AGENDA NICE. Monday, 18 April 2016

AGENDA | NICE M on d ay, 18 Apr i l 2016 P re-E ven t Tra in in g Session s Galliéni, Level 2 Training A Training B Advanced Threat Prevention Fund...
Author: Letitia Oliver
3 downloads 0 Views 748KB Size
AGENDA | NICE M on d ay, 18 Apr i l 2016 P re-E ven t Tra in in g Session s Galliéni, Level 2 Training A

Training B

Advanced Threat Prevention Fundamentals of 13:00–17:00 and Zero-Day Protection Check Point Mobile Security

Training C

Training D

Fundamentals of Check Point R80 Security Management

Fundamentals of Check Point vSEC

Registration Open, Welcome Cocktail Reception, and CPX Expo Open Agora 3 and Les Muses, Level 3

18:00–21:00

Tu esd ay, 19 Apr i l 2016 Registration and CPX Expo Open Agora 3 and Les Muses, Level 3

7:30–9:00

General Sessions Apollon, Level 2 9:00–9:05

General Session Welcome

9:05–9:50

Shaping a Secure Future Today: Daniel Burrus, Global Futurist and New York Times Best Selling Author

  9:50 – 10:20

The Future of Cyber Security: Gil Shwed, Founder and CEO, Check Point

10:20–10:50

Break – Agora 3 and Les Muses, Level 3

10:50–11:10

Security in the Real World: Jacqueline Johnson, Head of IT Security, NORDEA

11:10–11:40

Panel: Staying One Step Ahead of Attacks—A Discussion Among Peers Jacqueline Johnson, Head of IT Security, NORDEA and Shamla Naidoo, CISO, IBM Moderator: Julia King, Contributing Editor, CSO

11:40–12:00

Cyber Security—Are We Addressing The Right Problems? Amnon Bar-Lev, President, Check Point and Julia King, Contributing Editor, CSO

12:00–13:00

Lunch: Méditerrannée, Level 2 CPX Expo Open: Agora 3 and Les Muses, Level 3 Break Out Sessions

13:00–13:45

Track 1 Next Generation Strategies to Prevent Threats and Attacks Athéna, Level 2

Track 2 Innovations in Security Architecture from the Data Center to the Cloud Clio, Level 3

Track 3 Ask The Experts: Deep Dives and Technical Tricks & Tips Uranie, Level 3

Confronting the Kill Chain with Check Point Threat Prevention

R80 Security Management— The Best Argument for Consolidation

Best Practices in Mobile Threat Defense

13:45–13:55 13:55–14:40

Break – Agora 3 and Les Muses, Level 3 Preventing the Unknown Breach with SandBlast

14:40–15:05 15:05–15:50

Automate and Streamline Operations for Efficiency with R80 Security Management

Deep Dive on R80— Implementation and Key Features

Break – Agora 3 and Les Muses, Level 3 Enabling a Mobile Workforce without Compromising Security

15:50–16:00 16:00–16:45

Technology Rooms Rhodes, Level 2

Lock Down Your Virtual Data Center in the Cloud with Robust Security

Deep Dive SandBlast— Technical Review Advanced Protections

Room 1: Security Architecture

Room 2: Cyber Security Innovations

Break – Agora 3 and Les Muses, Level 3 Spotlight on Check Point Threat Intelligence and Research

Security Vendor Landscape— Technical Tricks and Tips to What to Ask, What to Know Simplify Device Operation and How to Decide

17:00–18:30

CPX Expo Open – Agora 3 and Les Muses, Level 3

20:00–23:00

Evening Event

Agenda subject to change

CPX 2016 AGENDA

1

AGENDA | NICE Wed n esd ay, 20 Apr i l 2016 7:30–9:00

CPX Expo Open – Agora 3 and Les Muses, Level 3 General Sessions Apollon, Level 2

9:00–9:05

Welcome Session

9:05–9:35

Malware in Action—Tales from the Trenches: Dan Wiley, Head of Incident Response, Check Point

