SlideShare una empresa de Scribd logo
1 de 32
Descargar para leer sin conexión
©2016 Check Point Software Technologies Ltd. 1©2016 Check Point Software Technologies Ltd. [Restricted] ONLY for designated groups and individuals​
​Petr Kadrmas | SE Eastern Europe
Check Point Software Technologies
Check Point SANDBLAST
and SANDBLAST AGENT
Check Point 0-day protection
©2015 Check Point Software Technologies Ltd.
Multi-layer Security
Visibility
Identity
Awareness
DLP
Mobile Access
SmartEvent
Application
Control
URLF
IPS
Anti-Bot
Antivirus
Sandblast
©2016 Check Point Software Technologies Ltd. 3[Restricted] ONLY for designated groups and individuals​
With 0-Day Network Protection
ONE STEP AHEAD
©2015 Check Point Software Technologies Ltd.
©2016 Check Point Software Technologies Ltd. 4
Technology
IPS
Antivirus
SandBlast
Zero-day Protection
Anti-Bot
​​
©2016 Check Point Software Technologies Ltd. 5
Traditional Sandboxes are Prone to Evasion
NEW EVASION TECHNIQUES CONSTANTLY DEVELOPED
• Not activating the malware on virtual environments
• Delaying the attack…by time or action
• Different OS versions and variants
• Encrypted channels
©2016 Check Point Software Technologies Ltd. [Restricted] ONLY for designated groups and individuals​
©2015 Check Point Software Technologies Ltd. 6[Restricted] ONLY for designated groups and individuals​
THREATEXTRACTION
CPU-Level Detection
Catches the most sophisticated malware before evasion
techniques deploy
O/S Level Emulation
Stops zero-day and unknown malware in wide range of
file formats
Malware Malware
Original Doc
Safe Doc
Threat Extraction
Deliver safe version of content quickly
SANDBLAST
ZERO-DAY PROTECTION
©2015 Check Point Software Technologies Ltd. 7
A Step Ahead
VULNERABILITY
EXPLOIT
SHELLCODE
MALWARE
Thousands
Millions
Only a Handful
EVASION CODE
Traditional Sandbox
CPU Detection Engine
Before the evasion code can execute…
Before the malware is downloaded….
[Restricted] ONLY for designated groups and individuals​©2016 Check Point Software Technologies Ltd.
©2015 Check Point Software Technologies Ltd. 8[Restricted] ONLY for designated groups and individuals​
ACCESS TO ORIGINALS
AFTER EMULATION
©2015 Check Point Software Technologies Ltd. 9[Restricted] ONLY for designated groups and individuals​
FAST, FLEXIBLE DEPLOYMENT
SANDBLAST
APPLIANCE
CHECK POINT
GATEWAY
SANDBLAST
CLOUD
©2015 Check Point Software Technologies Ltd. 10
With 0-Day Endpoint Protection
ONE STEP AHEAD
©2015 Check Point Software Technologies Ltd.
©2015 Check Point Software Technologies Ltd. 11
SANDBLAST AGENT
Z e r o - D a y P r o t e c t i o n f o r E n d p o i n t s
THREAT EXTRACTION &
EMULATION
FOR ENDPOINTS
• Deliver sanitized content
• Emulation of original files
• Protects web downloads and file
copy
Prevent
Zero-Day Attacks
ANTI-BOT
FOR ENDPOINTS &
ENDPOINT QUARANTINE
• Detect & Block C&C
communications
• Pinpoint infections
• Quarantine infected host
AUTOMATIC FORENSIC
ANALYSIS & ATTACK
REMEDIATION
• Incident Analysis - saves time & cost
• Make network detections actionable
• Understand endpoint AV detections
• Clean & remediate the full attack
Identify and
Contain
Infections
Effective Response
& Remediation
​
©2015 Check Point Software Technologies Ltd. 12
Users working remotely External storage devices
Encrypted content Lateral movement
Endpoints Require Advanced
Zero-Day Protection
©2015 Check Point Software Technologies Ltd. 13
SandBlast Agent Zero-Day Prevention
[Restricted] ONLY for designated groups and individuals​​
Block UNKNOWN and ZERO-DAY ATTACKS on your endpoints
NON-
INTRUSIVE
Processing
offloaded from
endpoints to the
cloud
Quick delivery of
safe
reconstructed
content
THREAT
EXTRACTION
Evasion resistant
sandboxing at
CPU- and OS-
Level
THREAT
EMULATION
HIGHEST
CATCH RATE
PROACTIVE
PREVENTION
©2015 Check Point Software Technologies Ltd. 14
CONVERT to PDF for best security,
or SANITIZE keeping the original format
Instant Protection for Web Downloads
[Restricted] ONLY for designated groups and individuals​
©2015 Check Point Software Technologies Ltd. 15
Access to the Original File
[Restricted] ONLY for designated groups and individuals​
Only After Threat Emulation
when verdict is benign
Self-Catered
No Helpdesk Overhead
©2015 Check Point Software Technologies Ltd. 16
Look for Malicious Outgoing Traffic at the Endpoint
[Restricted] ONLY for designated groups and individuals​
THREAT INTELLIGENCE
continuously delivered to
the Agent1
Outgoing traffic
inspected by local
ANTI-BOT2
C&C traffic and
data exfiltration
are BLOCKED3
QUARANTINE malicious process
or LOCKDOWN the entire system4
©2015 Check Point Software Technologies Ltd. 17
How do we clean it?
How did it enter? Is there business impact?
Has it spread?
How can I block the attack vector? How do I mitigate? Who should I notify?
