Check Point Software Technologies Reports 2015 Fourth Quarter and Full Year Financial Results
Marketwired

Check Point® Software Technologies Ltd. (NASDAQ: CHKP), the largest pure-play security vendor globally, today announced its financial results for the fourth quarter and full-year ended December 31, 2015.

Fourth Quarter 2015:

Full Year 2015:

"We completed 2015 with revenues in the upper half of our range and earnings that exceeded our projections. Subscription revenues grew 22 percent during the quarter, driven primarily by customer demand for advanced threat prevention technologies including SandBlast zero-day malware protection," said Gil Shwed, founder and chief executive officer of Check Point Software Technologies. "We're pleased to see that our investment in advanced threat prevention and mobile security are producing results."

Financial Highlights for the Fourth Quarter of 2015:

Financial Highlights for the Year Ended December 31, 2015

For information regarding the non-GAAP financial measures discussed in this release, as well as a reconciliation of such non-GAAP financial measures to the most directly comparable GAAP financial measures, please see "Use of Non-GAAP Financial Information" and "Reconciliation of GAAP to Non-GAAP Financial Information."

"Our unique focus remains on attack prevention, not merely detecting attacks after the damage is done. In 2016, we will continue to provide threat prevention solutions and technologies that will enable more customers to stay one step ahead of the threats on their network, mobile and cloud environments," concluded Shwed.

Business Highlights

Product, technology & acquisition announcements during 2015:

February - Hyperwise Acquisition: Unique CPU-Level threat prevention technology. March - Threat Extraction Technology: Providing zero malware protection in zero seconds. April - Lacoon Mobile Security Acquisition: Advanced threat prevention for mobile devices. May - 1200R SCADA Appliance: Securing industrial control systems and critical infrastructure. July - Check Point vSEC: Private cloud security solution for VMware NSX environments. July - ZoneAlarm 2016: Consumer endpoint security software. August - Check Point Protect: Mobile Threat Prevention Solution for smartphones. September - SandBlast: New Threat Prevention Solution.

This week we've also made the following product introduction: January 2016 - 15000 & 23000 Data Center Appliances: Next generation threat prevention securing of SSL/TLS encrypted traffic.

Check Point Security research & security vulnerability discoveries during 2015:

Volatile Cedar: Campaign allowing attackers to monitor a victim's actions and steal data.

2015 Check Point Security Report: Report revealed that 96% of organizations are using high-risk applications and that there was an increase in security incidents across all categories. The report is available at http://www.checkpoint.com/securityreport.

Magento eCommerce Platform: Critical RCE (remote code execution) vulnerability in eBay's Magento web ecommerce platform, affecting nearly 200,000 online shops.

WhatsApp Web Vulnerabilities: Vulnerabilities that exploit the WhatsApp Web logic put up to 200 million users at risk.

Certifi-gate Vulnerability in Android: Allows applications to gain illegitimate privileged access rights and exists in hundreds of millions of devices.

BrainTest related Mobile Malware: Malware, packaged within an Android game app called BrainTest, affected between 200,000 and one million users.

EZCast Vulnerability: HDMI dongle-based TV streamer that converts non-connected TVs into smart TVs allowing hacker's ability to gain unauthorized access to an EZCast subscriber's home network.

Rocket Kitten: Strategic malware attacks supported by persistent spear phishing campaigns.

During 2015 we received the following Industry Accolades:

Gartner Number One Worldwide Firewall Equipment Market Share 2014 Leader Enterprise Network Firewall Market Quadrant 2015 Leader Unified Threat Management Magic Quadrant 2015 Leader Mobile Data Protection Magic Quadrant 2015 Number One Worldwide Firewall Equipment Market Share 2015 1st. 2nd, 3rd Quarter

IDC Top Position Worldwide Combined Firewall & UTM Appliance Market 2014 Top Position Worldwide Combined Firewall and UTM Appliance Market 2015 1st. 2nd, 3rd Quarter

NSS Breach Detection Systems Results: Check Point's Next Generation Threat Prevention Solution received a "recommended" rating in the NSS Labs Breach Detection Systems (BDS) group test. Check Point received a 100 percent catch rate of HTTP, 100 percent catch rate for email and 100 percent catch rate for drive by malware.

