Case Studies
    ANDOR
  • (4,035)
    • (2,065)
    • (621)
    • (616)
    • (542)
    • (238)
    • (201)
    • (146)
    • (125)
    • (100)
    • (61)
    • (48)
    • (39)
    • (27)
    • (2)
    • (1)
    • View all
  • (3,660)
    • (1,584)
    • (997)
    • (426)
    • (367)
    • (349)
    • (341)
    • (86)
    • (1)
    • View all
  • (3,290)
    • (1,882)
    • (830)
    • (567)
    • (127)
    • (9)
    • View all
  • (2,323)
    • (787)
    • (470)
    • (300)
    • (216)
    • (216)
    • (208)
    • (158)
    • (157)
    • (113)
    • (22)
    • (18)
    • (8)
    • (5)
    • (4)
    • (1)
    • View all
  • (2,210)
    • (1,097)
    • (370)
    • (329)
    • (207)
    • (171)
    • (142)
    • (128)
    • (127)
    • (96)
    • (82)
    • View all
  • View all 15 Technologies
    ANDOR
  • (1,354)
  • (1,304)
  • (1,295)
  • (1,289)
  • (1,217)
  • (1,177)
  • (1,135)
  • (1,030)
  • (980)
  • (814)
  • (768)
  • (685)
  • (482)
  • (466)
  • (452)
  • (447)
  • (375)
  • (356)
  • (272)
  • (266)
  • (258)
  • (239)
  • (237)
  • (195)
  • (168)
  • (163)
  • (156)
  • (155)
  • (155)
  • (155)
  • (144)
  • (137)
  • (115)
  • (109)
  • (73)
  • (68)
  • (60)
  • (52)
  • (46)
  • (35)
  • (17)
  • (8)
  • View all 42 Industries
    ANDOR
  • (3,510)
  • (3,293)
  • (2,169)
  • (2,096)
  • (1,890)
  • (1,426)
  • (1,328)
  • (1,033)
  • (625)
  • (554)
  • (505)
  • (130)
  • (111)
  • View all 13 Functional Areas
    ANDOR
  • (1,935)
  • (1,561)
  • (1,388)
  • (1,315)
  • (1,187)
  • (809)
  • (648)
  • (646)
  • (576)
  • (548)
  • (524)
  • (521)
  • (503)
  • (492)
  • (365)
  • (360)
  • (354)
  • (347)
  • (337)
  • (318)
  • (315)
  • (303)
  • (284)
  • (237)
  • (229)
  • (200)
  • (199)
  • (196)
  • (196)
  • (194)
  • (190)
  • (189)
  • (188)
  • (174)
  • (167)
  • (160)
  • (158)
  • (141)
  • (141)
  • (141)
  • (140)
  • (137)
  • (137)
  • (131)
  • (121)
  • (121)
  • (120)
  • (116)
  • (116)
  • (116)
  • (115)
  • (107)
  • (105)
  • (97)
  • (96)
  • (95)
  • (93)
  • (89)
  • (83)
  • (81)
  • (80)
  • (78)
  • (77)
  • (77)
  • (76)
  • (69)
  • (63)
  • (62)
  • (61)
  • (61)
  • (59)
  • (59)
  • (57)
  • (57)
  • (53)
  • (52)
  • (52)
  • (51)
  • (49)
  • (48)
  • (48)
  • (47)
  • (47)
  • (44)
  • (35)
  • (35)
  • (34)
  • (32)
  • (29)
  • (28)
  • (28)
  • (27)
  • (22)
  • (22)
  • (22)
  • (22)
  • (21)
  • (21)
  • (20)
  • (19)
  • (19)
  • (19)
  • (18)
  • (18)
  • (17)
  • (16)
  • (13)
  • (13)
  • (12)
  • (12)
  • (11)
  • (11)
  • (11)
  • (11)
  • (10)
  • (9)
  • (6)
  • (6)
  • (4)
  • (4)
  • (4)
  • (3)
  • (2)
  • (2)
  • (2)
  • (1)
  • (1)
  • View all 127 Use Cases
    ANDOR
  • (6,597)
  • (2,648)
  • (2,494)
  • (1,514)
  • (1,353)
  • (1,214)
  • (632)
  • (301)
  • (10)
  • View all 9 Services
    ANDOR
  • (507)
  • (432)
  • (382)
  • (246)
  • (143)
  • (116)
  • (112)
  • (106)
  • (92)
  • (87)
  • (85)
  • (78)
