SlideShare une entreprise Scribd logo
1  sur  30
Télécharger pour lire hors ligne
©2015 Check Point Software Technologies Ltd. 1
STAYING
ONE STEP AHEAD
WITH ZERO-DAY
PROTECTION
CPUL + TEX
Martin Koldovský
Threat Prevention Security Engineer, Eastern Europe
[Restricted] ONLY for designated groups and individuals​©2015 Check Point Software Technologies Ltd.
začínáme 14:55
©2015 Check Point Software Technologies Ltd. 2[Restricted] ONLY for designated groups and individuals​
©2015 Check Point Software Technologies Ltd. 3[Restricted] ONLY for designated groups and individuals​
©2015 Check Point Software Technologies Ltd. 4[Restricted] ONLY for designated groups and individuals​
©2015 Check Point Software Technologies Ltd. 5
Of hackers’ attempts to
evade detection
and infiltrate
your network
STAYING ONE STEP AHEAD
[Restricted] ONLY for designated groups and individuals​©2015 Check Point Software Technologies Ltd.
©2015 Check Point Software Technologies Ltd. 6
SANDBLAST
ZERO-DAY PROTECTION
CPU-level
Exploit Detection
Catches the most sophisticated
malware before evasion
techniques deploy
Threat
Extraction
Deliver safe
version of
content quickly
OS-level
Sandboxing
Stops zero-day and
unknown malware in wide
range of file formats
[Restricted] ONLY for designated groups and individuals​
©2015 Check Point Software Technologies Ltd. 7[Restricted] ONLY for designated groups and individuals​
Examine:
• System Registry
• Network Connections
• File System Activity
• System Processes
Open and detonate any files
THE TRADITIONAL SANDBOX
HOW IT WORKS
Watch for telltale signs of malicious code
at the Operating System level
T H R E AT C O N T AI N E D
©2015 Check Point Software Technologies Ltd. 8
THE TRADITIONAL SANDBOX
PRONE TO EVASION
[Restricted] ONLY for designated groups and individuals​
ATTACKERS CONSTANTLY DEVELOP
NEW EVASION TECHNIQUES
• Not activating the malware
on virtual environments
• Delaying the attack…
by time or action
• Different OS versions
and variants
• Encrypted channels
©2015 Check Point Software Technologies Ltd.
©2015 Check Point Software Technologies Ltd. 9[Restricted] ONLY for designated groups and individuals​
STAYING ONE STEP AHEAD
Introducing
Catches More Malware. Proactive Prevention. Complete Integrated Protection.
©2015 Check Point Software Technologies Ltd. 10
Unprecedented real-time prevention against
unknown malware, zero-day and targeted attacks
WHAT IS SANDBLAST?
Sandboxing
Evasion-
resistant
malware
detection
Threat Extraction
Prompt
Delivery of safe
reconstructed
files
[Restricted] ONLY for designated groups and individuals​
©2015 Check Point Software Technologies Ltd. 11[Restricted] ONLY for designated groups and individuals​
ALREADY A STEP AHEAD
Independent Test Results
Recommend Check Point for
Security Effectiveness
and Value
HTTP Malware
SMB Malware
Email Malware
Drive-by-Exploits
And 100% Stability / Reliability / Performance Under Load
100%
CATCH RATE
These results were achieved
without
CPU-level
Exploit Detection
©2015 Check Point Software Technologies Ltd. 12
THE ATTACK CHAIN IN DATA FILES
LET’S CHECK UNDER THE HOOD…
[Restricted] ONLY for designated groups and individuals​
Trigger an attack through unpatched
software or zero-day vulnerability
Bypass the CPU and OS security
controls using exploitation methods
Activate an embedded payload to
retrieve the malware
Run malicious code
VULNERABILITY
EXPLOIT
SHELLCODE
MALWARE
©2015 Check Point Software Technologies Ltd. 13
A STEP AHEAD BY IDENTIFYING MALWARE AT
THE EXPLOIT PHASE
[Restricted] ONLY for designated groups and individuals​
VULNERABILITY
EXPLOIT
SHELLCODE
MALWARE
Thousands
Millions
Only a Handful
DETECT USE OF EXPLOIT METHODS
A Step Ahead of Malware Variants
• Very few exploitation methods
• New ones are very rare
A Step Earlier in the Attack Cycle
• Before sandbox evasion techniques
can be employed
EVASION CODE
©2015 Check Point Software Technologies
Ltd.
14
STAYING AHEAD OF
THE MOST COMMON ATTACKS
[Restricted] ONLY for designated groups and
individuals​
“Almost all exploits discovered in the last two years
have used return-oriented programming techniques”
©2015 Check Point Software Technologies Ltd. 15[Restricted] ONLY for designated groups and individuals​
A
B C
D
E
F
CPU OPERATION
Normal execution
©2015 Check Point Software Technologies Ltd. 16[Restricted] ONLY for designated groups and individuals​
ROP EXPLOIT
(Return Oriented
Programming)
A
B C
D
E
F2
1
3
4
5
6 Hijacks small pieces
of legitimate code
from the memory
and manipulates
the CPU to load and
execute the actual
malware.
©2015 Check Point Software Technologies Ltd. 17
CPU-LEVEL EXPLOIT DETECTION
inspects this data to identify malware
before it can deploy
Staying one step ahead
Modern processors include sophisticated
debug and performance monitoring
mechanisms that can track branch
operations
[Restricted] ONLY for designated groups and individuals​
©2015 Check Point Software Technologies Ltd. 18[Restricted] ONLY for designated groups and individuals​
CPU-LEVEL
EXPLOIT
DETECTION
• Highest catch rate
• Evasion-resistant
• Efficient and fast
• Unique to Check Point
©2015 Check Point Software Technologies Ltd. 19[Restricted] ONLY for designated groups and individuals​
Deliver files safely and
maintain business flow
STAYING A STEP AHEAD
OF USER EXPECTATIONS
©2015 Check Point Software Technologies Ltd.
©2015 Check Point Software Technologies Ltd. 20
THE TRADITIONAL SANDBOX
DELAYED RESPONSE
[Restricted] ONLY for designated groups and individuals​
• As a result many sandboxes are deployed in non-blocking
mode
• Allows malicious files to reach the user while the sandbox
inspects the file in the background
INSPECTION TAKES TIME
©2015 Check Point Software Technologies Ltd. 21
SANDBLAST THREAT EXTRACTION
[Restricted] ONLY for designated groups and individuals​
Immediate access
Preemptive protection, not detection
Visibility into attack attempts
Proactive
Prevention
©2015 Check Point Software Technologies Ltd. 22[Restricted] ONLY for designated groups and individuals​
A STEP FASTER FOR USERS…
PROMPTLY PROVIDING CLEAN FILES
©2015 Check Point Software Technologies Ltd. 23[Restricted] ONLY for designated groups and individuals​
ACCESS TO ORIGINALS
AFTER EMULATION
©2015 Check Point Software Technologies Ltd. 24[Restricted] ONLY for designated groups and individuals​
VISIBILITY INTO ATTEMPTED ATTACKS
©2015 Check Point Software Technologies Ltd. 25[Restricted] ONLY for designated groups and individuals​
Flexible deployment
minimizes TCO and
provides complete
threat visibility
A STEP AHEAD IN IMPLEMENTATION
©2015 Check Point Software Technologies Ltd.
©2015 Check Point Software Technologies Ltd. 26
Customized
Visibility
Unified
Policy
Everywhere
Monitoring
UNIFIED MANAGEMENT
FOR BEST ROI AND OPTIMAL PROTECTION
©2015 Check Point Software Technologies Ltd. 27
SANDBLAST DEPLOYMENT OPTIONS
[Restricted] ONLY for designated groups and individuals​
SandBlast Appliance
On premise solution compatible with strict privacy regulations
SandBlast Cloud
Easy to deploy cloud-based service
In Step with Your Modern IT Infrastructure
©2015 Check Point Software Technologies Ltd. 28[Restricted] ONLY for designated groups and individuals​
FAST, FLEXIBLE DEPLOYMENT
SANDBLAST
APPLIANCE
CHECK POINT
GATEWAY
SANDBLAST
CLOUD
©2015 Check Point Software Technologies Ltd. 29[Restricted] ONLY for designated groups and individuals​
SandBlast for Office 365
 SandBlast solution for cloud-based applications - Office365
 Office365 integration will be done via Microsoft API with no
additional MTA (no on-premises gateway/management needed)
Microsoft API
Get email when they arrive at
users inbox
©2015 Check Point Software Technologies Ltd.
Q&A
[Restricted] ONLY for designated groups and individuals​

