Check Point Software to acquire Cyberint to transform security operations and expand managed threat intelligence solutions 

0

Check Point Software Technologies Ltd. signs a definitive agreement to acquire Cyberint Technologies Ltd., a pioneering provider of External Risk Management solutions. This will significantly enhance Check Point’s Security Operations Center (SOC) capabilities and expand its managed threat intelligence offerings. Cyberint’s advanced capabilities will be integrated into the Check Point Infinity Platform for collaborative threat prevention and will also be available as a managed service through Check Point Infinity Platform Services.   

Founded in 2010, with over 170 employees worldwide, Cyberint is one of the fastest growing External Risk Management companies in the market. Recognised as ‘Company of the Year’ in 2023 by Frost & Sullivan in the External Risk Mitigation & Management category. Organisations face critical security challenges every day, including stolen employee credentials, fake websites, and social media impersonation. To prevent these and other challenges from negatively impacting companies, Cyberint specialises in threat intelligence, digital risk protection, and attack surface management, serving a diverse global clientele, including Fortune 500 companies.  

“Leaked credentials and fake websites designed for malicious purposes are staggeringly prevalent today, with over 90% of organisations facing these threats. This highlights the urgent need for real-time intelligence and proactive defence strategies, which our technology is able to mitigate in an effective way,” said Yochai Corem, CEO at Cyberint. “We are thrilled to join the Check Point team. Integrating our solutions into the Infinity Platform will enhance our ability to protect organisations. Together, we will offer a more comprehensive security SOC offering that covers both internal and external threats.”                   

“We are excited to welcome Cyberint to the Check Point organisation. Their solution aligns perfectly with our vision of collaborative threat prevention and enhances our SOC capabilities,” stated Sharon Schusheim, Chief Services Officer at Check Point Software Technologies. “We will be able to turn identified risks into autonomous preventative actions and work collaboratively across Check Point and third-party security products to contain compromised assets and mitigate external exposures.”  

Cyberint’s key capabilities include:   

  • A Comprehensive External Risk Management Solution for SecOps Teams: Cyberint’s solution offers detection and takedown of impersonating website and social media accounts, as well as stolen credentials and leaked data associated with organisations. It also enables companies to detect vulnerable internet-facing websites and applications and prioritise and effectively mitigate these vulnerabilities.   
  • Differentiated by Delivering Impactful and Actionable Intelligence: Cyberint delivers actionable intelligence within 20 minutes after setup, ensuring that security teams can respond to threats promptly.   
  • Powered by AI and Enhanced by High-Quality Managed Services: Cyberint uses AI to deliver effective risk detection, mitigation, and contextualised alerts with minimal false positives. Managed services further strengthen this approach, offering expert guidance and ensuring comprehensive, high-quality management.

LEAVE A REPLY

Please enter your comment!
Please enter your name here