  • (75)
  • (67)
  • (65)
  • (65)
  • (63)
  • (62)
  • (58)
  • (54)
  • (53)
  • (53)
  • (52)
  • (51)
  • (50)
  • (47)
  • (47)
  • (46)
  • (37)
  • (35)
  • (32)
  • (31)
  • (31)
  • (30)
  • (28)
  • (28)
  • (27)
  • (27)
  • (24)
  • (23)
  • (22)
  • (22)
  • (21)
  • (20)
  • (19)
  • (19)
  • (18)
  • (18)
  • (18)
  • (17)
  • (16)
  • (16)
  • (16)
  • (16)
  • (16)
  • (16)
  • (16)
  • (16)
  • (15)
  • (15)
  • (14)
  • (14)
  • (14)
  • (14)
  • (14)
  • (13)
  • (13)
  • (13)
  • (13)
  • (13)
  • (13)
  • (12)
  • (12)
  • (11)
  • (11)
  • (11)
  • (11)
  • (11)
  • (10)
  • (10)
  • (10)
  • (10)
  • (9)
  • (9)
  • (9)
  • (9)
  • (9)
  • (9)
  • (9)
  • (9)
  • (9)
  • (9)
  • (9)
  • (9)
  • (9)
  • (8)
  • (8)
  • (8)
  • (8)
  • (8)
  • (8)
  • (8)
  • (8)
  • (8)
  • (8)
  • (7)
  • (7)
  • (7)
  • (7)
  • (7)
  • (7)
  • (7)
  • (7)
  • (7)
  • (7)
  • (7)
  • (7)
  • (7)
  • (7)
  • (7)
  • (6)
  • (6)
  • (6)
  • (6)
  • (6)
  • (6)
  • (6)
  • (6)
  • (6)
  • (6)
  • (6)
  • (6)
  • (6)
  • (6)
  • (6)
  • (6)
  • (6)
  • (6)
  • (6)
  • (6)
  • (6)
  • (6)
  • (6)
  • (6)
  • (6)
  • (6)
  • (6)
  • (6)
  • (6)
  • (6)
  • (6)
  • (6)
  • (6)
  • (6)
  • (6)
  • (6)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (5)
  • (4)
  • (4)
  • (4)
  • (4)
  • (4)
  • (4)
  • (4)
  • (4)
  • (4)
  • (4)
  • (4)
  • (4)
  • (4)
  • (4)
  • (4)
  • (4)
  • (4)
  • (4)
  • (4)
  • (4)
  • (4)
  • (4)
  • (4)
  • (4)
  • (4)
  • (4)
  • (4)
  • (4)
  • (4)
  • (4)
  • (4)
  • (4)
  • (4)
  • (4)
  • (4)
  • (4)
  • (4)
  • (4)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (3)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (2)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • (1)
  • View all 648 Suppliers
Connect?
Please feel encouraged to schedule a call with us:
Schedule a Call
Or directly send us an email:
15,026 case studies
Case Study missing? Just let us know via Add New Case Study.
15,026 Case Studies Selected
USD 0.00
Buy This List
Compare
Sort by:
Good Sam Enhances Security Infrastructure with Check Point Solution
Good Sam, the world's largest organization of recreational vehicle owners and outdoor enthusiasts, faced a significant challenge in managing its cybersecurity posture. With the company's rapid growth and numerous acquisitions, the cyber threats facing the organization increased substantially. However, their cyber protection infrastructure, which originally included McAfee Sidewinder firewalls and Cisco ASA devices, was not keeping pace. The existing security systems lacked the ability to provide visibility into advanced threats attacking the business. Good Sam had no way of knowing what threats were lurking in its infrastructure or targeting its end users. This lack of insight into potential threats posed a significant risk to the company's security, prompting the management to decide on a significant upgrade of its security posture.
