//////
6 mins read

“We are constantly innovating and building our product portfolio to provide uncompromised security to our clients.”- Manish Alshi, Head, Channels & Emerging Technologies, Check Point India & SAARC

 

Jahnavi- How is Checkpoint different than any other cyber security company altogether?

Manish- Many cybersecurity companies will explain their superiority in the market citing different achievements – pioneering security capabilities, decades of experience, an extensive breadth of solutions to cover possible GenV attacks large scale, multi-vector, mega attacks using advanced attack tools, which need advanced threat prevention solutions and a cybersecurity stance that stands head and shoulders above other players. Check Point Software is proud to be able to claim all the above, with our 30 years of experience in the cybersecurity market, pioneering the modern firewall three decades ago, and our end-
to-end cybersecurity solutions which have a prevention-first stance, rather than just pure detection. Prevention – first cybersecurity solutions focus on preventing cyberattacks from ever reaching the organization, thus protecting them from such risks as opposed to detection software, which tries to detect the malware or attack after it has taken place, meaning the company has already been breached. With multivector cyberattacks growing in size and form, Check Point continue to advise customers to adopt cybersecurity solutions which are comprehensive, to offer prevention across all attack vectors, from code to cloud, networks, users email, IoT and mobile; leverage collaborative API-based solutions which can work with 3rd-party solutions; and consolidated security offerings, enabling unified management and security operations for the organisation’s entire security stack.

 

Jahnavi-  How are you pioneering cyber security innovation? What all prevention technologies are used by Checkpoint?

 

Manish- Most of the cybersecurity solutions in the market have a focus on detection ie. detecting if any cyberattack has taken place or if the organization has been breached. Unfortunately relying on just detection software implies that organisations are waiting and willing to be attacked, since such software will only detect such attacks after it has taken place. Prevention-first software acts to prevent such cyberattacks from ever reaching the organization or device, thereby preventing cyberattacks as a first step.
At Check Point, we are committed to threat prevention in real time, rather than just detection. We deliver the industry’s best catch rate for malware, and the fastest response time to new vulnerabilities. As the IT environment continues to evolve fast to embrace mobility, the cloud and the Internet of Things, we offer advanced real-time threat prevention that protects all networks, virtual, cloud, remote office and mobile operations.
All of Check Point’s solutions are in-built with a prevention – first capabilities and our fully-scalable architecture is orchestrated from a single, unified and robust management console, which protects your business and IT infrastructure against cyber-attacks across all networks known as our Infinity architecture. We are constantly innovating and building our product portfolio to provide uncompromised security to our clients. We have categorized our 80 products and technologies into four main pillars: Check Point Harmony, the market’s first to provide endpoint security and secure connectivity (SASE) as a consolidated, unified cloud-based solution including the easiest and most secure remote access (enabled by Odo
acquisition), and safe internet browsing with the market’s lower TCO, endpoint and mobile security and email security all with AI-driven threat prevention. With cloud being adopted by the majority of organisations today, Check Point’s CloudGuardTM
family of products protects enterprises from Gen V cyberattacks on cloud applications and infrastructure, with
top-rated Threat Prevention, that can be deployed in minutes, and be managed by a unified threat prevention and access platform. For end user access, Check Point Harmony is the market’s first to provide endpoint security and secure connectivity (SASE) as a consolidated, unified cloud-based solution including the easiest and most secure remote access, and safe internet browsing with the market’s lower TCO, endpoint and mobile security and email security all with AI-driven threat prevention.
Check Point Quantum solutions, the most complete network security solution for every organization, perimeter, and datacenter, encompassing IoT Nano-Security to Terabit super-networks, delivering the highest levels of prevention-level security and performance to manage datacenter environments with the recent announcement of Quantum LightSpeed Firewalls to introduce the biggest network security revolution in the last decade. Recently, we also extended collaboration with Intel Corporation to offer enhanced anti-ransomware capabilities for Check Point Harmony’s customers.
Finally, our newly announced, Check Point Horizon, a prevention-first security operations suite, providing SOC teams with the tools and services needed to prevent attacks in real-time with fewer resources.

 

 

Jahnavi- What do you think made Checkpoint a world-acclaimed research and intelligence unit?

