SlideShare a Scribd company logo
1 of 29
1©2017 Check Point Software Technologies Ltd.©2017 Check Point Software Technologies Ltd.
Defeat Cyber Extortion!
Protecting from WannaCry
THE WEBINAR WILL BEGIN SHORTLY…
2©2017 Check Point Software Technologies Ltd.©2017 Check Point Software Technologies Ltd.
Eytan Segal | Principal Product Manager
Mark Lechtik | Malware Researcher
Defeat Cyber Extortion!
Protecting from WannaCry
©2015 Check Point Software Technologies Ltd. 3[Internal Use] for Check Point employees​
WANNACRY
The World Is Under Attack
Lotem Finkelstein | Threat Intelligence
©2015 Check Point Software Technologies Ltd. 4
Facts and Fiction
5©2017 Check Point Software Technologies Ltd.
14/03 14/04 13/05 14/05 15/0312/0501/02
©2015 Check Point Software Technologies Ltd. 6
Spreading Method
SMB
A Microsoft service found on all
Windows OSs.
Running on port TCP/445
SHADOW
BROKERS
An online group leaking NSA
exploitation tools
CVE-2017-0144
An ID given to a vulnerability in
Microsoft’s implementation of SMB
©2015 Check Point Software Technologies Ltd. 7
Spreading Method
DOUBLE
PULSAR
A post-exploitation Trojan payload,
used by many of the NSA leaked
exploits
MS017-10
Microsoft fix for this and several
other SMB issues
ETERNALBLUE
Exploit leveraging the SMB
vulnerability
©2015 Check Point Software Technologies Ltd. 8
©2016 Check Point Software Technologies Ltd.
[Protected] Distribution or modification is subject to approval ​
INSIDE THE
MALWARE
STAGE I
WWW
KILL SWITCH
TerminationSpreads itself Moving on to Stage ||
1 2
STAGE II
©2015 Check Point Software Technologies Ltd. 9
©2016 Check Point Software Technologies Ltd.
[Protected] Distribution or modification is subject to approval ​
INSIDE THE
MALWARE
STAGE II
File Encryption Unpacking (encrypted) embedded modules Executes dropped modules
taskdlTOR taskseUI
• Display ransom note
• Used for decryption
• Communication
anonymizer
• Required for C&C
communication
• Delete temporary
files
• Resource
execution stub
©2015 Check Point Software Technologies Ltd. 10
ENCRYPTION
FAKE DEMO
RANSOM PAYMENT
OFF BUSINNESS HOURS
©2016 Check Point Software Technologies Ltd.
DON’T PAY THE RANSOM! YOU WON’T GET YOUR
FILES BACK
©2015 Check Point Software Technologies Ltd. 11[Internal Use] for Check Point employees​
GETTING INTO THE PARTY
• We got infected with WannaCry 4 times
• We spotted a new variant
• We took an immediate action and registered the new kill switch domain
• Our domain is being queried with new infected machine every 1 second.
Establishing the most vulnerable machine everHONEYPOT
©2015 Check Point Software Technologies Ltd. 12
©2015 Check Point Software Technologies Ltd. 13©2015 Check Point Software Technologies Ltd. 13
Version I | Version II | Version III
INFECTION RATE 10 New Infections Every 1 Second
©2015 Check Point Software Technologies Ltd. 14©2015 Check Point Software Technologies Ltd. 14
CONCLUSION IT’S NOT THE END
15©2017 Check Point Software Technologies Ltd.©2017 Check Point Software Technologies Ltd.
WHAT CAN WE DO TO PROTECT?
16©2017 Check Point Software Technologies Ltd.
There’s a Lot We Can Do!
Educate
1
Backup
2
Patch
3
You don’t have to click on THAT link
Generally a good practice
Yet another good practice
Protect
4 Effective technologies are available
17©2017 Check Point Software Technologies Ltd.
HOW RANSOMWARE GETS IN
Downloading malicious documents
Browsing infected websites
Malicious
attachments
Malicious
links
Malicious
File from
USB
Server vulnerability exploit
Downloading
malicious
documents
Browsing
infected
websites
Malicious
attachments
Malicious
links
Malicious
File from
USB
Server
vulnerability
exploit
18©2017 Check Point Software Technologies Ltd.
IT’S TIME TO DEFEAT
CYBER CRIME!
[Restricted] ONLY for designated groups and individuals
19©2017 Check Point Software Technologies Ltd.
Anti-
Ransomware
Anti-Bot
Threat
Emulation
Threat
Extraction
Zero Phishing
Anti-Virus
IPS
LAYERED PROTECTION
20©2017 Check Point Software Technologies Ltd.
CHECK POINT ANTI RANSOMWARE
Prevent the most EVASIVE and
ZERO-DAY ransomware variants
Safely RECOVER encrypted data
LET’S SEE IT IN ACTION!
22©2017 Check Point Software Technologies Ltd.
HOW ANTI-RANSOMWARE WORKS
ONGOING UPON DETECTION
BEHAVIORAL ANALYSIS
Constantly monitor for
ransomware specific behaviors
DATA SNAPSHOTS
Continuously create short-term
file backups
QUARANTINE
Stop and quarantine
all elements of the
attack
RESTORE
Restore encrypted
files from snapshots
ANALYZE
Initiate forensic
analysis to analyze
attack details
RANSOMWARE PROTECTION IS ON
24©2017 Check Point Software Technologies Ltd.
PRODUCTS FAMILY
[Restricted] ONLY for designated groups and individuals
Perimeter and
datacenter
protection
Endpoint and
browsers
protection
Custom
applications
protection
Cloud
applications
protection
Mobile
devices
protection
MOBILE
25©2017 Check Point Software Technologies Ltd.
LEADER
ADVANCED
MALWARE
ANALYSIS
RECOMMENDED
BREACH
DETECTION
SYSTEM
WINNER
BEST APT
PROTECTION
WINNER
SECURITY
PRODUCT OF
THE YEAR
THE MOST ADVANCED THREAT PREVENTION SUITE
26©2017 Check Point Software Technologies Ltd.
SandBlast TE Appliance
HOSTED ON PREMISECHECK POINT CLOUD
PUBLIC SandBlast Service
[Restricted] ONLY for designated groups and individuals
MOBILE
27©2017 Check Point Software Technologies Ltd.
15600
5600
5400
5800
5200
15400
5900
5100
320031001400
 Mail
 Web Browsing
 Data Center, DMZ, LAN
64000
44000
23500
23800PROTECT:
• Threat Emulation
• Threat Extraction
• IPS
• Anti Virus
• Anti Bot
COMPLETE PROTECTION
SandBlast NGTX GATEWAYS
©2016 Check Point Software Technologies Ltd. 28
©2016 Check Point Software Technologies Ltd.
Features
Endpoint Complete
Protection Suite
SandBlast Agent
SandBlast
Anti-Ransomware
Deployment Endpoint Agent Endpoint Agent Endpoint Agent
Management SmartCenter SmartCenter SmartCenter
Anti-Ransomware   
Incident analysis & quarantine   
Forensics report  
Browser extension  
Emulation & Extraction  
Zero Phishing  
Anti-Bot  
Anti Virus 
Full Disk Encryption & Media Encryption 
Firewall & VPN 
SANDBLAST AGENT OPTIONS
29©2017 Check Point Software Technologies Ltd.
CYBER EXTORTION DEFEATED!
with
ANTI RANSOMWARE
• checkpoint.com/anti-ransomware
30©2017 Check Point Software Technologies Ltd.©2017 Check Point Software Technologies Ltd.
THANK YOU

More Related Content

What's hot

Check point sandblast threat-emulation-customer-success-presentation
Check point sandblast threat-emulation-customer-success-presentationCheck point sandblast threat-emulation-customer-success-presentation
Check point sandblast threat-emulation-customer-success-presentationNattira Panbun
 
Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...
Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...
Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...MarketingArrowECS_CZ
 
Staying One Step Ahead with Zero-Day Protection
Staying One Step Ahead with Zero-Day ProtectionStaying One Step Ahead with Zero-Day Protection
Staying One Step Ahead with Zero-Day ProtectionMarketingArrowECS_CZ
 
2018 06 Presentation Cloudguard SaaS de Checkpoint
2018 06 Presentation Cloudguard SaaS de Checkpoint 2018 06 Presentation Cloudguard SaaS de Checkpoint
2018 06 Presentation Cloudguard SaaS de Checkpoint e-Xpert Solutions SA
 
2018 06 Presentation Cloudguard IaaS de Checkpoint
2018 06  Presentation Cloudguard IaaS de Checkpoint2018 06  Presentation Cloudguard IaaS de Checkpoint
2018 06 Presentation Cloudguard IaaS de Checkpointe-Xpert Solutions SA
 
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar finalAlgoSec
 
Check Point Mobile Threat Prevention
Check Point Mobile Threat PreventionCheck Point Mobile Threat Prevention
Check Point Mobile Threat PreventionMarketingArrowECS_CZ
 
Check Point vSEC - Bezpečnostní řešení pro moderní datová centra
Check Point vSEC - Bezpečnostní řešení pro moderní datová centraCheck Point vSEC - Bezpečnostní řešení pro moderní datová centra
Check Point vSEC - Bezpečnostní řešení pro moderní datová centraMarketingArrowECS_CZ
 
Check Point vs competition security effectiveness
Check Point vs competition security effectiveness Check Point vs competition security effectiveness
Check Point vs competition security effectiveness Moti Sagey מוטי שגיא
 
Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal Moti Sagey מוטי שגיא
 
Panda Security2008
Panda Security2008Panda Security2008
Panda Security2008tswong
 
5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of VulnerabilitySkybox Security
 
What's Wrong with Vulnerability Management & How Can We Fix It
What's Wrong with Vulnerability Management & How Can We Fix ItWhat's Wrong with Vulnerability Management & How Can We Fix It
What's Wrong with Vulnerability Management & How Can We Fix ItSkybox Security
 
2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomwareAlgoSec
 

What's hot (20)

Check point sandblast threat-emulation-customer-success-presentation
Check point sandblast threat-emulation-customer-success-presentationCheck point sandblast threat-emulation-customer-success-presentation
Check point sandblast threat-emulation-customer-success-presentation
 
Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...
Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...
Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...
 
