Identity & AccessPress ReleaseThreat Detection & Defense

Check Point Software Technologies Boosts Endpoint Security with Enhanced Posture Management to Tackle Escalating Vulnerability Exploits

Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cybersecurity solutions globally announced today the expansion of its Check Point Harmony Endpoint protections solution by incorporating vulnerability and automated patch management capabilities. This enhancement addresses the mounting number of cyberattacks that exploit unpatched system vulnerabilities for unauthorised access. To deliver this advanced feature, Check Point has joined forces with Ivanti, integrating Ivanti Patch Management to assess and remediate software vulnerabilities from cloud to edge, into Check Point’s Harmony Endpoint protection solution.

The National Vulnerability Database reported over 25,000 vulnerabilities in 2022, with this figure expected to rise. Furthermore, a recent Dark Reading report revealed that 57% of ransomware attacks capitalise on unpatched vulnerabilities, highlighting the necessity of addressing this issue to defend against such threats.

However, vulnerability patching is often a complex and time-consuming process. Many organisations lack insight into their environment’s vulnerability status, and even when they do, patching takes an average of 97 days, according a report  of the Ponemon Institute. This delay provides ample opportunities for attackers to exploit these weaknesses.

To tackle this challenge, Check Point is enhancing its endpoint security solution, Harmony Endpoint, with vulnerability assessment and automated patch management capabilities. This will equip Harmony Endpoint users with an intelligent, automated process that minimises the attack surface and boosts operational efficiency by:

  • Automatically scanning organisational endpoints with minimal performance impact
  • Providing comprehensive visibility into the status of all devices, saving valuable time for IT and security teams
  • Auto-patching vulnerabilities and implementing security policies to ensure a secure and uninterrupted workflow.

“We are excited to enhance our endpoint security solution with vulnerability assessment and automated patch management capabilities,” says Ofir Israel, VP of Threat Prevention at Check Point, “This added value complements Harmony Endpoint’s existing offerings of Endpoint Protection Platform (EPP), Endpoint Detection and Response (EDR), and other advanced security features. Our customers now have the tools they need to swiftly identify and remediate vulnerabilities before they can be exploited, all from a unified platform.

“We are thrilled to partner with Check Point and collaborate to offer customers the highest level of endpoint protection,” said Michelle Hodges, Senior Vice President of Global Channels and Alliances at Ivanti. “We both understand that patch management is a critical component of any cybersecurity program and enhances the overall security posture for our customers by ensuring all systems are updated with the latest application updates, fixes, and patches. At Ivanti, we are committed to providing innovative solutions that empower our partners to strengthen their businesses and safeguard our customers.”

By delivering a comprehensive endpoint security solution, Check Point enables organisations to defend against a broad spectrum of cyber threats and stay ahead of the ever-evolving threat landscape.

CSA Editorial

Launched in Jan 2018, in partnership with Cyber Security Malaysia (an agency under MOSTI). CSA is a news and content platform focusing on key issues in cybersecurity in the region. CSA is targeted to serve the needs of cybersecurity professionals, IT professionals, Risk professionals and C-Levels who have an obligation to understand the impact of cyber threats.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *