SlideShare a Scribd company logo
©2015 Check Point Software Technologies Ltd. 1
©2015 Check Point Software Technologies Ltd. 2[Restricted] ONLY for designated groups and individuals
2015 Security Report Sources:
16,000+ Organizations
Over 300,000 Monitoring
Hours1,300 Security Checkup Reports
1 Million Smartphones
3,000 Security Gateways
122 Countries and Various
Industries
©2015 Check Point Software Technologies Ltd. 3
c
MALWARE IS EVOLVING
EVOLVINGAND SO ARE THE TYPES OF THREATS
©2015 Check Point Software Technologies Ltd. 4
2014A YEAR OF…
UNPRECEDENTED
BREACHES
EXPLODING RATES
OF NEW MALWARE
DDoS ATTACKS DOUBLING
IN VOLUME

Recommended for you

Check Point Corporate Overview 2020 - Detailed
Check Point Corporate Overview 2020 - DetailedCheck Point Corporate Overview 2020 - Detailed
Check Point Corporate Overview 2020 - Detailed

Check Point is the largest global cybersecurity company, with over 100,000 customers in 88 countries. It has over 5,200 employees worldwide and 25 years of experience in cutting-edge cybersecurity technologies. Check Point provides a consolidated security solution with over 60 security services to protect over 50 types of assets across networks, mobile devices, endpoints, cloud, and IoT. Its unified architecture simplifies security management and prevents threats rather than just detecting them after the fact.

2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final

In today’s complex and dynamic environment with growing digital business demands, IT often struggles to gain adequate visibility and control, and to ensure compliance with security policies and regulatory guidelines. Effective security policy management that accommodates the dynamic nature of today’s organizations is a key challenge for many IT departments.

algosec security management suitealgosec fireflowalgosec firewall analyzer
Check Point mission statement
Check Point mission statementCheck Point mission statement
Check Point mission statement

Check Point plays a critical role in securing the digital revolution by delivering the most advanced cyber security through prevention and architecture. Their security solutions prevent unknown malware in real time across physical and virtual networks, data centers, cloud, mobile, endpoint and IoT devices. Check Point excels in providing a single, unified architecture that simplifies security operations while keeping organizations one step ahead through prevention-focused solutions.

©2015 Check Point Software Technologies Ltd. 5
Let’s start with a true story
A German steel mill – thousands of employees
©2015 Check Point Software Technologies Ltd. 6[Restricted] ONLY for designated groups and individuals
The story starts
with a spear-phishing
attack on the steel mill’s business network.
©2015 Check Point Software Technologies Ltd. 7[Restricted] ONLY for designated groups and individuals
Phase 1: Infiltration
Attackers sent a targeted
email that appeared to come
from a trusted source, tricking
employees to open a malicious
attachment.
©2015 Check Point Software Technologies Ltd. 8[Restricted] ONLY for designated groups and individuals
The malware exploited
a vulnerability on
the employee
computers.

Recommended for you

Staying One Step Ahead with Zero-Day Protection
Staying One Step Ahead with Zero-Day ProtectionStaying One Step Ahead with Zero-Day Protection
Staying One Step Ahead with Zero-Day Protection

This document discusses Check Point's SandBlast technology for detecting zero-day threats. SandBlast provides unprecedented prevention against unknown malware, zero-day, and targeted attacks by detecting exploits at the CPU level before evasion techniques can be used. It also quickly delivers safe reconstructed files to maintain business productivity while inspecting files in real-time. SandBlast can be deployed flexibly on-premise or in the cloud for optimal protection.

Check Point vs competition security effectiveness
Check Point vs competition security effectiveness Check Point vs competition security effectiveness
Check Point vs competition security effectiveness

This document summarizes Check Point's performance in NSS Labs security tests over time. It shows that Check Point has consistently achieved high recommended ratings, with a recommended rating in 95% of tests against Palo Alto, 86% against Fortinet, 94% against Cisco, and 93% or higher when compared against all four vendors together. Various graphs and tables demonstrate Check Point's leading coverage of CVEs and applications compared to other vendors.

SandBlast Agent
SandBlast AgentSandBlast Agent
SandBlast Agent

The document discusses Check Point's SandBlast Agent, which provides zero-day protection, detection and containment of infections, and automated forensic analysis and attack remediation for endpoints. SandBlast Agent uses threat emulation to sanitize web downloads and files before delivery. It also detects command and control communications to identify and quarantine infected machines. Additionally, SandBlast Agent performs automatic forensic analysis to understand attacks, answer questions about infections, and generate remediation scripts.

©2015 Check Point Software Technologies Ltd. 9[Restricted] ONLY for designated groups and individuals
Phase 2: Lateral Movement
This established a beachhead
for horizontal movement.
©2015 Check Point Software Technologies Ltd. 10[Restricted] ONLY for designated groups and individuals
Phase 3: Compromised
Control Systems
Failures accumulated in individual
control components and entire
systems.
©2015 Check Point Software Technologies Ltd. 11[Restricted] ONLY for designated groups and individuals
Phase 4: Unable to Shut Down
Blast Furnace
Factory incurs massive damage.
©2015 Check Point Software Technologies Ltd. 12
2014KEY FINDINGS
UNKNOWN MALWARE
KNOWN MALWARE
MOBILITY
HIGH-RISK APPLICATIONS
DATA LOSS

Recommended for you

Check Point Mobile Threat Prevention
Check Point Mobile Threat PreventionCheck Point Mobile Threat Prevention
Check Point Mobile Threat Prevention

The document discusses mobile threats and how Check Point's Mobile Threat Prevention solution addresses them. It notes that mobile threats are increasing in frequency and sophistication. Existing mobile security solutions only focus on certain attack vectors like apps or networks, leaving devices exposed. Check Point's solution takes a holistic approach by correlating device, app, and network activity to detect unknown threats and prevent attacks. It provides real-time risk assessments and adaptive mitigation directly on devices without needing additional mobile management solutions. The solution's cloud-based analysis identifies threats across iOS and Android through techniques like behavioral monitoring, sandboxing, and static code analysis.

TrendMicro - Security Designed for the Software-Defined Data Center
TrendMicro - Security Designed for the Software-Defined Data CenterTrendMicro - Security Designed for the Software-Defined Data Center
TrendMicro - Security Designed for the Software-Defined Data Center

This document discusses security solutions designed for the software-defined data center. It notes that traditional physical server security approaches no longer work in virtualized environments. A new software-defined approach is needed to automatically provision security as virtual machines are deployed, manage security efficiently as environments scale, and optimize data center resources. Trend Micro's Deep Security product is presented as a solution that provides workload-aware security across physical, virtual, private and public cloud environments through a single management console.

vmugit 2014 ita
Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal

This document discusses network security and compares different generations (Gens) of security products. Gen V security is defined as being effective, efficient, and everywhere. Check Point is presented as providing Gen V security through real-time prevention innovations, an unparalleled sense of urgency in responding to vulnerabilities, proven security with third-party tests, no security shortcuts, and an efficient software-based architecture that allows security everywhere. Check Point is said to have the best security through these factors and fighting FUD with facts.