Contenu connexe

Tendances

Forcepoint - Analýza chování uživatelů
Forcepoint - Analýza chování uživatelůForcepoint - Analýza chování uživatelů
Forcepoint - Analýza chování uživatelůMarketingArrowECS_CZ
 
Protect Your Enterprise - Check Point SandBlast Mobile
Protect Your Enterprise - Check Point SandBlast MobileProtect Your Enterprise - Check Point SandBlast Mobile
Protect Your Enterprise - Check Point SandBlast MobileMarketingArrowECS_CZ
 
RADAR - Le nouveau scanner de vulnérabilité par F-Secure
RADAR - Le nouveau scanner de vulnérabilité par F-SecureRADAR - Le nouveau scanner de vulnérabilité par F-Secure
RADAR - Le nouveau scanner de vulnérabilité par F-SecureNRC
 
Scalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Decisions
 
Scalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Decisions
 
Check point presentation june 2014
Check point presentation june 2014Check point presentation june 2014
Check point presentation june 2014David Berkelmans
 
2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomwareAlgoSec
 
Panda Security2008
Panda Security2008Panda Security2008
Panda Security2008tswong
 
The Four Horsemen of Mobile Security
The Four Horsemen of Mobile SecurityThe Four Horsemen of Mobile Security
The Four Horsemen of Mobile SecuritySkycure
 

Tendances (20)

2015 Security Report
2015 Security Report 2015 Security Report
2015 Security Report
 
Forcepoint - Analýza chování uživatelů
Forcepoint - Analýza chování uživatelůForcepoint - Analýza chování uživatelů
Forcepoint - Analýza chování uživatelů
 
Protecting Critical Infastrucutre: Zero Tolerance
Protecting Critical Infastrucutre: Zero ToleranceProtecting Critical Infastrucutre: Zero Tolerance
Protecting Critical Infastrucutre: Zero Tolerance
 