9:35–10:15

Technology in Action—Breaking the Ransomware Tide: Avi Rembaum, VP of Security Solutions, Check Point

10:15–10:45

Break (CPX Expo Open) – Agora 3 and Les Muses

10:45–11:15

Building The Right Security Architecture: Shamla Naidoo, CISO, IBM

11:15–12:00

The Future Delivered: Dorit Dor, VP of Products, Check Point

12:00–13:00

Lunch – Méditerrannée, Level 2 CPX Expo Open – Agora 3 and Les Muses, Level 3 Break Out Sessions

13:00–13:45

Track 1 Next Generation Strategies to Prevent Threats and Attacks Athena, Level 2

Track 2 Innovations in Security Architecture from the Data Center to the Cloud Clio, Level 3

Track 3 Ask The Experts: Deep Dives and Technical Tricks & Tips Uranie, Level 3

BackBox Presentation

VMware Presentation

Tufin Presentation

13:45–13:55 13:55–14:40

Break – Agora 3 and Les Muses, Level 3 The Big Reveal— A Look Ahead at Threat Prevention Innovation

14:40–15:05

15:05–15:50

Technology Rooms Rhodes, Level 2

Future Proof Your Investment with Next Generation Appliances

Deep Dive vSEC— Understanding Security Virtualization

Break – Agora 3 and Les Muses, Level 3 Zero Day at the Endpoint

15:50–16:00

Leverage the Cloud with Security as a Service

Deep Dive Appliances— Technical Tips for Implementing and Configuring Check Point Appliances

Room 1: Security Architecture

Room 2: Cyber Security Innovations

Break – Agora 3 and Les Muses, Level 3 Vertical Sessions

16:00–16:45

Banking Attacks— How They Work and How to Block Them

Agenda subject to change

Critical Infrastructure Attacks— Preventing the Kill Chain in Industrial Control Systems

SMB Attacks— Enterprise-Class Protection Optimized for Your Business

CPX 2016 AGENDA

2

SESSION DESCRIPTIONS | NICE GENERAL SESSION Tuesday, 19 April 2016 SHAPING A SECURE FUTURE TODAY Daniel Burrus, Business Strategist and Global Futurist

When it comes to strategy, including cybersecurity, agility, and adaptability is no longer enough! The ability to anticipate disruptions before they disrupt, problems before you have them, and game-changing opportunities provides the biggest advantage. In this presentation, Daniel Burrus, one of the world’s leading technology forecasters and innovation experts, will share new tools to predict and prevent, plus his methodology for accurately anticipating how technologies are evolving and their security implications. In 1983, Burrus became the first and only futurist to accurately identify the 20 technologies that would become the driving force of business and economic change for decades to come. Since then, he has continued to establish a worldwide reputation with his exceptional record of predicting the future of technological change, and he has served as a strategic advisor to CEOs of dozens of Fortune 500 companies, including GE, IBM, Lockheed Martin, and Raytheon, as well as government agencies like the United States Department of Defense.

THE FUTURE OF CYBER SECURITY Gil Shwed, Founder and CEO, Check Point Software Technologies Ltd.

Our world is more globally linked than ever. Cloud, mobility, and the Internet of Things are changing the ways we deploy and consume technology. How do you combat an enemy that you cannot see? What do you do when conventional methods no longer work? What roles do security architecture and management have? Gil Shwed will illuminate the challenges leaders face in this new era, and how to redefine cybersecurity requirements to stay one step ahead of malware, attacks, and the industry.

PANEL: STAYING ONE STEP AHEAD OF ATTACKS—A DISCUSSION AMONG PEERS Jacqueline Johnson, Head of IT Security, NORDEA Shamla Naidoo, CISO, IBM Moderator: Julia King, Contributing Editor, CSO

Customer environments are diverse, but they share common requirements when it comes to security. As businesses continue to expand their ecosystems—through digital transformation, cloud adoption, and mobile workforces—the sophistication and frequency of attacks are also expanding. Whether protecting critical infrastructures, financial assets, data, or people, business leaders must stay one step ahead. In a moderated panel session, leaders of large enterprises share their thoughts on how they stay ahead of attacks.

CYBER SECURITY—ARE WE ADDRESSING THE RIGHT PROBLEMS? Amnon Bar-Lev, President, Check Point Software Technologies Ltd. Julia King, Contributing Editor, CSO

In a fireside chat with Check Point President Amnon Bar-Lev, hear about the trends we are seeing across our customer base that make the case for being one step ahead. How are our customers approaching this? What are the steps for getting there? What traps must be avoided? Who is innovating?

SESSION DESCRIPTIONS | NICE GENERAL SESSION Wednesday, 20 April 2016 MALWARE IN ACTION—TALES FROM THE TRENCHES Dan Wiley, Head of Incident Response, Check Point Software Technologies Ltd.

With cyber criminals picking up tricks and tactics from nation-state adversaries and vice-versa, the techniques and tools of the malware trade are evolving to become ever more evasive. Dan Wiley shares real stories of targeted attacks, unmasks previously unknown campaigns and attacker groups, and provides insight on what to do about them.

TECHNOLOGY IN ACTION—BREAKING THE RANSOMWARE TIDE Avi Rembaum, VP of Security Solutions, Check Point Software Technologies Ltd.

Experts say that 2016 is going to be the year of ransomware, and it is clearly on the rise. What is the weakest link in cybersecurity? People—because we entrust personal and corporate data to computers and mobile devices. Are we doing enough to prevent this particularly troublesome type of malware from infecting our devices? Watch as Avi Rembaum demonstrates how you can break the ransomware tide.

BUILDING THE RIGHT SECURITY ARCHITECTURE Shamla Naidoo, VP of IT Risk and Chief Information Security Officer, IBM

Those of us tasked with protecting technology environments from cyber threats have a tough job. Add a large, global technology environment with a highly mobile workforce, and that tough job becomes a hair-raising, white-knuckle experience. Shamla Naidoo will highlight how she leverages instrumentation, addresses root causes, and balances detection and prevention to secure one of the most complex infrastructures in the world today.

THE FUTURE DELIVERED Dorit Dor, VP of Products, Check Point Software Technologies Ltd.

What technology do we have today to allow you to be one step ahead? What technologies are critical to ensuring that you can protect against the unknown threat, or to consolidating your security infrastructure? What is coming that you need to know about and plan for? Check Point’s Dorit Dor will take you on a journey through our product portfolio and give you a sneak peek into the future.

SESSION DESCRIPTIONS | NICE TRACK 1: NEXT GENERATION STRATEGIES TO PREVENT THREATS AND ATTACKS CONFRONTING THE KILL CHAIN WITH CHECK POINT THREAT PREVENTION

In the modern threats world, CISOs and IT managers are challenged with threats of ever-growing complexity and scope, demanding a new, holistic approach. How does an attack look from the victim’s side? And how does it look from the attacker’s? What is a successful defense strategy, and how can an organization build and maintain a defense system that can withstand today’s threats as well as tomorrow’s? Check Point’s innovating threat prevention technologies do not settle for detection. They are designed to prevent attacks from penetrating organizations and offer the necessary toolset to always stay one step ahead. Speaker: ORLI GAN, Head of Threat Prevention Product Management, Check Point Software Technologies Ltd.

PREVENTING THE UNKNOWN BREACH WITH SANDBLAST

Hackers continue to modify their techniques in order to get past traditional security approaches, including use of polymorphic malware variants to avoid detection and sandbox evasion methods. SandBlast Zero-Day Protection keeps our customers secured from even the most sophisticated malware by proactively protecting against unknown and zero-day attacks. Join our session to learn how SandBlast delivers the highest malware catch rate, based on patented CPU-level exploit detection, while ensuring quick delivery of safe content to your users through our unique threat extraction capability. Speaker: NATHAN SHUCHAMI, Head of Advanced Threat Prevention, Check Point Software Technologies Ltd.

