株探米国株
英語
エドガーで原本を確認する
6-K 1 zk23301516.htm 6-K


 
UNITED STATES
SECURITIES AND EXCHANGE COMMISSION
Washington, D.C. 20549
 
FORM 6-K

Report of Foreign Private Issuer
 
Pursuant to Rule 13a-16 or 15d-16
of the Securities Exchange Act of 1934
 
For the month of August, 2023
 
Commission File Number 0-28584
 
CHECK POINT SOFTWARE TECHNOLOGIES LTD.

(Translation of registrant's name into English)

5 Ha’solelim Street, Tel Aviv, Israel
(Address of principal executive offices)
 
Indicate by check mark whether the registrant files or will file annual reports under cover of Form 20-F or Form 40-F.
 
Form 20-F ☒    Form 40-F ☐
 
Indicate by check mark if the registrant is submitting the Form 6-K in paper as permitted by Regulation S-T Rule 101(b)(1): ____
 
Note: Regulation S-T Rule 101(b)(1) only permits the submission in paper of a Form 6-K if submitted solely to provide an attached annual report to security holders.
 
Indicate by check mark if the registrant is submitting the Form 6-K in paper as permitted by Regulation S-T Rule 101(b)(7): ____
 
Note: Regulation S-T Rule 101(b)(7) only permits the submission in paper of a Form 6-K if submitted to furnish a report or other document that the registrant foreign private issuer must furnish and make public under the laws of the jurisdiction in which the registrant is incorporated, domiciled or legally organized (the registrant's "home country"), or under the rules of the home country exchange on which the registrant's securities are traded, as long as the report or other document is not a press release, is not required to be and has not been distributed to the registrant's security holders, and, if discussing a material event, has already been the subject of a Form 6-K submission or other Commission filing on EDGAR.
 
Indicate by check mark whether the registrant by furnishing the information contained in this Form, is also thereby furnishing the information to the Commission pursuant to Rule 12g3-2(b) under the Securities Exchange Act of 1934.
 
Yes ☐    No ☒
 
If "Yes" is marked, indicate below the file number assigned to the registrant in connection with Rule 12g3-2(b): 82- ________
 

MEDIA CONTACT:
INVESTOR CONTACT:
Gil Messing
Kip E. Meintzer
Check Point Software Technologies
Check Point Software Technologies
press@checkpoint.com
ir@checkpoint.com

Check Point to Acquire Perimeter 81 - to Deliver the Fastest and most Secure
SASE Solution in the Industry

SAN CARLOS, CA.  – August 10, 2023 -- Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cyber security solutions globally, signs a definitive agreement to acquire Perimeter 81, a pioneering Security Service Edge (SSE) company. With this acquisition, Check Point will help organizations accelerate the adoption of secure access across remote users, sites, cloud, datacentres, and the internet, all while aiming to deliver the most secure and fastest SSE solution in the market. Under the terms of the agreement, Check Point will acquire Perimeter 81 for approximately $490 million, on a cash free, debt free basis.

Hybrid work is now the standard of organizations globally, and digital transformation is continuously shifting data centers to the cloud. This major shift requires an advanced approach to network security that can seamlessly adapt and respond to the needs of the modern, distributed enterprise. Gartner sees the Secure Access Service Edge (SASE) market hitting $20B+ by 2026, emphasizing the need for businesses to adopt a consolidated security architecture.

Perimeter 81, launched in 2018 with a team of over 200 employees, serves more than 3,000 customers worldwide. The company, recognized as a leader in the Forrester Zero Trust Wave, brings an innovative approach to SSE that combines cloud and on-device protection. Perimeter 81 is offering a unique suite of capabilities, including Zero Trust Access, full mesh connectivity between users, branches and applications. This allows remote users to benefit from fast, secure internet browsing everywhere they go, while addressing cloud privacy violations. Perimeter 81 also enables a simple and fast one-hour deployment vs. weeks with traditional solutions, emphasizing ease-of-use and streamlined management.

Check Point intends to leverage Perimeter 81´s capabilities and integrate them into Check Point Infinity’s architecture to deliver a unified security solution across the network, cloud, and remote users, powered by industry leading threat prevention. Perimeter 81 is ideally positioned to support Check Point´s vision of delivering the industry’s fastest, most secure SASE solution.

