Security platform includes autonomous threat prevention

New R81 platform automates labor-intensive security administration and management, also reducing policy installation time by up to 90% across the entire distributed enterprise.

  • 3 years ago Posted in

Check Point has introduced its next-generation unified cyber security platform, Check Point R81. The new platform is the industry’s first to deliver autonomous threat prevention designed for the entire distributed enterprise, enabling IT staff to manage the most complex and dynamic network environments easily and efficiently.

 

Enterprises have accelerated their digital transformation programs and changed IT priorities in response to the Covid-19 pandemic, which has increased their cyber risk exposure and risen the complexity of managing employees remotely.  71% of security professionals reported an increase in cyber threats since the beginning of the pandemic. Addressing the need for better security and less complexity, demands consolidation and automation of threat prevention technologies, processes, and policies to make protection smarter and more efficient across organizations’ complex, distributed networks.

 

“Managing IT security today is hard because of more devices, more threats, and more applications spread across the datacenter, network and multiple clouds. To keep up, enterprises need a consistent security policy, unified threat management, and automation to prevent the latest security threats,” said Chris Rodriguez, IDC's Network Security Research Manager. “Check Point’s R81 security management platform unifies and simplifies threat management through rapid security policy installation, zero touch gateway software upgrades, security profiles, and AI-based threat prevention.” 

 

Check Point R81 cyber security platform delivers:

 

  • Highest levels of security with autonomous threat prevention:  R81 has the industry’s first autonomous Threat Prevention system, which eliminates labor-intensive manual threat classification and updates. All gateways are updated automatically by AI-based threat prevention for complete protection against even zero-day threats. R81’s new Infinity threat prevention policy enables security teams to implement in a single click, security best practices that then continuously update automatically.

 

  • Rapid response to changing security needs with fastest policy installation: Reducing policy installation time by up to 90%*, from minutes to seconds. Moreover, security admins can upgrade hundreds of remote gateways to the new release in a click of a button.

 

  • Automatic security performance optimisation:  R81 uses dynamic allocation of gateway resources across the enterprise to deliver automatically the best hardware performance and security.

 

  • Optimal security for encrypted network traffic (SSL):  R81 utilizes the latest standards for secure connectivity including TLS 1.3 and HTTP/2, and ensures threats cannot hide in encrypted traffic. A dedicated policy layer allows the admin to control easily the decision to inspect or bypass network traffic.

 

“Check Point R81 gives us accelerated policy installation, one-click upgrades, and the power to simultaneously upgrade our security gateways.  We had already been using Check Point Infinity Threat Prevention, so the new automatic policy deployment feature in R81 will save us time, reduce the risk of configuration error, and enable continuous updates,” said Todd Ponto, CTO at AESI-US, Inc.

 

“Today’s fast-paced changes to business applications and deployments to the cloud require organizations to be more agile than ever before – but this also exposes them to greater security risks and advanced threats,” said Itai Greenberg, VP of Product Management at Check Point Software Technologies at Check Point. “Our new R81 platform gives IT and security teams holistic visibility, automated threat prevention and granular control over their entire network environment, making it easier to plan, check and quickly deploy changes to serve business need while strengthening their security and compliance postures.”

Research shows ‘game needs to be changed,’ with security innovation years behind that of the...
73% of organizations lack automated patch management, and 62% experienced incidents involving...
Quest Software has signed a definitive agreement with Clearlake Capital Group, L.P. (together with...
Dell EMC PowerProtect Cyber Recovery for AWS provides a fast, easy-to-deploy public cloud vault to...
Aqua’s cloud native application protection platform becomes the only solution that protects cloud...
54% of organisations working on a security transformation project now or in the next 12 months.
Node4 has released its Mid-Market IT Priorities Report 2021. The independent report reveals that...
Zscaler Zero Trust exchange cloud-based architecture enables superior green security capabilities...