembre 2015 - Tecnoligie di accesso e soluzioni proget...Partner Day Milano - dicembre 2015 - Tecnoligie di accesso e soluzioni proget...
Partner Day Milano - dicembre 2015 - Tecnoligie di accesso e soluzioni proget...
 
Partner Day Milano - dicembre 2015 - Numero Verde e Call Center Virtuale
Partner Day Milano - dicembre 2015 - Numero Verde e Call Center VirtualePartner Day Milano - dicembre 2015 - Numero Verde e Call Center Virtuale
Partner Day Milano - dicembre 2015 - Numero Verde e Call Center Virtuale
 
Partner Day Milano - dicembre 2015 - The Easy Way - Tintri vs Store - Zerto
Partner Day Milano - dicembre 2015 - The Easy Way - Tintri vs Store - ZertoPartner Day Milano - dicembre 2015 - The Easy Way - Tintri vs Store - Zerto
Partner Day Milano - dicembre 2015 - The Easy Way - Tintri vs Store - Zerto
 
Partner Day Milano - dicembre 2015 - Un grande Team. Risultati 2015. Obiettiv...
Partner Day Milano - dicembre 2015 - Un grande Team. Risultati 2015. Obiettiv...Partner Day Milano - dicembre 2015 - Un grande Team. Risultati 2015. Obiettiv...
Partner Day Milano - dicembre 2015 - Un grande Team. Risultati 2015. Obiettiv...
 
Partner Day Milano - dicembre 2015 - Rete, Infrastrutture e Data Center: nuov...
Partner Day Milano - dicembre 2015 - Rete, Infrastrutture e Data Center: nuov...Partner Day Milano - dicembre 2015 - Rete, Infrastrutture e Data Center: nuov...
Partner Day Milano - dicembre 2015 - Rete, Infrastrutture e Data Center: nuov...
 
Partnerday rete Clouditalia
Partnerday rete ClouditaliaPartnerday rete Clouditalia
Partnerday rete Clouditalia
 
Partner program Clouditalia
Partner program ClouditaliaPartner program Clouditalia
Partner program Clouditalia
 
Il Cloud è sicuro ?
Il Cloud è sicuro ?Il Cloud è sicuro ?
Il Cloud è sicuro ?
 
Il Cloud a Km.0
Il Cloud a Km.0Il Cloud a Km.0
Il Cloud a Km.0
 
Presentazione CLOUDITALIA KELYAN Evento CloudGarage 5-11 giugno 2013
Presentazione CLOUDITALIA KELYAN Evento CloudGarage 5-11 giugno 2013Presentazione CLOUDITALIA KELYAN Evento CloudGarage 5-11 giugno 2013
Presentazione CLOUDITALIA KELYAN Evento CloudGarage 5-11 giugno 2013
 
Cloud Computing: modalità di adozione delle aziende italiane - Stefano Mainet...
Cloud Computing: modalità di adozione delle aziende italiane - Stefano Mainet...Cloud Computing: modalità di adozione delle aziende italiane - Stefano Mainet...
Cloud Computing: modalità di adozione delle aziende italiane - Stefano Mainet...
 
Business Process Management - BPSaaS - Alessandro Immobile - Raffaele Sciarri...
Business Process Management - BPSaaS - Alessandro Immobile - Raffaele Sciarri...Business Process Management - BPSaaS - Alessandro Immobile - Raffaele Sciarri...
Business Process Management - BPSaaS - Alessandro Immobile - Raffaele Sciarri...
 
Servizi integrati per la gestione dei budget, pratiche di spesa - Alessandro ...
Servizi integrati per la gestione dei budget, pratiche di spesa - Alessandro ...Servizi integrati per la gestione dei budget, pratiche di spesa - Alessandro ...
Servizi integrati per la gestione dei budget, pratiche di spesa - Alessandro ...
 
Servizi Cloud per l’invio automatico delle fatture e l’archiviazione sostitut...
Servizi Cloud per l’invio automatico delle fatture e l’archiviazione sostitut...Servizi Cloud per l’invio automatico delle fatture e l’archiviazione sostitut...
Servizi Cloud per l’invio automatico delle fatture e l’archiviazione sostitut...
 
CloudInAction Innovazione Semplice - Marco Salvagno - Kelyan
CloudInAction Innovazione Semplice - Marco Salvagno - KelyanCloudInAction Innovazione Semplice - Marco Salvagno - Kelyan
CloudInAction Innovazione Semplice - Marco Salvagno - Kelyan
 
CloudInAction - Mauro Pasquinelli - Clouditalia
CloudInAction - Mauro Pasquinelli - ClouditaliaCloudInAction - Mauro Pasquinelli - Clouditalia
CloudInAction - Mauro Pasquinelli - Clouditalia
 
Cloud Computing Presentazione Offerta - Lucio Gamba - Clouditalia
Cloud Computing Presentazione Offerta - Lucio Gamba - ClouditaliaCloud Computing Presentazione Offerta - Lucio Gamba - Clouditalia
Cloud Computing Presentazione Offerta - Lucio Gamba - Clouditalia
 
Cloud in action "Un ambiente sostenibile" - Alessandro Anzilotti - Clouditalia
Cloud in action "Un ambiente sostenibile" - Alessandro Anzilotti - ClouditaliaCloud in action "Un ambiente sostenibile" - Alessandro Anzilotti - Clouditalia
Cloud in action "Un ambiente sostenibile" - Alessandro Anzilotti - Clouditalia
 

Último

Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 

Último (20)

Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 

Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013

  • 1. ©2013 Check Point Software Technologies Ltd. “Sicuri nel Cloud”. A complete multi-layer approach. Paolo Marraffa Channel Manager pmarraffa@checkpoint.com
  • 2. 2©2013 Check Point Software Technologies Ltd. 3D Security - Check Point Multi-Layer Threat Prevention Agenda Check Point Security Report 2013 CHECK POINT: Your Trusted Security Partner Security Management & 3D Security Analysis
  • 3. 3©2013 Check Point Software Technologies Ltd. Security Focus and Leadership ► $1.34 Billion (Revenue) 2012 revenue, 15.17% CAGR 2006-2012 Software Blades strategy fueling growth ► 100% (Security) Pure focus on security All of Fortune 500 are Check Point customers ► Network Security Leader Top Ranked NGFW by NSS Labs, Gartner, SC Magazine “Leader” in Gartner Enterprise Firewall for 16th year Who should you trust to secure your business?
  • 4. 4©2013 Check Point Software Technologies Ltd. Award Winning Security Products Best IPS/IDS Product Reader Trust Award 20132013 Best IPS/IDS Product Reader Trust Award 2013 Leader, Magic Quadrant Enterprise Network Firewall 2004–20132004–2013 Leader, Magic Quadrant Enterprise Network Firewall 2004–2013 Leader, Magic Quadrant Mobile Data Protection 2001–20122001–2012 Leader, Magic Quadrant Mobile Data Protection 2001–2012 NGFW Earns “Recommend” Rating from NSS 20132013 NGFW Earns “Recommend” Rating from NSS 2013 IPS Earns “Recommend” Rating from NSS 20122012 IPS Earns “Recommend” Rating from NSS 2012 Leader, Magic Quadrant - UTM 2010–20122010–2012 Leader, Magic Quadrant - UTM 2010–2012 Computing Security Awards Security Company of the Year 20122012 Computing Security Awards Security Company of the Year 2012 Network Security Vendor of the Year 20122012 Network Security Vendor of the Year 2012 Firewall Earns “Recommend” Rating from NSS 2013 Best Firewall Reader Trust Award 20132013 Best Firewall Reader Trust Award 2013
  • 5. 5©2013 Check Point Software Technologies Ltd. World-Class Global Support Award-winning, world- class support Always-on 24x7 coverage Best-in-class electronic support tools Worldwide material inventory Online support in 150 countries and 1,000 metropolitan areas Dallas TAC Tel Aviv TAC Tokyo TAC Ottawa TAC Stockholm Endpoint Escalation
  • 6. 6©2013 Check Point Software Technologies Ltd.
  • 7. 7©2013 Check Point Software Technologies Ltd. Multiple sources of data SensorNet 3D Reports Threat Cloud
  • 8. 8©2013 Check Point Software Technologies Ltd. A comprehensive survey 888 companies 1,494 gateways 120,000 Monitoring hours 112,000,000 security events
  • 9. 9©2013 Check Point Software Technologies Ltd. 40% 40% 20% 39% 14%10% 7% 4% 26% A comprehensive survey % of companies Americas EMEA APAC Industrial Finance Government Telco Consulting Other By geography By sector
  • 10. 10©2013 Check Point Software Technologies Ltd. We will talk about 3 issues… Threats to the organization Risky enterprise applications Data loss incidents in the network
  • 11. 11©2013 Check Point Software Technologies Ltd. The 3 Steps of Modern Attacks Social engineering Identify target Gather information Launch attack Malware injection Attack arrives User clicks Exploit executes Malware installed Computer controlled Waits for instruction Remote control
  • 12. 12©2013 Check Point Software Technologies Ltd. Another day, another major hack
  • 13. 13©2013 Check Point Software Technologies Ltd. 2012: the year of hacktivism Arab Spring Political freedom Foxcon Working conditions Justice Department Anti-corruption Vatican Unhealthy transmitters UN ITU Internet deep packet inspection
  • 14. 14©2013 Check Point Software Technologies Ltd. This does not affect me, right?
  • 15. 15©2013 Check Point Software Technologies Ltd. The majority of companies are infected 100% = 888 companies 63% of organizations are infected with bots 63%
  • 16. 16©2013 Check Point Software Technologies Ltd. Once in … always on Communicating with command & control every 21minutes
  • 17. 17©2013 Check Point Software Technologies Ltd. Top 2012 Bots
  • 18. 18©2013 Check Point Software Technologies Ltd. Exploit kits are easy to buy Rental costs One day – 50$ Up to 1 month – 500$ 3 month – 700$ Rental costs One day – 50$ Up to 1 month – 500$ 3 month – 700$ Available online
  • 19. 19©2013 Check Point Software Technologies Ltd. But there is more than Bots, right? Malware INSIDE How does malware get to my network?
  • 20. 20©2013 Check Point Software Technologies Ltd. 75% of organizations, a host accesses a malicious website Source: Check Point 2013 Security Report In 75%
  • 21. 21©2013 Check Point Software Technologies Ltd. Going to the wrong places…
  • 22. 22©2013 Check Point Software Technologies Ltd. Downloading malware all the time 53%of organizations saw malware downloads
  • 23. 23©2013 Check Point Software Technologies Ltd. …and again Threats to the organization Risky enterprise applications Data loss incidents in the network
  • 24. 24©2013 Check Point Software Technologies Ltd. No longer a game