“With the advent of hybrid work and the rise of cloud transformation, the demand for security services that expand beyond the network perimeter is increasing,” says Gil Shwed, CEO at Check Point Software Technologies. "By leveraging Perimeter 81´s capabilities and integrating them into the Check Point Infinity platform we continue with our vision to deliver the best security through comprehensive, collaborative and consolidated solutions.”

“This strategic move marks an exciting period for our company, partners, and customers. By joining Check Point, a global leader in cyber security for over 30 years, we aim to deliver the premier SASE platform in the market,” says Amit Bareket, CEO at Perimeter 81. "Our interconnection represents a significant step towards a comprehensive and scalable security for the modern era. We look forward to the positive impact we will jointly create."

Check Point´s acquisition of Perimeter 81 is subject to customary closing conditions and is expected to close in the third quarter of 2023.

©2023 Check Point Software Technologies Ltd. All rights reserved | P. ​​​​​​​​​2
Follow Check Point via:
Twitter: https://www.twitter.com/checkpointsw
Facebook: https://www.facebook.com/checkpointsoftware
Blog: https://blog.checkpoint.com
YouTube: https://www.youtube.com/user/CPGlobal
LinkedIn: https://www.linkedin.com/company/check-point-software-technologies

About Check Point Software Technologies Ltd.
Check Point Software Technologies Ltd. (www.checkpoint.com) is a leading provider of cybersecurity solutions to corporate enterprises and governments globally.  Check Point Infinity’s portfolio of solutions protects enterprises and public organisations from 5th generation cyberattacks with an industry leading catch rate of malware, ransomware and other threats. Infinity comprises four core pillars delivering uncompromised security and generation V threat prevention across enterprise environments: Check Point Harmony, for remote users; Check Point CloudGuard, to automatically secure clouds; and Check Point Quantum, to protect network perimeters and datacenters, all controlled by the industry’s most comprehensive, intuitive unified security management; Check Point Horizon, a prevention-first security operations suite. Check Point protects over 100,000 organizations of all sizes.

About Perimeter 81 Ltd.
Perimeter 81 (www.perimeter81.com) delivers a robust, yet easy to use, converged network and security platform which connects all users, in the office or remote, to all corporate resources, located on-prem or in the cloud. Fully delivered as an easy-to-use cloud-native service and managed from a unified console. It enables any business to build a secure corporate network over a private and owned global backbone, without any hardware and within minutes. Perimeter 81’s solution is used by more than 3,000 customers and partners that are among the world’s managed service providers, and channel resellers. The company has over 200 employees.

Legal Notice Regarding Forward-Looking Statements
This press release contains forward-looking statements within the meaning of Section 27A of the Securities Act of 1933 and Section 21E of the Securities Exchange Act of 1934. Forward-looking statements generally relate to future events or our future financial or operating performance. Forward-looking statements in this press release include, but are not limited to, statements related to our expectations regarding our products and solutions and Perimeter 81’s products and solutions, our expectations related to our ability to deliver the fastest and most Secure Access Service Edge (SASE) solution in the industry, our ability to leverage Perimeter 81’s capabilities and integrate them into Check Point Infinity’s architecture, and the consummation of the acquisition of Perimeter 81, and the expected timeline for the consummation of the acquisition. Our expectations and beliefs regarding these matters may not materialize, and actual results or events in the future are subject to risks and uncertainties that could cause actual results or events to differ materially from those projected. The forward-looking statements contained in this press release are subject to risks and uncertainties, including those more fully described in our filings with the Securities and Exchange Commission, including our Annual Report on Form 20-F filed with the Securities and Exchange Commission on April 27, 2023. The forward-looking statements in this press release are based on information available to Check Point as of the date hereof, and Check Point disclaims any obligation to update any forward-looking statements, except as required by law.

©2023 Check Point Software Technologies Ltd. All rights reserved | P. ​​​​​​​​​3
Signatures
 
Pursuant to the requirements of the Securities Exchange Act of 1934, the registrant has duly caused this report to be signed on its behalf by the undersigned, thereunto duly authorized.

  CHECK POINT SOFTWARE TECHNOLOGIES LTD.  
       

By:
/s/ Roei Golan  
    Roei Golan  
    Chief Financial Officer  
       
 
August 10, 2023

©2023 Check Point Software Technologies Ltd. All rights reserved | P. ​​​​​​​​​4