ENABLING A MOBILE WORKFORCE WITHOUT COMPROMISING SECURITY

Protecting mission-critical data accessed by mobile devices is crucial to businesses both large and small. Yet many organizations struggle to adequately secure their mobile deployments because of a number of misconceptions. In this presentation on the most common mobile security myths, you’ll learn the truth about mobile security and how best to prevent advanced mobile threats. Speaker: NADAV PELEG, Head of Mobile Security, Check Point Software Technologies Ltd.

SPOTLIGHT ON CHECK POINT THREAT INTELLIGENCE AND RESEARCH

In this exciting session, we reveal some of the unique research performed at Check Point during the past year. Two of our leading researchers will educate our audience about major attack vectors and vulnerabilities, describing specific campaigns, attacker tools, and popular product vulnerabilities that were discovered by Check Point. They will demonstrate how Check Point exposed weaknesses in everyday products, as well as the security holes of the systems used by attackers. The audience will get a behind-the-scenes look at the war between defenders and cyber criminals. Speakers: DAN WILEY, Head of Incident Response, Check Point Software Technologies Ltd. ODED VANUNU, Group Manager, Check Point Software Technologies Ltd. RON DAVIDSON, Head of Threat Intelligence and Research, Check Point Software Technologies Ltd.

THE BIG REVEAL—A LOOK AHEAD AT THREAT PREVENTION INNOVATION

Constantly innovating, Check Point leverages knowledge and expertise to enhance threat prevention. As new and emerging threats rapidly evolve, we strive to stay one step ahead. Let us offer you a glimpse into Check Point’s culture of innovation. In this session, we’ll showcase some of the new SandBlast technologies incubating in our labs, including cutting-edge protections against ransomware, phishing, web exploitation, and more. Speaker: EYTAN SEGAL, Product Manager, and Area Manager, Check Point Software Technologies Ltd.

ZERO DAY AT THE ENDPOINT

When it comes to protecting your business-critical assets, you need to think about providing robust security for both your network AND your end-user devices. In this session, learn how our latest endpoint solution, SandBlast Agent secures end-user systems from today’s most sophisticated attacks and zero-day threats. Protecting systems inside or outside your perimeter, including lateral movement and local threats on USB devices, SandBlast Agent provides a non-intrusive solution for maximum defense. With its unique automated incident analysis, it goes one step further to accelerate insights required by your security teams to understand and triage attacks, as well as enabling rapid remediation in the event of a breach. Speakers: ANDY FEIT, Head of Product Marketing, Threat Prevention, Check Point Software Technologies Ltd. and LIOR ARZI, Group Manager, Check Point Software Technologies Ltd.

BANKING ATTACKS—HOW THEY WORK AND HOW TO BLOCK THEM

In this session, we will be discussing some of the most recent banking attacks. We will dive into physical scams, mobile malware, and advanced banking system–level attacks. Each of these attacks has a different method for attempting to steal money. The session will also cover the types of protections you can use to mitigate these attacks. Speaker: DAN WILEY, Head of Incidence Response, Check Point Software Technologies Ltd.

SESSION DESCRIPTIONS | NICE TRACK 2: INNOVATIONS IN SECURITY ARCHITECTURE FROM THE DATA CENTER TO THE CLOUD R80 SECURITY MANAGEMENT—THE BEST ARGUMENT FOR CONSOLIDATION

Faced with the barrage of connected devices, new technologies like cloud, and continuous waves of sophisticated threats, is it a challenge for your security team to keep pace? Is your team bogged down handling tickets from multiple departments? Do you lack visibility into the effectiveness of your security deployments? Our newly released R80 Security Management platform, the most advanced security management platform ever created, was built to address the challenges facing security teams today. Come learn new approaches to managing security with R80 so you can be more organized, efficient, and effective in protecting your users and your business. Speaker: OFIR AGASI, Product Manager, Check Point Software Technologies Ltd.

