Network Security Engineer at Maine Bureau Of Taxation
Real User
Great technical support, no downtime, and easy to clone and expand
Pros and Cons
  • "This solution helps make sure that we can patch and keep security going without having to talk to everyone for change management."
  • "The biggest thing would be the ability to update the SMO's and gateways through Gaia instead of always completing it through the command line."

What is our primary use case?

We use the Check Point Maestro for data center firewalls. It has the ability to spread the load across multiple devices and still only have one source of management, which is incredible. Plus, everything duplicates across the firewalls without manual intervention.

We are currently moving from a flat network into this setup, and, with the amount of traffic that we are going to be sending through the firewalls, this is the only way it could have been done. 

Also, the product offers the ability to have little to no downtime during patching. 

This setup is a beast!

How has it helped my organization?

We didn't have anything before. This really creates a secure and fast solution. In order to be able to track everything coming in and out of our data center. We have a flat network and now that we are moving to this design, we needed something that can secure servers and users from each other and make sure we are only allowing what needs to be allowed and not allowing anyone to traverse the network maliciously. 

Also, we have no ability for downtime - so having this solution helps make sure that we can patch and keep security going without having to talk to everyone for change management.

What is most valuable?

Scalability is a huge factor. 

The need for no downtime is key for us - and this solution offers that. When you have six gateways you have to patch and no one even notices, it's phenomenal. 

We need to be able to keep these connections running 100% of the time. The fact that we can patch and reboot firewalls and no one even notices is a huge plus. We need to be able to keep it secure but also keep it up and running. 

Having the six gateways and being able to clone them in when we need a new gateway is excellent. I love that we are able to just put a new gateway in and clone it.

What needs improvement?

I don't really have any real suggestions for this to be improved. The biggest thing would be the ability to update the SMO's and gateways through Gaia instead of always completing it through the command line. As we train new people and have fewer hands that touch these firewalls, having a good understanding of how CLI works and how to install patches and remove patches from gateways using this method is dying. So, being able to do it the same way we do all the other gateways would be excellent.

Buyer's Guide
Check Point Antivirus
May 2024
Learn what your peers think about Check Point Antivirus. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
771,212 professionals have used our research since 2012.

For how long have I used the solution?

I've been using the solution for over one year.

What do I think about the stability of the solution?

I am very impressed. I didn't think anything like this would be possible.

What do I think about the scalability of the solution?

It has the MOST scalability of any product out there. You can slam another gateway in and clone it and off you go.

How are customer service and support?

We always have great support and service. I don't think any other vendor provides this level of support.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I have used Fortigate before, however, the management on Check Point is unrivaled.

How was the initial setup?

The setup was slightly complex to begin with. That said,  once you've set up a new connection a few times it gets easier.  

What about the implementation team?

We handled the setup with the vendor team. They are the best at Check Point!

What was our ROI?

I don't pay the bills, however, it's my understanding that there is an argument out there for ROI.

What's my experience with pricing, setup cost, and licensing?

The cost is up there. However, when you are dealing with the best, you cannot really balk at pricing.

Which other solutions did I evaluate?

We did not evaluate other options.

What other advice do I have?

Check Point Support is top-notch. You cannot beat their support.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Edson  Duarte - PeerSpot reviewer
Information Technology at Banco Nacional de Investimento S.A.
Real User
Top 10
Effective endpoint protection and includes both antivirus and firewall features
Pros and Cons
  • "The initial setup is very easy."
  • "I'm not very happy with the support, even in terms of the website. They don't offer much."

What is our primary use case?

Our primary use case is to protect endpoints.

What is most valuable?

The most valuable is encryption. 

What needs improvement?

We have some issues with encryption. The main issue is the red screen of death. Basically, it happened in previous versions of Check Point with encryption. When you install updates, not a specific update, but some Windows updates, the computer gets stuck. And it doesn't start. We were able to contact Check Point, and as a solution, they always say to use the latest version, but we are not happy with that solution. For us, it's not like a solution. 

Mostly, we work with the latest version. But that doesn't guarantee reliability.

It has another issue that we have at Check Point. Check Point has an antivirus with a Sandbox function. When you try to download some files, the sandbox gets confused with the sandblast. And sometimes you have to wait. 

So, there is room for improvement in terms of updates and with Sandbox and Sandblast. 

Another area of improvement is support. We faced some issues because of the language barrier. 