©2015 Check Point Software Technologies Ltd. 13[Restricted] ONLY for designated groups and individuals
2014
2013
2012
2011
2010
2009
142M
83M
34M
18.5M
18M
12M
142MNew Malware in 2014 and a
71% increase versus 2013
2015 Security Report Statistics
©2015 Check Point Software Technologies Ltd. 14[Restricted] ONLY for designated groups and individuals
Malware Downloads
63%
of organizations
34Unknown malware
is downloaded
sec
6Known malware is
downloaded
min
©2015 Check Point Software Technologies Ltd. 15[Restricted] ONLY for designated groups and individuals
Unknown Known
©2015 Check Point Software Technologies Ltd. 16[Restricted] ONLY for designated groups and individuals
41% of organizations downloaded
at least one unknown malware
34 sec
unknown malware
is downloaded
Unknown Malware

Recommended for you

Check Point vSEC - Bezpečnostní řešení pro moderní datová centra
Check Point vSEC - Bezpečnostní řešení pro moderní datová centraCheck Point vSEC - Bezpečnostní řešení pro moderní datová centra
Check Point vSEC - Bezpečnostní řešení pro moderní datová centra

Check Point vSEC is a security solution for modern data centers that provides: 1) Automated deployment of security policies to securely scale virtual machines on new host members. 2) Inspection of east-west traffic between virtual machines through NSX chains and Check Point vSEC gateways to prevent lateral threats. 3) Unified management of virtual and perimeter security gateways through Check Point's management system for consistent policy control and threat visibility across environments.

2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware

This document discusses strategies for reducing ransomware risks. It begins with a poll asking organizations about their ransomware experiences. It then discusses malware trends seen by the Cisco Talos threat intelligence team, including the continued prevalence of ransomware variants like Maze and Sodinokibi. The document outlines the basic process of how ransomware works and how it has evolved over time. It recommends high-level solutions like education, network segmentation, and planning to make lateral movement within networks harder for attackers.

ransomwareransomware attacks
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesInfosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges

Gidi Cohen, CEO of Skybox Security, discusses how risk analytics can help enterprises better understand and defend against cyber attacks. Skybox provides a security management platform that uses network and endpoint visibility combined with analytics to continuously monitor an organization's attack surface and prioritize vulnerabilities. This helps security teams focus remediation efforts, stay compliant with policies, and integrate risk-based insights into their vulnerability management and threat response processes.

risk analyticsenterprise securityinformation security
©2015 Check Point Software Technologies Ltd. 17[Restricted] ONLY for designated groups and individuals
Bots
1
Command and
Control
min
Infected organizations
2013
73%
2014
83%
Known Malware
©2015 Check Point Software Technologies Ltd. 18[Restricted] ONLY for designated groups and individuals
DDoS
Known Malware
2014 2013
TOP ATTACK VECTORS
30 DDoS attackmin
©2015 Check Point Software Technologies Ltd. 19[Restricted] ONLY for designated groups and individuals
Known Malware: Top IPS Events
Percent of Total
60%
40%
CLIENT
SERVER
NO ONE TO BLAME BUT OURSELVES
©2015 Check Point Software Technologies Ltd. 20[Restricted] ONLY for designated groups and individuals
Known Malware: Endpoint
Vulnerabilities and Misconfigurations

Recommended for you

Check point response to Cisco NGFW competitive
Check point response to Cisco NGFW competitiveCheck point response to Cisco NGFW competitive
Check point response to Cisco NGFW competitive

This document contains Check Point's responses to claims made in a Cisco competitive comparison. It summarizes Cisco's claims regarding efficacy, security features, operational capabilities, and ICS/SCADA protections, then provides Check Point's facts and details to counter inaccurate aspects of Cisco's statements. Check Point asserts it offers comparable or superior capabilities in these areas compared to Cisco.

Network Security Trends for 2016: Taking Security to the Next Level
Network Security Trends for 2016: Taking Security to the Next LevelNetwork Security Trends for 2016: Taking Security to the Next Level
Network Security Trends for 2016: Taking Security to the Next Level

Skybox Security addresses recent trends and changes in strategy in the network security space and the challenges facing IT security professionals and CISOs.

skybox securitynetwork securitynetwork management
Panda Security2008
Panda Security2008Panda Security2008
Panda Security2008

Panda Security provides unified malware protection technologies through products like TruPrevent host-based intrusion prevention system and Collective Intelligence. TruPrevent uses behavioral analysis and deep packet inspection to detect and block unknown threats while Collective Intelligence automates malware analysis through a global network of sensors to consistently deliver fast responses. Panda also offers security appliances and services like MalwareRadar, TrustLayer Mail, and solutions for mobile operators and enterprises to provide comprehensive protection.

©2015 Check Point Software Technologies Ltd. 21[Restricted] ONLY for designated groups and individuals
Mobile Threat Research
60%
40%
ANDROID
iOS
SURVEY: 500K+ Android and
400K iOS devices in 100+ countries
42% Suffered mobile security incidents
costing more than $250,000
©2015 Check Point Software Technologies Ltd. 22[Restricted] ONLY for designated groups and individuals
Mobile Threat Research
20+ Malware Variants
18 MRAT Families Found
©2015 Check Point Software Technologies Ltd. 23[Restricted] ONLY for designated groups and individuals
2013
75%
2014
77%
P2P File Sharing Applications
©2015 Check Point Software Technologies Ltd. 24[Restricted] ONLY for designated groups and individuals
305x per day,
Once every
5 mins
High-Risk
Applications Used
2013
56%
2014
62%
Anonymizer Proxy Applications

Recommended for you

5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability

Skybox Security offers advice and an immediately actionable plan to help you reduce your window of vulnerability and attack surface on your critical network infrastructure.

vulnerability discoverycyber securityvulnerability management
NGFW RFP TEMPLATE - TEST PLAN
NGFW RFP TEMPLATE - TEST PLANNGFW RFP TEMPLATE - TEST PLAN
NGFW RFP TEMPLATE - TEST PLAN

The document outlines requirements for a next generation firewall and advanced threat prevention solution. It includes over 50 requirements across various categories such as firewall, intrusion prevention, user identity acquisition, application control, URL filtering, anti-bot, anti-virus, SSL inspection, and threat emulation. Vendors are asked to specify whether their solution fully complies, partially complies, or does not comply with each requirement and provide explanations and evidence to support their responses.

