Advertisement
Canada markets close in 1 hour 33 minutes
  • S&P/TSX

    22,041.78
    +169.82 (+0.78%)
     
  • S&P 500

    5,074.15
    +63.55 (+1.27%)
     
  • DOW

    38,513.32
    +273.34 (+0.71%)
     
  • CAD/USD

    0.7321
    +0.0020 (+0.27%)
     
  • CRUDE OIL

    83.38
    +1.48 (+1.81%)
     
  • Bitcoin CAD

    91,251.78
    +302.71 (+0.33%)
     
  • CMC Crypto 200

    1,436.91
    +22.15 (+1.57%)
     
  • GOLD FUTURES

    2,342.70
    -3.70 (-0.16%)
     
  • RUSSELL 2000

    2,007.74
    +40.26 (+2.05%)
     
  • 10-Yr Bond

    4.5900
    -0.0330 (-0.71%)
     
  • NASDAQ

    15,721.85
    +270.54 (+1.75%)
     
  • VOLATILITY

    15.96
    -0.98 (-5.79%)
     
  • FTSE

    8,044.81
    +20.94 (+0.26%)
     
  • NIKKEI 225

    37,552.16
    +113.55 (+0.30%)
     
  • CAD/EUR

    0.6835
    -0.0015 (-0.22%)
     

Check Point Software Technologies Named a Worldwide Major Player in Modern Endpoint Security for Enterprise & SMB in latest IDC MarketScape Reports

Check Point Harmony Endpoint highlighted for distinctive endpoint security capabilities, broad product portfolio, history of profitability and access to consumer sector

SAN CARLOS, Calif., Dec. 02, 2021 (GLOBE NEWSWIRE) -- Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cyber security solutions globally, has been recognized as a Major Player in two reports recently released by IDC research: IDC MarketScape Worldwide Modern Endpoint Security 2021 Vendor Assessment for Enterprise 2021 Vendor Assessment (Doc # US48306021, November 2021), and IDC MarketScape Worldwide Modern Endpoint Security 2021 Vendor Assessment for Small Medium Size business 2021 Vendor Assessment (Doc # US48304721, November 2021).

Modern endpoint security (MES) technology is the combination of endpoint protection platforms (EPPs) for deterministic prevention and endpoint detection and response (EDR) for post-compromise reaction.

Both IDC MarketScape reports, for enterprise and small medium-size business, note key strengths for Check Point:

ADVERTISEMENT
  • Profitable. A consistently profitable company for over 15 years, Check Point has a history of reinvestment in core security technologies, threat research, new and enhanced products, system management, and sales channel.

  • Broad and integrated product portfolio. As outlined previously, Check Point has a comprehensive and integrated portfolio of security products that it has assembled into mix-and-match suites and product sets. From those, Check Point is well positioned to engage with customers as they seek to reduce their vendor relationships while strengthening their security readiness.

  • Distinctive MES product capabilities. Check Point is in a limited subset of MES vendors with rollback remediation and hardware security integration features. Threat emulation and threat extraction are also distinctive MES product features.

  • Consumer business. Check Point is active in the consumer segment through its ZoneAlarm brand. In addition to threat intelligence gathered from millions of consumer endpoints, ZoneAlarm provides Check Point with an additional segment to test its core endpoint security technologies.

The latest IDC MarketScape reports validate that modern endpoint security should be considered as part of a holistic security solution that integrates different security products functioning together to provide the highest level of security for users while reducing overhead and TCO,” said Itai Greenberg, VP of Product Management at Check Point Software Technologies. “Check Point’s Harmony Endpoint is a part of the Harmony product suite, the industry’s first unified security solution for users, devices and access, that is easy to use, manage and buy. Harmony protects users against all threats such as malware, ransomware and phishing, and across all threat vectors including endpoint, mobile, web, email, and collaboration apps.

Check Point Harmony Endpoint is a complete endpoint security solution built to protect the remote workforce from today’s multifarious threat landscape. It prevents the most imminent threats to the endpoint such as ransomware, phishing or drive-by malware, all while quickly minimizing breach impact with autonomous detection and response.

The IDC MarketScape reports provide an assessment of nineteen different MES software vendors based on an in-depth study which analyzed and positioned vendors across a broad range of capability- and strategy-focused criteria, using both quantitative and qualitative characteristics.

Get complimentary excerpts of the IDC MarketScape: Worldwide Modern Endpoint Security 2021 Vendor Assessments.

Follow Check Point via:
Twitter: http://www.twitter.com/checkpointsw
Facebook: https://www.facebook.com/checkpointsoftware
Blog: http://blog.checkpoint.com
YouTube: http://www.youtube.com/user/CPGlobal
LinkedIn: https://www.linkedin.com/company/check-point-software-technologies

About IDC MarketScape
IDC MarketScape vendor assessment model is designed to provide an overview of the competitive fitness of ICT (information and communications technology) suppliers in a given market. The research methodology utilizes a rigorous scoring methodology based on both qualitative and quantitative criteria that results in a single graphical illustration of each vendor’s position within a given market. IDC MarketScape provides a clear framework in which the product and service offerings, capabilities and strategies, and current and future market success factors of IT and telecommunications vendors can be meaningfully compared. The framework also provides technology buyers with a 360-degree assessment of the strengths and weaknesses of current and prospective vendors.

About Check Point Software Technologies Ltd.
Check Point Software Technologies Ltd. (www.checkpoint.com) is a leading provider of cyber security solutions to corporate enterprises and governments globally. Check Point Infinity's portfolio of solutions protects enterprises and public organizations from 5th generation cyber-attacks with an industry leading catch rate of malware, ransomware and other threats. Infinity comprises three core pillars delivering uncompromised security and generation V threat prevention across enterprise environments: Check Point Harmony, for remote users; Check Point CloudGuard, to automatically secure clouds; and Check Point Quantum, to protect network perimeters and datacenters, all controlled by the industry’s most comprehensive, intuitive unified security management. Check Point protects over 100,000 organizations of all sizes.

MEDIA CONTACT:
Ekram Ahmed
Check Point Software Technologies
+1 415.299.7767
press@us.checkpoint.com

INVESTOR CONTACT:
Kip E. Meintzer
Check Point Software Technologies
+1 650.628.2040
ir@us.checkpoint.com