 

Manish- Check Point Software has global threat intelligence and vulnerability research teams, called Check Point Research (CPR), dedicated to discovering new malware, threats, and developing solutions that benefit customers and organizations worldwide. CPR provides leading cyber threat intelligence to Check Point Software customers and the greater intelligence community. The research team collects and analyzes global cyber-attack data stored on ThreatCloud to keep hackers at bay, while ensuring all Check Point Software products are updated with the latest protections. The research team consists of over 200 analysts and researchers cooperating with other security vendors, law enforcement and various CERTs. Check Point Software’s product vulnerability research team also investigates, analyzes and responsibly reports on vulnerabilities and security holes in the products and software that enterprises and consumers use every day, to help mitigate security threats and the risk of cyber-attacks globally. Check Point Software’s Global Threat Impact Index and its live ThreatCloud Map is powered by Check Point Software’s ThreatCloud intelligence, the largest collaborative network to fight cybercrime which delivers threat data and attack trends from a global network of threat sensors. The ThreatCloud database inspects over 3 billion websites and 600 million files daily, and identifies more than 250 million malware activities every day.
CPR provides cyber threat intelligence to Check Point Software customers and the larger intelligence community. The research teams’ findings can be found on its blog: https://research.checkpoint.com/

 

 

Jahnavi-  How do you aim to achieve the goals of your company?

 

Manish- In simple terms, Check Point Software aims to make the world a safer place – for the community, for organisations and governments, and for the individual by making Internet communications and critical data secure, reliable and available everywhere. We are committed to staying focused on real customer needs and to developing new and innovative security solutions that redefine the security.
From Check Point’s perspective, we have a robust product portfolio to provide our customers with the ability to conduct their business on the internet with the highest level of security. We address organizations’ most imminent cyber security needs based on three core principles i.e., Prevention-first approach, Gold Standard Management, and Consolidated Solution. With the largest security technology portfolio in the industry, Check Point Software’s single-architecture, integrated, intelligence-driven solutions protect customers from the data center to the cloud and all points in between.
As Check Point is a 100% channel-driven company, our channel partner relationships have been crucial for our growth journey. In India, we want to be one of the most relevant and preferred cybersecurity solutions providers. We have more than two dozen tools to assist our channel partners, some of which are aimed at partners to use with their customers such as assessments and security check- ups, while other tools such as dashboards and quarterly business reviews are intended for the solution providers themselves. Recently, we launched the new Managed Security Service Providers (MSSPs) Program that removed administrative burdens and empowered a partner service-led approach. We are continuing to make strides in creating and executing the best partner experience in the areas of predictability, profitability, and ease of doing business.
For the last three decades, we have set the standard for cybersecurity services in the industry as our solutions provide a consolidated range of products. Our 5,400 dedicated employees worldwide cater to 100,000 organizations of varying sizes across 88 counties and our multilevel security solutions focus on preventing attacks, not just detecting after the attack has happened.

 

Jahnavi- What all proactive services are prepared by Checkpoint to ensure their customer’s safety?

 

Manish- Customers looking to implement a robust cybersecurity stance need to firstly adopt solutions which have a prevention-first stance, to ensure cyberattacks are prevented. Implementing a cybersecurity defence which is comprehensive will offer prevention across all attack vectors, from code to cloud, networks, users email, IoT and mobile, while driving a collaborative security stance will allow for partnerships with 3rd-party solutions with API-solutions. With the economy showing signs of weakness impacting budgets for security and with organisations facing a talent gap especially within cybersecurity
sector, adopting consolidated security offerings, will enable a unified management and security operations for the organisation’s entire security stack.
During Check Point’s recent global CPX 360 conference, a new offering focused on proactive prevention cybersecurity using intelligent correlation of data, stopping cyberattacks from spreading across all vectors and minimizing the impact of threats was launched. Check Point Horizon XDR/XPR, a collaborative cybersecurity solution that effectively defends
organizations against evolving cyber threats is the first XDR prevention-first solution providing a simple experience for administrators and analysts to understand and respond to incidents. This solution integrates with both Check Point and third-party security solutions, preventing cyber threats from affecting the entire network. With intelligent correlation of data, the platform stops attacks across all vectors, including email, cloud, networks, and endpoints. By doing so, it minimizes the impact of cyber threats and supplies a simple experience for administrators and analysts to understand what happened and the related entities.

Leave a Reply