Skip to content
Home » Check Point Software Technologies, Inc. Check Point acquires Cyberint to strengthen security operations and expand managed threat intelligence solutions

Check Point Software Technologies, Inc. Check Point acquires Cyberint to strengthen security operations and expand managed threat intelligence solutions

[Check Point Software Technologies Co., Ltd.] Check
Point acquires Cyberint to strengthen security operations and expand managed threat intelligence solutions
*Check Point Software Technologies Co., Ltd.*
Press release: September 5, 2024
**
Check Point acquires Cyberint to strengthen security operations and expand managed threat intelligence solutions
*Cyberint’s AI-powered external risk management solution is Check Point Infinity Power your platform to deliver collaborative, actionable intelligence to combat advanced threats*
Check Point(R) Software Technologies, a provider of AI-powered cybersecurity platforms
Ltd.
We have entered into a formal agreement to acquire Cyberint. This allows Check Significant enhancements to Point’s Security Operations Center (SOC) and expanded managed threat intelligence services. Check out Cyberint’s advanced features
Check Point Infinity Platform integrates with Check Point Infinity Platform to enable collaborative threat prevention.
It is also offered as a managed service through Services.

Founded in 2010 and with over 170 employees worldwide, Cyberint is one of the fastest growing companies in the external risk management market and will be recognized by Frost & Sullivan in 2023 as an external risk management company. Recognized as “Company of the Year” in the risk reduction and management category. Organizations face significant security challenges every day, including stolen employee credentials, fake websites, and social media impersonation. To help prevent these and other challenges from negatively impacting your enterprise, Cyberint specializes in threat intelligence, digital risk protection, and attack surface management, and works with a wide variety of organizations, including Fortune 500 companies. Serving global customers.

Yochai Corem, CEO of Cyberint, said:
“Leaked credentials and fake websites created for malicious purposes have become incredibly prevalent these days, with over 90% of organizations facing these threats. Highlighting the urgent need for proactive defense strategies, Cyberint’s technology can mitigate those threats in an effective manner.
I am very excited to be part of the Point team. Check Point Infinity Platform with Cyberint Solutions
By integrating with , you will enhance your ability to protect your organization. Together, we will deliver a more comprehensive SOC that covers both internal and external threats.”

Also, Sharon Schusheim, Check Point’s Chief Services Officer, said: “We are very pleased to welcome Cyberint to the Check Point family. It perfectly aligns with Point’s “collaborative threat protection” vision and It enhances the functionality of Point’s SOC. Convert to autonomous preventive measures based on identified risks and check
Point and third-party security products can work together to contain compromised assets and reduce exposure to external parties.”

The main features of Cyberint are as follows.

– * Comprehensive external risk management solution for SecOps teams: * Cyberint’s solutions provide detection and takedown of fake websites and social media accounts, stolen credentials, and data leaked from your organization. It also detects vulnerabilities in internet-accessible websites and applications, allowing you to prioritize and effectively mitigate these vulnerabilities.
– * Differentiate by delivering impactful and actionable intelligence: * Cyberint delivers actionable intelligence within 20 minutes of configuration, enabling security teams to respond quickly to threats. * Powered by AI and powered by high-quality managed services: * Cyberint leverages AI to effectively detect and mitigate risk, and provide contextualized alerts that minimize false positives. Managed services further enhance this approach, providing expert guidance and ensuring comprehensive, high quality management.

Check Point’s acquisition of Cyberint is expected to close by the end of 2024, subject to customary closing conditions.

Learn more about Check Point Infinity Platform Services.
https://www.checkpoint.com/services/infinity-global/

This press release was issued on August 27, 2024, U.S. time.
(English) Created based on.

*About Check Point*
Check Point Software Technologies (https://www.checkpoint.com/ ) is a leading provider of AI-powered cloud-based cybersecurity platforms, providing protection to over 100,000 organizations around the world. Check
Point Software Technologies powers Infinity, enabling proactive defense prediction and smarter, faster response
Through our Platform, we harness the power of AI everywhere to improve cybersecurity efficiency and accuracy. Infinity
Platform’s comprehensive platforms include Check Point Harmony to protect your workforce and Check Point to protect your cloud. CloudGuard, Check Point protects your network
Quantum and Check Point Infinity Core to enable collaborative security operations and services
Services. Check Point Software
Check Point Software Technologies Co., Ltd., a wholly owned Japanese subsidiary of Technologies
https://www.checkpoint.com/jp/) was founded on October 1, 1997 and is based in Minato-ku, Tokyo.

* Social media accounts *
・Check Point Blog: https://blog.checkpoint.com
・Check Point Research Blog: https://research.checkpoint.com/ ・YouTube: https://youtube.com/user/CPGlobal

・LinkedIn:
https://www.linkedin.com/company/check-point-software-technologies/ ・X: https://twitter.com/checkpointjapan
・Facebook: https://www.facebook.com/checkpointjapan

*About Cyberint*
Cyberint, a high-impact intelligence company, reduces enterprise risk by detecting and mitigating external cyber threats before they can harm your organization. Cyberint
The Argos Platform’s technology provides superior visibility by continuously discovering an evolving attack surface, combined with vast intelligence across the open, deep and dark webs.
Our team of global, military-grade cybersecurity experts works with customers to rapidly detect and investigate relevant threats, and destroy them before they escalate into major incidents. Customers around the world, including large Fortune 500 companies, are exposed to a variety of external risks, including vulnerabilities,
misconfigurations, phishing, impersonation attacks, malware
infections, credential theft, data breaches, fraud, and third-party risks. We use Cyberint to protect ourselves from

*Legal notice regarding forward-looking statements*
This press release contains forward-looking statements within the meaning of Section 27A of the Securities Act of 1933 and Section 21E of the Securities Exchange Act of 1934. Forward-looking statements generally relate to future events or our future financial or operating results.
Forward-looking statements in this press release include, but are not limited to, forward-looking statements regarding our products and solutions and our ability to enhance our security operations center (SOC) capabilities and expand our managed threat intelligence solutions; This includes, but is not limited to, forward-looking statements regarding the expected completion date and results of the acquisition.
Our expectations and beliefs regarding the matters described above may not materialize, and actual results or events in the future may differ materially from expectations due to the effects of risks and uncertainties.
Risks here include the failure to realize the expected benefits of the acquisition, the inability to meet the conditions for closing the acquisition on the anticipated schedule or at all, the ability to continue to develop platform capabilities and solutions; These include Cyberint’s ability to successfully integrate its business, the continued development of the IT security market, competition from other products and services, general market, political, economic and business conditions, and the impact of acts of terrorism or war. . The risks and uncertainties associated with the forward-looking statements in this press release include the risks and uncertainties associated with the forward-looking statements in this press release, including our annual report on Form 20-F filed with the Securities and Exchange Commission on April 2, 2024. More details are provided in the submission. The forward-looking statements contained in this press release are subject to review as of the date hereof.
Points are based on available information and check
Point does not undertake any obligation to update the forward-looking statements contained in this press release, unless otherwise required by law.

*Inquiries from the press regarding this matter*
Check Point Public Relations Office (within NEXT PR LLC)
Tel: 03-4405-9537 Fax: 03-6739-3934
E-mail: checkpointPR@next-pr.co.jp





This article was partly generated by AI. Some links may contain Ads. Press Release-Informed Article.