ngfw rfp template - test planngfw rfp templatefirewall
Csa summit seguridad en el sddc
Csa summit   seguridad en el sddcCsa summit   seguridad en el sddc
Csa summit seguridad en el sddc

The document discusses the security challenges of modern datacenters and hybrid cloud environments. It introduces Check Point's vSEC solution which includes the vSEC Gateway to prevent lateral threats between applications and the vSEC Controller to automate security through unified management. This provides advanced security that can stay ahead of threats in dynamic virtual, physical and public cloud environments.

cloud computingcloudsecurity
©2015 Check Point Software Technologies Ltd. 25[Restricted] ONLY for designated groups and individuals
Data Loss
36
sensitive data sent
min
2013
88%
2014
81%
©2015 Check Point Software Technologies Ltd. 26[Restricted] ONLY for designated groups and individuals
sent credit card data
30%
sent sensitive
personal information
25%
Data Sent Outside Organization by
Employees
% of Organizations
©2015 Check Point Software Technologies Ltd.
WHAT DO
WE DO
ABOUT IT?
©2015 Check Point Software Technologies Ltd. 28
Check Point Closes the Gaps
CATCHES KNOWN
OR OLD MALWARE
Of known malware, 71 in 1000 are not caught
IPS, ANTI-VIRUS
& ANTI-BOT
DETECTS NEW OR
UNKNOWN MALWARE
With both OS- and CPU-level prevention
OS- AND CPU-LEVEL
ZERO-DAY PROTECTION
COMPLETE THREAT REMOVAL
Reconstructs and delivers malware-free documents
THREAT EXTRACTION

Recommended for you

Completing your Next Generation Threat Prevention - Check Point
Completing your Next Generation Threat Prevention - Check PointCompleting your Next Generation Threat Prevention - Check Point
Completing your Next Generation Threat Prevention - Check Point

This document discusses Check Point's next-generation threat prevention technologies over time, including firewalls, stateful inspection, URL filtering, UTM, NGFW, mobile security, threat intelligence, and threat prevention. It profiles a security administrator named John and how he uses Check Point products like threat emulation, anti-virus, anti-bot, IPS, and threat extraction to respond to security incidents at his company between June 2015 and October 2015. The document promotes the benefits of Check Point's security solutions like catching the highest rate of threats, fastest threat emulation, and providing seamless security across networks and mobile devices.

Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...

Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – India & SAARC, Check Point Software Technologies

checkprotectionadvanced
Ochrana pred modernými malware útokmi
Ochrana pred modernými malware útokmiOchrana pred modernými malware útokmi
Ochrana pred modernými malware útokmi

This document discusses cybersecurity threats and Check Point's solutions. It summarizes recent cyber attacks, vulnerabilities exploited in 2014 like Heartbleed and Shellshock, and growing threats from zero-day exploits and unknown malware. It shows how existing antivirus and firewalls have gaps that allow some attacks through. Check Point promotes its threat extraction and emulation technology, which can analyze files and detect malware before it can execute or be evaded. Test results are presented showing it can detect unknown malware faster than alternatives. The document argues Check Point provides automated, consolidated protection against both known and unknown threats.

check point
©2015 Check Point Software Technologies Ltd. 29
• Reduces the size of the challenge
• Limits the scope of a breach
Segmentation
©2015 Check Point Software Technologies Ltd. 30
Weaponized PDF Threat Emulation (CPU and
OS level) / Threat Extraction
Command and Control Anti-Bot
Malware Infestation IPS and Anti-Malware
Multi-Layered Threat Prevention
©2015 Check Point Software Technologies Ltd. 31
Integrated, Real-Time Event Management
Unified Policies Across All Protections
Change Automation and Orchestration
Management and Visibility
©2015 Check Point Software Technologies Ltd. 32
ADVANCED
THREATS
WILL CONTINUE
THE CYBER WAR IS RAGING ON
CHECK POINT
SECURITY
WILL PROTECT YOU

Recommended for you

Check point presentation june 2014
Check point presentation june 2014Check point presentation june 2014
Check point presentation june 2014

The document discusses cybersecurity threats and attacks. It describes how attacks often begin by finding vulnerabilities in popular applications like Adobe Reader or Java. It also discusses the Target credit card breach where over 40 million cards were stolen. The document emphasizes that a multi-layered security approach is needed to address both known and unknown threats, including firewalls, network segmentation, application control, and integrated malware sandboxing and prevention techniques.

Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013

This document discusses Check Point's multi-layered security approach. It highlights three main issues faced by organizations: threats to the organization like malware and hacking, risky enterprise applications like file sharing and anonymizers, and data loss incidents in the network. It then outlines Check Point's software blades approach which uses independent, modular protections at different layers to block external threats, enable secure application use, and prevent data loss. These include firewall, IPS, antivirus, URL filtering, application control, data loss prevention, and mobile access security tools.

комплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblastкомплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblast

Check Point Sandblast provides comprehensive protection from modern Internet threats. It uses a combination of techniques including IPS, antivirus, anti-bot, threat extraction, and advanced sandboxing to detect known and unknown threats. The advanced sandboxing analyzes files at the CPU level to provide highly effective detection of evasive malware. Check Point has consistently received recommendations and top ratings from independent testing organizations for its security effectiveness.

©2015 Check Point Software Technologies Ltd. 33
TOGETHER
WE
SECURE
THE
FUTURE
©2015 Check Point Software Technologies Ltd. 34
WE SECURE
THE FUTURE
Download the
2015 Security Report at:
www.checkpoint.com/securityreport

More Related Content

What's hot

Check Point SandBlast and SandBlast Agent
Check Point SandBlast and SandBlast AgentCheck Point SandBlast and SandBlast Agent
Check Point SandBlast and SandBlast Agent
MarketingArrowECS_CZ
 
Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...
Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...
Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...
MarketingArrowECS_CZ
 
Check point sandblast threat-emulation-customer-success-presentation
Check point sandblast threat-emulation-customer-success-presentationCheck point sandblast threat-emulation-customer-success-presentation
Check point sandblast threat-emulation-customer-success-presentation
Nattira Panbun
 
Check Point Corporate Overview 2020 - Detailed
Check Point Corporate Overview 2020 - DetailedCheck Point Corporate Overview 2020 - Detailed
Check Point Corporate Overview 2020 - Detailed
Moti Sagey מוטי שגיא
 
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
AlgoSec
 
Check Point mission statement
Check Point mission statementCheck Point mission statement
Check Point mission statement
Moti Sagey מוטי שגיא
 
