Check Point SandBlast Mobile Receives Miercom’s Certified Secure Award

SAN CARLOS, CA  —  Fri, 19 May 2017

Check Point® Software Technologies Ltd. (NASDAQ: CHKP) today announced Check Point SandBlast Mobile received Miercom’s Certified Secure Award in the first independent, mobile threat defense test recently conducted by the independent testing firm. This is Miercom’s highest award for achievement in competitive, hands-on testing. The results highlight SandBlast Mobile’s leadership and excellence in security and usability over other mobile threat defense competitors.

Mobile devices are the de facto standard in business today, storing and providing access to critical business information.  But they also introduce an additional threat vector to enterprises, so they must be protected.  The Miercom MTD Industry Assessment measured the ability to detect modern hacking techniques targeting both Android and iOS-based mobile devices.  Specifically, the test measured product ability to detect, block and respond to:

  • Malicious malware and applications which give hackers the ability to manipulate and access as a mock user
  • Network attack vulnerabilities such as man-in-the-middle (MitM) attacks that can monitor and extract data, even from encrypted communications
  • Mobile device vulnerabilities such as root-accessible smartphones and outdated firmware

Highlights of Check Point SandBlast Mobile’s results include:

  • Detected and blocked 100 percent of malicious applications and network attacks
  • Delivered 33 percent better protection against network attacks than the industry average – most notably against MitM authentication-based threats
  • Detected 20 percent more Android and iOS device vulnerabilities than the average MTD solution
  • Mitigated all device vulnerabilities, regardless of operating system

“Check Point SandBlast Mobile performed the best overall in the Miercom Industry Assessment of Mobile Threat Defense (MTD) products,” said Rob Smithers, Miercom CEO.  “SandBlast Mobile undeniably proved its effectiveness in the enterprise against threats borne via company mobile devices and BYOD vector threats.”

“We saw in a recent survey conducted by Dimensional Research that 94 percent of cyber security professionals expect the frequency of mobile attacks to increase,” said Michael Shaulov, ‎head of mobile and cloud products at Check Point. “The Miercom industry assessment demonstrates that SandBlast Mobile detects and blocks the most sophisticated hacks better than all our competitors, and provides the protection that every mobile enterprise requires.”

For more information, or to download a complimentary copy of the Miercom report of Check Point’s SandBlast Mobile’s test results, visit: http://pages.checkpoint.com/miercom-report-on-sandblast-mobile.html