How can I save time responding? Am I addressing the full scope?
©2015 Check Point Software Technologies Ltd. 18
Collect Forensics Data and Trigger Report Generation
[Restricted] ONLY for designated groups and individuals​
FORENSICS data
continuously collected
from various OS sensors1
Analysis automatically
TRIGGERED upon detection
of network events or AV2
Digested
INCIDENT REPORT
sent to SmartEvent4Processes
Registry
Files
Network
Advanced
ALGORITHMS analyze
raw forensics data3
©2015 Check Point Software Technologies Ltd. 19
Investigation Trigger
Identify the process that
accessed the C&C server
Identify Attack Origin
Chrome exploited while
browsing
From Trigger to Infection
Automatically trace back the
infection point
Dropped Malware
Dropper downloads and
installs malware
Exploit Code
Dropper process
launched by Chrome
Activate Malware
Scheduled task
launches after boot
Attack Traced
Even across system boots
Schedule Execution
Malware registered to
launch after boot
Data Breach
Malware reads
sensitive documents
©2015 Check Point Software Technologies Ltd. 20
Sandblast for Office 365
ONE STEP AHEAD
©2015 Check Point Software Technologies Ltd.
©2015 Check Point Software Technologies Ltd. 21
Cloud Based Email Adoption is Growing
[Restricted] ONLY for designated groups and individuals​
Enterprise Email Users by Platform – November 2015
“Through 2017, 72% of worldwide organizations
will choose cloud-based office suites for upgrades
or replacements”
Gartner, June 2015:
©2015 Check Point Software Technologies Ltd. 22
SandBlast Cloud Mail Protection for Office 365
• Malicious Files Protection
̶ Detect and block malicious attachments using Threat Emulation
̶ Quick access to sanitized versions of the files using Threat Extraction
• Malicious URLs protection
̶ Detect and block malicious URLs within email body
̶ Inspect and block access to links to files within email body
[Restricted] ONLY for designated groups and individuals​
SAFE AND FAST EMAIL CONTENT
©2015 Check Point Software Technologies Ltd. 23
Solution Overview
• Pure cloud solution
̶ Can work in a complete independent cloud-base suite
̶ Setup, management and visibility
• Infrastructure based on Capsule Cloud
̶ Check Point GWs handling API between Office365 and SandBlast service
̶ Portal-based management
• API mode offers:
̶ Co-existence with Microsoft built-in Anti-Spam service
̶ Out-of-the-box TLS support
̶ Immune to MTA attacks (e.g. bounce attack)
[Restricted] ONLY for designated groups and individuals​
©2015 Check Point Software Technologies Ltd. 24
Solution Architecture – API Mode
[Restricted] ONLY for designated groups and individuals​
Enterprise Users
Mail is sent to
Office365 servers
SANDBLAST
CLOUD
Enterprise Users
Placed in temporary
folder within Office365
Mail becomes
accessible if
content is safe
Attachments and
URLs are sent for
inspection
©2015 Check Point Software Technologies Ltd. 25
Product Configuration
Cloud-Based Management Portal
[Restricted] ONLY for designated groups and individuals​
Customizable Overview
Detailed Logs
©2015 Check Point Software Technologies Ltd. 26
Antiphishing & Theft prevention
ONE STEP AHEAD
©2015 Check Point Software Technologies Ltd.
©2015 Check Point Software Technologies Ltd. 27
The preferred method of cyber criminals
Up to45%SUCCESS RATE IN
CREDENTIALS THEFT
Google hijacking study, 2014
PHISHING
91%APT ATTACKS BEGIN
WITH PHISING
Trend Micro Incorporated Research Paper 2012
[Restricted] ONLY for designated groups and individuals​
©2015 Check Point Software Technologies Ltd. 28
Today’s Solutions Leave Gaps
ANTI-SPAM
Signature based email
security
For known attacks; spear phishing is not
covered
URL Filtering
Categorized phishing
sites
Uncategorized/compromised sites go
undetected
100%
SECURITY
GAP
[Restricted] ONLY for designated groups and individuals​
©2015 Check Point Software Technologies Ltd. 29
Categorizing New Sites/Emails Takes Time
The average uptime of a phishing campaign is only 9 hours
Nearly 50% click on phishing links within the 1st hour
ZERO SECONDS PROTECTION IS REQUIRED
Attacker Does Not Wait
Source: Data breach investigations report, 2014
[Restricted] ONLY for designated groups and individuals​
©2015 Check Point Software Technologies Ltd.
We Introduce….
Enterprise Credentials protection
Protecting user from feeding sensitive
data to phishing sites
Educating for theft awareness
A New Theft Prevention solution
[Restricted] ONLY for designated groups and individuals​
©2015 Check Point Software Technologies Ltd. 31
Theft Prevention Extension
[Restricted] ONLY for designated groups and individuals​
©2016 Check Point Software Technologies Ltd. 32©2016 Check Point Software Technologies Ltd.
THANK YOU
[Restricted] ONLY for designated groups and individuals​

