Headlines

Check Point Secures the Future: Acquires Perimeter 81, a SASE Security Firm for $490 Million

Check Point Secures the Future: Acquires Perimeter 81, a SASE Security Firm for $490 Millionwordpress,CheckPoint,Perimeter81,SASESecurity,acquisition,cybersecurity,networksecurity,cloudsecurity,technology,news

Funding/M&A Check Point to Acquire SASE Security Firm Perimeter 81 for $490 Million

Introduction

Network security giant Check Point Software has announced its plan to acquire Secure Access Service Edge (SASE) and Zero Trust Network Access (ZTNA) solutions provider Perimeter 81 for approximately $490 million. This acquisition comes at a significant discount to Perimeter 81’s previous valuation of $1 billion in 2022.

Perimeter 81, founded in 2018, offers a platform that helps businesses secure remote access, network traffic, and endpoint devices through its cloud-delivered Zero Trust Network Access, Firewall as a Service, and Secure Web Gateway offerings. With over $165 million in funding, more than 200 employees, and over 3,000 customers globally, Perimeter 81 has established itself as a player in the cybersecurity industry.

The Acquisition and Its Benefits

Check Point Software plans to leverage Perimeter 81’s capabilities and integrate them into Check Point Infinity’s architecture. This integration will enable Check Point to deliver a unified security solution across the network, cloud, and remote users, powered by industry-leading threat prevention.

According to Check Point’s CEO, Gil Shwed, the demand for security services that go beyond the traditional network perimeter is increasing with the rise of hybrid work and cloud transformation. The acquisition of Perimeter 81 will enable Check Point to meet this growing demand effectively.

Industry Implications

The acquisition of Perimeter 81 by Check Point Software highlights the increased importance of securing remote access, network traffic, and endpoint devices in today’s digital landscape. As more businesses adopt remote work practices and move their operations to the cloud, traditional network perimeter security measures become insufficient.

Remote work and cloud adoption have become permanent features of the modern business landscape. Therefore, organizations need comprehensive security solutions that can protect their networks, users, and data regardless of location. This includes securing remote access for employees, ensuring the integrity of network traffic, and safeguarding endpoint devices.

Perimeter 81’s SASE and ZTNA solutions address these evolving security needs by providing a cloud-delivered security platform that extends beyond the traditional network perimeter. By integrating Perimeter 81’s capabilities into its existing infrastructure, Check Point Software is positioning itself as a leader in providing unified security solutions for the network, cloud, and remote users.

Evaluation of Perimeter 81

While the acquisition of Perimeter 81 by Check Point Software demonstrates the potential of the company’s technology, it is essential to consider recent events that have raised concerns about Perimeter 81’s security practices.

Just last month, Perimeter 81 was accused of mishandling the responsible disclosure process for a vulnerability found in its macOS application. Any potential security vulnerabilities within a company that specializes in cybersecurity solutions raise valid concerns about the efficacy of their products and their commitment to maintaining a high standard of security.

It is crucial for Check Point Software to thoroughly evaluate Perimeter 81’s security practices and address any vulnerabilities or shortcomings before integrating their technology into Check Point Infinity’s architecture. Security should always be a top priority, especially when dealing with cybersecurity firms that hold sensitive information from thousands of customers globally.

Advice for Businesses

In light of this acquisition, businesses should recognize the importance of investing in comprehensive cybersecurity solutions that can adapt to the changing landscape of remote work and cloud adoption. It is no longer sufficient to rely solely on traditional network perimeter security measures. Instead, organizations should consider adopting SASE and ZTNA solutions that provide cloud-delivered security and zero trust principles.

Zero trust is a security approach that assumes no trust in any user, device, or network, regardless of location. This means implementing strict access controls, continuous monitoring, and identity verification for every user and device seeking access to network resources.

Furthermore, businesses should ensure that their cybersecurity vendors prioritize responsible disclosure processes and promptly address any reported vulnerabilities. As seen with Perimeter 81, mishandling the disclosure process can damage trust and raise concerns about the reliability and security of their products.

Conclusion

Check Point’s acquisition of Perimeter 81 highlights the increasing demand for comprehensive security solutions that go beyond the traditional network perimeter. As remote work and cloud adoption continue to shape the business landscape, organizations must prioritize cloud-delivered security and zero trust principles to protect their networks, users, and data effectively.

However, businesses should remain vigilant and thoroughly evaluate the security practices of their chosen cybersecurity vendors. Security vulnerabilities can undermine the effectiveness of even the most advanced solutions, leading to potential data breaches and severe consequences for businesses and their customers.

Security-wordpress,CheckPoint,Perimeter81,SASESecurity,acquisition,cybersecurity,networksecurity,cloudsecurity,technology,news


Check Point Secures the Future: Acquires Perimeter 81, a SASE Security Firm for $490 Million
<< photo by Alina Grubnyak >>
The image is for illustrative purposes only and does not depict the actual situation.

You might want to read !