In future releases, I would like to see a nice feature in terms of encryption. When you want to decrypt a drive, it should be a little bit more user-friendly.

For how long have I used the solution?

I have been using this solution for three years. 

What do I think about the stability of the solution?

There is room for improvement in stability. The solution could be more stable. 

What do I think about the scalability of the solution?

It is a scalable solution. We have around 150 end users using this solution in our organization. 

How are customer service and support?

The customer service and support are really good. For basic support, it's good. But when you want expert support, it's not that good.

For basic support, you can talk to a person and understand the basics. I don't know if it's a language or a barrier issue or not. For example, you have an issue with your computer. When you call a call center, the first thing they would say is, "Turn it off and turn it on," or something like that. So, in that sense, they don't have problems. But when you want a more expert solution, like, "I'm having a problem with this specific update, and this happens. So, this sandbox issue, and this happens." They don't put you right away in contact with the experts. You have to insist a lot; at least, that was my experience.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

I have worked with WatchGuard Gateway AntiVirus. 

How was the initial setup?

The initial setup is very easy. It was very quick; it took around five minutes. 

What about the implementation team?

We deployed the solution ourselves. It is on the cloud, but the installations are made on-premises.

What's my experience with pricing, setup cost, and licensing?

The solution was a little bit expensive at the beginning, but that's not Check Point's fault. It's an issue with the taxes. When you buy a product, they have a lot of taxes. So, it becomes expensive. But they actually made very good pricing. WatchGuard also gives good prices.

We have a yearly base license. The support is included in the license costs. 

What other advice do I have?

First of all, be aware of the issues like the technical support. The solution is good. The product is good, but I'm not very happy with the support, even in terms of the website. They don't offer much.

Overall, I would rate the solution an eight out of ten. It is not a ten because of the support. But if it weren't for that, it's a very, very good solution.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Check Point Antivirus
May 2024
Learn what your peers think about Check Point Antivirus. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
771,212 professionals have used our research since 2012.
Sunil M Naik - PeerSpot reviewer
Associate Regional Head- Southern at ASCI
Real User
Top 10
Good monitoring, increased efficiency, and helps lower expenses
Pros and Cons
  • "It has an inbuilt AI system that helps in diffusing the virus in a proactive manner and protects the system from getting damaged at the worst level."
  • "They need to add more and more features in the trial version and significantly reduce the pricing for the standard annual subscriptions for the benefit of all."

What is our primary use case?

Check Point Antivirus is a one-stop solution for detecting endpoints and malware and diffusing them immediately upon detection. 

They are ranked the world's number four anti-malware tool with a high catchment rate of viruses and improved efficiency for a better outcome for small, marginal, and bigger organizations. 

Check Point Antivirus has received a lot of good peer feedback publicly, and this improves its transparency and credibility to a great extent. Its efficiency is worth welcoming, and due to its improved performance and no lags during functioning, it is highly recommended.

How has it helped my organization?

Check Point Antivirus has improved the overall efficiency of our laptops and other e-devices end to end, as now we can handle fast attack resolution against ransomware and malware. 

It monitors our network and devices throughout and brings the best endpoint protection for our systems and servers. 

The organization has significantly reduced and cut down on expenses due to the wide benefits of the software and also its sustainable use and requirements. It has helped organizations to scale properly without any issues related to malware and ransomware attacks

What is most valuable?

The speedy catchment rate of endpoints and malware is exceptionally good and act as a precursor for organizations in order to deploy this antivirus and secure the system and servers in a proactive manner without any trouble. 

It has an inbuilt AI system that helps in diffusing the virus in a proactive manner and protects the system from getting damaged at the worst level.

The pricing is also quite affordable for marginal organizations as well, and their improved efficiency is great. Signing and renewing of MoUs were not difficult at all. They are a good stakeholder to work with.

What needs improvement?

I strongly feel that the extension of the trial version of the antivirus should be extended with more features included so that new users may test the software at its best. A thoroughly informed buyer can make a decision in a sound manner which creates a win-win situation for both Check Point and the client.

They need to add more and more features in the trial version and significantly reduce the pricing for the standard annual subscriptions for the benefit of all.

For how long have I used the solution?

I've been using the solution for more than four months now.

What do I think about the stability of the solution?

The product is stable.

What do I think about the scalability of the solution?

The solution is impressive and scalable.

How are customer service and support?