Staying One Step Ahead with Zero-Day Protection
Staying One Step Ahead with Zero-Day ProtectionStaying One Step Ahead with Zero-Day Protection
Staying One Step Ahead with Zero-Day Protection
MarketingArrowECS_CZ
 
Check Point vs competition security effectiveness
Check Point vs competition security effectiveness Check Point vs competition security effectiveness
Check Point vs competition security effectiveness
Moti Sagey מוטי שגיא
 
SandBlast Agent
SandBlast AgentSandBlast Agent
SandBlast Agent
MarketingArrowECS_CZ
 
Check Point Mobile Threat Prevention
Check Point Mobile Threat PreventionCheck Point Mobile Threat Prevention
Check Point Mobile Threat Prevention
MarketingArrowECS_CZ
 
TrendMicro - Security Designed for the Software-Defined Data Center
TrendMicro - Security Designed for the Software-Defined Data CenterTrendMicro - Security Designed for the Software-Defined Data Center
TrendMicro - Security Designed for the Software-Defined Data Center
VMUG IT
 
Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey מוטי שגיא
 
Check Point vSEC - Bezpečnostní řešení pro moderní datová centra
Check Point vSEC - Bezpečnostní řešení pro moderní datová centraCheck Point vSEC - Bezpečnostní řešení pro moderní datová centra
Check Point vSEC - Bezpečnostní řešení pro moderní datová centra
MarketingArrowECS_CZ
 
2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware
AlgoSec
 
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesInfosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Skybox Security
 
Check point response to Cisco NGFW competitive
Check point response to Cisco NGFW competitiveCheck point response to Cisco NGFW competitive
Check point response to Cisco NGFW competitive
Moti Sagey מוטי שגיא
 
Network Security Trends for 2016: Taking Security to the Next Level
Network Security Trends for 2016: Taking Security to the Next LevelNetwork Security Trends for 2016: Taking Security to the Next Level
Network Security Trends for 2016: Taking Security to the Next Level
Skybox Security
 
Panda Security2008
Panda Security2008Panda Security2008
Panda Security2008
tswong
 
5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability
Skybox Security
 
NGFW RFP TEMPLATE - TEST PLAN
NGFW RFP TEMPLATE - TEST PLANNGFW RFP TEMPLATE - TEST PLAN
NGFW RFP TEMPLATE - TEST PLAN
Moti Sagey מוטי שגיא
 

What's hot (20)

Check Point SandBlast and SandBlast Agent
Check Point SandBlast and SandBlast AgentCheck Point SandBlast and SandBlast Agent
Check Point SandBlast and SandBlast Agent
 
Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...
Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...
Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...
 
Check point sandblast threat-emulation-customer-success-presentation
Check point sandblast threat-emulation-customer-success-presentationCheck point sandblast threat-emulation-customer-success-presentation
Check point sandblast threat-emulation-customer-success-presentation
 
Check Point Corporate Overview 2020 - Detailed
Check Point Corporate Overview 2020 - DetailedCheck Point Corporate Overview 2020 - Detailed
Check Point Corporate Overview 2020 - Detailed
 
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
 
Check Point mission statement
Check Point mission statementCheck Point mission statement
Check Point mission statement
 
Staying One Step Ahead with Zero-Day Protection
Staying One Step Ahead with Zero-Day ProtectionStaying One Step Ahead with Zero-Day Protection
Staying One Step Ahead with Zero-Day Protection
 
Check Point vs competition security effectiveness
Check Point vs competition security effectiveness Check Point vs competition security effectiveness
Check Point vs competition security effectiveness
 
SandBlast Agent
SandBlast AgentSandBlast Agent
SandBlast Agent
 
Check Point Mobile Threat Prevention
Check Point Mobile Threat PreventionCheck Point Mobile Threat Prevention
Check Point Mobile Threat Prevention
 
TrendMicro - Security Designed for the Software-Defined Data Center
TrendMicro - Security Designed for the Software-Defined Data CenterTrendMicro - Security Designed for the Software-Defined Data Center
TrendMicro - Security Designed for the Software-Defined Data Center
 
Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal
 
Check Point vSEC - Bezpečnostní řešení pro moderní datová centra
Check Point vSEC - Bezpečnostní řešení pro moderní datová centraCheck Point vSEC - Bezpečnostní řešení pro moderní datová centra
Check Point vSEC - Bezpečnostní řešení pro moderní datová centra
 
2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware
 
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesInfosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
 
Check point response to Cisco NGFW competitive
Check point response to Cisco NGFW competitiveCheck point response to Cisco NGFW competitive
Check point response to Cisco NGFW competitive
 
Network Security Trends for 2016: Taking Security to the Next Level
Network Security Trends for 2016: Taking Security to the Next LevelNetwork Security Trends for 2016: Taking Security to the Next Level
Network Security Trends for 2016: Taking Security to the Next Level
 
Panda Security2008
Panda Security2008Panda Security2008
Panda Security2008
 
5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability
 
NGFW RFP TEMPLATE - TEST PLAN
NGFW RFP TEMPLATE - TEST PLANNGFW RFP TEMPLATE - TEST PLAN
NGFW RFP TEMPLATE - TEST PLAN
 

Similar to 2015 Security Report

Csa summit seguridad en el sddc
Csa summit   seguridad en el sddcCsa summit   seguridad en el sddc
Csa summit seguridad en el sddc
CSA Argentina
 
Completing your Next Generation Threat Prevention - Check Point
Completing your Next Generation Threat Prevention - Check PointCompleting your Next Generation Threat Prevention - Check Point
Completing your Next Generation Threat Prevention - Check Point
aliciasyc
 
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
eGov Magazine
 
Ochrana pred modernými malware útokmi
Ochrana pred modernými malware útokmiOchrana pred modernými malware útokmi
Ochrana pred modernými malware útokmi
MarketingArrowECS_CZ
 
Check point presentation june 2014
Check point presentation june 2014Check point presentation june 2014
Check point presentation june 2014
David Berkelmans
 
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Clouditalia Telecomunicazioni
 
комплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblastкомплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblast
Diana Frolova
 
Stay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check PointStay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check Point
MarcoTechnologies
 
CPX 2016 Moti Sagey Security Vendor Landscape
CPX 2016 Moti Sagey Security Vendor LandscapeCPX 2016 Moti Sagey Security Vendor Landscape
CPX 2016 Moti Sagey Security Vendor Landscape
Moti Sagey מוטי שגיא
 
Check Point SMB Proposition
Check Point SMB PropositionCheck Point SMB Proposition
Check Point SMB Proposition
Group of company MUK
 
2016 trustwave global security report
2016 trustwave global security report2016 trustwave global security report
2016 trustwave global security report
Marco Antonio Agnese
 
festival ICT 2013: Check Point 2013 Security Report
festival ICT 2013: Check Point 2013 Security Reportfestival ICT 2013: Check Point 2013 Security Report
festival ICT 2013: Check Point 2013 Security Report
festival ICT 2016
 