AUTOMATE AND STREAMLINE OPERATIONS FOR EFFICIENCY WITH R80 SECURITY MANAGEMENT

Learn how Check Point can help you improve operational efficiency and expedite provisioning of new security services on a next generation data center. See live demonstrations of how R80 APIs provide an improved end user experience by allowing automation of daily functions. Learn how a Check Point security gateway can be deployed with zero touch via automation, providing a secure segmentation environment for virtual data centers. Speaker: MARCO GARCIA, Senior Integration Architect, Check Point Software Technologies Ltd.

PIN DOWN THE DATA CENTER CLOUD WITH ROBUST SECURITY

Businesses are struggling to protect modern data centers from laterally moving threats and to maintain security consistency across various cloud environments. Perimeter-based security solutions protect north-south data center traffic, but they are not optimized for the dynamic changes of the software-defined data center or public IaaS. Join us to hear about real-world lessons learned from customers, and see live demos on how to centrally automate, orchestrate, and manage advanced security in heterogeneous multi-cloud infrastructures based on VMware NSX, OpenStack, Microsoft Azure, and Amazon AWS. Speaker: ITAI GREENBERG, Head of Data Center Security, Check Point Software Technologies Ltd.

FUTURE-PROOF YOUR INVESTMENT WITH NEXT-GENERATION APPLIANCES

Join us to learn how Check Point is once again changing the game in enterprise security platforms to deliver the industry’s best threat prevention without compromise for every size of business. From branch offices through small and medium enterprises all the way to large data centers, our new hardware appliances are optimized to deliver a complete threat prevention suite with dramatically improved performance, enabling our customers to stay one step ahead of cyber threats. Speaker: NOAM GREEN, Head of Security Platforms, Check Point Software Technologies Ltd.

SECURITY VENDOR LANDSCAPE—WHAT TO ASK, WHAT TO KNOW, AND HOW TO DECIDE

When it comes to choosing a security vendor, what does it take to win a customer’s trust? It boils down to four key areas: uncompromised security, dynamic architecture, operational simplicity, and commitment to customer success. Join this session to hear details on how Check Point fares in these areas compared to other vendors, what questions you should ask before going to POC, and some of the gaps between marketing claims and reality. Speaker: MOTI SAGEY, Head of Competitive Intelligence, Check Point Software Technologies Ltd.

LEVERAGE THE CLOUD WITH SECURITY AS A SERVICE

As the trend toward moving to the cloud speeds up, this is your opportunity to get a quick review of security solutions that are moving to the cloud, including: • Check Point’s latest and greatest in security-as-a-cloud-service for your roaming laptop users. • Protecting your Office 365 with SandBlast as a service—within five minutes. • Providing the same level of security to branches that you have at headquarters—for a fraction of the cost. Speaker: NEATSUN ZIV, Director, Secure Cloud Product, Check Point Software Technologies Ltd.

CRITICAL INFRASTRUCTURE ATTACKS—PREVENTING THE KILL CHAIN IN INDUSTRIAL CONTROL SYSTEMS

Industrial Control Systems (SCADA) surround every aspect of our lives. Our water and electricity supply are fully dependent on the reliable operation of these systems. The same goes for our pharmaceuticals production, our chemical facilities, or any other type of manufacturing operation. Recently published attacks have ranged from electrical power plants to steel mills, and demonstrate how vulnerable these environments are. Join us to learn how to secure your OT networks, to learn about the most advanced threat prevention techniques, and to get a firsthand feel of the dedicated appliances for this market. Speakers: NOAM GREEN, Head of Security Platforms, Check Point Software Technologies Ltd. and MATI EPSTEIN, Lead Sales Manager, Critical Infrastructure, Check Point Software Technologies Ltd.

