Technology
Trending

Check Point Software Technologies Named a Worldwide Major Player in Modern Endpoint Security for Enterprise & SMB in latest IDC MarketScape Reports

Check Point Harmony Endpoint highlighted for distinctive endpoint security capabilities, broad product portfolio, history of profitability and access to consumer sector

Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cyber security solutions globally, has been recognized as a Major Player in two reports recently released by IDC research: IDC MarketScape Worldwide Modern Endpoint Security 2021 Vendor Assessment for Enterprise 2021 Vendor Assessment and IDC MarketScape Worldwide Modern Endpoint Security 2021 Vendor Assessment for Small medium size business 2021 Vendor Assessment.

Modern endpoint security (MES) technology is the combination of endpoint protection platforms (EPPs) for deterministic prevention and endpoint detection and response (EDR) for post-compromise reaction. 

Both IDC MarketScape reports, for enterprise and small medium-size business, note key strengths for Check Point:

  • Profitable. A consistently profitable company for over 15 years, Check Point has a history of reinvestment in core security technologies, threat research, new and enhanced products, system management, and sales channel.
  • Broad and integrated product portfolio. As outlined previously, Check Point has a comprehensive and integrated portfolio of security products that it has assembled into mix-and-match suites and product sets. From those, Check Point is well positioned to engage with customers as they seek to reduce their vendor relationships while strengthening their security readiness.
  • Distinctive MES product capabilities. Check Point is in a limited subset of MES vendors with rollback remediation and hardware security integration features. Threat emulation and threat extraction are also distinctive MES product features.
  • Consumer business. Check Point is active in the consumer segment through its ZoneAlarm  brand. In addition to threat intelligence gathered from millions of consumer endpoints, ZoneAlarm provides Check Point with an additional segment to test its core endpoint security technologies.
Itai Greenberg VP of Product Management at Check Point Software Technologies
Itai Greenberg VP of Product Management at Check Point Software Technologies

“The latest IDC MarketScape reports validates that modern endpoint security should be considered as part of a holistic security solution that integrates different security products functioning together to provide the highest level of security for users while reducing overhead and TCO,” said Itai Greenberg, VP of Product Management at Check Point Software Technologies. “Check Point’s Harmony Endpoint is a part of the Harmony product suite, the industry’s first unified security solution for users, devices and access, that is easy to use, manage and buy. Harmony protects users against all threats such as malware, ransomware and phishing, and across all threat vectors including endpoint, mobile, web, email, and collaboration apps”. 

Check Point Harmony Endpoint is a complete endpoint security solution built to protect the remote workforce from today’s multifarious threat landscape. It prevents the most imminent threats to the endpoint such as ransomware, phishing or drive-by malware, all while quickly minimizing breach impact with autonomous detection and response. The IDC MarketScape report provides an assessment of nineteen different MES software vendors based on an in-depth study which analyzed and positioned vendors across a broad range of capability- and strategy-focused criteria; Using both quantitative and qualitative characteristics.

Related Articles

Back to top button

Adblock Detected

Please Turnoff the adblocker!