Retail Week: Cloud Security
Retail Week: Cloud SecurityRetail Week: Cloud Security
Retail Week: Cloud Security
Datapipe
 
EndpointSecurityConcerns2014
EndpointSecurityConcerns2014EndpointSecurityConcerns2014
EndpointSecurityConcerns2014
Peggy Lawless
 
Check Point: Securing Web 2.0
Check Point: Securing Web 2.0 Check Point: Securing Web 2.0
Check Point: Securing Web 2.0
Group of company MUK
 
LSI Spring Agent Open House 2014
LSI Spring Agent Open House 2014LSI Spring Agent Open House 2014
LSI Spring Agent Open House 2014
Ashlie Steele
 
Protect Your Enterprise - Check Point SandBlast Mobile
Protect Your Enterprise - Check Point SandBlast MobileProtect Your Enterprise - Check Point SandBlast Mobile
Protect Your Enterprise - Check Point SandBlast Mobile
MarketingArrowECS_CZ
 
Ascendiendo a la GEN V de Cyber Security
Ascendiendo a la GEN V de Cyber SecurityAscendiendo a la GEN V de Cyber Security
Ascendiendo a la GEN V de Cyber Security
Cristian Garcia G.
 
Michael andersson - att ligga steget före in en allt mer hotfylld värld BC14
Michael andersson - att ligga steget före in en allt mer hotfylld värld BC14Michael andersson - att ligga steget före in en allt mer hotfylld värld BC14
Michael andersson - att ligga steget före in en allt mer hotfylld värld BC14
IBM Sverige
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years
Jeremiah Grossman
 

Similar to 2015 Security Report (20)

Csa summit seguridad en el sddc
Csa summit   seguridad en el sddcCsa summit   seguridad en el sddc
Csa summit seguridad en el sddc
 
Completing your Next Generation Threat Prevention - Check Point
Completing your Next Generation Threat Prevention - Check PointCompleting your Next Generation Threat Prevention - Check Point
Completing your Next Generation Threat Prevention - Check Point
 
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
 
Ochrana pred modernými malware útokmi
Ochrana pred modernými malware útokmiOchrana pred modernými malware útokmi
Ochrana pred modernými malware útokmi
 
Check point presentation june 2014
Check point presentation june 2014Check point presentation june 2014
Check point presentation june 2014
 
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
 
комплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblastкомплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblast
 
Stay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check PointStay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check Point
 
CPX 2016 Moti Sagey Security Vendor Landscape
CPX 2016 Moti Sagey Security Vendor LandscapeCPX 2016 Moti Sagey Security Vendor Landscape
CPX 2016 Moti Sagey Security Vendor Landscape
 
Check Point SMB Proposition
Check Point SMB PropositionCheck Point SMB Proposition
Check Point SMB Proposition
 
2016 trustwave global security report
2016 trustwave global security report2016 trustwave global security report
2016 trustwave global security report
 
festival ICT 2013: Check Point 2013 Security Report
festival ICT 2013: Check Point 2013 Security Reportfestival ICT 2013: Check Point 2013 Security Report
festival ICT 2013: Check Point 2013 Security Report
 
Retail Week: Cloud Security
Retail Week: Cloud SecurityRetail Week: Cloud Security
Retail Week: Cloud Security
 
EndpointSecurityConcerns2014
EndpointSecurityConcerns2014EndpointSecurityConcerns2014
EndpointSecurityConcerns2014
 
Check Point: Securing Web 2.0
Check Point: Securing Web 2.0 Check Point: Securing Web 2.0
Check Point: Securing Web 2.0
 
LSI Spring Agent Open House 2014
LSI Spring Agent Open House 2014LSI Spring Agent Open House 2014
LSI Spring Agent Open House 2014
 
Protect Your Enterprise - Check Point SandBlast Mobile
Protect Your Enterprise - Check Point SandBlast MobileProtect Your Enterprise - Check Point SandBlast Mobile
Protect Your Enterprise - Check Point SandBlast Mobile
 
Ascendiendo a la GEN V de Cyber Security
Ascendiendo a la GEN V de Cyber SecurityAscendiendo a la GEN V de Cyber Security
Ascendiendo a la GEN V de Cyber Security
 
Michael andersson - att ligga steget före in en allt mer hotfylld värld BC14
Michael andersson - att ligga steget före in en allt mer hotfylld värld BC14Michael andersson - att ligga steget före in en allt mer hotfylld värld BC14
Michael andersson - att ligga steget före in en allt mer hotfylld värld BC14
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years
 

Recently uploaded

Implementations of Fused Deposition Modeling in real world
Implementations of Fused Deposition Modeling  in real worldImplementations of Fused Deposition Modeling  in real world
Implementations of Fused Deposition Modeling in real world
Emerging Tech
 
Measuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at TwitterMeasuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at Twitter
ScyllaDB
 
7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf
Enterprise Wired
 
How to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptxHow to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptx
Adam Dunkels
 
Coordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar SlidesCoordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar Slides
Safe Software
 
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Chris Swan
 
Best Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdfBest Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdf
Tatiana Al-Chueyr
 
20240705 QFM024 Irresponsible AI Reading List June 2024
20240705 QFM024 Irresponsible AI Reading List June 202420240705 QFM024 Irresponsible AI Reading List June 2024
20240705 QFM024 Irresponsible AI Reading List June 2024
Matthew Sinclair
 
How Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdfHow Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdf
HackersList
 
Choose our Linux Web Hosting for a seamless and successful online presence
Choose our Linux Web Hosting for a seamless and successful online presenceChoose our Linux Web Hosting for a seamless and successful online presence
Choose our Linux Web Hosting for a seamless and successful online presence
rajancomputerfbd
 
20240702 QFM021 Machine Intelligence Reading List June 2024
20240702 QFM021 Machine Intelligence Reading List June 202420240702 QFM021 Machine Intelligence Reading List June 2024
20240702 QFM021 Machine Intelligence Reading List June 2024
Matthew Sinclair
 
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdfINDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
jackson110191
 
find out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challengesfind out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challenges
huseindihon
 
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly DetectionAdvanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
Bert Blevins
 
Manual | Product | Research Presentation
Manual | Product | Research PresentationManual | Product | Research Presentation
Manual | Product | Research Presentation
welrejdoall
 
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdfBT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
Neo4j
 
What's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptxWhat's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptx
Stephanie Beckett
 
Cookies program to display the information though cookie creation
Cookies program to display the information though cookie creationCookies program to display the information though cookie creation
Cookies program to display the information though cookie creation
shanthidl1
 