CPX 2016 Moti Sagey Security Vendor Landscape
CPX 2016 Moti Sagey Security Vendor LandscapeCPX 2016 Moti Sagey Security Vendor Landscape
CPX 2016 Moti Sagey Security Vendor Landscape
 
Check Point Solutions Portfolio- Detailed
Check Point Solutions Portfolio- DetailedCheck Point Solutions Portfolio- Detailed
Check Point Solutions Portfolio- Detailed
 
Check Point and Cisco: Securing the Private Cloud
Check Point and Cisco: Securing the Private CloudCheck Point and Cisco: Securing the Private Cloud
Check Point and Cisco: Securing the Private Cloud
 
Protect Your Enterprise - Check Point SandBlast Mobile
Protect Your Enterprise - Check Point SandBlast MobileProtect Your Enterprise - Check Point SandBlast Mobile
Protect Your Enterprise - Check Point SandBlast Mobile
 
Securing Your Cloud With Check Point's vSEC
Securing Your Cloud With Check Point's vSECSecuring Your Cloud With Check Point's vSEC
Securing Your Cloud With Check Point's vSEC
 
Check Point mission statement
Check Point mission statementCheck Point mission statement
Check Point mission statement
 
Check point response to Cisco NGFW competitive
Check point response to Cisco NGFW competitiveCheck point response to Cisco NGFW competitive
Check point response to Cisco NGFW competitive
 
Check Point Threat emulation 2013
Check Point Threat emulation 2013Check Point Threat emulation 2013
Check Point Threat emulation 2013
 
RADAR - Le nouveau scanner de vulnérabilité par F-Secure
RADAR - Le nouveau scanner de vulnérabilité par F-SecureRADAR - Le nouveau scanner de vulnérabilité par F-Secure
RADAR - Le nouveau scanner de vulnérabilité par F-Secure
 
Scalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary Presentation
 
Scalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver Presentation
 
Check point presentation june 2014
Check point presentation june 2014Check point presentation june 2014
Check point presentation june 2014
 
2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware
 
Panda Security2008
Panda Security2008Panda Security2008
Panda Security2008
 
Check Point designing a security
Check Point designing a securityCheck Point designing a security
Check Point designing a security
 
Check Point and Accenture Webinar
Check Point and Accenture Webinar Check Point and Accenture Webinar
Check Point and Accenture Webinar
 
The Four Horsemen of Mobile Security
The Four Horsemen of Mobile SecurityThe Four Horsemen of Mobile Security
The Four Horsemen of Mobile Security
 

En vedette

Stay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check PointStay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check PointMarcoTechnologies
 
Is Your Technology Vendor Misleading You?
Is Your Technology Vendor Misleading You?Is Your Technology Vendor Misleading You?
Is Your Technology Vendor Misleading You?Dameon Welch-Abernathy
 
Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...
Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...
Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...MarketingArrowECS_CZ
 
Cisco pat adamiak navigating with a world of many clouds
Cisco pat adamiak   navigating with a world of many cloudsCisco pat adamiak   navigating with a world of many clouds
Cisco pat adamiak navigating with a world of many cloudsKhazret Sapenov
 
G2 server - Cloud není vhodný pro každého
G2 server - Cloud není vhodný pro každéhoG2 server - Cloud není vhodný pro každého
G2 server - Cloud není vhodný pro každéhoMarketingArrowECS_CZ
 
Delivering Services in a World of Many Clouds
Delivering Services in a World of Many CloudsDelivering Services in a World of Many Clouds
Delivering Services in a World of Many CloudsCisco Service Provider
 
PCE, OpenFlow, & the Centralized Control Plane
PCE, OpenFlow, & the Centralized Control PlanePCE, OpenFlow, & the Centralized Control Plane
PCE, OpenFlow, & the Centralized Control PlaneMetaswitch NTD
 
Spirent 400G Ethernet Test Solution - A Technical Overview
Spirent 400G Ethernet Test Solution - A Technical OverviewSpirent 400G Ethernet Test Solution - A Technical Overview
Spirent 400G Ethernet Test Solution - A Technical OverviewSailaja Tennati
 
From virtual to high end HW routing for the adult
From virtual to high end HW routing for the adultFrom virtual to high end HW routing for the adult
From virtual to high end HW routing for the adultMarketingArrowECS_CZ
 
Mplswc2006 white paper-v1.1
Mplswc2006 white paper-v1.1Mplswc2006 white paper-v1.1
Mplswc2006 white paper-v1.1Sean Andersen
 
Check Point vSEC - Bezpečnostní řešení pro moderní datová centra
Check Point vSEC - Bezpečnostní řešení pro moderní datová centraCheck Point vSEC - Bezpečnostní řešení pro moderní datová centra
Check Point vSEC - Bezpečnostní řešení pro moderní datová centraMarketingArrowECS_CZ
 
Open management interfaces for NFV
Open management interfaces for NFVOpen management interfaces for NFV
Open management interfaces for NFVAnees Shaikh
 
Ключевые тенденции отрасли в последнее время
Ключевые тенденции отрасли в последнее времяКлючевые тенденции отрасли в последнее время
Ключевые тенденции отрасли в последнее времяSkillFactory
 
Intel- OpenStack Summit 2016/Red Hat NFV Mini Summit
Intel- OpenStack Summit 2016/Red Hat NFV Mini Summit Intel- OpenStack Summit 2016/Red Hat NFV Mini Summit
Intel- OpenStack Summit 2016/Red Hat NFV Mini Summit kimw001
 

En vedette (15)

Stay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check PointStay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check Point
 
Is Your Technology Vendor Misleading You?
Is Your Technology Vendor Misleading You?Is Your Technology Vendor Misleading You?
Is Your Technology Vendor Misleading You?
 
Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...
Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...
Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...
 
Cisco pat adamiak navigating with a world of many clouds
Cisco pat adamiak   navigating with a world of many cloudsCisco pat adamiak   navigating with a world of many clouds
Cisco pat adamiak navigating with a world of many clouds
 
G2 server - Cloud není vhodný pro každého
G2 server - Cloud není vhodný pro každéhoG2 server - Cloud není vhodný pro každého
G2 server - Cloud není vhodný pro každého
 
Delivering Services in a World of Many Clouds
Delivering Services in a World of Many CloudsDelivering Services in a World of Many Clouds
Delivering Services in a World of Many Clouds
 
Veeam - Dostupnost Always-On
Veeam - Dostupnost Always-On Veeam - Dostupnost Always-On
Veeam - Dostupnost Always-On
 
PCE, OpenFlow, & the Centralized Control Plane
PCE, OpenFlow, & the Centralized Control PlanePCE, OpenFlow, & the Centralized Control Plane
PCE, OpenFlow, & the Centralized Control Plane
 
Spirent 400G Ethernet Test Solution - A Technical Overview
Spirent 400G Ethernet Test Solution - A Technical OverviewSpirent 400G Ethernet Test Solution - A Technical Overview
Spirent 400G Ethernet Test Solution - A Technical Overview
 
From virtual to high end HW routing for the adult
From virtual to high end HW routing for the adultFrom virtual to high end HW routing for the adult
From virtual to high end HW routing for the adult
 
Mplswc2006 white paper-v1.1
Mplswc2006 white paper-v1.1Mplswc2006 white paper-v1.1
Mplswc2006 white paper-v1.1
 
Check Point vSEC - Bezpečnostní řešení pro moderní datová centra
Check Point vSEC - Bezpečnostní řešení pro moderní datová centraCheck Point vSEC - Bezpečnostní řešení pro moderní datová centra
Check Point vSEC - Bezpečnostní řešení pro moderní datová centra
 
Open management interfaces for NFV
Open management interfaces for NFVOpen management interfaces for NFV
Open management interfaces for NFV
 
Ключевые тенденции отрасли в последнее время
Ключевые тенденции отрасли в последнее времяКлючевые тенденции отрасли в последнее время
Ключевые тенденции отрасли в последнее время
 
Intel- OpenStack Summit 2016/Red Hat NFV Mini Summit
Intel- OpenStack Summit 2016/Red Hat NFV Mini Summit Intel- OpenStack Summit 2016/Red Hat NFV Mini Summit
Intel- OpenStack Summit 2016/Red Hat NFV Mini Summit
 

Similaire à Staying One Step Ahead with Zero-Day Protection

Csa summit seguridad en el sddc
Csa summit   seguridad en el sddcCsa summit   seguridad en el sddc
Csa summit seguridad en el sddcCSA Argentina
 
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...eGov Magazine
 
Completing your Next Generation Threat Prevention - Check Point
Completing your Next Generation Threat Prevention - Check PointCompleting your Next Generation Threat Prevention - Check Point
Completing your Next Generation Threat Prevention - Check Pointaliciasyc
 
Webinar - Nuage Networks Integration with Check Point vSEC Gateway
Webinar - Nuage Networks Integration with Check Point vSEC GatewayWebinar - Nuage Networks Integration with Check Point vSEC Gateway
Webinar - Nuage Networks Integration with Check Point vSEC GatewayHussein Khazaal
 
Detección y mitigación de amenazas con Check Point
Detección y mitigación de amenazas con Check PointDetección y mitigación de amenazas con Check Point
Detección y mitigación de amenazas con Check PointNextel S.A.
 
Why are Software Updates so Important for your Security
Why are Software Updates so Important for your SecurityWhy are Software Updates so Important for your Security
Why are Software Updates so Important for your SecurityQuick Heal Technologies Ltd.
 
Navigating agile automotive software development
Navigating agile automotive software development Navigating agile automotive software development
Navigating agile automotive software development Rogue Wave Software
 
The road towards better automotive cybersecurity
The road towards better automotive cybersecurityThe road towards better automotive cybersecurity
The road towards better automotive cybersecurityRogue Wave Software
 
Create code confidence for better application security
Create code confidence for better application security Create code confidence for better application security
Create code confidence for better application security Rogue Wave Software
 
Evolving threat landscape
Evolving threat landscapeEvolving threat landscape
Evolving threat landscapeMotiv
 
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...Kevin Fealey
 
ddos-protector-customer-presentation.pdf
ddos-protector-customer-presentation.pdfddos-protector-customer-presentation.pdf
ddos-protector-customer-presentation.pdfTuPhan66
 
Bezpečnostní architektura Check Point (nejen) pro váš privátní cloud
Bezpečnostní architektura Check Point (nejen) pro váš privátní cloudBezpečnostní architektura Check Point (nejen) pro váš privátní cloud
Bezpečnostní architektura Check Point (nejen) pro váš privátní cloudMarketingArrowECS_CZ
 