Download PDF
Omnyway's Secure DevOps for Retail Mobile Platform with CloudGuard Dome9
Omnyway, a mobile shopping and payment platform provider, faced several challenges in managing its AWS cloud environment. The environment consisted of 2 regions, 4 accounts, and 20 VPCs supporting different applications, with applications spread across all accounts. The VPCs were designed to isolate specific information that did not need to be shared. All applications were replicated in the second region for resiliency and redundancy. However, as the platform scaled, the security groups became complicated, making it hard to track workflow and locate misconfigurations. Omnyway needed clear visibility into its security infrastructure. Another challenge was providing secure access for agile DevOps. Omnyway was providing developers access to their production environment through their bastion host, which was consistently experiencing brute force attacks. Lastly, Omnyway needed to enforce continuous compliance and security best practices to meet PCI certification guidelines and secure their environment.
Download PDF
FIASA Enhances Data Security with Check Point's Advanced Solutions
FIASA, an in-house business consultancy for companies associated with the Parma Industrial Union, faced a significant challenge in protecting its customers’ sensitive personal data and its own corporate data from cyber-attacks. The company had to adhere to strict GDPR regulations regarding the storage of customer data. Additionally, FIASA needed to support mobile working while simplifying security management. The introduction of GDPR and an evolving threat landscape led FIASA to re-evaluate its security position. The company aimed to strengthen threat prevention for around 200 users of the FIASA network, support mobile working, and reduce the strain on in-house management and help desk support.
Download PDF
Belgian Local Authority Enhances Security with Check Point's IoT Solutions
Commune d’Uccle, one of the 19 communes of Brussels Capital Region, faced a significant challenge in protecting its employees' mobile devices from emerging security threats, including zero-day disruptions. The local authority, which delivers and manages a range of critical services to a population of over 80,000, needed to ensure the consistent delivery of local services while integrating with new service providers. This often required the sharing of sensitive personal data, making it an attractive target for cyber-attacks. With the organization becoming increasingly mobile and promoting remote working for 500 staff members, there was a pressing need to upgrade its cybersecurity to protect against current threats and stay ahead of future issues.
Download PDF
CloudGuard Dome9: Streamlining Security Complexity for Pacific Life in the Cloud
Pacific Life, a Fortune 500 Company and one of the largest financial institutions in the US, began planning the migration of a portion of their workload to the public cloud in 2013. The Retirement Solutions Division at Pacific Life was tasked with this migration, led by Reza Salari, Manager of Information Security and Telemetry. The team chose Amazon Web Services (AWS) for its business differentiating value. However, the team faced challenges in managing network security, accelerating software delivery, and controlling data residency. Pacific Life’s AWS network includes over 150 security groups across seven Amazon cloud accounts in three US regions, with each varying between 5-20 security rules. The team needed to manage this growing complexity with AWS native tools as they expanded their footprint. They also needed to quickly test the security posture of software products early in the software development lifecycle (SDLC). Lastly, they had to control and prevent usage of AWS regions outside of the company’s approved US regions due to compliance and regulations.
Download PDF
Control Southern Enhances Cybersecurity with Check Point Infinity Architecture
Control Southern, a trusted automation partner for process industries in the Southeastern United States, was facing a growing number of multi-vector cyber attacks targeting its network and endpoints. The company's existing firewalls were reaching end of life and the existing Sophos platform was unable to handle the increasing threats of malware, phishing, and larger-scale infections. The situation worsened when Control Southern moved to Office 365 and experienced a surge in phishing attacks on its endpoints. Ransomware gained access through malware on a web browser, infecting servers and spreading to connected client computers, encrypting gigabytes of data within minutes. The company's McAfee software on endpoints was not updating systems correctly, adding the burden of manually pushing updates to endpoints almost daily.
