Check Point snaps up external risk management firm Cyberint

Check Point logo and branding pictured on a smartphone screen with company logo in background.
(Image credit: Getty Images)

Cybersecurity platform provider Check Point has announced it will acquire Israeli external risk management specialist Cyberint Technologies, subject to customary closing conditions.

Expected to close by the end of 2024, Check Point said the acquisition will enhance its security operations center (SOC) capabilities as well as broaden its range of managed threat intelligence solutions.

Headquartered in Petah Tikvah, Israel, Cyberint specializes in threat intelligence, digital risk protection, and attack surface management to help organizations tackle critical security challenges such as stolen employee credentials, fake websites, and social media impersonation.

In an announcement, Check Point said it will integrate Cyberint’s offering into its own Infinity Platform for collaborative threat prevention while also offering the capabilities as a managed service via Infinity Platform Services. Financial terms of the acquisition were not disclosed.

“We are excited to welcome Cyberint to the Check Point organization,” said Sharon Schusheim, Check Point’s chief services officer. “Their solution aligns perfectly with our vision of collaborative threat prevention and enhances our SOC capabilities.

“We will be able to turn identified risks into autonomous preventative actions and work collaboratively across Check Point and third-party security products to contain compromised assets and mitigate external exposures.”

Since its foundation in 2010, Cyberint has established itself as one of the fastest growing external risk management companies on the market and employs more than 170 people across its six offices worldwide.

Cyberint’s range of capabilities include a comprehensive risk management solution designed to help SecOps teams with the detection and takedown of impersonating websites and social media accounts, as well as tackle the issues of stolen credentials and leaked data.

The offering also enables customers to detect vulnerable internet-facing websites and prioritize and mitigate vulnerabilities, leveraging AI to provide risk detection, mitigation, and contextualized alerts with minimal false positives.

Cyberint promises actionable intelligence within 20 minutes of setup and includes managed services to provide expert guidance high-quality management.

RELATED WHITEPAPER

Yochai Corem, Cyberint CEO, said leaked credentials and fake websites are “staggeringly prevalent” in the modern IT landscape, with more than 90% of organizations facing such threats.

“This highlights the urgent need for real-time intelligence and proactive defense strategies, which our technology is able to mitigate in an effective way,” he said. “We are thrilled to join the Check Point team. Integrating our solutions into the Infinity Platform will enhance our ability to protect organizations.

“Together, we will offer a more comprehensive security SOC offering that covers both internal and external threats.”

Daniel Todd

Dan is a freelance writer and regular contributor to ChannelPro, covering the latest news stories across the IT, technology, and channel landscapes. Topics regularly cover cloud technologies, cyber security, software and operating system guides, and the latest mergers and acquisitions.

A journalism graduate from Leeds Beckett University, he combines a passion for the written word with a keen interest in the latest technology and its influence in an increasingly connected world.

He started writing for ChannelPro back in 2016, focusing on a mixture of news and technology guides, before becoming a regular contributor to ITPro. Elsewhere, he has previously written news and features across a range of other topics, including sport, music, and general news.