Síla virtuality - virtualizovaná bezpečnost softwarově definovaných datových ...
Síla virtuality - virtualizovaná bezpečnost softwarově definovaných datových ...Síla virtuality - virtualizovaná bezpečnost softwarově definovaných datových ...
Síla virtuality - virtualizovaná bezpečnost softwarově definovaných datových ...MarketingArrowECS_CZ
 
Ochrana pred modernými malware útokmi
Ochrana pred modernými malware útokmiOchrana pred modernými malware útokmi
Ochrana pred modernými malware útokmiMarketingArrowECS_CZ
 
Testing with a Rooted Mobile Device
Testing with a Rooted Mobile DeviceTesting with a Rooted Mobile Device
Testing with a Rooted Mobile DeviceTechWell
 
Two for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content ProtectionTwo for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content ProtectionCisco Canada
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protectionxband
 
CheckPoint: Anatomy of an evolving bot
CheckPoint: Anatomy of an evolving botCheckPoint: Anatomy of an evolving bot
CheckPoint: Anatomy of an evolving botGroup of company MUK
 

Similaire à Staying One Step Ahead with Zero-Day Protection (20)

Csa summit seguridad en el sddc
Csa summit   seguridad en el sddcCsa summit   seguridad en el sddc
Csa summit seguridad en el sddc
 
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
 
Completing your Next Generation Threat Prevention - Check Point
Completing your Next Generation Threat Prevention - Check PointCompleting your Next Generation Threat Prevention - Check Point
Completing your Next Generation Threat Prevention - Check Point
 
Webinar - Nuage Networks Integration with Check Point vSEC Gateway
Webinar - Nuage Networks Integration with Check Point vSEC GatewayWebinar - Nuage Networks Integration with Check Point vSEC Gateway
Webinar - Nuage Networks Integration with Check Point vSEC Gateway
 
Detección y mitigación de amenazas con Check Point
Detección y mitigación de amenazas con Check PointDetección y mitigación de amenazas con Check Point
Detección y mitigación de amenazas con Check Point
 
Why are Software Updates so Important for your Security
Why are Software Updates so Important for your SecurityWhy are Software Updates so Important for your Security
Why are Software Updates so Important for your Security
 
Navigating agile automotive software development
Navigating agile automotive software development Navigating agile automotive software development
Navigating agile automotive software development
 
The road towards better automotive cybersecurity
The road towards better automotive cybersecurityThe road towards better automotive cybersecurity
The road towards better automotive cybersecurity
 
Create code confidence for better application security
Create code confidence for better application security Create code confidence for better application security
Create code confidence for better application security
 
Check Point NGFW
Check Point NGFWCheck Point NGFW
Check Point NGFW
 
Evolving threat landscape
Evolving threat landscapeEvolving threat landscape
Evolving threat landscape
 
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
 
ddos-protector-customer-presentation.pdf
ddos-protector-customer-presentation.pdfddos-protector-customer-presentation.pdf
ddos-protector-customer-presentation.pdf
 
Bezpečnostní architektura Check Point (nejen) pro váš privátní cloud
Bezpečnostní architektura Check Point (nejen) pro váš privátní cloudBezpečnostní architektura Check Point (nejen) pro váš privátní cloud
Bezpečnostní architektura Check Point (nejen) pro váš privátní cloud
 
Síla virtuality - virtualizovaná bezpečnost softwarově definovaných datových ...
Síla virtuality - virtualizovaná bezpečnost softwarově definovaných datových ...Síla virtuality - virtualizovaná bezpečnost softwarově definovaných datových ...
Síla virtuality - virtualizovaná bezpečnost softwarově definovaných datových ...
 
Ochrana pred modernými malware útokmi
Ochrana pred modernými malware útokmiOchrana pred modernými malware útokmi
Ochrana pred modernými malware útokmi
 
Testing with a Rooted Mobile Device
Testing with a Rooted Mobile DeviceTesting with a Rooted Mobile Device
Testing with a Rooted Mobile Device
 
Two for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content ProtectionTwo for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content Protection
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protection
 
CheckPoint: Anatomy of an evolving bot
CheckPoint: Anatomy of an evolving botCheckPoint: Anatomy of an evolving bot
CheckPoint: Anatomy of an evolving bot
 

Plus de MarketingArrowECS_CZ

INFINIDAT InfiniGuard - 20220330.pdf
INFINIDAT InfiniGuard - 20220330.pdfINFINIDAT InfiniGuard - 20220330.pdf
INFINIDAT InfiniGuard - 20220330.pdfMarketingArrowECS_CZ
 
Využijte svou Oracle databázi na maximum!
Využijte svou Oracle databázi na maximum!Využijte svou Oracle databázi na maximum!
Využijte svou Oracle databázi na maximum!MarketingArrowECS_CZ
 
Jak konsolidovat Vaše databáze s využitím Cloud služeb?
Jak konsolidovat Vaše databáze s využitím Cloud služeb?Jak konsolidovat Vaše databáze s využitím Cloud služeb?
Jak konsolidovat Vaše databáze s využitím Cloud služeb?MarketingArrowECS_CZ
 
Oracle databáze – Konsolidovaná Data Management Platforma
Oracle databáze – Konsolidovaná Data Management PlatformaOracle databáze – Konsolidovaná Data Management Platforma
Oracle databáze – Konsolidovaná Data Management PlatformaMarketingArrowECS_CZ
 
Nové vlastnosti Oracle Database Appliance
Nové vlastnosti Oracle Database ApplianceNové vlastnosti Oracle Database Appliance
Nové vlastnosti Oracle Database ApplianceMarketingArrowECS_CZ
 
Novinky ve světě Oracle DB a koncept konvergované databáze
Novinky ve světě Oracle DB a koncept konvergované databázeNovinky ve světě Oracle DB a koncept konvergované databáze
Novinky ve světě Oracle DB a koncept konvergované databázeMarketingArrowECS_CZ
 
Základy licencování Oracle software
Základy licencování Oracle softwareZáklady licencování Oracle software
Základy licencování Oracle softwareMarketingArrowECS_CZ
 
Garance 100% dostupnosti dat! Kdo z vás to má?
Garance 100% dostupnosti dat! Kdo z vás to má?Garance 100% dostupnosti dat! Kdo z vás to má?
Garance 100% dostupnosti dat! Kdo z vás to má?MarketingArrowECS_CZ
 
Využijte svou Oracle databázi naplno
Využijte svou Oracle databázi naplnoVyužijte svou Oracle databázi naplno
Využijte svou Oracle databázi naplnoMarketingArrowECS_CZ
 
Oracle Data Protection - 2. část
Oracle Data Protection - 2. částOracle Data Protection - 2. část
Oracle Data Protection - 2. částMarketingArrowECS_CZ
 
Oracle Data Protection - 1. část
Oracle Data Protection - 1. částOracle Data Protection - 1. část
Oracle Data Protection - 1. částMarketingArrowECS_CZ
 
Benefity Oracle Cloudu (4/4): Storage
Benefity Oracle Cloudu (4/4): StorageBenefity Oracle Cloudu (4/4): Storage
Benefity Oracle Cloudu (4/4): StorageMarketingArrowECS_CZ
 
Benefity Oracle Cloudu (3/4): Compute
Benefity Oracle Cloudu (3/4): ComputeBenefity Oracle Cloudu (3/4): Compute
Benefity Oracle Cloudu (3/4): ComputeMarketingArrowECS_CZ
 
Exadata z pohledu zákazníka a novinky generace X8M - 2. část
Exadata z pohledu zákazníka a novinky generace X8M - 2. částExadata z pohledu zákazníka a novinky generace X8M - 2. část
Exadata z pohledu zákazníka a novinky generace X8M - 2. částMarketingArrowECS_CZ
 
Exadata z pohledu zákazníka a novinky generace X8M - 1. část
Exadata z pohledu zákazníka a novinky generace X8M - 1. částExadata z pohledu zákazníka a novinky generace X8M - 1. část
Exadata z pohledu zákazníka a novinky generace X8M - 1. částMarketingArrowECS_CZ
 
Úvod do Oracle Cloud infrastruktury
Úvod do Oracle Cloud infrastrukturyÚvod do Oracle Cloud infrastruktury
Úvod do Oracle Cloud infrastrukturyMarketingArrowECS_CZ
 

Plus de MarketingArrowECS_CZ (20)

INFINIDAT InfiniGuard - 20220330.pdf
INFINIDAT InfiniGuard - 20220330.pdfINFINIDAT InfiniGuard - 20220330.pdf
INFINIDAT InfiniGuard - 20220330.pdf
 
Využijte svou Oracle databázi na maximum!
Využijte svou Oracle databázi na maximum!Využijte svou Oracle databázi na maximum!
Využijte svou Oracle databázi na maximum!
 
Jak konsolidovat Vaše databáze s využitím Cloud služeb?
Jak konsolidovat Vaše databáze s využitím Cloud služeb?Jak konsolidovat Vaše databáze s využitím Cloud služeb?
Jak konsolidovat Vaše databáze s využitím Cloud služeb?
 
Chráníte správně svoje data?
Chráníte správně svoje data?Chráníte správně svoje data?
Chráníte správně svoje data?
 
Oracle databáze – Konsolidovaná Data Management Platforma
Oracle databáze – Konsolidovaná Data Management PlatformaOracle databáze – Konsolidovaná Data Management Platforma
Oracle databáze – Konsolidovaná Data Management Platforma
 
Nové vlastnosti Oracle Database Appliance
Nové vlastnosti Oracle Database ApplianceNové vlastnosti Oracle Database Appliance
Nové vlastnosti Oracle Database Appliance
 
Infinidat InfiniGuard
Infinidat InfiniGuardInfinidat InfiniGuard
Infinidat InfiniGuard
 
Infinidat InfiniBox
Infinidat InfiniBoxInfinidat InfiniBox
Infinidat InfiniBox
 
Novinky ve světě Oracle DB a koncept konvergované databáze
Novinky ve světě Oracle DB a koncept konvergované databázeNovinky ve světě Oracle DB a koncept konvergované databáze
Novinky ve světě Oracle DB a koncept konvergované databáze
 
Základy licencování Oracle software
Základy licencování Oracle softwareZáklady licencování Oracle software
Základy licencování Oracle software
 
Garance 100% dostupnosti dat! Kdo z vás to má?
Garance 100% dostupnosti dat! Kdo z vás to má?Garance 100% dostupnosti dat! Kdo z vás to má?
Garance 100% dostupnosti dat! Kdo z vás to má?
 
Využijte svou Oracle databázi naplno
Využijte svou Oracle databázi naplnoVyužijte svou Oracle databázi naplno
Využijte svou Oracle databázi naplno
 
Oracle Data Protection - 2. část
Oracle Data Protection - 2. částOracle Data Protection - 2. část
Oracle Data Protection - 2. část
 
Oracle Data Protection - 1. část
Oracle Data Protection - 1. částOracle Data Protection - 1. část
Oracle Data Protection - 1. část
 
Benefity Oracle Cloudu (4/4): Storage
Benefity Oracle Cloudu (4/4): StorageBenefity Oracle Cloudu (4/4): Storage
Benefity Oracle Cloudu (4/4): Storage
 
Benefity Oracle Cloudu (3/4): Compute
Benefity Oracle Cloudu (3/4): ComputeBenefity Oracle Cloudu (3/4): Compute
Benefity Oracle Cloudu (3/4): Compute
 
InfiniBox z pohledu zákazníka
InfiniBox z pohledu zákazníkaInfiniBox z pohledu zákazníka
InfiniBox z pohledu zákazníka
 
Exadata z pohledu zákazníka a novinky generace X8M - 2. část
Exadata z pohledu zákazníka a novinky generace X8M - 2. částExadata z pohledu zákazníka a novinky generace X8M - 2. část
Exadata z pohledu zákazníka a novinky generace X8M - 2. část
 
Exadata z pohledu zákazníka a novinky generace X8M - 1. část
Exadata z pohledu zákazníka a novinky generace X8M - 1. částExadata z pohledu zákazníka a novinky generace X8M - 1. část
Exadata z pohledu zákazníka a novinky generace X8M - 1. část
 
Úvod do Oracle Cloud infrastruktury
Úvod do Oracle Cloud infrastrukturyÚvod do Oracle Cloud infrastruktury
Úvod do Oracle Cloud infrastruktury
 

Dernier

Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 

Dernier (20)

Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 

Staying One Step Ahead with Zero-Day Protection

  • 1. ©2015 Check Point Software Technologies Ltd. 1 STAYING ONE STEP AHEAD WITH ZERO-DAY PROTECTION CPUL + TEX Martin Koldovský Threat Prevention Security Engineer, Eastern Europe [Restricted] ONLY for designated groups and individuals​©2015 Check Point Software Technologies Ltd. začínáme 14:55
  • 2. ©2015 Check Point Software Technologies Ltd. 2[Restricted] ONLY for designated groups and individuals​
  • 3. ©2015 Check Point Software Technologies Ltd. 3[Restricted] ONLY for designated groups and individuals​
  • 4. ©2015 Check Point Software Technologies Ltd. 4[Restricted] ONLY for designated groups and individuals​
  • 5. ©2015 Check Point Software Technologies Ltd. 5 Of hackers’ attempts to evade detection and infiltrate your network STAYING ONE STEP AHEAD [Restricted] ONLY for designated groups and individuals​©2015 Check Point Software Technologies Ltd.
  • 6. ©2015 Check Point Software Technologies Ltd. 6 SANDBLAST ZERO-DAY PROTECTION CPU-level Exploit Detection Catches the most sophisticated malware before evasion techniques deploy Threat Extraction Deliver safe version of content quickly OS-level Sandboxing Stops zero-day and unknown malware in wide range of file formats [Restricted] ONLY for designated groups and individuals​
  • 7. ©2015 Check Point Software Technologies Ltd. 7[Restricted] ONLY for designated groups and individuals​ Examine: • System Registry • Network Connections • File System Activity • System Processes Open and detonate any files THE TRADITIONAL SANDBOX HOW IT WORKS Watch for telltale signs of malicious code at the Operating System level T H R E AT C O N T AI N E D
  • 8. ©2015 Check Point Software Technologies Ltd. 8 THE TRADITIONAL SANDBOX PRONE TO EVASION [Restricted] ONLY for designated groups and individuals​ ATTACKERS CONSTANTLY DEVELOP NEW EVASION TECHNIQUES • Not activating the malware on virtual environments • Delaying the attack… by time or action • Different OS versions and variants • Encrypted channels ©2015 Check Point Software Technologies Ltd.
  • 9. ©2015 Check Point Software Technologies Ltd. 9[Restricted] ONLY for designated groups and individuals​ STAYING ONE STEP AHEAD Introducing Catches More Malware. Proactive Prevention. Complete Integrated Protection.
  • 10. ©2015 Check Point Software Technologies Ltd. 10 Unprecedented real-time prevention against unknown malware, zero-day and targeted attacks WHAT IS SANDBLAST? Sandboxing Evasion- resistant malware detection Threat Extraction Prompt Delivery of safe reconstructed files [Restricted] ONLY for designated groups and individuals​
  • 11. ©2015 Check Point Software Technologies Ltd. 11[Restricted] ONLY for designated groups and individuals​ ALREADY A STEP AHEAD Independent Test Results Recommend Check Point for Security Effectiveness and Value HTTP Malware SMB Malware Email Malware Drive-by-Exploits And 100% Stability / Reliability / Performance Under Load 100% CATCH RATE These results were achieved without CPU-level Exploit Detection
  • 12. ©2015 Check Point Software Technologies Ltd. 12 THE ATTACK CHAIN IN DATA FILES LET’S CHECK UNDER THE HOOD… [Restricted] ONLY for designated groups and individuals​ Trigger an attack through unpatched software or zero-day vulnerability Bypass the CPU and OS security controls using exploitation methods Activate an embedded payload to retrieve the malware Run malicious code VULNERABILITY EXPLOIT SHELLCODE MALWARE
  • 13. ©2015 Check Point Software Technologies Ltd. 13 A STEP AHEAD BY IDENTIFYING MALWARE AT THE EXPLOIT PHASE [Restricted] ONLY for designated groups and individuals​ VULNERABILITY EXPLOIT SHELLCODE MALWARE Thousands Millions Only a Handful DETECT USE OF EXPLOIT METHODS A Step Ahead of Malware Variants • Very few exploitation methods • New ones are very rare A Step Earlier in the Attack Cycle • Before sandbox evasion techniques can be employed EVASION CODE
  • 14. ©2015 Check Point Software Technologies Ltd. 14 STAYING AHEAD OF THE MOST COMMON ATTACKS [Restricted] ONLY for designated groups and individuals​ “Almost all exploits discovered in the last two years have used return-oriented programming techniques”
  • 15. ©2015 Check Point Software Technologies Ltd. 15[Restricted] ONLY for designated groups and individuals​ A B C D E F CPU OPERATION Normal execution
  • 16. ©2015 Check Point Software Technologies Ltd. 16[Restricted] ONLY for designated groups and individuals​ ROP EXPLOIT (Return Oriented Programming) A B C D E F2 1 3 4 5 6 Hijacks small pieces of legitimate code from the memory and manipulates the CPU to load and execute the actual malware.
  • 17. ©2015 Check Point Software Technologies Ltd. 17 CPU-LEVEL EXPLOIT DETECTION inspects this data to identify malware before it can deploy Staying one step ahead Modern processors include sophisticated debug and performance monitoring mechanisms that can track branch operations [Restricted] ONLY for designated groups and individuals​
  • 18. ©2015 Check Point Software Technologies Ltd. 18[Restricted] ONLY for designated groups and individuals​ CPU-LEVEL EXPLOIT DETECTION • Highest catch rate • Evasion-resistant • Efficient and fast • Unique to Check Point
  • 19. ©2015 Check Point Software Technologies Ltd. 19[Restricted] ONLY for designated groups and individuals​ Deliver files safely and maintain business flow STAYING A STEP AHEAD OF USER EXPECTATIONS ©2015 Check Point Software Technologies Ltd.
  • 20. ©2015 Check Point Software Technologies Ltd. 20 THE TRADITIONAL SANDBOX DELAYED RESPONSE [Restricted] ONLY for designated groups and individuals​ • As a result many sandboxes are deployed in non-blocking mode • Allows malicious files to reach the user while the sandbox inspects the file in the background INSPECTION TAKES TIME
  • 21. ©2015 Check Point Software Technologies Ltd. 21 SANDBLAST THREAT EXTRACTION [Restricted] ONLY for designated groups and individuals​ Immediate access Preemptive protection, not detection Visibility into attack attempts Proactive Prevention
  • 22. ©2015 Check Point Software Technologies Ltd. 22[Restricted] ONLY for designated groups and individuals​ A STEP FASTER FOR USERS… PROMPTLY PROVIDING CLEAN FILES
  • 23. ©2015 Check Point Software Technologies Ltd. 23[Restricted] ONLY for designated groups and individuals​ ACCESS TO ORIGINALS AFTER EMULATION
  • 24. ©2015 Check Point Software Technologies Ltd. 24[Restricted] ONLY for designated groups and individuals​ VISIBILITY INTO ATTEMPTED ATTACKS
  • 25. ©2015 Check Point Software Technologies Ltd. 25[Restricted] ONLY for designated groups and individuals​ Flexible deployment minimizes TCO and provides complete threat visibility A STEP AHEAD IN IMPLEMENTATION ©2015 Check Point Software Technologies Ltd.
  • 26. ©2015 Check Point Software Technologies Ltd. 26 Customized Visibility Unified Policy Everywhere Monitoring UNIFIED MANAGEMENT FOR BEST ROI AND OPTIMAL PROTECTION
  • 27. ©2015 Check Point Software Technologies Ltd. 27 SANDBLAST DEPLOYMENT OPTIONS [Restricted] ONLY for designated groups and individuals​ SandBlast Appliance On premise solution compatible with strict privacy regulations SandBlast Cloud Easy to deploy cloud-based service In Step with Your Modern IT Infrastructure
  • 28. ©2015 Check Point Software Technologies Ltd. 28[Restricted] ONLY for designated groups and individuals​ FAST, FLEXIBLE DEPLOYMENT SANDBLAST APPLIANCE CHECK POINT GATEWAY SANDBLAST CLOUD
  • 29. ©2015 Check Point Software Technologies Ltd. 29[Restricted] ONLY for designated groups and individuals​ SandBlast for Office 365  SandBlast solution for cloud-based applications - Office365  Office365 integration will be done via Microsoft API with no additional MTA (no on-premises gateway/management needed) Microsoft API Get email when they arrive at users inbox
  • 30. ©2015 Check Point Software Technologies Ltd. Q&A [Restricted] ONLY for designated groups and individuals​