Download PDF
Xero's Successful Cloud Migration and Security Transformation with Check Point CloudGuard and AWS
In 2014, Xero, a global online platform for small businesses and their advisors, faced a challenge with its infrastructure and security. The company was managing a premises-based infrastructure that supported almost 700,000 subscribers but often found itself spending time and resources on controlling the environment, which limited the team's ability to fully support product innovation. Xero decided that only a public cloud infrastructure could provide the capabilities needed to support its next wave of growth. In addition to scaling to support millions of new customers, Xero wanted to reduce its cost of service delivery, ensure high infrastructure availability, and defend effectively against evolving cyber threats. Agility is fundamental to Xero. Hundreds of product-based teams release more than 1,200 product features and updates each year. Xero wanted to reduce the time it took to build out DevOps infrastructure from weeks, to days, to hours, to milliseconds. It also needed to support internationally recognized security standards, so the new infrastructure had to be secure by design.
Download PDF
Swiss IT Service Provider Wagner AG Enhances Data Center Security with Check Point
Wagner AG, a Swiss IT service provider, was faced with the challenge of strengthening threat prevention capabilities at two connected data centers. The company needed to improve visibility of the threat landscape, with consolidated monitoring and granular reporting. Additionally, they wanted to ensure smooth handling of customers by maintaining business continuity. The company was planning to build two new data centers, located 120kms apart with two 40GB connections, to accommodate growth and strengthen redundancy. However, they needed a solution that would provide advanced security protection while maximizing uptime.
Download PDF
Laterlite Enhances Cybersecurity and Reduces Administration Time by 30% with Check Point
Laterlite, a manufacturer of insulating products for various sectors, is a complex and international operation with factories throughout Italy and sales offices in France, Switzerland, and Spain. The company's IT is managed centrally, coordinating various operations in more than 20 countries. The challenge for Laterlite was ensuring consistency of service for a diverse workforce spread across multiple locations. The company was aware that any cyber-attack could have a widespread impact on its IT services. The situation was further complicated when the company's incumbent firewall solution was nearing the end of its support, necessitating the exploration of more advanced threat prevention solutions.
Download PDF
Mexican Bank Enhances Security with IoT to Safeguard Customer Assets and Information
Banregio, a leading regional bank in Mexico, was facing a significant challenge in protecting its assets and those of its customers from increasingly sophisticated cyberattacks. The bank's rapid growth in the financial sector had attracted the attention of cybercriminals, leading to a surge in cyberattacks. The bank's in-house security team was struggling to deal with these advanced attacks. Banregio needed to strengthen its network security with a solution that could identify and block new and advanced threats. The bank also sought to centralize the security management of the entire threat landscape, including PCs and mobile devices, software, and data on the cloud. This would simplify administration and proactively prevent cyberattacks.
Download PDF
Belgian Teaching Hospital Enhances Mobile Security with Check Point Solutions
The University Hospital Center of Charleroi (CHU Charleroi), a public hospital in the Wallonia region of Belgium, was faced with the challenge of ensuring data security while introducing over 500 corporate smartphones and tablets across the organization. The hospital aimed to provide its IT team with access to device apps without impacting on their device usability. Furthermore, CHU Charleroi wanted to introduce a Bring Your Own Device (BYOD) policy to improve staff efficiency. However, the hospital needed a solution that would allow staff to add personal applications, but also provide the means to authorize, validate and approve these quickly. The key issue was whether the app would send data. The hospital also wanted to monitor BYOD access to suitable applications.
Download PDF
Prominent Museum in D.C. Enhances Security with Check Point's Consolidated Infinity Architecture
The prominent Museum in D.C., which documents, studies, and interprets history, faced a significant challenge in preserving and protecting irreplaceable documentation, photographs, videos, and recordings. The museum, which has welcomed over 40 million visitors, including 99 heads of state and more than ten million school-age children, was under constant threat from fifth-generation cyber-attacks. The museum's systems were barraged by hate emails, vicious social media posts, and increasingly sophisticated cyber-attacks from around the world. The museum also needed to protect user identities and credentials against account hijackings and secure SaaS and hosted applications across a multi-vendor hybrid cloud environment. The security team's first challenge was to manage and protect user identities across the entire infrastructure, with employees and partners located around the world with varying levels of online access to institutional assets.
