Check Point® Software Technologies Enhances Endpoint Security with Intel vPro Platform

Checkpoint

Bolstering Check Point Harmony Endpoint with Intel® Threat Detection Technology enables customers to take advantage of expanded protection surface and processor level security

New Delhi, January 2, 2023 — Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cyber security solutions globally, today announced an extended collaboration with Intel Corporation to offer enhanced anti-ransomware capabilities for Check Point Harmony’s customers. As ransomware attacks increase in scale and sophistication, integrating the Intel vPro(R) platform’s Threat Detection Technology (TDT) within Check Point Harmony Endpoint helps provide enterprises with processor level anti-ransomware security at both the hardware and software levels, at no extra cost.

Cyber criminals are becoming more creative in their attacks. Data from CPR’s mid-year security report revealed a 42% global increase in cyberattacks placing ransomware as the number one threat. Prevention-first continues to be the best cyber security strategy, as once an attack happens, it can be challenging to repair the damage to both the company and its reputation. The extended collaboration will lead to a new integration which will be available to customers in early 2023.

“Through our collaboration with Intel, customers will benefit from processor level security that starts at the silicon level and provides anti-ransomware capabilities allowing for earlier prevention and expansive attack surface coverage,” said Ofir Israel, VP of Threat Prevention at Check Point Software Technologies. “Together with Intel we have the technology and expertise to prevent operational and financial damage caused by the influx of ransomware attacks.”

Check Point Harmony Endpoint prevents endpoint threats with capabilities that identify, block, and remediate the full attack chain. Intel’s TDT technology, available on the Intel vPro platform, allows Harmony Endpoint to employ AI and ML to analyze CPU telemetry and recognize ransomware encryption commands early in the attack flow, raising the barrier against advanced threats. Together, they will strengthen prevention and security measures for customers around the world. “It’s essential for organizations of all sizes to invest in technology to prevent cyber-attacks,” Carla Rodríguez, Vice President and General Manager, Ecosystem Partner Enabling at Intel. “The Intel vPro platform contains hardware-based security features, including Threat Detection Technology specifically designed to detect ransomware and other advanced threats. When paired with Check Point’s security solutions, customers can be confident knowing their endpoints are better protected at both the hardware and software layers.”