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdfWhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
ArgaBisma
 
Mitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing SystemsMitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing Systems
ScyllaDB
 

Recently uploaded (20)

Implementations of Fused Deposition Modeling in real world
Implementations of Fused Deposition Modeling  in real worldImplementations of Fused Deposition Modeling  in real world
Implementations of Fused Deposition Modeling in real world
 
Measuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at TwitterMeasuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at Twitter
 
7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf
 
How to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptxHow to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptx
 
Coordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar SlidesCoordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar Slides
 
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
 
Best Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdfBest Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdf
 
20240705 QFM024 Irresponsible AI Reading List June 2024
20240705 QFM024 Irresponsible AI Reading List June 202420240705 QFM024 Irresponsible AI Reading List June 2024
20240705 QFM024 Irresponsible AI Reading List June 2024
 
How Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdfHow Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdf
 
Choose our Linux Web Hosting for a seamless and successful online presence
Choose our Linux Web Hosting for a seamless and successful online presenceChoose our Linux Web Hosting for a seamless and successful online presence
Choose our Linux Web Hosting for a seamless and successful online presence
 
20240702 QFM021 Machine Intelligence Reading List June 2024
20240702 QFM021 Machine Intelligence Reading List June 202420240702 QFM021 Machine Intelligence Reading List June 2024
20240702 QFM021 Machine Intelligence Reading List June 2024
 
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdfINDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
 
find out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challengesfind out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challenges
 
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly DetectionAdvanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
 
Manual | Product | Research Presentation
Manual | Product | Research PresentationManual | Product | Research Presentation
Manual | Product | Research Presentation
 
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdfBT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
 
What's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptxWhat's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptx
 
Cookies program to display the information though cookie creation
Cookies program to display the information though cookie creationCookies program to display the information though cookie creation
Cookies program to display the information though cookie creation
 
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdfWhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
 
Mitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing SystemsMitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing Systems
 

2015 Security Report

  • 1. ©2015 Check Point Software Technologies Ltd. 1
  • 2. ©2015 Check Point Software Technologies Ltd. 2[Restricted] ONLY for designated groups and individuals 2015 Security Report Sources: 16,000+ Organizations Over 300,000 Monitoring Hours1,300 Security Checkup Reports 1 Million Smartphones 3,000 Security Gateways 122 Countries and Various Industries
  • 3. ©2015 Check Point Software Technologies Ltd. 3 c MALWARE IS EVOLVING EVOLVINGAND SO ARE THE TYPES OF THREATS
  • 4. ©2015 Check Point Software Technologies Ltd. 4 2014A YEAR OF… UNPRECEDENTED BREACHES EXPLODING RATES OF NEW MALWARE DDoS ATTACKS DOUBLING IN VOLUME
  • 5. ©2015 Check Point Software Technologies Ltd. 5 Let’s start with a true story A German steel mill – thousands of employees
  • 6. ©2015 Check Point Software Technologies Ltd. 6[Restricted] ONLY for designated groups and individuals The story starts with a spear-phishing attack on the steel mill’s business network.
  • 7. ©2015 Check Point Software Technologies Ltd. 7[Restricted] ONLY for designated groups and individuals Phase 1: Infiltration Attackers sent a targeted email that appeared to come from a trusted source, tricking employees to open a malicious attachment.
  • 8. ©2015 Check Point Software Technologies Ltd. 8[Restricted] ONLY for designated groups and individuals The malware exploited a vulnerability on the employee computers.
  • 9. ©2015 Check Point Software Technologies Ltd. 9[Restricted] ONLY for designated groups and individuals Phase 2: Lateral Movement This established a beachhead for horizontal movement.
  • 10. ©2015 Check Point Software Technologies Ltd. 10[Restricted] ONLY for designated groups and individuals Phase 3: Compromised Control Systems Failures accumulated in individual control components and entire systems.
  • 11. ©2015 Check Point Software Technologies Ltd. 11[Restricted] ONLY for designated groups and individuals Phase 4: Unable to Shut Down Blast Furnace Factory incurs massive damage.
  • 12. ©2015 Check Point Software Technologies Ltd. 12 2014KEY FINDINGS UNKNOWN MALWARE KNOWN MALWARE MOBILITY HIGH-RISK APPLICATIONS DATA LOSS
  • 13. ©2015 Check Point Software Technologies Ltd. 13[Restricted] ONLY for designated groups and individuals 2014 2013 2012 2011 2010 2009 142M 83M 34M 18.5M 18M 12M 142MNew Malware in 2014 and a 71% increase versus 2013 2015 Security Report Statistics
  • 14. ©2015 Check Point Software Technologies Ltd. 14[Restricted] ONLY for designated groups and individuals Malware Downloads 63% of organizations 34Unknown malware is downloaded sec 6Known malware is downloaded min
  • 15. ©2015 Check Point Software Technologies Ltd. 15[Restricted] ONLY for designated groups and individuals Unknown Known
  • 16. ©2015 Check Point Software Technologies Ltd. 16[Restricted] ONLY for designated groups and individuals 41% of organizations downloaded at least one unknown malware 34 sec unknown malware is downloaded Unknown Malware
  • 17. ©2015 Check Point Software Technologies Ltd. 17[Restricted] ONLY for designated groups and individuals Bots 1 Command and Control min Infected organizations 2013 73% 2014 83% Known Malware
  • 18. ©2015 Check Point Software Technologies Ltd. 18[Restricted] ONLY for designated groups and individuals DDoS Known Malware 2014 2013 TOP ATTACK VECTORS 30 DDoS attackmin
  • 19. ©2015 Check Point Software Technologies Ltd. 19[Restricted] ONLY for designated groups and individuals Known Malware: Top IPS Events Percent of Total 60% 40% CLIENT SERVER NO ONE TO BLAME BUT OURSELVES
  • 20. ©2015 Check Point Software Technologies Ltd. 20[Restricted] ONLY for designated groups and individuals Known Malware: Endpoint Vulnerabilities and Misconfigurations
  • 21. ©2015 Check Point Software Technologies Ltd. 21[Restricted] ONLY for designated groups and individuals Mobile Threat Research 60% 40% ANDROID iOS SURVEY: 500K+ Android and 400K iOS devices in 100+ countries 42% Suffered mobile security incidents costing more than $250,000
  • 22. ©2015 Check Point Software Technologies Ltd. 22[Restricted] ONLY for designated groups and individuals Mobile Threat Research 20+ Malware Variants 18 MRAT Families Found
  • 23. ©2015 Check Point Software Technologies Ltd. 23[Restricted] ONLY for designated groups and individuals 2013 75% 2014 77% P2P File Sharing Applications
  • 24. ©2015 Check Point Software Technologies Ltd. 24[Restricted] ONLY for designated groups and individuals 305x per day, Once every 5 mins High-Risk Applications Used 2013 56% 2014 62% Anonymizer Proxy Applications
  • 25. ©2015 Check Point Software Technologies Ltd. 25[Restricted] ONLY for designated groups and individuals Data Loss 36 sensitive data sent min 2013 88% 2014 81%
  • 26. ©2015 Check Point Software Technologies Ltd. 26[Restricted] ONLY for designated groups and individuals sent credit card data 30% sent sensitive personal information 25% Data Sent Outside Organization by Employees % of Organizations
  • 27. ©2015 Check Point Software Technologies Ltd. WHAT DO WE DO ABOUT IT?
  • 28. ©2015 Check Point Software Technologies Ltd. 28 Check Point Closes the Gaps CATCHES KNOWN OR OLD MALWARE Of known malware, 71 in 1000 are not caught IPS, ANTI-VIRUS & ANTI-BOT DETECTS NEW OR UNKNOWN MALWARE With both OS- and CPU-level prevention OS- AND CPU-LEVEL ZERO-DAY PROTECTION COMPLETE THREAT REMOVAL Reconstructs and delivers malware-free documents THREAT EXTRACTION
  • 29. ©2015 Check Point Software Technologies Ltd. 29 • Reduces the size of the challenge • Limits the scope of a breach Segmentation
  • 30. ©2015 Check Point Software Technologies Ltd. 30 Weaponized PDF Threat Emulation (CPU and OS level) / Threat Extraction Command and Control Anti-Bot Malware Infestation IPS and Anti-Malware Multi-Layered Threat Prevention
  • 31. ©2015 Check Point Software Technologies Ltd. 31 Integrated, Real-Time Event Management Unified Policies Across All Protections Change Automation and Orchestration Management and Visibility
  • 32. ©2015 Check Point Software Technologies Ltd. 32 ADVANCED THREATS WILL CONTINUE THE CYBER WAR IS RAGING ON CHECK POINT SECURITY WILL PROTECT YOU
  • 33. ©2015 Check Point Software Technologies Ltd. 33 TOGETHER WE SECURE THE FUTURE
  • 34. ©2015 Check Point Software Technologies Ltd. 34 WE SECURE THE FUTURE Download the 2015 Security Report at: www.checkpoint.com/securityreport

Editor's Notes

  1. Good morning. Every year, Check Point publishes the findings that it observes of security events to better inform our customers and the public about security incidents as well as how they can mitigate them.
  2. In the 2015 Check Point Annual Security Report, we analyzed trends from Events discovered through ThreatCloud which connects to security gateways of over 16,000 organizations around the world Over 1300 security check up reports that we performed in organizations representing a wide range of businesses and industries; More than 3000 gateways using ThreatCloud emulation services and over 1 Million smartphones In all, over 122 countries and 300,000 hours of monitoring have gone into our trend analysis. (Note the 122 countries was obtained from last year’s report. There was no mention of the number of countries in this report but this is a good stat to have).
  3. When we look at anything over time, some of the mystery dissolves and trends emerge – trends that can help us predict the future. The world of cyber threats has evolved over the past 25 years as protections are introduced and cyber criminals find pathways around them. Cyber criminals study defensive structures and think through how they can achieve their desired outcomes. The have one big advantage, launching attacks is both low risk and inexpensive so they can launch a lot and see what works. So let’s see how the trends have evolved this past year.
  4. Let’s start with a true story about a German steel mill. The report, issued by Germany’s Federal Office for Information Security (or BSI), indicates the attackers gained access to the steel mill through the plant’s business network. [Source: http://www.wired.com/2015/01/german-steel-mill-hack-destruction/]
  5. Most in the security industry know about Spear Phishing – the concept of an email coming from a known and trusted source that has malicious content. An estimated 91% of hacking attacks begin with a phishing or spear-phishing email. It only takes one click to launch the payload. And that’s where the German steel mill’s story begins, with a spear phishing attack. Here is how it worked. [Source of the 91% figure: http://www.wired.com/2015/04/hacker-lexicon-spear-phishing/]
  6. Phase 1 started the process. An email got sent that appeared to come from a trusted source. The intent of the email was to trick the recipient into opening a malicious attachment or visiting a malicious web site where malware was downloaded to the individual’s computer. Worth noting is a study by the Online Trust Alliance: Of the more than 1000 breaches in the first half of 2014, more than 25% were caused by employees clicking on phishing links. When they click, the payload is launched. It is believed that this is how the attackers gained initial access to the steel mill. [Source of the 25%, https://otalliance.org/system/files/files/resource/documents/dpd_2015_guide.pdf]
  7. In most phishing attacks, the payload will exploit a vulnerability in employees’ computers allowing external access. Once that access is gained, additional attacks can be launched.
  8. The initial infected network is often called a ‘beachhead’, or a stable starting point from which internal movements throughout the network can take place. In an ideally structured network, this is as far as an attack would progress because each network would be segmented, but this was not the case in the German steel mill incident.
  9. Once the attackers got a foothold on one system, they were able to explore the company’s networks, including the industrial components on the production network. The industrial controls were supposed to be completely segmented from the Internet-connected network.
  10. In the case of the German mill, “Failures accumulated in individual control components or entire systems,” the report notes. As a result, the plant was “unable to shut down a blast furnace in a regulated manner” which resulted in “massive damage to the system.”
  11. Now let’s turn our attention back to what Check Point researchers learned across the key areas we focus on: Unknown Malware, Known Malware, Mobility, High-Risk Applications, and Data Loss Prevention.
  12. In general, the trend of the past several years has shown an exponential rise in new malware. 2014 was no different. New malware variants increased 71% from 83 Million in 2013 to 142 million in 2014. Malware kits capable of creating new malware variants are readily available for even novice users to execute.
  13. We observed across our gateway network that 63% of organizations analyzed attempted download of a malicious payload in 2014. Every 34 seconds, a new piece of unknown malware is downloaded because for most organizations there are no protections in place to stop them. Every 6 minutes a known malware is downloaded.
  14. It raises the question, which is more scary, unknown malware or known malware? Most organizations think unknown malware is more dangerous. But that’s not necessarily true. Both are equally as dangerous should they get inside your network. The only difference is the type of protection needed to defend against them. Even if a malware is known, if system vulnerabilities are not patched or the intrusion prevention system not updated with the latest signatures, it can wreak havoc. Let’s look a little closer at unknown malware.
  15. Unknown malware is one that most IPS or AV systems don’t recognize or don’t have a signature for. It can be zero-day or simply a small modification on known malware to change the signature of it so that it is not recognized. Of the 41% of organizations that downloaded at least one infected file with unknown malware, 52% of those files were PDFs where people thought they were safe by definition. Our research showed that one piece of unknown malware is being downloaded every 34 seconds.
  16. And yet, as frightening as unknown malware is, known malware keeps chugging along, continuing to at a steady rate. One of the more efficient ways to amplify and accelerate its spread is through bots – where an infected computer allows third party control over some or all of the machine’s functions. In 2014, there was a rise in the number of infected organizations. 83% of the organizations studies were infected with bots--and these bots communicate with their command and control every minute. When it is time to launch a distributed denial of service, these bots can be organized to attack a specific target at a specific time. Some of their objectives: to steal credentials, disable security services, perform click fraud, enable remote access or any number of other backdoor attack scenarios.
  17. In 2014, Distributed Denial of Service (DDoS) accounted for 60 percent of all attacks, almost double from the previous year. DDoS attacks, which temporarily knock a server or other network resource out of service, were occurring 48 times per day in 2014—up from eight times per day in 2013 representing a 500 percent increase! In 2013, the majority of DDoS attacks were found largely in the consulting sector. In 2014, they spanned almost two thirds of businesses across all industries.
