
Check Point to acquire Veriti, boosting threat management suite
The acquisition aims to strengthen Check Point's Infinity Platform with Veriti's automated, multi-vendor platform for pre-emptive threat exposure and mitigation. Veriti is recognised for introducing pre-emptive exposure management that delivers automated remediation of threat exposure risks across more than 70 security vendors, without disrupting ongoing operations.
Nadav Zafrir, Chief Executive Officer at Check Point Software Technologies, said, "The acquisition of Veriti marks a significant step toward realising our hybrid mesh security vision. It strengthens the Infinity Platform's open-garden approach, enabling seamless, multi-vendor remediation across the entire security stack. With Veriti, we're advancing preemptive, prevention-first security – an imperative in today's AI-driven threat landscape."
The announcement addresses the growing challenge of AI-enabled cyber attacks and the complexities brought about by hyperconnected IT environments in modern enterprises.
As organisations distribute their assets across clouds, datacentres, and endpoints, the risk of cyber attacks grows due to an expanded attack surface. Traditional reactive security methods are considered inadequate to address these increased risks effectively.
Veriti's platform continuously identifies, prioritises, and remediates risk in multi-vendor security environments through automated patching and collaborative threat intelligence. The company, founded in 2021, has pioneered the Preemptive Exposure Management (PEM) category by actively discovering and mitigating risks that can be hidden in gaps between disparate security tools.
The technology continuously monitors logs, threat indicators, and vulnerabilities present in an organisation's environment, and then coordinates protections in real time. Its integrations cover more than 70 security vendors, enabling security teams to detect and prevent attacks promptly without business disruption.
Veriti's core capabilities to be integrated into the Check Point Infinity Platform include automated, cross-vendor virtual patching, which instantly applies non-disruptive protections based on vulnerabilities identified by security platforms such as CrowdStrike, Tenable, and Rapid7. This approach can reduce patching time from several weeks to a matter of minutes.
The platform also enables real-time threat intelligence enforcement by verifying threat indicators from any connected tool, and orchestrating automated protection across firewalls, endpoints, web application firewalls, and cloud platforms.
This coordination is designed to improve response times and effectiveness in multi-vendor security scenarios.
An additional aspect of Veriti's offering is its seamless integration with existing environments through an API-based architecture, which does not require software agents or cause operational disruptions. The platform is compatible with more than 70 security vendors and supports a wide ecosystem.
Veriti also extends its synergy with Wiz by ingesting Wiz's cloud exposure insights, such as information on unpatched servers or applications, and enables safe, automated virtual patching via Check Point or other vendors' network gateways.
The platform's context-aware remediation analyses an organisation's exposures, configurations, and existing protections to apply appropriate controls in a manner that does not impair operations.
Adi Ikan, Chief Executive Officer and co-founder of Veriti, said, "Security teams today suffer from a lack of action: exposures aren't just detected, they're compounding, hiding in the gaps between tools, teams, and timelines."
He added, "We founded Veriti to help organisations not just see risk, but remediate it safely, at scale, and most importantly - without disruption."
By joining Check Point, we're accelerating that mission. Together, we'll help organisations reduce their exposure faster through the security tools they already trust."
Upon completion of the transaction, Veriti's capabilities will be incorporated into Check Point's Infinity Platform as part of its Threat Exposure and Risk Management suite. Combined with Check Point's recent External Risk Management solution, Veriti enhances the company's ability to address internal and external exposures across the complete enterprise attack surface.
The finalisation of the acquisition is subject to customary closing conditions and is expected by the end of the second quarter of 2025.
Hashtags

Try Our AI Features
Explore what Daily8 AI can do for you:
Comments
No comments yet...