Staying One Step Ahead with Zero-Day Protection
Staying One Step Ahead with Zero-Day ProtectionStaying One Step Ahead with Zero-Day Protection
Staying One Step Ahead with Zero-Day Protection
 
Check Point Solutions Portfolio- Detailed
Check Point Solutions Portfolio- DetailedCheck Point Solutions Portfolio- Detailed
Check Point Solutions Portfolio- Detailed
 
SandBlast Agent
SandBlast AgentSandBlast Agent
SandBlast Agent
 
Check Point mission statement
Check Point mission statementCheck Point mission statement
Check Point mission statement
 
2018 06 Presentation Cloudguard SaaS de Checkpoint
2018 06 Presentation Cloudguard SaaS de Checkpoint 2018 06 Presentation Cloudguard SaaS de Checkpoint
2018 06 Presentation Cloudguard SaaS de Checkpoint
 
2018 06 Presentation Cloudguard IaaS de Checkpoint
2018 06  Presentation Cloudguard IaaS de Checkpoint2018 06  Presentation Cloudguard IaaS de Checkpoint
2018 06 Presentation Cloudguard IaaS de Checkpoint
 
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
 
Check Point Mobile Threat Prevention
Check Point Mobile Threat PreventionCheck Point Mobile Threat Prevention
Check Point Mobile Threat Prevention
 
Check Point vSEC - Bezpečnostní řešení pro moderní datová centra
Check Point vSEC - Bezpečnostní řešení pro moderní datová centraCheck Point vSEC - Bezpečnostní řešení pro moderní datová centra
Check Point vSEC - Bezpečnostní řešení pro moderní datová centra
 
CPX 2016 Moti Sagey Security Vendor Landscape
CPX 2016 Moti Sagey Security Vendor LandscapeCPX 2016 Moti Sagey Security Vendor Landscape
CPX 2016 Moti Sagey Security Vendor Landscape
 
Check Point Corporate Overview 2020 - Detailed
Check Point Corporate Overview 2020 - DetailedCheck Point Corporate Overview 2020 - Detailed
Check Point Corporate Overview 2020 - Detailed
 
Check Point vs competition security effectiveness
Check Point vs competition security effectiveness Check Point vs competition security effectiveness
Check Point vs competition security effectiveness
 
Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal
 
Panda Security2008
Panda Security2008Panda Security2008
Panda Security2008
 
Check point response to Cisco NGFW competitive
Check point response to Cisco NGFW competitiveCheck point response to Cisco NGFW competitive
Check point response to Cisco NGFW competitive
 
5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability
 
What's Wrong with Vulnerability Management & How Can We Fix It
What's Wrong with Vulnerability Management & How Can We Fix ItWhat's Wrong with Vulnerability Management & How Can We Fix It
What's Wrong with Vulnerability Management & How Can We Fix It
 
2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware
 

Viewers also liked

How temenos manages open source use, the easy way combined
How temenos manages open source use, the easy way combinedHow temenos manages open source use, the easy way combined
How temenos manages open source use, the easy way combinedWhiteSource
 
Software Security Assurance for DevOps
Software Security Assurance for DevOpsSoftware Security Assurance for DevOps
Software Security Assurance for DevOpsBlack Duck by Synopsys
 
Improving the Outcomes That Matter Most to Patients
Improving the Outcomes That Matter Most to PatientsImproving the Outcomes That Matter Most to Patients
Improving the Outcomes That Matter Most to PatientsHealth Catalyst
 
The Real Opportunity of Precision Medicine and How to Not Miss Out
The Real Opportunity of Precision Medicine and How to Not Miss OutThe Real Opportunity of Precision Medicine and How to Not Miss Out
The Real Opportunity of Precision Medicine and How to Not Miss OutHealth Catalyst
 
Transitional Care Management: Five Steps to Fewer Readmissions, Improved Qual...
Transitional Care Management: Five Steps to Fewer Readmissions, Improved Qual...Transitional Care Management: Five Steps to Fewer Readmissions, Improved Qual...
Transitional Care Management: Five Steps to Fewer Readmissions, Improved Qual...Health Catalyst
 