Más contenido relacionado

La actualidad más candente

Client presentation disaster recovery as a service
Client presentation   disaster recovery as a serviceClient presentation   disaster recovery as a service
Client presentation disaster recovery as a serviceAjay V Singh
 
Tenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud SecurityTenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud SecurityMarketingArrowECS_CZ
 
Attacker's Perspective of Active Directory
Attacker's Perspective of Active DirectoryAttacker's Perspective of Active Directory
Attacker's Perspective of Active DirectorySunny Neo
 
PaloAlto Enterprise Security Solution
PaloAlto Enterprise Security SolutionPaloAlto Enterprise Security Solution
PaloAlto Enterprise Security SolutionPrime Infoserv
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehReZa AdineH
 
Secure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAltoSecure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAltoPrime Infoserv
 
Privileged Access Management (PAM)
Privileged Access Management (PAM)Privileged Access Management (PAM)
Privileged Access Management (PAM)danb02
 
DoS Attack - Incident Handling
DoS Attack - Incident HandlingDoS Attack - Incident Handling
DoS Attack - Incident HandlingMarcelo Silva
 
Patch and Vulnerability Management
Patch and Vulnerability ManagementPatch and Vulnerability Management
Patch and Vulnerability ManagementMarcelo Martins
 
Hackfest presentation.pptx
Hackfest presentation.pptxHackfest presentation.pptx
Hackfest presentation.pptxPeter Yaworski
 
Bug Bounty Basics
Bug Bounty BasicsBug Bounty Basics
Bug Bounty BasicsHackerOne
 
Amazon Relational Database Service (Amazon RDS)
Amazon Relational Database Service (Amazon RDS)Amazon Relational Database Service (Amazon RDS)
Amazon Relational Database Service (Amazon RDS)Amazon Web Services
 
Cloud Engineer Roles and Responsibilities | Edureka
Cloud Engineer Roles and Responsibilities | EdurekaCloud Engineer Roles and Responsibilities | Edureka
Cloud Engineer Roles and Responsibilities | EdurekaEdureka!
 

La actualidad más candente (20)

Client presentation disaster recovery as a service
Client presentation   disaster recovery as a serviceClient presentation   disaster recovery as a service
Client presentation disaster recovery as a service
 
DDoS ATTACKS
DDoS ATTACKSDDoS ATTACKS
DDoS ATTACKS
 
Tenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud SecurityTenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud Security
 
Attacker's Perspective of Active Directory
Attacker's Perspective of Active DirectoryAttacker's Perspective of Active Directory
Attacker's Perspective of Active Directory
 
Nessus Basics
Nessus BasicsNessus Basics
Nessus Basics
 
PaloAlto Enterprise Security Solution
PaloAlto Enterprise Security SolutionPaloAlto Enterprise Security Solution
PaloAlto Enterprise Security Solution
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza Adineh
 
Secure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAltoSecure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAlto
 
Privileged Access Management (PAM)
Privileged Access Management (PAM)Privileged Access Management (PAM)
Privileged Access Management (PAM)
 
DoS Attack - Incident Handling
DoS Attack - Incident HandlingDoS Attack - Incident Handling
DoS Attack - Incident Handling
 
Web Application Firewall
Web Application FirewallWeb Application Firewall
Web Application Firewall
 
Patch and Vulnerability Management
Patch and Vulnerability ManagementPatch and Vulnerability Management
Patch and Vulnerability Management
 
Hackfest presentation.pptx
Hackfest presentation.pptxHackfest presentation.pptx
Hackfest presentation.pptx
 
Bug Bounty Basics
Bug Bounty BasicsBug Bounty Basics
Bug Bounty Basics
 
Amazon Relational Database Service (Amazon RDS)
Amazon Relational Database Service (Amazon RDS)Amazon Relational Database Service (Amazon RDS)
Amazon Relational Database Service (Amazon RDS)
 
Endpoint Security
Endpoint SecurityEndpoint Security
Endpoint Security
 
Zap vs burp
Zap vs burpZap vs burp
Zap vs burp
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 
Cloud Engineer Roles and Responsibilities | Edureka
Cloud Engineer Roles and Responsibilities | EdurekaCloud Engineer Roles and Responsibilities | Edureka
Cloud Engineer Roles and Responsibilities | Edureka
 
DDoS Attacks
DDoS AttacksDDoS Attacks
DDoS Attacks
 

Destacado

Is Your Technology Vendor Misleading You?
Is Your Technology Vendor Misleading You?Is Your Technology Vendor Misleading You?
Is Your Technology Vendor Misleading You?Dameon Welch-Abernathy
 
ตารางการอบรมเชิงปฏิบัติการการเพิ่มประสิทธิภาพการสอนวิทยาศาสตร์โดยใช้ Social ...
ตารางการอบรมเชิงปฏิบัติการการเพิ่มประสิทธิภาพการสอนวิทยาศาสตร์โดยใช้  Social ...ตารางการอบรมเชิงปฏิบัติการการเพิ่มประสิทธิภาพการสอนวิทยาศาสตร์โดยใช้  Social ...
ตารางการอบรมเชิงปฏิบัติการการเพิ่มประสิทธิภาพการสอนวิทยาศาสตร์โดยใช้ Social ...supapnuanchan
 
Sierra Wireless Corporate Overview - May 2014
Sierra Wireless Corporate Overview - May 2014Sierra Wireless Corporate Overview - May 2014
Sierra Wireless Corporate Overview - May 2014Sierra Wireless
 
Check point sandblast threat-emulation-customer-success-presentation
Check point sandblast threat-emulation-customer-success-presentationCheck point sandblast threat-emulation-customer-success-presentation
Check point sandblast threat-emulation-customer-success-presentationNattira Panbun
 
RINA Corporate Overview 2016
RINA Corporate Overview 2016RINA Corporate Overview 2016
RINA Corporate Overview 2016Giada Melito
 
Go daddy overview – march 2017 gddy
Go daddy overview – march 2017 gddyGo daddy overview – march 2017 gddy
Go daddy overview – march 2017 gddygodaddyir
 
RelationEdge Corporate Overview
RelationEdge Corporate OverviewRelationEdge Corporate Overview
RelationEdge Corporate OverviewIlham Ahmed
 
ZENworks 2017 - Overview
ZENworks 2017 - OverviewZENworks 2017 - Overview
ZENworks 2017 - OverviewGWAVA
 
Staying One Step Ahead with Zero-Day Protection
Staying One Step Ahead with Zero-Day ProtectionStaying One Step Ahead with Zero-Day Protection
Staying One Step Ahead with Zero-Day ProtectionMarketingArrowECS_CZ
 
Customer Story: Property Partner
Customer Story: Property PartnerCustomer Story: Property Partner
Customer Story: Property PartnerAmazon Web Services
 
Securing Serverless Architecture
Securing Serverless ArchitectureSecuring Serverless Architecture
Securing Serverless ArchitectureAmazon Web Services
 
What's your story? Designing a holistic customer experience
What's your story? Designing a holistic customer experienceWhat's your story? Designing a holistic customer experience
What's your story? Designing a holistic customer experienceJoyce Hostyn
 
Stay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check PointStay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check PointMarcoTechnologies
 
Ur-Energy's March 2017 Corporate Presentation
Ur-Energy's March 2017 Corporate PresentationUr-Energy's March 2017 Corporate Presentation
Ur-Energy's March 2017 Corporate PresentationUr-Energy
 

Destacado (20)

SandBlast Agent
SandBlast AgentSandBlast Agent
SandBlast Agent
 
Is Your Technology Vendor Misleading You?
Is Your Technology Vendor Misleading You?Is Your Technology Vendor Misleading You?
Is Your Technology Vendor Misleading You?
 
SMC Corporate Overview
SMC Corporate OverviewSMC Corporate Overview
SMC Corporate Overview
 
ตารางการอบรมเชิงปฏิบัติการการเพิ่มประสิทธิภาพการสอนวิทยาศาสตร์โดยใช้ Social ...
ตารางการอบรมเชิงปฏิบัติการการเพิ่มประสิทธิภาพการสอนวิทยาศาสตร์โดยใช้  Social ...ตารางการอบรมเชิงปฏิบัติการการเพิ่มประสิทธิภาพการสอนวิทยาศาสตร์โดยใช้  Social ...
ตารางการอบรมเชิงปฏิบัติการการเพิ่มประสิทธิภาพการสอนวิทยาศาสตร์โดยใช้ Social ...
 
Sierra Wireless Corporate Overview - May 2014
Sierra Wireless Corporate Overview - May 2014Sierra Wireless Corporate Overview - May 2014
Sierra Wireless Corporate Overview - May 2014
 
Check point sandblast threat-emulation-customer-success-presentation
Check point sandblast threat-emulation-customer-success-presentationCheck point sandblast threat-emulation-customer-success-presentation
Check point sandblast threat-emulation-customer-success-presentation
 
RINA Corporate Overview 2016
RINA Corporate Overview 2016RINA Corporate Overview 2016
RINA Corporate Overview 2016
 
Go daddy overview – march 2017 gddy
Go daddy overview – march 2017 gddyGo daddy overview – march 2017 gddy
Go daddy overview – march 2017 gddy
 
ALE Corporate Overview
ALE Corporate OverviewALE Corporate Overview
ALE Corporate Overview
 
RelationEdge Corporate Overview
RelationEdge Corporate OverviewRelationEdge Corporate Overview
RelationEdge Corporate Overview
 
ZENworks 2017 - Overview
ZENworks 2017 - OverviewZENworks 2017 - Overview
ZENworks 2017 - Overview
 
Customer Story: Derivitec
Customer Story: DerivitecCustomer Story: Derivitec
Customer Story: Derivitec
 
Staying One Step Ahead with Zero-Day Protection
Staying One Step Ahead with Zero-Day ProtectionStaying One Step Ahead with Zero-Day Protection
Staying One Step Ahead with Zero-Day Protection
 
Customer Story: Property Partner
Customer Story: Property PartnerCustomer Story: Property Partner
Customer Story: Property Partner
 
Securing Serverless Architecture
Securing Serverless ArchitectureSecuring Serverless Architecture
Securing Serverless Architecture
 
What's your story? Designing a holistic customer experience
What's your story? Designing a holistic customer experienceWhat's your story? Designing a holistic customer experience
What's your story? Designing a holistic customer experience
 
checkpoint
checkpointcheckpoint
checkpoint
 
Customer Story: Aire
Customer Story: Aire Customer Story: Aire
Customer Story: Aire
 
Stay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check PointStay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check Point
 
Ur-Energy's March 2017 Corporate Presentation
Ur-Energy's March 2017 Corporate PresentationUr-Energy's March 2017 Corporate Presentation
Ur-Energy's March 2017 Corporate Presentation
 

Similar a Check Point SandBlast and SandBlast Agent

комплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblastкомплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblastDiana Frolova
 
Csa summit seguridad en el sddc
Csa summit   seguridad en el sddcCsa summit   seguridad en el sddc
Csa summit seguridad en el sddcCSA Argentina
 
Check Point vSEC - Bezpečnostní řešení pro moderní datová centra
Check Point vSEC - Bezpečnostní řešení pro moderní datová centraCheck Point vSEC - Bezpečnostní řešení pro moderní datová centra
Check Point vSEC - Bezpečnostní řešení pro moderní datová centraMarketingArrowECS_CZ
 
Detección y mitigación de amenazas con Check Point
Detección y mitigación de amenazas con Check PointDetección y mitigación de amenazas con Check Point
Detección y mitigación de amenazas con Check PointNextel S.A.
 
Completing your Next Generation Threat Prevention - Check Point
Completing your Next Generation Threat Prevention - Check PointCompleting your Next Generation Threat Prevention - Check Point
Completing your Next Generation Threat Prevention - Check Pointaliciasyc
 
TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBE
TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBETENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBE
TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBECristian Garcia G.
 