  18. Within the category of malware, we have many areas that show vulnerability. In 2013, servers were the preferred target. In 2014, this all changed. Clients are now the weakest link. Client-side attacks increased from 32% to 60% while server side dropped from 68% to 40% at the same time. The shift is due to increases in phishing attacks. Why? Because hackers discovered that through social engineering, humans are easier to trick than machines.
  19. When looking across all of the known and unknown event types, the most dominant points of entry are enterprise endpoints. And, the biggest cause of enterprise endpoint vulnerabilities is negligence. According to our findings, 20 percent of enterprise hosts are not running a desktop firewall; 10 percent of enterprise hosts don’t have updated service packs; 25 percent don’t have updated versions of their software; and 17 percent don’t have anti-virus installed at all. In addition, 35 percent of enterprise hosts are configured such that users have local administrator permissions, putting their operating systems at greater risk for malware exploitation. And 54% are still allowing Bluetooth – a communication avenue that is known to have real vulnerabilities.
  20. In our mobile threat research, more than 500,000 Android and 400,000 iOS devices that connected to corporate Wi-Fi through Check Point firewalls in more than 100 countries were studied. If devices communicated with a command and control (C&C) server, they were considered infected. Researchers found that 1 out of every 1,000 devices was infected. Commercial mobile surveillance kits, typically used for monitoring children—or in some cases spying—were put under the microscope. Such products are vulnerable to mobile remote-access Trojans (mRATs), which top the list of mobile malware. If there are 2,000 devices or more in an organization, there is a 50 percent chance that there are at least six infected or targeted mobile devices on their network. By mobile platform, that breaks down to 60 percent Android and 40 percent iOS. Check Point found that 42% of businesses suffered mobile security incidents costing more that $250,000 to remediate.
  21. As we just reviewed, the next big attack are employee mobile devices. Malicious mRATs allow potential attackers to steal sensitive information from a device. They can take control of the different sensors to execute keylogging, steal messages, turn on video cameras, and more. There are many types of mobile RATs and by type, here is what we found in terms of popularity and usage. Now let’s look at High-Risk Applications.
  22. We found that the combining of personal and business on the same devices breeds poorer security postures. Users will tend to engage high risk applications more often on their personal devices mostly because they don’t understand the risks. High risk applications come in many forms, but one of the main categories that people voluntarily use are called peer-to-peer file sharing applications. BitTorrent Protocol and SoulSeek are just two popular examples of what is typically used for media exchange like music, videos, or real-time communication, and 2014 saw an increase in usage of P2P file-sharing applications. People love getting things for free, and P2P gives the illusion that they are getting videos and songs for free. But it may be coming at the cost of their jobs if hackers steal information from their corporate network.
  23. When safeguards are put in place by Corporate IT, many users try to get around it by using tools like anonymizers—browser plugins or web services such as Tor or OpenVPN allow users to interact online, anonymously. These can be used legitimately, to minimize risk, but all too often, they are used for malicious purposes. Last year’s top three included Tor, Ultrasurf, and Hide My Ass. This year: Tor slipped to third place; OpenVPN and Coralcdn were numbers one and two. Organizations experience nearly 13 high risk application usages every hour. That’s 305 times per day, or about once every 5 minutes.
  24. But even if you’re doing everything right and keeping high-risk applications in check, there’s another security issue that lurks: data loss from the inside. In general, every 36 minutes sensitive data is sent out side the organization. The question becomes how well this data is safeguarded. Data loss is the biggest risk an organization faces. In 2014, organizations suffered a data loss at a rate of 1.7 times per hour, or 41 times per day. In 2014, 81% of organizations experienced at least one potential data loss incident. Although we saw a decline from last 2013, 81% is still a very large number.
  25. Of the information sent by employees, 30% involve credit card data and 25% is sensitive personal information. The result is a lot of data being sent – some safeguarded, some not.
  26. So what can you do?
  27. Close the gaps It is vital to have a multi-layered security strategy. Protect against known malware with IPS and anti-virus. If infected, then leverage anti-bot to ensure that communication does not occur to a command and control center. That said, protecting against known malware, only solves part of the puzzle. Zero day protection solutions such as CPU and OS level sandboxing identify new, unknown malware. And for complete threat removal, threat extraction reconstructs documents so that they are malware free. Source: 1- Kaspersky Labs Virus Bulletin (www.virusbtn.com) – October 2014
  28. Best practices in security recommend segmentation. By partitioning your network, you limit access if infiltrated to simply that segment versus your whole network. Smaller network segments are easier to protect and limit the scope should a breach occur.
  29. Multi-layer protection is the best protection approach. Weaponized documents like Microsoft Office and PDFs can be analyzed and protected using threat emulation. It’s recommended that both CPU level and OS level sandboxing is used. Also, to ensure your employees always receive malware free documents, it’s recommended to use threat extraction to ensure that only safe documents are delivered. Command and control communications can be blocked using anti-bot protection. Malware infestation can be blocked using IPS and anti-malware protections such antivirus
  30. For management and visibility, a single console view gives you holistic view of the events that are happening on your network and provide the best possible security approach. With so many protection tools, it is vital to be able to visualize and control them in concert rather than one at a time. Having integrated real time event management that uses unified policies across all of the tools and automates changes to they are simultaneous and orchestrated are vital to real protection.
  31. The cyber war is happening whether you decide to protect yourself or not. The trends are quite real and will continue to advance at the same pace. Check Point Security will protect your organization from today’s and tomorrow’s threats.
  32. Together, we secure the future.
  33. Download the entire security report today at www dot checkpoint dot com.