CRN Channel Chief Award: Check Point President, Amnon Bar-Lev, was named one of CRN's 2015 Channel Chiefs.

Common Criteria Certification: Check Point was awarded Common Criteria (CC) certification for R77.30, following a rigorous third-party evaluation and testing process.

Best Product of 2015: Check Point SandBlast was named 'Coolest Security Product of 2015' by CRN Magazine.

First Quarter Investor Conference Participation Schedule:

Members of Check Point's management team are expected to present at these conferences and discuss the latest company strategies and initiatives. Check Point's conference presentations are expected to be available via webcast on the company's web site. To view these presentations and access the most updated information please visit the company's web site at www.checkpoint.com/ir. The schedule is subject to change.

Conference Call and Webcast Information Check Point will host a conference call with the investment community on January 28, 2016 at 8:30 AM ET/5:30 AM PT. To listen to the live webcast, please visit the website at: www.checkpoint.com/ir. A replay of the conference call will be available through February 4, 2016 on the company's website or by telephone at +1.201.612.7415, replay ID number 13628376.

About Check Point Software Technologies Ltd. Check Point Software Technologies Ltd. (www.checkpoint.com) is the largest pure-play security vendor globally, providing industry-leading solutions and protecting customers from cyberattacks with an unmatched catch rate of malware and other types of threats. Check Point offers a complete security architecture defending enterprises -- from networks to mobile devices -- in addition to the most comprehensive and intuitive security management. Check Point protects over 100,000 organizations of all sizes. At Check Point, we secure the future.

©2016 Check Point Software Technologies Ltd. All rights reserved

Legal Notice Regarding Forward-Looking Statements This press release contains forward-looking statements within the meaning of Section 27A of the Securities Act of 1933 and Section 21E of the Securities Exchange Act of 1934. Forward-looking statements generally relate to future events or our future financial or operating performance. Forward-looking statements in this press release include, but are not limited to, statements related to our expectations regarding our continued focus on providing threat prevention solutions and technologies for customers in 2016 and our participation in investor conferences during the first quarter of 2016. Our expectations and beliefs regarding these matters may not materialize, and actual results or events in the future are subject to risks and uncertainties that could cause actual results or events to differ materially from those projected. These risks include our ability to continue to develop platform capabilities and solutions; customer acceptance and purchase of our existing solutions and new solutions; the market for IT security continuing to develop; competition from other products and services; and general market, political, economic and business conditions. The forward-looking statements contained in this press release are also subject to other risks and uncertainties, including those more fully described in our filings with the Securities and Exchange Commission, including our Annual Report on Form 20-F filed with the Securities and Exchange Commission on April 24, 2015. The forward-looking statements in this press release are based on information available to Check Point as of the date hereof, and Check Point disclaims any obligation to update any forward-looking statements, except as required by law.

Use of Non-GAAP Financial Information In addition to reporting financial results in accordance with generally accepted accounting principles, or GAAP, Check Point uses non-GAAP measures of net income, operating income, operating margin and earnings per diluted share, which are adjustments from results based on GAAP to exclude stock-based compensation charges, amortization of intangible assets and acquisition related expenses and the related tax affects. Check Point's management believes the non-GAAP financial information provided in this release is useful to investors' understanding and assessment of Check Point's ongoing core operations and prospects for the future. Historically, Check Point has also publicly presented these supplemental non-GAAP financial measures in order to assist the investment community to see the Company "through the eyes of management," and thereby enhance understanding of its operating performance. The presentation of this non-GAAP financial information is not intended to be considered in isolation or as a substitute for results prepared in accordance with GAAP. A reconciliation of the non-GAAP financial measures discussed in this press release to the most directly comparable GAAP financial measures is included with the financial statements contained in this press release. Management uses both GAAP and non-GAAP information in evaluating and operating business internally and as such has determined that it is important to provide this information to investors.

 Top of page