Check Point expands managed threat intelligence with Cyberint purchase

Check Point Software, a cyber security platform provider, and Cyberint Technologies, a provider of external risk nanagement solutions, have entered into a definitive agreement.

Check Point, known for its robust security operations, will enhance its capabilities through this acquisition, while Cyberint, celebrated for its innovative approaches in the sector, will integrate seamlessly into the Check Point suite.

Check Point’s acquisition of Cyberint is aimed at transforming its Security Operations Center (SOC) capabilities and expanding its managed threat intelligence services. The integration of Cyberint’s advanced capabilities into Check Point’s Infinity Platform will foster collaborative threat prevention.

Although the financial details of the acquisition were not disclosed, the strategic value is evident in the enhanced comprehensive security offerings it will bring.

Check Point Software Technologies, established as a security stalwart, provides a broad range of cyber security solutions across global markets, including network, endpoint, cloud, and mobile security through its Infinity Platform.

On the other hand, Cyberint, recognized as ‘Company of the Year’ in 2023 by Frost & Sullivan, specializes in External Risk Management. Its services are crucial for detecting and mitigating external threats, serving a significant clientele, including Fortune 500 companies.

The acquisition is not only a testament to Check Point’s commitment to elevating its security services but also to its strategic vision of integrating external threat management into its core offerings. Cyberint’s solutions, once combined with Check Point’s existing services, will provide a more robust defense mechanism against both internal and external security threats.

Cyberint’s distinct capabilities in managing external risks and its deployment of AI technology for threat detection and mitigation highlight its unique position in the market. This strategic move by Check Point will significantly boost its ability to offer not just reactive but proactive security solutions.

Cyberint CEO Yochai Corem said, “Leaked credentials and fake websites designed for malicious purposes are staggeringly prevalent today, with over 90% of organizations facing these threats. This highlights the urgent need for real-time intelligence and proactive defense strategies, which our technology is able to mitigate in an effective way. We are thrilled to join the Check Point team. Integrating our solutions into the Infinity Platform will enhance our ability to protect organizations. Together, we will offer a more comprehensive security SOC offering that covers both internal and external threats.”

Check Point Chief Services Officer Sharon Schusheim said, “We are excited to welcome Cyberint to the Check Point organization. Their solution aligns perfectly with our vision of collaborative threat prevention and enhances our SOC capabilities. We will be able to turn identified risks into autonomous preventative actions and work collaboratively across Check Point and third-party security products to contain compromised assets and mitigate external exposures.”

Keep up with all the latest FinTech news here

Copyright © 2024 FinTech Global

Enjoying the stories?

Subscribe to our daily FinTech newsletter and get the latest industry news & research

Investors

The following investor(s) were tagged in this article.