Check Point Introduces Threat Extraction for Zero Malware in Zero Seconds

0

CheckPoint LogoCheck Point Software Technologies, the largest pure-play security vendor globally, have introduced Check Point Threat Extraction, a radical new security approach that proactively ensures documents are delivered to a network with zero malware in zero seconds.

Attacks are evolving and increasing every day, however documents still pose one of the highest risks of infection for organisations. According to the global Check Point 2014 Security Report, 84% of companies downloaded an infected document in 2013.  The same report found that in Australia and New Zealand, 98 percent of organisations have high risk applications running on their networks, including remote administration (91%), file storage and sharing (88%), P2P file sharing (82%), and anonymisers (91%).

Companies need to implement stronger defenses against these attacks. The only way to ensure complete protection is to preemptively remove threats by reconstructing documents with known safe elements. Active content, embedded objects and other exploitable content are simultaneously extracted, and the document is then reconstructed without potential threats to provide 100% safe content.  With Check Point Threat Extraction, organisations can protect themselves against both known and unknown threats.

“Because the traditional approach of protecting against infected documents by looking for malware and blocking it does not provide absolute protection, organisations need a way to preemptively remove the threat of malware altogether,” said Kurt Hansen, regional managing director, A/NZ at Check Point Software Technologies. “With Check Point Threat Extraction, organisations can now defend their networks against threats with a radical new technology that delivers 100% safe documents immediately.”

In addition to receiving zero malware documents, organisations also need to know if they are under attack.  Check Point Threat EmulationAnti-Bot, Intrusion Prevention and Antivirus complement Threat Extraction by detecting malware and providing full visibility and event information to any attack attempts.

Availability

Check Point Threat Extraction will be made available as part of a new Next Generation Threat Prevention package, NGTX in Q2 2015 through our worldwide partners: http://partners.us.checkpoint.com/partnerlocator/

Follow Check Point via:

Twitter: www.twitter.com/checkpointsw

Facebook: https://www.facebook.com/checkpointsoftware

YouTube: http://www.youtube.com/user/CPGlobal

About Check Point Software Technologies Ltd.

Check Point Software Technologies Ltd. (www.checkpoint.com), is the largest pure-play security vendor globally, provides industry-leading solutions, and protects customers from cyberattacks with an unmatched catch rate of malware and other types of attacks. Check Point offers a complete security architecture defending enterprises’ networks to mobile devices, in addition to the most comprehensive and intuitive security management. Check Point protects over 100,000 organisations of all sizes. At Check Point, we secure the future.

Share.

Comments are closed.