Related Articles


Techday NZ
3 days ago
- Techday NZ
Commvault revenue rises 26% to USD $282 million in first quarter
Commvault has reported its financial results for the first quarter of fiscal 2026, noting an increase in total revenue and annualised recurring revenue. Financial performance The company posted record total revenue of USD $282 million for the quarter ending 30 June 2025, representing a 26% increase compared with the same period in the previous year. Annualised recurring revenue (ARR) rose to USD $996 million, up 24% year-on-year. On a constant currency basis using 31 March 2025 spot rates, ARR increased by 21%. Subscription revenue for the quarter reached USD $182 million, a 46% year-over-year increase. This figure includes term-based license revenue of USD $109 million, up 36%, and SaaS revenue of USD $72 million, up 66% over the same period in the prior fiscal year. Subscription ARR stood at USD $844 million, marking a 33% rise year-on-year, or a 30% increase on a constant currency basis. Income from operations (EBIT) for the quarter was USD $25 million, with an operating margin of 8.9%. On a non-GAAP basis, EBIT was USD $58 million, reflecting an operating margin of 20.7%. Operating cash flow was reported at USD $32 million, and free cash flow stood at USD $30 million. Executive perspective "Commvault delivered a strong start to the fiscal year, fueled by customer growth, disciplined execution, and rising demand for our industry-leading cyber resilience platform," said Sanjay Mirchandani, President and CEO, Commvault. "With a best-in-class partner ecosystem and continuous innovation that we believe sets us apart, we are well-positioned to continue to take share in fiscal 2026 and beyond." Operational highlights For the 14th consecutive time, Commvault has been named a Leader in the Gartner Magic Quadrant for Backup and Data Protection Platforms. In the first quarter, the company enhanced partnerships with organisations such as CrowdStrike, Deloitte, HPE, and Kyndryl, with the aim of strengthening incident response capabilities and cyber resilience for customers. The company also expanded its post quantum computing capabilities, focusing on supporting customers to protect highly sensitive, long-term data against evolving cyber threats. Commvault Cloud achieved GovRAMP Authorised status at the state level for its cyber resilience SaaS solutions, in addition to its existing FedRAMP High authorisation at the federal level. Guidance for the coming periods Commvault has provided financial guidance for the second quarter of fiscal 2026, accounting for current macroeconomic conditions. The company expects total revenues to be between USD $272 million and USD $274 million. Subscription revenue is forecast to range from USD $174 million to USD $176 million. Non-GAAP gross margin is anticipated to be between 81% and 82%, with a non-GAAP EBIT margin of approximately 20%. For the full fiscal year 2026, Commvault projects total revenues between USD $1,161 million and USD $1,165 million. Total ARR is forecast to grow 18% year-over-year, while subscription revenue is expected to be between USD $753 million and USD $757 million. Subscription ARR is predicted to grow 24% year-over-year. Non-GAAP gross margin is expected to remain between 81% and 82%, while non-GAAP EBIT margin is forecast at approximately 20.5%. Free cash flow for the full year is anticipated to be between USD $210 million and USD $215 million. These forecasts are based on actual first quarter results, current targets, and the pending acquisition of Satori Cyber, which is expected to close in the second quarter of fiscal 2026. The company noted that these statements are forward looking and subject to adjustments should conditions change. "Actual results may differ materially from anticipated results," the company stated. "We do not undertake any obligation to update these forward-looking statements."


Techday NZ
3 days ago
- Techday NZ
Check Point named leader for AI-powered email security by GigaOm
Check Point Software Technologies has been named a leader and outperformer for its Harmony Email & Collaboration security solution in the latest GigaOm Radar for Anti-Phishing report. GigaOm has recognised Check Point for its AI-first detection and enforcement capabilities, delivered in a single cohesive solution. The evaluation process reviewed 16 leading anti-phishing providers, analysing a range of features and business considerations to aid organisations in selecting the best protection for their needs. Check Point's Harmony Email & Collaboration received top marks in both emerging features and business criteria within the GigaOm Radar report. According to GigaOm, the product's strengths include advanced defence against AI-driven phishing attacks, unification of cyber defence, straightforward deployment, streamlined management, and support for a diverse vendor environment, which together enable broad integration across customer systems. "We're honoured to be recognised by GigaOm for our forward-looking roadmap and standout innovations," said Gil Friedrich, GM of Workspace Security at Check Point Software. "This acknowledgment highlights our commitment to redefining threat prevention across every communication channel and endpoint. Harmony Email & Collaboration is a highly comprehensive platform that stops phishing, business email compromise, malware, and advanced threats before they ever reach users." The GigaOm Radar for Anti-Phishing assesses a variety of criteria, including advanced technical features and the overall business value offered by each solution. Check Point's Harmony Email & Collaboration reportedly stands out for its strong focus on both continued development and emerging threats, factors that contributed to its leader and outperformer status in the 2025 report. Paul Stringfellow, Analyst at GigaOm, said: "Check Point was classified as an Outperformer due to its strong continued development and focus on emerging threats. It also delivered a comprehensive set of innovations, including Infinity AI Copilot and enhanced security with an extensive roadmap for continued development." The GigaOm report specifically ranked Check Point as a leader in several categories: Advanced threat intelligence Check Point's solution utilises ThreatCloud AI's more than 300 machine learning features. This technology analyses metadata, attachments, and behaviour patterns, with the ability to automatically block compromised accounts and to extend phishing protection to mobile devices. Seamless ecosystem integration Harmony Email & Collaboration is part of the Check Point Infinity Platform, allowing easy connection with a broad range of security tools, including third-party platforms. This connectivity enables automated threat response and supports continuity within existing customer security systems. Flexible consumption The solution is available in multiple configurations, with optional add-ons such as Incident Response as a Service, Security Awareness Training, DMARC Management, Browser Protection, and Email Archiving. These options allow organisations to customise their security package based on their specific requirements. Check Point highlights that Harmony Email & Collaboration is designed to address a wide spectrum of threats, including phishing, business email compromise, malware, and advanced attack vectors. The product aims to prevent such threats from reaching users, leveraging artificial intelligence and a comprehensive approach to security management. The significance of robust anti-phishing defences has become particularly pronounced with the rise of AI-driven attacks targeting organisations via email and collaboration platforms. Sophisticated detection and response solutions, such as those assessed in the GigaOm Radar, are increasingly sought by enterprises looking to mitigate evolving cyber threats in varied digital environments. The GigaOm assessment also notes the importance of integration and operational simplicity for security teams. By providing a centralised solution that fits into broader security architectures, Check Point aims to help organisations streamline operations while maintaining robust defences against both current and emerging threats.


