Check Point Software Technolgies CHKP

NAS: CHKP | ISIN: IL0010824113   16:23
164,48 USD (+0,20%)
(+0,20%)   16:23

Check Point Software Revolutionizes Remote Working Security for Enterprises with Harmony

Harmony is the industry’s first unified solution for remote work, providing the highest level of security protection and eliminating management complexity

  • Harmony delivers highest levels of security for remote users in a single, unified solution
  • Complete protection for remote workers against known and zero-days threats
  • Easy to deploy and use: entire environment managed via a cloud service
  • Simple per-user pricing model

SAN CARLOS, Calif., Feb. 23, 2021 (GLOBE NEWSWIRE) -- Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cybersecurity solutions globally, has today launched Check Point Harmony, the first unified solution to enable secure connectivity to any resource anywhere and give total endpoint protection for users on any device. Harmony secures both corporate and BYOD devices, and internet connections from known and zero-day attacks, while giving Zero-Trust access to business applications in a single, easy to manage solution.

Securing the new ‘work from anywhere’ environment is a leading priority for enterprises, as 81% have adopted mass remote working, and 74% plan to do so permanently. However, they have serious concerns about securing remote users: 52% stated their top concern was securing staff endpoints, and 47% said stopping social engineering attacks, yet just 29% deploy endpoint protections on employees’ home PCs.

Check Point Harmony addresses these challenges, unifying endpoint, browser, email and remote access security components to protect all user devices and the enterprise networks they connect to against known and unknown threats. Harmony integrates key security capabilities in a single solution to deliver:

  • Complete web security: As a core component of Harmony, the new Harmony Browse uniquely provides secure, fast and private web browsing by inspecting all SSL traffic directly on the endpoint without adding latency or re-routing traffic through a secure web service. Harmony Browse blocks zero-day malware downloads, access to phishing websites, and prevents reuse of corporate passwords. It also keeps users’ browsing history private, ensuring compliance with data privacy regulations. Harmony Browse is easily deployed as a nano-agent in users’ browsers, and can be combined with any secure web gateway or endpoint security solution to enhance overall protection.
  • Secure remote access from any device, anywhere: Harmony Connect securely connects any user or branch to any resource, supporting clientless Zero Trust Network Access from any browser.
  • Protects users’ email and productivity apps: Harmony Email & Office secures users’ email clients and, gives complete protection for Microsoft Office 365, Exchange, Google G Suite and more.
  • Total endpoint and device security: Harmony Endpoint protects users’ PCs from ransomware, phishing, and malware, and minimizes breach impact with autonomous detection and response capability.  Harmony Mobile secures employees’ mobile devices against malicious apps and network or OS attacks.

“In the past year, organizations have made significant IT infrastructure changes to enable mass remote working, and they will continue to do so,” says Michael Suby, Research VP at IDC. “Our forecasts show that by 2024, mobile workers will account for nearly 60% of the total U.S. workforce. These accelerated changes open up security gaps and dramatically expand organizations’ attack surface, especially on employees’ own devices and PCs and remote connections to corporate applications.”

“The move to mass remote working created security gaps in organizations’ security infrastructures that cannot easily be addressed with multiple different point products from several different security vendors,” said Rafi Kretchmer, VP Product Marketing at Check Point Software. “Harmony closes these gaps with unified, multi-layered security and prevention technologies, blocking against all exploit techniques across all attack vectors. This protects the enterprise’s network end to end, ensuring uncompromised security for the new ‘work from anywhere’ enterprise environment, with easy deployment and single-console management.”

Check Point Harmony is easy to deploy with a simple per-user pricing model and is managed via a cloud service, enabling user-centric security policies to be applied across organizations’ environments.

For further information about Check Point Harmony, visit https://www.checkpoint.com/harmony

Follow Check Point via:
Twitter: http://www.twitter.com/checkpointsw
Facebook: https://www.facebook.com/checkpointsoftware
Blog: http://blog.checkpoint.com
YouTube: http://www.youtube.com/user/CPGlobal
LinkedIn: https://www.linkedin.com/company/check-point-software-technologies

About Check Point Software Technologies Ltd.
Check Point Software Technologies Ltd. (www.checkpoint.com) is a leading provider of cyber security solutions to governments and corporate enterprises globally. Its solutions protect customers from 5th generation cyber-attacks with an industry leading catch rate of malware, ransomware and other types of attacks. Check Point offers its multilevel security architecture, Infinity Total Protection with Gen V advanced threat prevention, which defends enterprises’ cloud, network and mobile device held information. Check Point provides the most comprehensive and intuitive one point of control security management system. Check Point protects over 100,000 organizations of all sizes.

MEDIA CONTACT:      INVESTOR CONTACT: 
Emilie Beneitez Lefebvre  Kip E. Meintzer 
Check Point Software Technologies  Check Point Software Technologies 
press@checkpoint.com  ir@us.checkpoint.com 

Mijn selecties