National Cyber Warfare Foundation (NCWF) Forums


Check Point to Acquire Cyberint Technologies to Enhance Operations


0 user ratings
2024-08-29 08:43:13
milo
Red Team (CNA)

Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading cybersecurity solutions provider, has announced a definitive agreement to acquire Cyberint Technologies Ltd. This acquisition aims to bolster Check Point’s Security Operations Center (SOC) capabilities and expand its managed threat intelligence offerings. Integrating Cyberint’s advanced capabilities into the Check Point Infinity Platform will enhance collaborative threat […]


The post Check Point to Acquire Cyberint Technologies to Enhance Operations appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.



Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading cybersecurity solutions provider, has announced a definitive agreement to acquire Cyberint Technologies Ltd.





This acquisition aims to bolster Check Point’s Security Operations Center (SOC) capabilities and expand its managed threat intelligence offerings.





Integrating Cyberint’s advanced capabilities into the Check Point Infinity Platform will enhance collaborative threat prevention and provide comprehensive security solutions to organizations worldwide.





Cyberint: A Leader in External Risk Management





Founded in 2010, Cyberint has rapidly emerged as a leader in External Risk Management solutions.





With over 170 employees globally, Frost & Sullivan recognized the company as the ‘Company of the Year’ in 2023 in the External Risk Mitigation & Management category.





Cyberint addresses critical security challenges such as stolen employee credentials, fake websites, and social media impersonation.





Are You From SOC/DFIR Teams? - Try Advanced Malware and Phishing Analysis With ANY.RUN -14-day free trial





Its expertise in threat intelligence, digital risk protection, and attack surface management serves a diverse clientele, including Fortune 500 companies.





Yochai Corem, CEO of Cyberint, emphasized the urgent need for real-time intelligence and proactive defense strategies in today’s cybersecurity landscape.





“Leaked credentials and fake websites designed for malicious purposes are staggeringly prevalent today, with over 90% of organizations facing these threats.





Integrating our solutions into the Infinity Platform will enhance our ability to protect organizations,” said Corem.





Enhancing Check Point’s SOC Capabilities





The acquisition of Cyberint will significantly enhance Check Point’s SOC capabilities. Sharon Schusheim, Chief Services Officer at Check Point Software Technologies, expressed excitement about the acquisition.





“We are excited to welcome Cyberint to the Check Point organization. Their solution aligns perfectly with our vision of collaborative threat prevention and enhances our SOC capabilities,” stated Schusheim.





Cyberint’s key capabilities include a comprehensive external risk management solution for SecOps teams, delivering impactful and actionable AI-powered intelligence.





The company’s solutions detect and remove impersonating websites and social media accounts, as well as stolen credentials and leaked data associated with organizations.





This integration will enable Check Point to turn identified risks into autonomous preventative actions, working collaboratively across Check Point and third-party security products to contain compromised assets and mitigate external exposures.





The Future of Cybersecurity





The transaction’s closing is subject to customary closing conditions and is expected to occur by the end of 2024.





This strategic acquisition underscores Check Point’s commitment to enhancing its cybersecurity offerings and providing robust protection against evolving cyber threats.





Interested parties can visit the company’s official website for more information about Check Point Infinity Platform Services.





Additionally, Check Point maintains an active presence on social media platforms such as X (formerly Twitter), Facebook, and LinkedIn, where updates and insights into their cybersecurity solutions are regularly shared.





As the cybersecurity landscape continues to evolve, the integration of Cyberint’s capabilities into Check Point’s offerings is poised to provide organizations with the tools they need to manage and mitigate external risks effectively.





This acquisition represents a significant step forward in the ongoing battle against cyber threats, ensuring businesses are better equipped to protect their digital assets in an increasingly complex digital world.





Protect Your Business with Cynet Managed All-in-One Cybersecurity Platform – Try Free Trial


The post Check Point to Acquire Cyberint Technologies to Enhance Operations appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.



Source: gbHackers
Source Link: https://gbhackers.com/check-point-cyberint-technologies/


Comments
new comment
Nobody has commented yet. Will you be the first?
 
Forum
Red Team (CNA)



Copyright 2012 through 2024 - National Cyber Warfare Foundation - All rights reserved worldwide.