Connect with us

Hi, what are you looking for?

Jewish Business News

Business

Check Point Acquires Cyberint: Bolsters Threat Intelligence in Major Cybersecurity Move

Founded in 2010, with over 170 employees worldwide, Cyberint fuses threat intelligence with attack surface management.

Cyberint

Cyberint Team _(FB post)

Check Point Software, a leader in cybersecurity, is expanding its threat intelligence capabilities through the acquisition of Israeli cybersecurity firm Cyberint Technologies Ltd. Cyberint’s innovative external risk management solutions will be integrated into Check Point’s Infinity Platform, enhancing its Security Operations Center (SOC) and managed threat intelligence offerings. Check Point characterized this as a strategic move that will enable the firm to provide customers with more comprehensive and proactive threat prevention and detection solutions.

While the terms of the deal have not yet been revealed, Israeli publication Calcalist reported that it is worth as much as $200 million.

Founded in 2010, with over 170 employees worldwide, Cyberint fuses threat intelligence with attack surface management, providing organizations with extensive integrated visibility into their external risk exposure. Leveraging autonomous discovery of all external-facing assets, coupled with open, deep & dark web intelligence, the company says that its solution allows cybersecurity teams to uncover their most relevant known and unknown digital risks – earlier.

Please help us out :
Will you offer us a hand? Every gift, regardless of size, fuels our future.
Your critical contribution enables us to maintain our independence from shareholders or wealthy owners, allowing us to keep up reporting without bias. It means we can continue to make Jewish Business News available to everyone.
You can support us for as little as $1 via PayPal at office@jewishbusinessnews.com.
Thank you.

The combination of dark web data harvesting with autonomous analysis of the organization’s attack surface, says Cyberint, augmented with highly skilled threat intelligence experts, delivers timely and focused information from a wide array of sources to the relevant teams, allowing for effective remediation across all sectors.

“Leaked credentials and fake websites designed for malicious purposes are staggeringly prevalent today, with over 90% of organizations facing these threats. This highlights the urgent need for real-time intelligence and proactive defense strategies, which our technology is able to mitigate in an effective way,” said Yochai Corem, CEO at Cyberint. “We are thrilled to join the Check Point team. Integrating our solutions into the Infinity Platform will enhance our ability to protect organizations. Together, we will offer a more comprehensive security SOC offering that covers both internal and external threats.”

“We are excited to welcome Cyberint to the Check Point organization. Their solution aligns perfectly with our vision of collaborative threat prevention and enhances our SOC capabilities,” stated Sharon Schusheim, Chief Services Officer at Check Point Software Technologies. “We will be able to turn identified risks into autonomous preventative actions and work collaboratively across Check Point and third-party security products to contain compromised assets and mitigate external exposures.”

Newsletter



Advertisement

You May Also Like

World News

In the 15th Nov 2015 edition of Israel’s good news, the highlights include:   ·         A new Israeli treatment brings hope to relapsed leukemia...

Entertainment

The Movie The Professional is what made Natalie Portman a Lolita.

Travel

After two decades without a rating system in Israel, at the end of 2012 an international tender for hotel rating was published.  Invited to place bids...

VC, Investments

You may not become a millionaire, but there is a lot to learn from George Soros.