Check Point Software to Acquire Cyberint Technologies

0

Cybersecurity company Check Point Software Technologies has signed a definitive agreement to acquire external risk management solutions provider Cyberint Technologies. Check Point says the acquisition will improve its security operations centre capabilities and expand its managed threat intelligence offerings.

Cyberint’s advanced capabilities will integrate into the Check Point Infinity Platform for collaborative threat prevention and will also be available as a managed service through Check Point Infinity Platform Services.

Cyberint specialises in threat intelligence, digital risk protection, and attack surface management. The company has a diverse global clientele, including Fortune 500 companies. Founded in 2010, and now with over 170 employees worldwide, Cyberint is one of the market’s fastest-growing external risk management companies.

“We are excited to welcome Cyberint to the Check Point organisation. Their solution aligns perfectly with our vision of collaborative threat prevention and enhances our SOC capabilities,” Check Point’s Chief Services Officer Sharon Schusheim said. “We will be able to turn identified risks into autonomous preventative actions and work collaboratively across Check Point and third-party security products to contain compromised assets and mitigate external exposures.”

“We are thrilled to join the Check Point team. Integrating our solutions into the Infinity Platform will enhance our ability to protect organisations,” said Cyberint CEO Yochai Corem. “Leaked credentials and fake websites designed for malicious purposes are staggeringly prevalent today, with over 90% of organisations facing these threats. This highlights the urgent need for real-time intelligence and proactive defence strategies, which our technology is able to mitigate in an effective way.”

Cyberint’s key capabilities include:

  • A comprehensive external risk management solution for SecOps teams: Cyberint’s solution offers detection and takedown of impersonating website and social media accounts, as well as stolen credentials and leaked data associated with organisations. It also enables companies to detect vulnerable internet-facing websites and applications and prioritise and effectively mitigate these vulnerabilities.
  • Differentiated by delivering impactful and actionable intelligence: Cyberint delivers actionable intelligence within 20 minutes after setup, ensuring that security teams can respond to threats promptly.
  • Powered by AI and enhanced by high-quality managed services: Cyberint uses AI to deliver effective risk detection, mitigation, and contextualised alerts with minimal false positives. Managed services further strengthen this approach, offering expert guidance and ensuring comprehensive, high-quality management.

The transaction’s closing is subject to customary closing conditions and is expected to occur by the end of 2024.

Share.

Comments are closed.