Improving Patient Safety and Quality Through Culture, Clinical Analytics, Evi...
Improving Patient Safety and Quality Through Culture, Clinical Analytics, Evi...Improving Patient Safety and Quality Through Culture, Clinical Analytics, Evi...
Improving Patient Safety and Quality Through Culture, Clinical Analytics, Evi...Health Catalyst
 
5 Reasons Why Healthcare Data is Unique and Difficult to Measure
5 Reasons Why Healthcare Data is Unique and Difficult to Measure5 Reasons Why Healthcare Data is Unique and Difficult to Measure
5 Reasons Why Healthcare Data is Unique and Difficult to MeasureHealth Catalyst
 
Database vs Data Warehouse: A Comparative Review
Database vs Data Warehouse: A Comparative ReviewDatabase vs Data Warehouse: A Comparative Review
Database vs Data Warehouse: A Comparative ReviewHealth Catalyst
 

Viewers also liked (10)

How temenos manages open source use, the easy way combined
How temenos manages open source use, the easy way combinedHow temenos manages open source use, the easy way combined
How temenos manages open source use, the easy way combined
 
Software Security Assurance for DevOps
Software Security Assurance for DevOpsSoftware Security Assurance for DevOps
Software Security Assurance for DevOps
 
The 10 Year Project
The 10 Year ProjectThe 10 Year Project
The 10 Year Project
 
Improving the Outcomes That Matter Most to Patients
Improving the Outcomes That Matter Most to PatientsImproving the Outcomes That Matter Most to Patients
Improving the Outcomes That Matter Most to Patients
 
The Real Opportunity of Precision Medicine and How to Not Miss Out
The Real Opportunity of Precision Medicine and How to Not Miss OutThe Real Opportunity of Precision Medicine and How to Not Miss Out
The Real Opportunity of Precision Medicine and How to Not Miss Out
 
Transitional Care Management: Five Steps to Fewer Readmissions, Improved Qual...
Transitional Care Management: Five Steps to Fewer Readmissions, Improved Qual...Transitional Care Management: Five Steps to Fewer Readmissions, Improved Qual...
Transitional Care Management: Five Steps to Fewer Readmissions, Improved Qual...
 
Improving Patient Safety and Quality Through Culture, Clinical Analytics, Evi...
Improving Patient Safety and Quality Through Culture, Clinical Analytics, Evi...Improving Patient Safety and Quality Through Culture, Clinical Analytics, Evi...
Improving Patient Safety and Quality Through Culture, Clinical Analytics, Evi...
 
5 Reasons Why Healthcare Data is Unique and Difficult to Measure
5 Reasons Why Healthcare Data is Unique and Difficult to Measure5 Reasons Why Healthcare Data is Unique and Difficult to Measure
5 Reasons Why Healthcare Data is Unique and Difficult to Measure
 
Database vs Data Warehouse: A Comparative Review
Database vs Data Warehouse: A Comparative ReviewDatabase vs Data Warehouse: A Comparative Review
Database vs Data Warehouse: A Comparative Review
 
SlideShare 101
SlideShare 101SlideShare 101
SlideShare 101
 

Similar to WannaCry: How to Protect Yourself

комплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblastкомплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblastDiana Frolova
 
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...Kevin Fealey
 
Csa summit seguridad en el sddc
Csa summit   seguridad en el sddcCsa summit   seguridad en el sddc
Csa summit seguridad en el sddcCSA Argentina
 
Ransomware Detection: Don’t Pay Up. Backup.
Ransomware Detection:  Don’t Pay Up. Backup.Ransomware Detection:  Don’t Pay Up. Backup.
Ransomware Detection: Don’t Pay Up. Backup.marketingunitrends
 
Stay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check PointStay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check PointMarcoTechnologies
 
Csa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nubeCsa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nubeCSA Argentina
 
Check point presentation june 2014
Check point presentation june 2014Check point presentation june 2014
Check point presentation june 2014David Berkelmans
 
Completing your Next Generation Threat Prevention - Check Point
Completing your Next Generation Threat Prevention - Check PointCompleting your Next Generation Threat Prevention - Check Point
Completing your Next Generation Threat Prevention - Check Pointaliciasyc
 
Understanding Advanced Threats and How to Prevent Them
Understanding Advanced Threats and How to Prevent ThemUnderstanding Advanced Threats and How to Prevent Them
Understanding Advanced Threats and How to Prevent ThemMarketingArrowECS_CZ
 
A Closer Look at Isolation: Hype or Next Gen Security?
A Closer Look at Isolation: Hype or Next Gen Security?A Closer Look at Isolation: Hype or Next Gen Security?
A Closer Look at Isolation: Hype or Next Gen Security?MenloSecurity
 
Understanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUnderstanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUlf Mattsson
 