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...eGov Magazine
 
Scalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Decisions
 
Scalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Decisions
 
Two for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content ProtectionTwo for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content ProtectionCisco Canada
 
Webinar - Nuage Networks Integration with Check Point vSEC Gateway
Webinar - Nuage Networks Integration with Check Point vSEC GatewayWebinar - Nuage Networks Integration with Check Point vSEC Gateway
Webinar - Nuage Networks Integration with Check Point vSEC GatewayHussein Khazaal
 
Check point presentation june 2014
Check point presentation june 2014Check point presentation june 2014
Check point presentation june 2014David Berkelmans
 
Síla virtuality - virtualizovaná bezpečnost softwarově definovaných datových ...
Síla virtuality - virtualizovaná bezpečnost softwarově definovaných datových ...Síla virtuality - virtualizovaná bezpečnost softwarově definovaných datových ...
Síla virtuality - virtualizovaná bezpečnost softwarově definovaných datových ...MarketingArrowECS_CZ
 
ddos-protector-customer-presentation.pdf
ddos-protector-customer-presentation.pdfddos-protector-customer-presentation.pdf
ddos-protector-customer-presentation.pdfTuPhan66
 
Log Analytics for Distributed Microservices
Log Analytics for Distributed MicroservicesLog Analytics for Distributed Microservices
Log Analytics for Distributed MicroservicesKai Wähner
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protectionxband
 

Similar a Check Point SandBlast and SandBlast Agent (20)

комплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblastкомплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblast
 
Csa summit seguridad en el sddc
Csa summit   seguridad en el sddcCsa summit   seguridad en el sddc
Csa summit seguridad en el sddc
 
Check Point vSEC - Bezpečnostní řešení pro moderní datová centra
Check Point vSEC - Bezpečnostní řešení pro moderní datová centraCheck Point vSEC - Bezpečnostní řešení pro moderní datová centra
Check Point vSEC - Bezpečnostní řešení pro moderní datová centra
 
Detección y mitigación de amenazas con Check Point
Detección y mitigación de amenazas con Check PointDetección y mitigación de amenazas con Check Point
Detección y mitigación de amenazas con Check Point
 
Completing your Next Generation Threat Prevention - Check Point
Completing your Next Generation Threat Prevention - Check PointCompleting your Next Generation Threat Prevention - Check Point
Completing your Next Generation Threat Prevention - Check Point
 
WannaCry: How to Protect Yourself
WannaCry: How to Protect YourselfWannaCry: How to Protect Yourself
WannaCry: How to Protect Yourself
 
TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBE
TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBETENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBE
TENDENCIAS DE SEGURIDAD PARA AMBIENTES EN LA NUBE
 
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
 
Scalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary Presentation
 
Scalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver Presentation
 
Two for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content ProtectionTwo for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content Protection
 
Checkpoint Overview
Checkpoint OverviewCheckpoint Overview
Checkpoint Overview
 
Webinar - Nuage Networks Integration with Check Point vSEC Gateway
Webinar - Nuage Networks Integration with Check Point vSEC GatewayWebinar - Nuage Networks Integration with Check Point vSEC Gateway
Webinar - Nuage Networks Integration with Check Point vSEC Gateway
 
2015 Security Report
2015 Security Report 2015 Security Report
2015 Security Report
 
Check point presentation june 2014
Check point presentation june 2014Check point presentation june 2014
Check point presentation june 2014
 
Síla virtuality - virtualizovaná bezpečnost softwarově definovaných datových ...
Síla virtuality - virtualizovaná bezpečnost softwarově definovaných datových ...Síla virtuality - virtualizovaná bezpečnost softwarově definovaných datových ...
Síla virtuality - virtualizovaná bezpečnost softwarově definovaných datových ...
 
ddos-protector-customer-presentation.pdf
ddos-protector-customer-presentation.pdfddos-protector-customer-presentation.pdf
ddos-protector-customer-presentation.pdf
 
Log Analytics for Distributed Microservices
Log Analytics for Distributed MicroservicesLog Analytics for Distributed Microservices
Log Analytics for Distributed Microservices
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protection
 
Check Point Solutions Portfolio- Detailed
Check Point Solutions Portfolio- DetailedCheck Point Solutions Portfolio- Detailed
Check Point Solutions Portfolio- Detailed
 

Más de MarketingArrowECS_CZ

INFINIDAT InfiniGuard - 20220330.pdf
INFINIDAT InfiniGuard - 20220330.pdfINFINIDAT InfiniGuard - 20220330.pdf
INFINIDAT InfiniGuard - 20220330.pdfMarketingArrowECS_CZ
 
Využijte svou Oracle databázi na maximum!
Využijte svou Oracle databázi na maximum!Využijte svou Oracle databázi na maximum!
Využijte svou Oracle databázi na maximum!MarketingArrowECS_CZ
 
Jak konsolidovat Vaše databáze s využitím Cloud služeb?
Jak konsolidovat Vaše databáze s využitím Cloud služeb?Jak konsolidovat Vaše databáze s využitím Cloud služeb?
Jak konsolidovat Vaše databáze s využitím Cloud služeb?MarketingArrowECS_CZ
 
Oracle databáze – Konsolidovaná Data Management Platforma
Oracle databáze – Konsolidovaná Data Management PlatformaOracle databáze – Konsolidovaná Data Management Platforma
Oracle databáze – Konsolidovaná Data Management PlatformaMarketingArrowECS_CZ
 
Nové vlastnosti Oracle Database Appliance
Nové vlastnosti Oracle Database ApplianceNové vlastnosti Oracle Database Appliance
Nové vlastnosti Oracle Database ApplianceMarketingArrowECS_CZ
 
Novinky ve světě Oracle DB a koncept konvergované databáze
Novinky ve světě Oracle DB a koncept konvergované databázeNovinky ve světě Oracle DB a koncept konvergované databáze
Novinky ve světě Oracle DB a koncept konvergované databázeMarketingArrowECS_CZ
 
Základy licencování Oracle software
Základy licencování Oracle softwareZáklady licencování Oracle software
Základy licencování Oracle softwareMarketingArrowECS_CZ
 
Garance 100% dostupnosti dat! Kdo z vás to má?
Garance 100% dostupnosti dat! Kdo z vás to má?Garance 100% dostupnosti dat! Kdo z vás to má?
Garance 100% dostupnosti dat! Kdo z vás to má?MarketingArrowECS_CZ
 
Využijte svou Oracle databázi naplno
Využijte svou Oracle databázi naplnoVyužijte svou Oracle databázi naplno
Využijte svou Oracle databázi naplnoMarketingArrowECS_CZ
 
Oracle Data Protection - 2. část
Oracle Data Protection - 2. částOracle Data Protection - 2. část
Oracle Data Protection - 2. částMarketingArrowECS_CZ
 
Oracle Data Protection - 1. část
Oracle Data Protection - 1. částOracle Data Protection - 1. část
Oracle Data Protection - 1. částMarketingArrowECS_CZ
 
Benefity Oracle Cloudu (4/4): Storage
Benefity Oracle Cloudu (4/4): StorageBenefity Oracle Cloudu (4/4): Storage
Benefity Oracle Cloudu (4/4): StorageMarketingArrowECS_CZ
 
Benefity Oracle Cloudu (3/4): Compute
Benefity Oracle Cloudu (3/4): ComputeBenefity Oracle Cloudu (3/4): Compute
Benefity Oracle Cloudu (3/4): ComputeMarketingArrowECS_CZ
 
Exadata z pohledu zákazníka a novinky generace X8M - 2. část
Exadata z pohledu zákazníka a novinky generace X8M - 2. částExadata z pohledu zákazníka a novinky generace X8M - 2. část
Exadata z pohledu zákazníka a novinky generace X8M - 2. částMarketingArrowECS_CZ
 
Exadata z pohledu zákazníka a novinky generace X8M - 1. část
Exadata z pohledu zákazníka a novinky generace X8M - 1. částExadata z pohledu zákazníka a novinky generace X8M - 1. část
Exadata z pohledu zákazníka a novinky generace X8M - 1. částMarketingArrowECS_CZ
 
Úvod do Oracle Cloud infrastruktury
Úvod do Oracle Cloud infrastrukturyÚvod do Oracle Cloud infrastruktury
Úvod do Oracle Cloud infrastrukturyMarketingArrowECS_CZ
 

Más de MarketingArrowECS_CZ (20)

INFINIDAT InfiniGuard - 20220330.pdf
INFINIDAT InfiniGuard - 20220330.pdfINFINIDAT InfiniGuard - 20220330.pdf
INFINIDAT InfiniGuard - 20220330.pdf
 
Využijte svou Oracle databázi na maximum!
Využijte svou Oracle databázi na maximum!Využijte svou Oracle databázi na maximum!
Využijte svou Oracle databázi na maximum!
 
Jak konsolidovat Vaše databáze s využitím Cloud služeb?
Jak konsolidovat Vaše databáze s využitím Cloud služeb?Jak konsolidovat Vaše databáze s využitím Cloud služeb?
Jak konsolidovat Vaše databáze s využitím Cloud služeb?
 
Chráníte správně svoje data?
Chráníte správně svoje data?Chráníte správně svoje data?
Chráníte správně svoje data?
 
Oracle databáze – Konsolidovaná Data Management Platforma
Oracle databáze – Konsolidovaná Data Management PlatformaOracle databáze – Konsolidovaná Data Management Platforma
Oracle databáze – Konsolidovaná Data Management Platforma
 
Nové vlastnosti Oracle Database Appliance
Nové vlastnosti Oracle Database ApplianceNové vlastnosti Oracle Database Appliance
Nové vlastnosti Oracle Database Appliance
 
Infinidat InfiniGuard
Infinidat InfiniGuardInfinidat InfiniGuard
Infinidat InfiniGuard
 
Infinidat InfiniBox
Infinidat InfiniBoxInfinidat InfiniBox
Infinidat InfiniBox
 
Novinky ve světě Oracle DB a koncept konvergované databáze
Novinky ve světě Oracle DB a koncept konvergované databázeNovinky ve světě Oracle DB a koncept konvergované databáze
Novinky ve světě Oracle DB a koncept konvergované databáze
 
Základy licencování Oracle software
Základy licencování Oracle softwareZáklady licencování Oracle software
Základy licencování Oracle software
 
Garance 100% dostupnosti dat! Kdo z vás to má?
Garance 100% dostupnosti dat! Kdo z vás to má?Garance 100% dostupnosti dat! Kdo z vás to má?
Garance 100% dostupnosti dat! Kdo z vás to má?
 
Využijte svou Oracle databázi naplno
Využijte svou Oracle databázi naplnoVyužijte svou Oracle databázi naplno
Využijte svou Oracle databázi naplno
 
Oracle Data Protection - 2. část
Oracle Data Protection - 2. částOracle Data Protection - 2. část
Oracle Data Protection - 2. část
 
Oracle Data Protection - 1. část
Oracle Data Protection - 1. částOracle Data Protection - 1. část
Oracle Data Protection - 1. část
 
Benefity Oracle Cloudu (4/4): Storage
Benefity Oracle Cloudu (4/4): StorageBenefity Oracle Cloudu (4/4): Storage
Benefity Oracle Cloudu (4/4): Storage
 
Benefity Oracle Cloudu (3/4): Compute
Benefity Oracle Cloudu (3/4): ComputeBenefity Oracle Cloudu (3/4): Compute
Benefity Oracle Cloudu (3/4): Compute
 