SESSION DESCRIPTIONS | NICE TRACK 3: ASK THE EXPERTS: DEEP DIVES AND TECHNICAL TRICKS AND TIPS BEST PRACTICES IN MOBILE THREAT DEFENSE

Cyber thieves work long and hard to find new ways to steal sensitive data from our smartphones and tablets. But how do you stay one step ahead of sophisticated attacks without stumbling over security or the end user experience? In this session, we will take a look at recent attacks and how these make advanced mobile security a requirement. We will also discuss how devices can be exposed and how to build a proper IT architecture that mitigates threats, as well as provide a peek at the future of Check Point Mobile Threat Prevention. Speaker: MICHAEL SHAULOV, Head of Mobility Product Management, Check Point Software Technologies Ltd.

DEEP DIVE ON R80—IMPLEMENTATION AND KEY FEATURES

Check Point’s R80 management release once again revolutionizes network security management. Attendees will learn how R80 is empowering our users and partners to remain one step ahead. In this session, Check Point experts will highlight and demonstrate the key values and benefits of Check Point’s latest evolution in security management, and review how to simply and successfully migrate to R80. Speaker: MICHAEL NATKIN, Regional Solution Manager, Check Point Software Technologies Ltd.

DEEP DIVE ON SANDBLAST—TECHNICAL REVIEW OF ADVANCED PROTECTIONS

In this session, we will discuss some of the technologies powering SandBlast, including CPU-level detection, Machine Learning dynamic engine, and forensics analysis. We will also get a glimpse of new features that can help you stay one step ahead in the cyber war. Speaker: GIL GERON, Group Manager, Check Point Software Technologies Ltd.

TECHNICAL TRICKS AND TIPS TO SIMPLIFY DEVICE OPERATION

How can you upgrade your clusters with ZERO downtime? How can you fully deploy and configure a device in a remote site without an expert on-site? What are Check Point’s recommended ways to install and upgrade? Come and join us in this technical session and learn about all the great tools Check Point has to offer to simplify your day-to-day device operation tasks. Speakers: EREZ BERKNER, Director, Platforms and Data Center, Check Point Software Technologies Ltd. and PETER SANDKUIJL, Head of Security Solutions, Engineering, Europe, Check Point Software Technologies Ltd.

DEEP DIVE ON VSEC—UNDERSTANDING SECURITY VIRTUALIZATION

Data centers and private and hybrid cloud infrastructures hold the most valuable assets of every organization, but are they really protected? Join us for a technical deep dive to learn how to integrate, automate, and orchestrate data center and cloud security with Check Point vSEC. This session will include the latest reference architectures, plus live demonstrations of Check Point’s innovative approach to securing your private and hybrid cloud as never possible before. Speaker: EREZ BERKNER, Director, Platforms and Data Center, Check Point Software Technologies Ltd.

DEEP DIVE ON APPLIANCES—TECHNICAL TIPS FOR IMPLEMENTING AND CONFIGURING CHECK POINT APPLIANCES

Join us for a deep dive technical session to learn how Check Point is once again changing the game in enterprise security platforms for every size of business. From branch offices through small and medium enterprises all the way to large data centers, our new hardware appliances are optimized to deliver a complete threat prevention suite with dramatically improved performance, enabling our customers to stay one step ahead of cyber threats. Speaker: GUY AVNET, Group Manager, Check Point Software Technologies Ltd.

SMB ATTACKS—ENTERPRISE-CLASS PROTECTION OPTIMIZED FOR YOUR BUSINESS

Cybercrime is increasing to epidemic proportions for small to medium businesses and large enterprises. Attacks on SMBs, with devastating results, are an increasingly frequent occurrence. The Check Point 700 Appliances deliver uncompromising enterprise-grade security in a simple, affordable, all-in-one security solution that protects small business employees, networks, and data from cyber theft. The 700 series offers integrated, multi-layered security: firewall, VPN, IPS, antivirus, anti-bot, application visibility and control, URL filtering, and email security. Speaker: AVIV ABRAMOVICH, Product Manager, Check Point Software Technologies Ltd.