Australia markets closed

Check Point Software Technologies Ltd (CPW.SG)

Stuttgart - Stuttgart Delayed price. Currency in EUR
Add to watchlist
139.05-0.90 (-0.64%)
As of 11:54AM CEST. Market open.
Full screen
Previous close139.95
Open139.05
Bid139.05 x 400000
Ask139.35 x 400000
Day's range139.05 - 140.45
52-week range107.15 - 155.05
Volume13
Avg. volume36
Market capN/A
Beta (5Y monthly)N/A
PE ratio (TTM)N/A
EPS (TTM)N/A
Earnings dateN/A
Forward dividend & yieldN/A (N/A)
Ex-dividend dateN/A
1y target estN/A
  • Simply Wall St.

    Are Check Point Software Technologies Ltd.'s (NASDAQ:CHKP) Fundamentals Good Enough to Warrant Buying Given The Stock's Recent Weakness?

    With its stock down 7.8% over the past month, it is easy to disregard Check Point Software Technologies (NASDAQ:CHKP...

  • Yahoo Finance Video

    Israeli economy has proven to thrive despite crisis: Expert

    Over the weekend, Iran launched a direct attack on Israel. Although Israel successfully intercepted the drones and missiles, the potential for an Israeli retaliation remains uncertain. David Blumberg of Blumberg Capital joins Yahoo Finance to discuss the state of the Israeli economy in light of these developments. Blumberg claims that Israelis are "somewhat used to these types of things." Blumberg notes that over the past 25 years, the country has weathered numerous crises, but has achieved consistent growth. He points to Israel's GDP per capita of $54,000, which exceeds that of some of the world's largest economies, as evidence of the economy's ability to "thrive despite and through downturns." For more expert insight and the latest market action, click here to watch this full episode of Market Domination Overtime. This post was written by Angel Smith

  • Investing.com

    Cyberattack disrupts Clorox's operations, impacts financial outlook

    Clorox (NYSE:CLX), a leading cleaning products manufacturer, has been grappling with significant operational disruptions in the wake of a major cyberattack that occurred in mid-August 2023. The company confirmed on Monday that the attack had caused considerable damage to its IT infrastructure, which led to the shares trading down by over 1%.