We've had a great experience with technical support so far.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We did not use a different solution previously. Check Point is the best of all options. 

How was the initial setup?

The solution is straightforward and easygoing in terms of the initial setup. 

What about the implementation team?

We implemented the solution through the vendor.

What was our ROI?

The ROI is very good.

What's my experience with pricing, setup cost, and licensing?

It is easy and straightforward to set up without any complexity. Licensing is easy to onboard, and there is no implementation trouble at all.

Which other solutions did I evaluate?

We did evaluate a lot of options. 

We looked into Cisco, Juniper, and Sophos. They were all carefully evaluated by my tech team before switching to this product.

What other advice do I have?

Check Point should keep bringing and infusing in new features and functionalities. That will act as an edge against fellow competitors.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Anuj Kumar@09 - PeerSpot reviewer
Senior Manager at IRMA Anand
User
Top 5
Great real-time endpoint detection, has high malware catch rates, and offers good protection overall
Pros and Cons
  • "They have a better endpoint catchment rate due to their reliability."
  • "A certain reduction in the annual subscription pricing could help many startup organizations like ours."

What is our primary use case?

Check Point Antivirus has proven to be a savior. It helps in protecting our computers and other e-devices at endpoints from malicious ransomware, etc. 

It actively eliminates malware and protects the system from any potential damage. 

It is well-performing antivirus software that is absolutely different from traditional threat-combating antivirus tools. 

Conventional antivirus software is often not upgraded enough to fight advanced threats. Check Point Antivirus's performance efficiency is quite good and is highly recommended by peers.

How has it helped my organization?

Check Point Antivirus is an advanced antivirus software with high-performance efficiency and is continuously improvising its features and version to have better security enhancements at the end. 

They have a better endpoint catchment rate due to their reliability. It comes quite highly recommended. Everyone recommends it. 

Our organization used to spend a lot on data and system security. The cost of security was increasingly becoming relatively high and unmanageable. Our peers recommended trying the Check Point Solution, which felt great after using it. It is worth having this security software for businesses!

What is most valuable?

The high malware catchment rate is great and really commendable. The software is equipped with scanning all kinds of sources, email servers, and cloud servers for their endpoint threat and immediately diffuses and eliminates the threat source and threat points. It helps us to improve security scanning and also leads to endpoint management throughout. 

The software provides advanced security features like signature-based malware detection, which is widely used by organizations for scanning their code management and securing their code system end to end.

The other features, like real-time endpoint detection, help us with 24/7 scanning and monitoring of the system for ransomware, and can immediately remove them permanently. 

What needs improvement?

Everything is just great about the software. That said, a certain reduction in the annual subscription pricing could help many startup organizations like ours. Small, marginal, and medium enterprises could also use a reduced subscription model so as not to pose much burden on budgets. 

Also, the cybersecurity trend is quite dynamic and changes every now and then. It would be really great if continuous upgrades and orientation and training on upgrades could be proactively arranged and organized by concerned officials from time to time.

For how long have I used the solution?

It's been one year now since I've been using the solution.

What do I think about the stability of the solution?

It is a very stable software.

What do I think about the scalability of the solution?

The solution is scalable.

How are customer service and support?

Technical support is great.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We started using Check Point. An earlier in-house-based local solution was used as an antivirus before that.

How was the initial setup?

The initial setup is easy and straightforward.

What about the implementation team?

We implemented the solution through the vendor only.

What was our ROI?

The ROI looks promising.

What's my experience with pricing, setup cost, and licensing?

The setup cost is significantly lower for Check Point Antivirus. Its pricing is low compared to the majority of the competitors. Licensing is smooth and easy.

Which other solutions did I evaluate?

We evaluated McAfee, Trend Security, etc., before finalizing the usage of Check Point Antivirus.

What other advice do I have?

It's a must-have security solution for all businesses and professionals as it is an advanced security solution with enough capabilities to improve cybersecurity enhancement for businesses. 

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
SHRINKHALA SINGH - PeerSpot reviewer
Senior Manager at Advertising Standards Council of India
Real User
Top 5
Addresses zero-day threats and next-gen viral threat attacks while offering very good integration
Pros and Cons
  • "It is one of the best security solutions in the market today."
  • "The cases of false positives should substantially be reduced to the greatest extent to keep the efficiency excellent."

What is our primary use case?

Check Point Antivirus helps restrict malicious threats and trojans from entering into the IT system and secure the system end to end. 

