Check Point Software Technologies Bolsters Endpoint Security with Enhanced Posture Management to Tackle Escalating Vulnerability Exploits

  Streamlined integration with Ivanti aims to automatically detect, prioritize, and patch vulnerabilities to minimize attack surfaces and improve operational efficiency across organizations

Dubai, United Arab Emirates

Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cybersecurity solutions globally has announced the expansion of its Check Point Harmony Endpoint protections solution by incorporating vulnerability and automated patch management capabilities. This enhancement addresses the mounting number of cyberattacks that exploit unpatched system vulnerabilities for unauthorized access. To deliver this advanced feature, Check Point has joined forces with Ivanti, integrating Ivanti Patch Management to assess and remediate software vulnerabilities from cloud to edge, into Check Point’s Harmony Endpoint protection solution.

The National Vulnerability Database reported over 25,000 vulnerabilities in 2022, with this figure expected to rise. Furthermore, a recent Dark Reading report revealed that 57% of ransomware attacks capitalize on unpatched vulnerabilities, highlighting the necessity of addressing this issue to defend against such threats.

However, vulnerability patching is often a complex and time-consuming process. Many organizations lack insight into their environment’s vulnerability status, and even when they do, patching takes an average of 97 days, according a report of the Ponemon Institute. This delay provides ample opportunities for attackers to exploit these weaknesses.

Check Point Software Technologies Bolsters Endpoint Security with Enhanced Posture Management to Tackle Escalating Vulnerability Exploits

To tackle this challenge, Check Point is enhancing its endpoint security solution, Harmony Endpoint, with vulnerability assessment and automated patch management capabilities. This will equip Harmony Endpoint users with an intelligent, automated process that minimizes the attack surface and boosts operational efficiency by:

  • Automatically scanning organizational endpoints with minimal performance impact
  • Providing comprehensive visibility into the status of all devices, saving valuable time for IT and security teams
  • Auto-patching vulnerabilities and implementing security policies to ensure a secure and uninterrupted workflow.

We are excited to enhance our endpoint security solution with vulnerability assessment and automated patch management capabilities,” says Ofir Israel, VP of Threat Prevention at Check Point. “This added value complements Harmony Endpoint’s existing offerings of Endpoint Protection Platform (EPP), Endpoint Detection and Response (EDR), and other advanced security features. Our customers now have the tools they need to swiftly identify and remediate vulnerabilities before they can be exploited, all from a unified platform.”

We are thrilled to partner with Check Point and collaborate to offer customers the highest level of endpoint protection,” said Michelle Hodges, Senior Vice President of Global Channels and Alliances at Ivanti. “We both understand that patch management is a critical component of any cybersecurity program and enhances the overall security posture for our customers by ensuring all systems are updated with the latest application updates, fixes, and patches. At Ivanti, we are committed to providing innovative solutions that empower our partners to strengthen their businesses and safeguard our customers.”

By delivering a comprehensive endpoint security solution, Check Point enables organizations to defend against a broad spectrum of cyber threats and stay ahead of the ever-evolving threat landscape.

About Check Point Software Technologies Ltd.

Check Point Software Technologies Ltd. (www.checkpoint.com) is a leading provider of cyber security solutions to corporate enterprises and governments globally. Check Point Infinity´s portfolio of solutions protects enterprises and public organisations from 5th generation cyber-attacks with an industry leading catch rate of malware, ransomware and other threats. Infinity comprises three core pillars delivering uncompromised security and generation V threat prevention across enterprise environments: Check Point Harmony, for remote users; Check Point CloudGuard, to automatically secure clouds; and Check Point Quantum, to protect network perimeters and datacenters, all controlled by the industry’s most comprehensive, intuitive unified security management. Check Point protects over 100,000 organizations of all sizes.

About Ivanti

Ivanti elevates and secures Everywhere Work so that people and organizations can thrive. We make technology work for people, not the other way around. Today’s employees use a wide range of corporate and personal devices to access IT applications and data over multiple networks to stay productive, wherever and however they work. Ivanti is one of the only technology companies that finds, manages and protects each IT asset and endpoint in an organization. Over 40,000 customers, including 88 of the Fortune 100, have chosen Ivanti to help them deliver an excellent digital employee experience and improve IT and security team productivity and efficiency. At Ivanti, we strive to create an environment where all perspectives are heard, respected and valued and are committed to a more sustainable future for our customers, partners, employees and the planet.