  • 25. 25©2013 Check Point Software Technologies Ltd. What are risky applications? Bypassing security or hiding identity Do harm without the user knowing it P2P file sharing Anonymizers File sharing / storage Social networks
  • 26. 26©2013 Check Point Software Technologies Ltd. The risk of anonymizers Bypasses security infrastructure Used by botnets to communicate Hide criminal, illegal activity
  • 27. 27©2013 Check Point Software Technologies Ltd. Anonymizers inside the corporation 47% of organizations had users of Anonymizers (80% were not aware that their employees use Anonymizers) 100% = 888 companies
  • 28. 28©2013 Check Point Software Technologies Ltd. The risk of P2P Applications Downloading the latest “MasterChef” episode right now… Pirated content liability Malware downloads “Back door” network access
  • 29. 29©2013 Check Point Software Technologies Ltd. P2P inside the corporation 100% = 888 companies 61% of organizations, a P2P file sharing application is used 61% 55%EMEA %APAC72 62%Americas
  • 30. 30©2013 Check Point Software Technologies Ltd. Main takeaways… 61% of organizations had a P2P file sharing app in use 47% of organizations had users of anonymizers
  • 31. 31©2013 Check Point Software Technologies Ltd. …last but not least! Threats to the organization Risky enterprise applications Data loss incidents in the network
  • 32. 32©2013 Check Point Software Technologies Ltd. Many types of data leaked
  • 33. 33©2013 Check Point Software Technologies Ltd. How common is it? 54% of organizations experienced data loss
  • 34. 34©2013 Check Point Software Technologies Ltd. PCI compliance can be improved Of financial organizations sent credit card data outside the organization
  • 35. 35©2013 Check Point Software Technologies Ltd. We have all had this problem Error 552: sorry, that message exceeds my maximum message size limit Dropbox? YouSendIt? Windows Live?
  • 36. 36©2013 Check Point Software Technologies Ltd. Storing and Sharing applications 80% of organizations use file storage and sharing applications 100% = 888 companies
  • 37. 37©2013 Check Point Software Technologies Ltd. Top sharing and storage apps 70 51 25 22 13 10 Dropbox Windows Live Curl YouSendIt Sugarsync PutLocker % of organizations But sharing is not always caring…
  • 38. 38©2013 Check Point Software Technologies Ltd. We talked about three issues Threats to the organization Risky enterprise applications Data loss incidents in the network
  • 39. 39©2013 Check Point Software Technologies Ltd. BLOCKING external threats FW AVIPS AntiBot URLF Emulation
  • 40. 40©2013 Check Point Software Technologies Ltd. ENABLING secure application use URLFiltering Antivirus ApplicationControl Endpoint
  • 41. 41©2013 Check Point Software Technologies Ltd. PREVENTING data loss DocumentSecurity DLP Data EndPoint/Encryption ApplicationControl Usercheck
  • 42. 42©2013 Check Point Software Technologies Ltd. MANAGING incidents and protections SmartEvent SmartLog SmartDashboard
  • 43. 43©2013 Check Point Software Technologies Ltd. Enforcement Multi-layer controls for strong and effective security Different People – Different needs Involve & Engage users in the security process People Practical and relevant to your business and daily operations Policies The Secret on How to Be #1 NGFW: 3D Security framework
  • 44. 44©2013 Check Point Software Technologies Ltd. Check Point Security Solutions IAS and Open server 2012 Appliances All Deployments All Platforms All Protections Software Blades
  • 45. 45©2013 Check Point Software Technologies Ltd. What is a Software Blade? It’s a Security Building Block That Is: Independent Modular Centrally Managed
  • 46. 46©2013 Check Point Software Technologies Ltd. Check Point Software Blades Integrated End-to-End Security Flexible and Simple Protect Existing Investment The Architecture That Revolutionizes the Way You Do IT Security Independent Modular Centrally Managed
  • 47. 47©2013 Check Point Software Technologies Ltd. Easy Deployment Application Control Identify and control usage of thousands of applications based on user and machine identity. One-click activation of software blades From the central management console
  • 48. 48©2013 Check Point Software Technologies Ltd. Check Point Security Appliance Line Ultra High-End Datacenter Grade Enterprise Grade Small Office / Desktop SECURITY FOR ENTIRE RANGE 12000 Appliances 4000 Appliances 2200 Appliance 61000 System and 21000 Appliances
  • 49. 49©2013 Check Point Software Technologies Ltd. Virtualized Security Scenarios Office in a Box Use Security Gateway Virtual Edition (VE) with firewall, IPS, VPN and other Software Blades to secure your office networks and assets VE Hypervisor Enterprise Security Gateways Consolidate your Security Gateways deployment into a virtualized environment VE Hypervisor VE VE Secure the Virtual Environment Use Security Gateway Virtual Edition to apply, for example, granular firewall, IPS and AV policies for inter-VM traffic Hypervisor Hypervisor Connector VE
  • 50. 50©2013 Check Point Software Technologies Ltd. Highest Ranked Security For Firewall, Next Gen Firewall and IPS Profile based Central Management Simplified Web based Local Management New Check Point 1100 Appliance 10x1GbE Port density Wireless Access Secured Wireless Access & Guest Access Offering BIG SECURITY for small branchesOffering BIG SECURITY for small branches
  • 51. 51©2013 Check Point Software Technologies Ltd. New Check Point 600 SMB Appliance Small Size. BIG Security.Small Size. BIG Security.
  • 52. 52©2013 Check Point Software Technologies Ltd. Security Policy Configuration and updates …and Cloud-based Management Service…and Cloud-based Management Service
  • 53. 53©2013 Check Point Software Technologies Ltd. More Security, Additional Power The Security You Want The Performance You Need DLP Application ControlIPS URL Filtering Identity Awareness Anti-Spam & Email Security Software Blades Anti-Bot Threat Emulation Antivirus & Anti- Malware Firewall & VPN
  • 54. 54©2013 Check Point Software Technologies Ltd. What about your Security Spending? Source: ISC(2), 2013 According to 12,396 security professionals, spending on security during 2013 will:
  • 55. 55©2013 Check Point Software Technologies Ltd. Security Consolidation = Tighter control Comprehensive visibility Easier to manage Cost effective Better Security
  • 56. 56©2013 Check Point Software Technologies Ltd. Today’s Security Needs Discover and block threats in real time Secure use of Web 2.0 tools and data Comprehensive understanding of security events Look beyond IP – define security by user identity
  • 57. 57©2013 Check Point Software Technologies Ltd. Define Security by user identity Granular security per user, Security following the user ! user-group and machine
  • 58. 58©2013 Check Point Software Technologies Ltd. Multi Layered Threat Prevention - IPS Protect Against Exploit of Vulnerabilities in: Word, Excel, PDF, Browsers, Operating Systems... Stop attacks exploiting vulnerabilities
  • 59. 59©2013 Check Point Software Technologies Ltd. Block Malware File Download and Access to Malware Containing Sites Block Malware Download Multi Layered Threat Prevention - AV
  • 60. 60©2013 Check Point Software Technologies Ltd. Post Infection Solution to Stop Data Theft and Targeted APT Attacks Discover and stop Bot Attacks Multi Layered Threat Prevention – Anti-BOT
  • 61. 61©2013 Check Point Software Technologies Ltd. Check Point Anti-Bot Software Blade Prevent bot damages Discover infected machines Integrated Threat Prevention Anti-Bot Software Blade Command and Control
  • 62. 62©2013 Check Point Software Technologies Ltd. Prevent exploit of known vulnerabilities Block download of known malware Unknown Threats Block Bot Communication Real Time Security Collaboration Powered by ThreatCloud IPS Anti-Bot Antivirus ? Fighting Unknown Threats ? ? Threat Emulation …and what about Zero-Day attacks?
  • 63. 63©2013 Check Point Software Technologies Ltd. Check Point Threat Emulation SW Blade Fight Against Unknown Threats ! Stop Targeted Zero-day Attacks
  • 64. 64©2013 Check Point Software Technologies Ltd. Threat Emulation – Step by Step Security Gateway Internet Download file sent to Threat Emulation File Inspected in virtual sandbox New malware signature sent to ThreatCloud New attack discovered Malware is blocked on the gateway Monitor unexpected behavior: Network activity File system & registry changes Process activity
  • 65. 65©2013 Check Point Software Technologies Ltd. Multi Layered Threat Prevention – ThreatCloud™ Powering Threat Prevention Software Blades with Real-time Security Intelligence Global collaboration to fight new threats
  • 66. 66©2013 Check Point Software Technologies Ltd. Check Point DDoS Protector™ Customized multi-layered DDoS protection Protects against attacks within seconds Integrated security management and expert support
  • 67. 67©2013 Check Point Software Technologies Ltd. Check Point Multi Layered Threat Prevention
  • 68. 68©2013 Check Point Software Technologies Ltd. Control all aspects of Web (2.0) Websites Applications Facebook Chat Granularity beyond URLs Not URL-based www.hackthissite.orgwww.hackthissite.org www.fantasyfootball.comwww.fantasyfootball.com Application Control www.poker.comwww.poker.com www.playboy.comwww.playboy.com URL Filtering
  • 69. 69©2013 Check Point Software Technologies Ltd. Application Control Software Blade Application Control Software Blade appwiki.checkpoint.com Detect and Control Over 4,900 Applications Over 240,000 Social Network Widgets Over 130 Categories User-defined applications User and user-group granularity
  • 70. 70©2013 Check Point Software Technologies Ltd. URL Filtering Software Blade URL Filtering Software Blade Over 200 million URLs Constantly updated Cloud-based categorization User-defined Sites/Categories User and user-group granularity
  • 71. 71©2013 Check Point Software Technologies Ltd. Unified URL Filtering and AppControl Websites ‒ URL Filtering Applications ‒ Application Control User Check Actions User/Group Granularity!