InfiniBox z pohledu zákazníka
InfiniBox z pohledu zákazníkaInfiniBox z pohledu zákazníka
InfiniBox z pohledu zákazníka
 
Exadata z pohledu zákazníka a novinky generace X8M - 2. část
Exadata z pohledu zákazníka a novinky generace X8M - 2. částExadata z pohledu zákazníka a novinky generace X8M - 2. část
Exadata z pohledu zákazníka a novinky generace X8M - 2. část
 
Exadata z pohledu zákazníka a novinky generace X8M - 1. část
Exadata z pohledu zákazníka a novinky generace X8M - 1. částExadata z pohledu zákazníka a novinky generace X8M - 1. část
Exadata z pohledu zákazníka a novinky generace X8M - 1. část
 
Úvod do Oracle Cloud infrastruktury
Úvod do Oracle Cloud infrastrukturyÚvod do Oracle Cloud infrastruktury
Úvod do Oracle Cloud infrastruktury
 

Último

Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 

Último (20)

Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 

Check Point SandBlast and SandBlast Agent

  • 1. ©2016 Check Point Software Technologies Ltd. 1©2016 Check Point Software Technologies Ltd. [Restricted] ONLY for designated groups and individuals​ ​Petr Kadrmas | SE Eastern Europe Check Point Software Technologies Check Point SANDBLAST and SANDBLAST AGENT Check Point 0-day protection
  • 2. ©2015 Check Point Software Technologies Ltd. Multi-layer Security Visibility Identity Awareness DLP Mobile Access SmartEvent Application Control URLF IPS Anti-Bot Antivirus Sandblast
  • 3. ©2016 Check Point Software Technologies Ltd. 3[Restricted] ONLY for designated groups and individuals​ With 0-Day Network Protection ONE STEP AHEAD ©2015 Check Point Software Technologies Ltd.
  • 4. ©2016 Check Point Software Technologies Ltd. 4 Technology IPS Antivirus SandBlast Zero-day Protection Anti-Bot ​​
  • 5. ©2016 Check Point Software Technologies Ltd. 5 Traditional Sandboxes are Prone to Evasion NEW EVASION TECHNIQUES CONSTANTLY DEVELOPED • Not activating the malware on virtual environments • Delaying the attack…by time or action • Different OS versions and variants • Encrypted channels ©2016 Check Point Software Technologies Ltd. [Restricted] ONLY for designated groups and individuals​
  • 6. ©2015 Check Point Software Technologies Ltd. 6[Restricted] ONLY for designated groups and individuals​ THREATEXTRACTION CPU-Level Detection Catches the most sophisticated malware before evasion techniques deploy O/S Level Emulation Stops zero-day and unknown malware in wide range of file formats Malware Malware Original Doc Safe Doc Threat Extraction Deliver safe version of content quickly SANDBLAST ZERO-DAY PROTECTION
  • 7. ©2015 Check Point Software Technologies Ltd. 7 A Step Ahead VULNERABILITY EXPLOIT SHELLCODE MALWARE Thousands Millions Only a Handful EVASION CODE Traditional Sandbox CPU Detection Engine Before the evasion code can execute… Before the malware is downloaded…. [Restricted] ONLY for designated groups and individuals​©2016 Check Point Software Technologies Ltd.
  • 8. ©2015 Check Point Software Technologies Ltd. 8[Restricted] ONLY for designated groups and individuals​ ACCESS TO ORIGINALS AFTER EMULATION
  • 9. ©2015 Check Point Software Technologies Ltd. 9[Restricted] ONLY for designated groups and individuals​ FAST, FLEXIBLE DEPLOYMENT SANDBLAST APPLIANCE CHECK POINT GATEWAY SANDBLAST CLOUD
  • 10. ©2015 Check Point Software Technologies Ltd. 10 With 0-Day Endpoint Protection ONE STEP AHEAD ©2015 Check Point Software Technologies Ltd.
  • 11. ©2015 Check Point Software Technologies Ltd. 11 SANDBLAST AGENT Z e r o - D a y P r o t e c t i o n f o r E n d p o i n t s THREAT EXTRACTION & EMULATION FOR ENDPOINTS • Deliver sanitized content • Emulation of original files • Protects web downloads and file copy Prevent Zero-Day Attacks ANTI-BOT FOR ENDPOINTS & ENDPOINT QUARANTINE • Detect & Block C&C communications • Pinpoint infections • Quarantine infected host AUTOMATIC FORENSIC ANALYSIS & ATTACK REMEDIATION • Incident Analysis - saves time & cost • Make network detections actionable • Understand endpoint AV detections • Clean & remediate the full attack Identify and Contain Infections Effective Response & Remediation ​
  • 12. ©2015 Check Point Software Technologies Ltd. 12 Users working remotely External storage devices Encrypted content Lateral movement Endpoints Require Advanced Zero-Day Protection
  • 13. ©2015 Check Point Software Technologies Ltd. 13 SandBlast Agent Zero-Day Prevention [Restricted] ONLY for designated groups and individuals​​ Block UNKNOWN and ZERO-DAY ATTACKS on your endpoints NON- INTRUSIVE Processing offloaded from endpoints to the cloud Quick delivery of safe reconstructed content THREAT EXTRACTION Evasion resistant sandboxing at CPU- and OS- Level THREAT EMULATION HIGHEST CATCH RATE PROACTIVE PREVENTION
  • 14. ©2015 Check Point Software Technologies Ltd. 14 CONVERT to PDF for best security, or SANITIZE keeping the original format Instant Protection for Web Downloads [Restricted] ONLY for designated groups and individuals​
  • 15. ©2015 Check Point Software Technologies Ltd. 15 Access to the Original File [Restricted] ONLY for designated groups and individuals​ Only After Threat Emulation when verdict is benign Self-Catered No Helpdesk Overhead