Techday NZ
4 days ago
- Techday NZ
Tenable One reaches 300 integrations to unify security data
Tenable has announced that its Tenable One Exposure Management Platform now features over 300 validated integrations. The company stated that this milestone establishes Tenable One as the most interconnected exposure management platform currently available, allowing it to serve as what it describes as a central hub for security data and analytics integration. Fragmentation challenge With enterprises on average deploying 83 distinct cybersecurity tools according to industry research, organisations are facing fragmented and siloed views of their attack surfaces. This environment creates blind spots that attackers can target, and results in security teams spending significant time reconciling separate streams of data. Tenable's position is that Tenable One solves this challenge by connecting disparate parts of the security stack, enabling a more unified approach to exposure management. The platform's additions bring together data across various tools and systems, which the company positions as a measure towards improved risk reduction and visibility. "A closed-off platform isn't just an inconvenience - it's a security risk, and Tenable is leading the charge to tear down these walls," said Eric Doerr, chief product officer at Tenable. "Reaching over 300 integrations is a fundamental shift in cyber control. We're giving our customers the power to see everything, connect everything, and manage their exposure from a single, unified platform without having to replace the tools they already trust. This is the future of cybersecurity, and Tenable is delivering it today." Centralising risk view The Tenable One platform is designed to unify data from a range of technology sources, including endpoint detection and response (EDR), cloud native application protection platforms (CNAPP), asset inventory, and privileged access management (PAM) tools. By integrating third-party data, Tenable One aims to provide a contextualised view of risk, which it enhances with threat intelligence and business context to help security teams identify blind spots. The platform integrates with IT service management systems, communication platforms, security information and event management (SIEM) tools, and patch management products. Tenable says these integrations help automate remediation workflows and improve cross-team coordination, reducing the time needed to resolve exposures. Customer adoption and measurable impacts Tenable reports that approximately two-thirds of Tenable One customers currently use its integrations, including what it refers to as some of the most security-mature organisations. Customers have reported up to ten times greater visibility and a 75 percent reduction in data aggregation efforts according to the company, freeing resources for preventative security operations. To support future growth of the ecosystem, Tenable has announced a universal integrations connector will be introduced for the platform later in the year. This tool will enable customers and partners to develop their own integrations, allowing for secure connection of custom applications and additional security tools to Tenable One. Partner perspectives Partners have commented on the role of integration in enhancing security outcomes. "Effective security requires collaboration, and our partnership with Tenable exemplifies this approach in action. By integrating Tenable One's rich exposure data directly into Splunk Cloud Platform, Splunk Enterprise Security, and SOAR, we are providing our joint customers with unparalleled context to detect and respond to threats faster than ever before. The breadth of Tenable's ecosystem is a massive force multiplier for security operations teams." – Gretchen O'Hara, Vice President, Worldwide Channels & Alliances, Splunk Other security vendors referenced the importance of a unified approach to risk management across different business functions. "The traditional boundaries between security and operational teams have blurred, and meaningful risk reduction demands coordinated action across the business. The deep integration between Tenable One and the ServiceNow AI Platform helps close the gap between vulnerability identification and enterprise-scale remediation. Together, we're enabling customers to accelerate response and embed risk reduction into the fabric of how work gets done, ensuring critical exposures are addressed before they can be exploited." – Lou Fiorello, GVP and GM of Security and Risk Products, ServiceNow "Privileged accounts are a top target for attackers, and understanding their exposure is critical. The integration between our PAM solution and Tenable One gives our joint customers a powerful advantage. By combining Tenable's deep vulnerability insights with our privileged access controls, organizations can see exactly where their most sensitive accounts are at risk and take immediate action to secure them. This unified approach is essential for preventing privilege escalation and stopping breaches." – Joanne Wu, Vice President, Business Development, CyberArk An IBM report, referenced by Tenable, suggests that the use of comprehensive security platforms can provide business value by improving visibility and response times across complex security environments. Follow us on: Share on: