We are proud to announce that Check Point Software has been named an innovation and growth leader in the 2023 Frost Radar™ Extended Detection and Response Report!

“XDR is an essential tool that distinguishes itself by providing organizations with cross-layered threat detection and response, which is needed to safeguard business-critical assets in the age of sophisticated attacks,” says Lucas Ferreyra, Cybersecurity Industry Analyst at Frost & Sullivan. “As a recent entrant into the XDR market, we believe that the Check Point Horizon XDR/XPR solution has excellent threat detection, integration, and visibility capabilities, along with several commendable innovations that deliver high-end security to its customers.”

Driving Cybersecurity Evolution with Horizon XDR/XPR

This recognition is especially exciting considering Check Point Horizon XDR/XPR was launched less than one year ago, and has already earned a leading position in terms of both technology innovation and fast market growth. This is a strong indication that we are delivering on our promise of cutting-edge security management and operation solutions that both strengthen security posture and simplify SOC operations for our customers.

According to the report, XDR is considered a top cybersecurity strategic imperative as it leverages big data, ML, and AI technologies “to analyze the growing amounts of threat information, consequently boosting threat detection, response, and the ability to react to previously unseen attacks and zero-day threats.”

Frost & Sullivan analysts independently evaluated 70 vendors and plotted 17 leaders in growth and innovation. Analysts used the three key promises of XDR as the basis for Innovation Index scoring:

  • Capabilities for integration (particularly third-party, vendor-agnostic integration)
  • Meaningful automation
  • Cross-layered threat detection and response.

Key Pillars of XDR Innovation

Check Point Horizon XDR/XPR hybrid approach was praised for offering the best of both native deployment to augment currently deployed best-of-breed Check Point solutions and integration with third-party elements, such as Endpoint solutions. Ease-of-use and automation were also highlighted in the report, stating, “Horizon is an intuitive platform that provides security analysts with full MITRE ATT&CK mapping, automatic threat preventions, rollback options, full attack tree that shows the full story of each incident, and threat hunting and intelligence capabilities.”

Check Point is committed to a prevention first security strategy. Horizon XDR/XPD takes a comprehensive, collaborative approach to uncover threats that currently go undetected by siloed point solutions and quickly extend threat protection across all attack vectors.

The Benefits of Horizon XDR/XPR

Horizon XDR/XPR is a security operations platform that integrates with either Check Point or third-party security solutions, to prevent threats across networks, endpoints, cloud and email. The platform immediately blocks cyber threats originating in any part of the environment and prevents them from damaging the organization and propagating across additional entities. Horizon XDR/XPR provides comprehensive threat prevention across the entire security estate through collaborative, intelligent AI correlation.

Download: Frost Radar Extended Detection and Response 2023 Report

Watch Video: AI Powered, Automated, Threat Intelligence

Request Demo: Horizon XDR/XPR: Extended Prevention & Response

Nikki Ralston

You may also like