Download PDF
German Engineering Specialist Enhances Cybersecurity and Reduces Administration Time with Check Point Infinity
Motortech, a leading German engineering specialist, faced significant challenges in strengthening its network's threat prevention capabilities and improving its understanding of potential future cyber threats. The company operates in a highly connected, global marketplace, creating, sharing, and developing critical engineering designs that form the basis of its valuable intellectual property. As a vital link in a global supply chain, Motortech needed to protect itself against cyber threats to maintain its reputation and ensure the security of its IP. The company sought to improve the effectiveness and efficiency of its cybersecurity by adopting a unified approach with a single solution and centralized management.
Download PDF
Phoenix International Enhances IT Security with Check Point, Reducing Management Time by 80%
Phoenix International, a leading multinational corporation in Italy specializing in custom steel dyes for aluminum artifacts, faced significant challenges in protecting its corporate data and confidential project details across all its branches worldwide. The company also needed to safeguard employee privacy. The lack of a standardized security vendor across all branch offices complicated IT security management and reduced efficiency. The company's IT security was inconsistent, with different branches using different security brands, making it difficult to monitor and maintain. The challenge was further compounded by the company's phase of business growth, which involved opening new branches around the world, thereby increasing the pressure on the IT team.
Download PDF
Electric Motor Manufacturer Enhances Mobile Security with Check Point Solutions
Askoll, an Italian multinational company specializing in the manufacturing of electric motors, faced a significant challenge in securing its mobile workforce. With the company's rapid expansion into the electrical mobility market, the need to protect employees' mobile devices, regardless of their location, became paramount. The company needed to prevent mobile security threats and ensure business continuity while simplifying the management of IT security. The challenge was further compounded by the need to ensure that users were always connected and protected, on various devices and in any location. This was a significant task for Askoll’s IT team, which had to manage IT services for its global locations from two data centers in Italy.
Download PDF
Unisinos University Enhances Cyber Security with Check Point Solutions
Unisinos, one of the largest private universities in Brazil, was facing a significant challenge in managing its cyber security. As the university expanded and formed links with other Jesuit colleges across Brazil, its existing firewall solution became increasingly outdated. The university was struggling to cope with the increase in security threats, lacked visibility of these threats, and had no control over content access. This vulnerability was highlighted when concentrated cyber-attacks during the semester registration of new students left the Unisinos system down for an entire day, causing considerable disruption and inconvenience for everyone. The university needed a solution that could provide real-time visibility of the threat landscape and improve its security capacity as it became increasingly networked.
Download PDF
Telecoms Giant Telefónica Enhances Mobile Security with Check Point SandBlast Mobile
Telefónica, one of the world's leading telecommunications companies, faced a significant challenge in strengthening its mobile threat prevention capabilities. The company needed to close backdoor access to its corporate network and integrate with its in-house mobile threat cyber intelligence tool, Tacyt. The challenge was further complicated by the need to secure clients' assets in an increasingly interconnected environment. Telefónica's global cybersecurity unit, ElevenPaths, was tasked with creating disruptive innovation in cybersecurity to boost clients' confidence in their digital activity. A key area of focus was safe mobility, as unprotected mobile devices posed a significant risk of network breaches. To complete their value proposition, Telefónica sought to evaluate the best defense solutions against mobile threats.
Download PDF
Enhancing Cybersecurity in Legal Sector: A Case Study of Wilkin Chapman's Collaboration with Check Point
Wilkin Chapman LLP, a large law firm in the UK, faced significant challenges in protecting its headquarters and branch offices from cyber attacks. The firm's reputation, a critical asset in the legal industry, was at risk due to the evolving threat landscape and the lack of dedicated cybersecurity resources. The firm's Head of Technology and Facilities, Dean Hall, expressed the need to strengthen security across all branches and update their out-of-support web filtering solution. The firm also aimed to promote a security-conscious culture to support its remote working strategy and streamline security management. However, the firm lacked the resources to employ a dedicated security manager, necessitating an external expert to manage security and keep them abreast of potential solutions and threats.
Download PDF
Enhancing Security for Mission-Critical Collaboration: A Case Study on the European Space Agency
The European Space Agency (ESA) and its Earth Observation Directorate faced a significant challenge in protecting their various Earth Observation space missions. This task was complicated by the need to coordinate across multiple locations and with a diverse group of international partners, including NASA. The environment was highly complex, with the processing of vast volumes of scientific data. The agency needed to simplify security controls across an increasingly hybrid environment. The total data traffic, which was substantial, had to pass through the firewall. Therefore, a solution was required that could handle large volumes of data at the internet access point in Frankfurt.
Download PDF
Strengthening Mobile Security with SandBlast Mobile: A Case Study on iVRESS
iVRESS, a Japanese company specializing in information security consulting, was facing a significant challenge due to the rapid expansion of mobile technology in the Japanese market. This expansion exposed businesses to increasingly sophisticated and complex cyber threats. The small-to-medium businesses (SMBs) that iVRESS serves were particularly vulnerable due to a lack of high-quality, cost-effective security products tailored to their needs. iVRESS's key business challenge was securing mobility for their corporate customers amidst the exponential growth in mobile threats. Despite the importance of mobile security, iVRESS struggled to find suitable security solutions to offer its customers. Few security vendors in the market offered native support for Japanese customers. Mobile Device Management (MDM) vendors provided management tools rather than security tools, and these were overly complex, expensive, and time-consuming to deploy.
Download PDF
ENT Credit Union Enhances Network Traffic Visibility with Check Point Next Generation Firewalls
ENT Credit Union, a leading credit union in Colorado, was facing a challenge in improving its security posture with the ability to see east-west traffic and simplifying its infrastructure complexity. The credit union had rigorous security measures in place, using Check Point Firewalls for perimeter security to monitor north-south network traffic from the Internet to the bank’s network. However, they used a different solution to monitor east-west traffic—internal traffic moving on the network between credit union servers and locations. This posed a challenge as they needed a comprehensive view of all network traffic for enhanced security.
Download PDF
NHS England Enhances Mobile Security and Compliance with Check Point Harmony Mobile
NHS England, the organization responsible for overseeing the budget, planning, delivery, and day-to-day operation of the commissioning side of the National Health Service in England, faced a significant challenge in securing mobile access for its 6,800 staff members. The organization had to simplify security management for its critical mobile workforce, which was increasingly reliant on mobile devices for tasks such as checking emails, sharing reports, setting up video calls, accessing staff records, and submitting expenses. The challenge was not only to provide secure access but also to ensure compliance with the UK’s Data Protection Act, 2018, and the European General Data Protection Regulation (GDPR).
Download PDF
Gimv Enhances Cloud Security with Check Point CloudGuard
Gimv, a European investment company, was faced with the challenge of securing critical data as it developed its cloud IT strategy. The company was also tasked with simplifying the management of an ever-changing threat landscape. As a business, Gimv's challenge was to identify investment opportunities, examining more than 1,000 companies each year for their investment potential. The company needed to balance corporate security with end-user flexibility, allowing staff to work from a device and location of their choice, while maintaining an overview of the threat landscape.
Download PDF
BH Telecom Enhances Security with Check Point CloudGuard IaaS
BH Telecom, the leading telecoms provider in Bosnia and Herzegovina, was facing a challenge in simplifying its security management as it accelerated its digital transformation. The company, which holds a 46.98% share of Bosnia’s mobile telecoms market, was in the process of transforming its digital landscape with a vision to provide a range of cloud, digital, and data services to its customers. As a market leader, BH Telecom was continuously working towards securing its ICT service offerings. It was crucial for the business to future-proof its security position across its data center to ensure business continuity and retain the trust of its customers. Additionally, BH Telecom needed to work with one vendor who could simplify its security management and clarify the company’s security roadmap.
