Check Point Software to Acquire Cyberint to Transform Security Operations and Expand Managed Threat Intelligence Solutions

Cyberint’s AI-driven External Risk Management Solution Will Enhance the Check Point Infinity Platform, Delivering Collaborative, Actionable Intelligence Against Advanced Threats


REDWOOD CITY, Calif., Aug. 27, 2024 (GLOBE NEWSWIRE) -- Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading cyber security platform provider, signs a definitive agreement to acquire Cyberint Technologies Ltd., a pioneering provider of External Risk Management solutions. This will significantly enhance Check Point’s Security Operations Center (SOC) capabilities and expand its managed threat intelligence offerings. Cyberint’s advanced capabilities will be integrated into the Check Point Infinity Platform for collaborative threat prevention and will also be available as a managed service through Check Point Infinity Platform Services.

Founded in 2010, with over 170 employees worldwide, Cyberint is one of the fastest growing External Risk Management companies in the market. Recognized as 'Company of the Year' in 2023 by Frost & Sullivan in the External Risk Mitigation & Management category. Organizations face critical security challenges every day, including stolen employee credentials, fake websites, and social media impersonation. To prevent these and other challenges from negatively impacting companies, Cyberint specializes in threat intelligence, digital risk protection, and attack surface management, serving a diverse global clientele, including Fortune 500 companies.

“Leaked credentials and fake websites designed for malicious purposes are staggeringly prevalent today, with over 90% of organizations facing these threats. This highlights the urgent need for real-time intelligence and proactive defense strategies, which our technology is able to mitigate in an effective way,” said Yochai Corem, CEO at Cyberint. “We are thrilled to join the Check Point team. Integrating our solutions into the Infinity Platform will enhance our ability to protect organizations. Together, we will offer a more comprehensive security SOC offering that covers both internal and external threats.”

“We are excited to welcome Cyberint to the Check Point organization. Their solution aligns perfectly with our vision of collaborative threat prevention and enhances our SOC capabilities,” stated Sharon Schusheim, Chief Services Officer at Check Point Software Technologies. “We will be able to turn identified risks into autonomous preventative actions and work collaboratively across Check Point and third-party security products to contain compromised assets and mitigate external exposures.”

Cyberint’s key capabilities include:

  • A Comprehensive External Risk Management Solution for SecOps Teams: Cyberint’s solution offers detection and takedown of impersonating website and social media accounts, as well as stolen credentials and leaked data associated with organizations. It also enables companies to detect vulnerable internet-facing websites and applications and prioritize and effectively mitigate these vulnerabilities.
  • Differentiated by Delivering Impactful and Actionable Intelligence: Cyberint delivers actionable intelligence within 20 minutes after setup, ensuring that security teams can respond to threats promptly.
  • Powered by AI and Enhanced by High-Quality Managed Services: Cyberint uses AI to deliver effective risk detection, mitigation, and contextualized alerts with minimal false positives. Managed services further strengthen this approach, offering expert guidance and ensuring comprehensive, high-quality management.

Closing of the transaction is subject to customary closing conditions and is expected to occur by the end of 2024.  

For more information about Check Point Infinity Platform Services, visit: https://www.checkpoint.com/services/infinity-global/

Follow Check Point Software via:
LinkedIn: https://www.linkedin.com/company/check-point-software-technologies
X (Formerly known as Twitter): https://www.twitter.com/checkpointsw
Blog: https://blog.checkpoint.com
YouTube: https://www.youtube.com/user/CPGlobal

About Check Point Software Technologies Ltd.   
Check Point Software Technologies Ltd. (www.checkpoint.com) is a leading AI-powered, cloud-delivered cyber security platform provider protecting over 100,000 organizations worldwide. Check Point leverages the power of AI everywhere to enhance cyber security efficiency and accuracy through its Infinity Platform, with industry-leading catch rates enabling proactive threat anticipation and smarter, faster response times. The comprehensive platform includes cloud-delivered technologies consisting of Check Point Harmony to secure the workspace, Check Point CloudGuard to secure the cloud, Check Point Quantum to secure the network, and Check Point Infinity Platform Services for collaborative security operations and services.  

About Cyberint   
Cyberint, the Impactful Intelligence company, reduces risk by helping organizations detect and mitigate external cyber threats before they have an adverse impact. The Cyberint Argos platform’s technology provides superior visibility through continuous discovery of the evolving attack surface, combined with vast quantities of intelligence from across the open, deep, and dark web. A team of global military-grade cybersecurity experts work alongside customers to rapidly detect, investigate, and disrupt relevant threats – before they have the chance to develop into major incidents. Global customers, including Fortune 500 leaders across all major market verticals, rely on Cyberint to protect themselves from an array of external risks, including vulnerabilities, misconfigurations, phishing, impersonation attacks, malware infections, exposed credentials, data leaks, fraud, and 3rd party risks. 

Legal Notice Regarding Forward-Looking Statements  
This press release contains forward-looking statements within the meaning of Section 27A of the Securities Act of 1933 and Section 21E of the Securities Exchange Act of 1934. Forward-looking statements generally relate to future events or our future financial or operating performance. Forward-looking statements in this press release include, but are not limited to, statements related to our expectations regarding our products and solutions and Cyberint’s products and solutions, our expectations related to our ability to enhance its Security Operations Center (SOC) capabilities and expand its managed threat intelligence solutions, and the expected results of and expected timeline for the consummation of the acquisition. Our expectations and beliefs regarding these matters may not materialize, and actual results or events in the future are subject to risks and uncertainties that could cause actual results or events to differ materially from those projected. These risks include the failure to realize the anticipated benefits of the acquisition; the ability to satisfy the conditions to the completion of the acquisition on the anticipated schedule, or at all; our ability to continue to develop platform capabilities and solutions; our ability to successfully integrate the business of Cyberint’s; the market for IT security continuing to develop; competition from other products and services; and general market, political, economic, and business conditions, including acts of terrorism or war. The forward-looking statements contained in this press release are also subject to other risks and uncertainties, including those more fully described in our filings with the Securities and Exchange Commission, including our Annual Report on Form 20-F filed with the Securities and Exchange Commission on April 2, 2024. The forward-looking statements in this press release are based on information available to Check Point as of the date hereof, and Check Point disclaims any obligation to update any forward-looking statements, except as required by law. 

MEDIA CONTACT:
Gil Messing
Check Point Software Technologies
press@checkpoint.com
INVESTOR CONTACT:
Kip E. Meintzer
Check Point Software Technologies
ir@checkpoint.com