Webinar - Nuage Networks Integration with Check Point vSEC Gateway
Webinar - Nuage Networks Integration with Check Point vSEC GatewayWebinar - Nuage Networks Integration with Check Point vSEC Gateway
Webinar - Nuage Networks Integration with Check Point vSEC GatewayHussein Khazaal
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security PresentationSimplex
 
Hacking Encounters of the 3rd Kind
Hacking Encounters of the 3rd KindHacking Encounters of the 3rd Kind
Hacking Encounters of the 3rd KindImperva
 
Continuous security: Bringing agility to the secure development lifecycle
Continuous security: Bringing agility to the secure development lifecycleContinuous security: Bringing agility to the secure development lifecycle
Continuous security: Bringing agility to the secure development lifecycleRogue Wave Software
 
Evolving threat landscape
Evolving threat landscapeEvolving threat landscape
Evolving threat landscapeMotiv
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protectionxband
 
Don’t WannaCry? Here’s How to Stop Those Ransomware Blues
Don’t WannaCry? Here’s How to Stop Those Ransomware BluesDon’t WannaCry? Here’s How to Stop Those Ransomware Blues
Don’t WannaCry? Here’s How to Stop Those Ransomware BluesSynopsys Software Integrity Group
 
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...eGov Magazine
 
Ochrana pred modernými malware útokmi
Ochrana pred modernými malware útokmiOchrana pred modernými malware útokmi
Ochrana pred modernými malware útokmiMarketingArrowECS_CZ
 

Similar to WannaCry: How to Protect Yourself (20)

комплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblastкомплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblast
 
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
 
Csa summit seguridad en el sddc
Csa summit   seguridad en el sddcCsa summit   seguridad en el sddc
Csa summit seguridad en el sddc
 
Ransomware Detection: Don’t Pay Up. Backup.
Ransomware Detection:  Don’t Pay Up. Backup.Ransomware Detection:  Don’t Pay Up. Backup.
Ransomware Detection: Don’t Pay Up. Backup.
 
Stay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check PointStay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check Point
 
Csa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nubeCsa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nube
 
Check point presentation june 2014
Check point presentation june 2014Check point presentation june 2014
Check point presentation june 2014
 
Completing your Next Generation Threat Prevention - Check Point
Completing your Next Generation Threat Prevention - Check PointCompleting your Next Generation Threat Prevention - Check Point
Completing your Next Generation Threat Prevention - Check Point
 
Understanding Advanced Threats and How to Prevent Them
Understanding Advanced Threats and How to Prevent ThemUnderstanding Advanced Threats and How to Prevent Them
Understanding Advanced Threats and How to Prevent Them
 
A Closer Look at Isolation: Hype or Next Gen Security?
A Closer Look at Isolation: Hype or Next Gen Security?A Closer Look at Isolation: Hype or Next Gen Security?
A Closer Look at Isolation: Hype or Next Gen Security?
 
Understanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUnderstanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External Threats
 
Webinar - Nuage Networks Integration with Check Point vSEC Gateway
Webinar - Nuage Networks Integration with Check Point vSEC GatewayWebinar - Nuage Networks Integration with Check Point vSEC Gateway
Webinar - Nuage Networks Integration with Check Point vSEC Gateway
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security Presentation
 
Hacking Encounters of the 3rd Kind
Hacking Encounters of the 3rd KindHacking Encounters of the 3rd Kind
Hacking Encounters of the 3rd Kind
 
Continuous security: Bringing agility to the secure development lifecycle
Continuous security: Bringing agility to the secure development lifecycleContinuous security: Bringing agility to the secure development lifecycle
Continuous security: Bringing agility to the secure development lifecycle
 
Evolving threat landscape
Evolving threat landscapeEvolving threat landscape
Evolving threat landscape
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protection
 
Don’t WannaCry? Here’s How to Stop Those Ransomware Blues
Don’t WannaCry? Here’s How to Stop Those Ransomware BluesDon’t WannaCry? Here’s How to Stop Those Ransomware Blues
Don’t WannaCry? Here’s How to Stop Those Ransomware Blues
 
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
 
Ochrana pred modernými malware útokmi
Ochrana pred modernými malware útokmiOchrana pred modernými malware útokmi
Ochrana pred modernými malware útokmi
 

Recently uploaded

Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 

Recently uploaded (20)

Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 

WannaCry: How to Protect Yourself

  • 1. 1©2017 Check Point Software Technologies Ltd.©2017 Check Point Software Technologies Ltd. Defeat Cyber Extortion! Protecting from WannaCry THE WEBINAR WILL BEGIN SHORTLY…
  • 2. 2©2017 Check Point Software Technologies Ltd.©2017 Check Point Software Technologies Ltd. Eytan Segal | Principal Product Manager Mark Lechtik | Malware Researcher Defeat Cyber Extortion! Protecting from WannaCry
  • 3. ©2015 Check Point Software Technologies Ltd. 3[Internal Use] for Check Point employees​ WANNACRY The World Is Under Attack Lotem Finkelstein | Threat Intelligence
  • 4. ©2015 Check Point Software Technologies Ltd. 4 Facts and Fiction
  • 5. 5©2017 Check Point Software Technologies Ltd. 14/03 14/04 13/05 14/05 15/0312/0501/02
  • 6. ©2015 Check Point Software Technologies Ltd. 6 Spreading Method SMB A Microsoft service found on all Windows OSs. Running on port TCP/445 SHADOW BROKERS An online group leaking NSA exploitation tools CVE-2017-0144 An ID given to a vulnerability in Microsoft’s implementation of SMB
  • 7. ©2015 Check Point Software Technologies Ltd. 7 Spreading Method DOUBLE PULSAR A post-exploitation Trojan payload, used by many of the NSA leaked exploits MS017-10 Microsoft fix for this and several other SMB issues ETERNALBLUE Exploit leveraging the SMB vulnerability
  • 8. ©2015 Check Point Software Technologies Ltd. 8 ©2016 Check Point Software Technologies Ltd. [Protected] Distribution or modification is subject to approval ​ INSIDE THE MALWARE STAGE I WWW KILL SWITCH TerminationSpreads itself Moving on to Stage || 1 2 STAGE II
  • 9. ©2015 Check Point Software Technologies Ltd. 9 ©2016 Check Point Software Technologies Ltd. [Protected] Distribution or modification is subject to approval ​ INSIDE THE MALWARE STAGE II File Encryption Unpacking (encrypted) embedded modules Executes dropped modules taskdlTOR taskseUI • Display ransom note • Used for decryption • Communication anonymizer • Required for C&C communication • Delete temporary files • Resource execution stub
  • 10. ©2015 Check Point Software Technologies Ltd. 10 ENCRYPTION FAKE DEMO RANSOM PAYMENT OFF BUSINNESS HOURS ©2016 Check Point Software Technologies Ltd. DON’T PAY THE RANSOM! YOU WON’T GET YOUR FILES BACK
  • 11. ©2015 Check Point Software Technologies Ltd. 11[Internal Use] for Check Point employees​ GETTING INTO THE PARTY • We got infected with WannaCry 4 times • We spotted a new variant • We took an immediate action and registered the new kill switch domain • Our domain is being queried with new infected machine every 1 second. Establishing the most vulnerable machine everHONEYPOT
  • 12. ©2015 Check Point Software Technologies Ltd. 12
  • 13. ©2015 Check Point Software Technologies Ltd. 13©2015 Check Point Software Technologies Ltd. 13 Version I | Version II | Version III INFECTION RATE 10 New Infections Every 1 Second
  • 14. ©2015 Check Point Software Technologies Ltd. 14©2015 Check Point Software Technologies Ltd. 14 CONCLUSION IT’S NOT THE END
  • 15. 15©2017 Check Point Software Technologies Ltd.©2017 Check Point Software Technologies Ltd. WHAT CAN WE DO TO PROTECT?
  • 16. 16©2017 Check Point Software Technologies Ltd. There’s a Lot We Can Do! Educate 1 Backup 2 Patch 3 You don’t have to click on THAT link Generally a good practice Yet another good practice Protect 4 Effective technologies are available
  • 17. 17©2017 Check Point Software Technologies Ltd. HOW RANSOMWARE GETS IN Downloading malicious documents Browsing infected websites Malicious attachments Malicious links Malicious File from USB Server vulnerability exploit Downloading malicious documents Browsing infected websites Malicious attachments Malicious links Malicious File from USB Server vulnerability exploit
  • 18. 18©2017 Check Point Software Technologies Ltd. IT’S TIME TO DEFEAT CYBER CRIME! [Restricted] ONLY for designated groups and individuals
  • 19. 19©2017 Check Point Software Technologies Ltd. Anti- Ransomware Anti-Bot Threat Emulation Threat Extraction Zero Phishing Anti-Virus IPS LAYERED PROTECTION
  • 20. 20©2017 Check Point Software Technologies Ltd. CHECK POINT ANTI RANSOMWARE Prevent the most EVASIVE and ZERO-DAY ransomware variants Safely RECOVER encrypted data
  • 21. LET’S SEE IT IN ACTION!
  • 22. 22©2017 Check Point Software Technologies Ltd. HOW ANTI-RANSOMWARE WORKS ONGOING UPON DETECTION BEHAVIORAL ANALYSIS Constantly monitor for ransomware specific behaviors DATA SNAPSHOTS Continuously create short-term file backups QUARANTINE Stop and quarantine all elements of the attack RESTORE Restore encrypted files from snapshots ANALYZE Initiate forensic analysis to analyze attack details RANSOMWARE PROTECTION IS ON
  • 23. 24©2017 Check Point Software Technologies Ltd. PRODUCTS FAMILY [Restricted] ONLY for designated groups and individuals Perimeter and datacenter protection Endpoint and browsers protection Custom applications protection Cloud applications protection Mobile devices protection MOBILE
  • 24. 25©2017 Check Point Software Technologies Ltd. LEADER ADVANCED MALWARE ANALYSIS RECOMMENDED BREACH DETECTION SYSTEM WINNER BEST APT PROTECTION WINNER SECURITY PRODUCT OF THE YEAR THE MOST ADVANCED THREAT PREVENTION SUITE
  • 25. 26©2017 Check Point Software Technologies Ltd. SandBlast TE Appliance HOSTED ON PREMISECHECK POINT CLOUD PUBLIC SandBlast Service [Restricted] ONLY for designated groups and individuals MOBILE
  • 26. 27©2017 Check Point Software Technologies Ltd. 15600 5600 5400 5800 5200 15400 5900 5100 320031001400  Mail  Web Browsing  Data Center, DMZ, LAN 64000 44000 23500 23800PROTECT: • Threat Emulation • Threat Extraction • IPS • Anti Virus • Anti Bot COMPLETE PROTECTION SandBlast NGTX GATEWAYS
  • 27. ©2016 Check Point Software Technologies Ltd. 28 ©2016 Check Point Software Technologies Ltd. Features Endpoint Complete Protection Suite SandBlast Agent SandBlast Anti-Ransomware Deployment Endpoint Agent Endpoint Agent Endpoint Agent Management SmartCenter SmartCenter SmartCenter Anti-Ransomware    Incident analysis & quarantine    Forensics report   Browser extension   Emulation & Extraction   Zero Phishing   Anti-Bot   Anti Virus  Full Disk Encryption & Media Encryption  Firewall & VPN  SANDBLAST AGENT OPTIONS
  • 28. 29©2017 Check Point Software Technologies Ltd. CYBER EXTORTION DEFEATED! with ANTI RANSOMWARE • checkpoint.com/anti-ransomware
  • 29. 30©2017 Check Point Software Technologies Ltd.©2017 Check Point Software Technologies Ltd. THANK YOU