  • 16. ©2015 Check Point Software Technologies Ltd. 16 Look for Malicious Outgoing Traffic at the Endpoint [Restricted] ONLY for designated groups and individuals​ THREAT INTELLIGENCE continuously delivered to the Agent1 Outgoing traffic inspected by local ANTI-BOT2 C&C traffic and data exfiltration are BLOCKED3 QUARANTINE malicious process or LOCKDOWN the entire system4
  • 17. ©2015 Check Point Software Technologies Ltd. 17 How do we clean it? How did it enter? Is there business impact? Has it spread? How can I block the attack vector? How do I mitigate? Who should I notify? How can I save time responding? Am I addressing the full scope?
  • 18. ©2015 Check Point Software Technologies Ltd. 18 Collect Forensics Data and Trigger Report Generation [Restricted] ONLY for designated groups and individuals​ FORENSICS data continuously collected from various OS sensors1 Analysis automatically TRIGGERED upon detection of network events or AV2 Digested INCIDENT REPORT sent to SmartEvent4Processes Registry Files Network Advanced ALGORITHMS analyze raw forensics data3
  • 19. ©2015 Check Point Software Technologies Ltd. 19 Investigation Trigger Identify the process that accessed the C&C server Identify Attack Origin Chrome exploited while browsing From Trigger to Infection Automatically trace back the infection point Dropped Malware Dropper downloads and installs malware Exploit Code Dropper process launched by Chrome Activate Malware Scheduled task launches after boot Attack Traced Even across system boots Schedule Execution Malware registered to launch after boot Data Breach Malware reads sensitive documents
  • 20. ©2015 Check Point Software Technologies Ltd. 20 Sandblast for Office 365 ONE STEP AHEAD ©2015 Check Point Software Technologies Ltd.
  • 21. ©2015 Check Point Software Technologies Ltd. 21 Cloud Based Email Adoption is Growing [Restricted] ONLY for designated groups and individuals​ Enterprise Email Users by Platform – November 2015 “Through 2017, 72% of worldwide organizations will choose cloud-based office suites for upgrades or replacements” Gartner, June 2015:
  • 22. ©2015 Check Point Software Technologies Ltd. 22 SandBlast Cloud Mail Protection for Office 365 • Malicious Files Protection ̶ Detect and block malicious attachments using Threat Emulation ̶ Quick access to sanitized versions of the files using Threat Extraction • Malicious URLs protection ̶ Detect and block malicious URLs within email body ̶ Inspect and block access to links to files within email body [Restricted] ONLY for designated groups and individuals​ SAFE AND FAST EMAIL CONTENT
  • 23. ©2015 Check Point Software Technologies Ltd. 23 Solution Overview • Pure cloud solution ̶ Can work in a complete independent cloud-base suite ̶ Setup, management and visibility • Infrastructure based on Capsule Cloud ̶ Check Point GWs handling API between Office365 and SandBlast service ̶ Portal-based management • API mode offers: ̶ Co-existence with Microsoft built-in Anti-Spam service ̶ Out-of-the-box TLS support ̶ Immune to MTA attacks (e.g. bounce attack) [Restricted] ONLY for designated groups and individuals​
  • 24. ©2015 Check Point Software Technologies Ltd. 24 Solution Architecture – API Mode [Restricted] ONLY for designated groups and individuals​ Enterprise Users Mail is sent to Office365 servers SANDBLAST CLOUD Enterprise Users Placed in temporary folder within Office365 Mail becomes accessible if content is safe Attachments and URLs are sent for inspection
  • 25. ©2015 Check Point Software Technologies Ltd. 25 Product Configuration Cloud-Based Management Portal [Restricted] ONLY for designated groups and individuals​ Customizable Overview Detailed Logs
  • 26. ©2015 Check Point Software Technologies Ltd. 26 Antiphishing & Theft prevention ONE STEP AHEAD ©2015 Check Point Software Technologies Ltd.
  • 27. ©2015 Check Point Software Technologies Ltd. 27 The preferred method of cyber criminals Up to45%SUCCESS RATE IN CREDENTIALS THEFT Google hijacking study, 2014 PHISHING 91%APT ATTACKS BEGIN WITH PHISING Trend Micro Incorporated Research Paper 2012 [Restricted] ONLY for designated groups and individuals​
  • 28. ©2015 Check Point Software Technologies Ltd. 28 Today’s Solutions Leave Gaps ANTI-SPAM Signature based email security For known attacks; spear phishing is not covered URL Filtering Categorized phishing sites Uncategorized/compromised sites go undetected 100% SECURITY GAP [Restricted] ONLY for designated groups and individuals​
  • 29. ©2015 Check Point Software Technologies Ltd. 29 Categorizing New Sites/Emails Takes Time The average uptime of a phishing campaign is only 9 hours Nearly 50% click on phishing links within the 1st hour ZERO SECONDS PROTECTION IS REQUIRED Attacker Does Not Wait Source: Data breach investigations report, 2014 [Restricted] ONLY for designated groups and individuals​
  • 30. ©2015 Check Point Software Technologies Ltd. We Introduce…. Enterprise Credentials protection Protecting user from feeding sensitive data to phishing sites Educating for theft awareness A New Theft Prevention solution [Restricted] ONLY for designated groups and individuals​
  • 31. ©2015 Check Point Software Technologies Ltd. 31 Theft Prevention Extension [Restricted] ONLY for designated groups and individuals​
  • 32. ©2016 Check Point Software Technologies Ltd. 32©2016 Check Point Software Technologies Ltd. THANK YOU [Restricted] ONLY for designated groups and individuals​