Download PDF
Desert Research Institute Enhances Data Security with Check Point Solutions
The Desert Research Institute (DRI), a global leader in environmental research, faced significant challenges in protecting sensitive data against email and other attack vectors. The institute's rapid growth led to the addition of new locations, increased network traffic volumes, and a larger attack surface to protect. The institute supports main campuses in Reno and Las Vegas and at three remote locations, employing 550 people who travel globally. DRI conducts research projects funded by governmental agencies and other organizations, which come with specific sets of data protection guidelines. Adhering to these security parameters is critical for retaining long-standing contracts. The small DRI team needed to standardize security across all locations to save time, optimize resources, and simplify management. They conducted an extensive evaluation of security solutions, including Check Point, Cisco, and Fortinet.
Download PDF
RCB Bank Enhances Mobile Fleet Security with Check Point SandBlast
RCB Bank, a community bank across Oklahoma and Kansas, heavily relies on mobile devices for exchanging information. The bank's mobile fleet consists of iOS devices, some of which are owned by the bank and others are personal devices of employees. As a financial institution, RCB Bank is subject to numerous compliance requirements and audits. The bank needed to ensure the security of business and customer information on these mobile devices, while also enabling consistent protection across both bank-owned and BYOD devices. The challenge was to ensure effectiveness and granular risk assessments. The bank wanted consistent defenses across its IT architecture, including mobile devices. The interconnected nature of these devices, the sharing of information, and the daisy-chaining of data between multiple channels posed a significant security risk.
Download PDF
Avianca's Secure Cloud Migration with Check Point
Avianca, Colombia’s national airline, was faced with the challenge of migrating to Microsoft Azure public cloud while maintaining security and compliance with Sarbanes-Oxley, PCI and GDPR. The company was also looking to segment and secure portions of the network to reduce risk. As part of its corporate-wide digital transformation initiative, Avianca aimed to move as many operations to the cloud as possible to increase agility, reach, and cost-effectiveness. One of its first steps was to move its e-commerce site to the Microsoft Azure public cloud environment. However, the Azure public cloud's security services were not sufficient for Avianca's needs, which required additional capabilities to strengthen security and support unique technologies in both its internal operations and customer-facing services.
Download PDF
Pérez-Llorca Enhances Security and Efficiency with Check Point Solutions
Pérez-Llorca, an international law firm based in Madrid, faced significant challenges in managing network and perimeter security threats. With offices in Barcelona, London, and New York, the firm had an increasing mobile workforce that required robust endpoint protection. The firm's reputation was built on expertise, confidentiality, and trust, making it crucial to identify and mitigate security threats to protect its corporate reputation. The firm's aim was to easily identify security risks across the organization and simplify the management of both the network and perimeter security.
Download PDF
MTN Nigeria Bolsters Cybersecurity with Check Point Solution
MTN Nigeria, a leading cellular telecommunications company in Africa, was faced with the challenge of protecting its data centers and users while ensuring service availability. The company, which provides critical connectivity across the continent, was under constant attack from cyber criminals due to its significant role in one of Africa's most important economies. The management of an ever-changing cybersecurity landscape was becoming increasingly complex. MTN Nigeria needed to strengthen its cybersecurity capability immediately and establish a more secure long-term position. The company was also looking to simplify the end user experience and reduce management costs.
Download PDF
Consolidated Security Solution for Goglio Group by Check Point
Goglio Group, a leading multinational company in the packaging sector, was facing a significant challenge in consolidating its IT security. The company needed to save time and resources, better protect confidential customer data shared between branches, achieve real-time zero-day protection from the latest security threats, and guarantee the security of customers’ sensitive data. Goglio has a data center in Varese, with dual connectivity (fiber optic and radio). Initially, all data lines for internet access from the European sites converged in the Varese headquarters. Goglio needed an Internet connection in every location, each protected by a separate firewall, but all managed centrally by its IT team. The company was looking for a solution that would help them improve the security of their data and that of their customers, in an agile way, achieve real-time protection and maintain governance and control in Varese.
Download PDF
test test