Editor's Notes

  1. The training takes place in CP labs. The resulting neural network powers the dynamic exe emulation of both the both cloud and our TE appliances.
  2. The wanacry epidemic : 10 new infections every 1 second, which are 860K infections everyday!
  3. The wanacry epidemic : 10 new infections every 1 second, which are 860K infections everyday!
  4. Hi, I’m going to talk about how you should protect your organizations – not only from WannaCr,y but from all ransomware attacks. And indeed, from all advanced attacks. So what can we do?
  5. Well, there’s a lot we can do… First of all, education. You should educate your users. User awareness definitely reduces infections <CLICK> Secondly, backup. Solid backups should let you restore encrypted data in case of a ransomware attack. I should note here we’ve seen cases where backups fail at the moment of truth, and we’ve also seen cases of ransomware encrypting backups. Also, think of a network-wide infection – like we’ve seen with WannaCry. Your systems are going to be down for a loooong time while your busy restoring a system-wide infection from your backups. <CLICK> Next, Patching. I know patching can be a very painful task. But constantly patching all systems and software is always important, and WannaCry is an excellent example of why it’s important. <CLICK> And finally, protection! Yes, applying advanced protection technologies is the most effective way to prevent advanced attacks
  6. I’ll talk about protection in a moment, but first let’s review the common ways, in which ransomware, and other forms of malware penetrate. <CLICK> One way is by infecting users who are browsing the internet. Infections can come from malicious web sites that perform browser exploitation, or by seducing users to download and execute malicious files. <CLICK> Another very common method is to send an email to an unsuspecting user. The mail could contain either a malicious attachment, or a link to a malicious web site. And, …with a bit of social engineering, hackers trick users into clicking through and they get infected <CLICK> Infections can also enter through removable storage – like a USB stick. <CLICK> And finally, some infections go directly after your online servers. Attackers will often look for unpatched web servers, Or… in the WannaCry case, any exposed Windows host, that isn’t fully patched, will do.
  7. Check Point’s comprehensive solution for Advanced Threats is SANDBLAST So, … let’s have a look at SandBlast
  8. SandBlast offers a wide-range of advanced protections; I’ve listed a few of them on this slide. These technologies provide a multi-layered, 360-degree protection from all forms of advanced attacks, … and from all the attack vectors I showed on the previous slide. These technologies work together on the endpoint as well as on the network, to provide a complete multi-layered protection for your organization. All of these technologies will prevent ransomware attacks, and specifically, they prevent WannaCry. Talking about WannaCry: Threat Emulation – our evasion-resistant sandbox, and the Threat Extraction file sanitation technology, prevent the initial WanaCry infection via mail or web. …and our IPS technology prevents WannaCry’s propagation using the notorious SMB vulnerability. Of course, these protections also prevent numerous other forms of advanced cyber threats. I should stress here: Most of these attack vectors will be blocked by SandBlast on the network - before the attack even hits the endpoint. <CLICK> Last but not least: Anti Ransomware is our newest addition to the SandBlast family. So… let’s take a closer look at Anti-Ransomware…!
  9. Check Point Anti-Ransomware is an endpoint protection. It’s part of our SandBlast Agent product. Anti-Ransomware uses a set of purpose-built advanced technologies that are designed to prevent even the most evasive and sophisticated ransomware attacks. We’ve put a very strong emphasis in creating a future-proof technology that can identify and block new, unknown and zero-day ransomware attacks. <CLICK> The most important thing to all of us, is our data. And Anti-Ransomware will safely recover our data, if any was encrypted during the attack – before it was quarantined.
  10. Next, I’m going to switch to a short video, that shows Anti-Ransomware in action. Let’s see Anti-Ransomware protecting an endpoint from a WannaCry infection. {Demo… switch to video. 2 minutes}