  • 72. 72©2013 Check Point Software Technologies Ltd. Check Point UserCheck™ Technology Understand usage needs, while enforcing policy Makes Web control more practical Asks users to confirm usage in real-time Ask http://www.youtube.com Need to watch product demo http://www.youtube.com Internet Access Policy John Smith, According to the company policy, access to YouTube is intended for work-related use only. This is work related. Reason below: Need to watch product demo Cancel OK
  • 73. 73©2013 Check Point Software Technologies Ltd. Mobile Access Software Blade Secure communication to the organization Unified management and reporting Simply connect from any mobile device Simple and Secure Corporate Access From Mobile Devices
  • 74. 74©2013 Check Point Software Technologies Ltd. Flexible, Secure Connectivity from Any Mobile Device Business Mobile Device: Web portal to business applications Best for: Intranet, Outlook Web Access (OWA), SharePoint, Wiki Mobile Device: Secure communication running local apps Best for: Expense reports, remote IT server management, CRM, HR, remote desktop, file server access Laptop: Simple portal interface from browser for internal Web access Best for: Intranet, Outlook Web Access (OWA), SharePoint, Wiki
  • 75. 75©2013 Check Point Software Technologies Ltd. Check Point Mobile for iOS and Android Check Point Mobile Portal for business Web apps Single sign on Encrypted communication Secure Business Mail Doc Security & Sandbox protection
  • 76. 76©2013 Check Point Software Technologies Ltd. Secure access from smartphones Secure access from PC & Mac Check Point Mobile Access Secure Mail VPN App Web Portal for Business Applications VPN Client Mobile Access Software Blade on a Check Point Gateway
  • 77. 77©2013 Check Point Software Technologies Ltd. Check Point Security Management • Better Operational efficiency • Greater Security consistency • Higher visibility
  • 78. 78©2013 Check Point Software Technologies Ltd. Check Point Simplified 1-Step Policy Creation Check Point Provides 1-Step Policy Creation
  • 79. 79©2013 Check Point Software Technologies Ltd. Let’s see some of it in Action…
  • 80. 80©2013 Check Point Software Technologies Ltd. Check Point SmartLog - Simple Log Searches Simple Log Analysis with 360o Visibility Check Point SmartLog provides simple, intuitive search Check Point split-second search results provide instant visibility into billions of log records John Smith yesterday u1
  • 81. Slide 80 u1 Need to fix product name Etude on this slide in two places. username; 28/09/2012
  • 82. 81©2013 Check Point Software Technologies Ltd. Granular Control of All Security Layers GranularVisibility Mobile Access Identity Awareness DLP IPSec VPN SmartEvent Threat Emulation IPS Anti-Bot Antivirus Anti-Spam & Email Security Application Control URLF Web Security
  • 83. 82©2013 Check Point Software Technologies Ltd. SmartEvent Unified view of all security events Geo-location views and analysis of security events Historical views with timeline analysis Correlations and forensics activities Reports …and more! SmartEvent Translates Security Information into Action! Complemented by SmartEvent for Overall Security Analysis and Forensics
  • 84. 83©2013 Check Point Software Technologies Ltd. Consolidated Visibility: SmartEvent Unified event analysis with 360° visibility across Software Blades High-level view with drill down to policy
  • 85. 84©2013 Check Point Software Technologies Ltd. …not just the right logs! Translate Security Information into Action!
  • 86. 85©2013 Check Point Software Technologies Ltd. Compliance Compliance Software Blade Check Point Presents:Check Point Presents: The first integrated and fully automated security and compliance monitoring The first integrated and fully automated security and compliance monitoring
  • 87. 86©2013 Check Point Software Technologies Ltd. Library of Security Best Practices
  • 88. 87©2013 Check Point Software Technologies Ltd. 360° Visibility of compliance status Detailed Compliance Analysis
  • 89. 88©2013 Check Point Software Technologies Ltd. Detailed Compliance Analysis
  • 90. 89©2013 Check Point Software Technologies Ltd. Out of the Box Audit Preparation
  • 91. 90©2013 Check Point Software Technologies Ltd. Real-Time Assessment of major regulations across Check Point Software Blades Regulatory Compliance Monitoring
  • 92. 91©2013 Check Point Software Technologies Ltd. ISO 27001 PCI- DSS GLBA NIST 800-41 HIPAA ISO 27002 Cobit 4.1 Complex Regulatory RequirementsFrom Regulations to Security Best Practices
  • 93. 92©2013 Check Point Software Technologies Ltd. Real Time Compliance Alerts
  • 94. 93©2013 Check Point Software Technologies Ltd. Actionable Management
  • 95. 94©2013 Check Point Software Technologies Ltd. Other Vendors So why Check Point?
  • 96. 95©2013 Check Point Software Technologies Ltd.
  • 97. 96©2013 Check Point Software Technologies Ltd. 3D Security Analysis Report tool
  • 98. ©2013 Check Point Software Technologies Ltd. Thank you! Paolo Marraffa Channel Manager pmarraffa@checkpoint.com Mob: +39 334 8879772