  11. So, how does Anti-Ransomware do it’s magic? At the core of our detection engine we utilize a range of advanced behavioral algorithms. The behavioral algorithms are specifically tuned to detect ransomware. We look for generic malicious behavior, but we also look for a wide range of behaviors, that are unique to ransomware. Things like attempting to delete shadow-copies and backups, creating ransom notes, and ultimately we constantly monitor the file-system, and we can identify early-on any activity that is illegitimately and systematically encrypting files on the file system. <CLICK> Upon detection, we utilize SandBlast Agent’s unique and advanced ability to automatically analyze incidents with its Automated Forensic Analysis technology. <CLICK> The analysis phase identifies all the malicious elements of the malware, allowing us to automatically quarantine it – even if it’s a new attack that we’ve never seen before. <CLICK> In some cases, like we saw in the video, some data could get encrypted before the quarantine is complete. In order to mitigate this case, we’ve built an ongoing mechanism that creates temporary snapshots of data files - before granting any change that we suspect may be illegitimate. <CLICK> As we saw in the demo, if some data was encrypted during the attack, then once we’ve completed the quarantine, our data snapshots allow us to automatically restore the files.
  12. So how effective is Check Point Anti Ransomware? To answer this question, we’ve been putting Anti-Ransomware through very rigorous testing. Our goal is to test it’s prevention of unknown and zero-day ransomware. So, we built a dedicated ransomware test lab with PCs that are protected only by our Anti-Ransomware technology, without any additional endpoint or network protections. The lab is kept offline without any access to signature updates. <CLICK> And we created an automated process that collects fresh ransomware samples from Virus Total every day. Now, because ransomware is so prevalent, there is actually no shortage of new samples. In fact we’ve been testing over 200 samples a day for the past six months. <CLICK> And we are very proud of our catch-rate – to date it its 99.3%!! <CLICK> Now, one more point: In our lab we’ve disabled all other protections in order to isolate Anti-Ransomware’s detection metrics. But in your environment you should be deploying a wider set of protections. We always recommend implementing a multi-layered defense strategy, and with the advanced protections we offer, you can actually be very effective in preventing ransomware attacks before they hit their final target and your last line of defense on the endpoint. To understand this point better, I’m going to talk a bit about attack vectors.
  13. Back to SandBlast, SandBlast is a family of products. We offer protection for the network with our gateways, for endpoints – with SandBlast Agent, for Office 365 mail - with SandBlast Cloud … and for iOS and Android devices with SandBlast Mobile, Finally, the SandBlast API lets you to integrate SandBlast directly with virtually any system.
  14. Our SandBlast product family is a major success in the market, and is also very well recognized in the industry as the leading solution to advanced threats. You can see here a few of the awards and rankings that we’ve received from NSS Labs, Network Computing, SC magazine and Forrester.
  15. The SandBlast solution includes a Service element for Threat Emulation sandboxing, and in some case also for Threat Extraction. You can choose, as a configuration option, whether to send files for Emulation on the Check Point cloud, or you can host the service within your own data center with the SandBlast TE appliance.
  16. As a network protection, SandBlast is available on our entire range of Check Point gateways – all you need is the NGTX software license. And, it protects your incoming mail, users accessing the internet and your various network segments.
  17. On the endpoint side, we offer several options for SandBlast Agent: First SandBlast Anti-Ransomware is available as a dedicated product. Next, SandBlast Agent – which includes all our advanced protections and is designed to be deployed alongside any third-party end point protection suite And finally, the Endpoint Complete Suite – which offers comprehensive endpoint protection with firewall, VPN, FDE, AV, and all of SandBlast features
  18. We’ve talked about the WannaCry outbreak and reviewed an analysis of it’s inner workings. And we’ve looked at SandBlast and explained how it can help you address the challenge of protecting from all forms of ransomware and advanced threats – including WannaCry. Next were going to take a few questions, so back to you Michelle… and thank you all for listening till now.