Also, its feature of endpoint detection and response helps business users to restrict any malware attack onto the system in more robust manner and stop any threat attack attempts.

It also secures the system in a foolproof way and boosts the performance to greatest extent. This result boosted productivity and improved outcomes for the organization as a whole. It is one of the best antivirus applications on the market currently. 

How has it helped my organization?

Check Point Antivirus has removed the endpoint threats in a more secure and structured manner. 

Also, its advanced malware detection technique helped strengthen the IT system's security and permanently remove any threat entrant from the system.

Through ThreatCloud, it helps in the identification and correct detection of potential malware entry into the cloud server and also provides immediate auto-remediation upon detection of any threat attack on the server.

It is one of the best security solutions in the market today. We highly recommend it to everyone.

What is most valuable?

The ThreatCloud is an amazing feature and helps in intelligent and proactive detection of threat attacks along with auto-remediation of the system.

The industry cloud and integration services with alert notifications are some really exciting features that helped in achieving flexible and strengthened security administration.

It addresses zero-day threats and next-gen viral threat attacks on the system and also has strengthened the security administration through a single management console.

What needs improvement?

The cases of false positives should substantially be reduced to the greatest extent to keep the efficiency excellent.

Competition is huge and is strongly advised to keep innovating the features and utilities so that it stands out in comparison to its competition in the market.

They need to have an extension of the trial period/trial version so that more startups and small, marginal, and medium enterprises can also be part of this without any hesitation.

For how long have I used the solution?

I've used the solution for six to 12 months.

What do I think about the stability of the solution?

The product offers amazing stability features.

What do I think about the scalability of the solution?

The scalability is great.

How are customer service and support?

We've had the best experience with technical support.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We are a first-time user.

How was the initial setup?

It is easy to use and deploy across any platform.

What about the implementation team?

The vendor assisted with the setup.

What was our ROI?

We've seen an ROI of over 80%.

What's my experience with pricing, setup cost, and licensing?

I'd advise potential users to go for the Check Point advanced security solutions as they are credible and trusted by many.

Which other solutions did I evaluate?

A lot of security solutions were checked by the tech team.

What other advice do I have?

Users should go for it; you will not regret it.

Which deployment model are you using for this solution?

Private Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Anuj V. - PeerSpot reviewer
Consultant at ANALYTICS EDGE
Real User
Top 5
An all-in-one solution that prevents attacks and is easy to set up
Pros and Cons
  • "It has a customer-savvy interface and easily customizable as per client and business requirements."
  • "We'd like the solution to kindly start this service offering on SaaS and PaaS models also."

What is our primary use case?

I work in a technologically advanced environment of data analytics and data mining services. We are experts in providing management consulting in the field of financial audit and data analytics for corporates to determine future business projections. We use a large number of tech tools and software with APIs with various platforms and portals of different vendors and clients' systems. Check Point antivirus is a one-stop solution for managing endpoint security solutions along with providing advanced security features to prevent malware attacks.

How has it helped my organization?

Check Point antivirus software is an all-in-one solution for providing system security from malware and phishing attacks from multiple systems and web sources. We are living in an era of hyper cyber threats and attacks and to tackle such threats, it is essential to have foolproof system security from all kinds of endpoints. 

The antivirus software should be able to prevent all kinds of system attacks in a smart and efficient way without harming the system configuration. It is highly cost-effective and results in an umbrella solution against all kinds of malware and spam. It provides 360 degrees in security management for web and cloud systems.

What is most valuable?

Check Point antivirus software is agile and efficient in managing spam and threat attacks on web and cloud systems. The software is extremely efficient in scanning computers and websites all the time. The software runs in the back of the system and never hampers the work at the front end.

It is highly cost-effective and saves enough manpower cost in tackling such phishing attacks on the system.

It has a customer-savvy interface and easily customizable as per client and business requirements.

Deployment is easily adjustable.

What needs improvement?

We'd like the solution to kindly start this service offering on SaaS and PaaS models also. It would help more and more small, marginal and large businesses to come forward and try the solution. Customer attraction and retention are the need of the hour.

It is highly advisable to receive more and more genuine feedback from users and publish it on websites as feedback traffic is extremely important to gauge business performance progress.

It is advised to have a longish trial period for business users as an extended trial period will help customers to assess their requirements in a better way and will greatly help in their buying decision.

For how long have I used the solution?

It's been more than two years now since I started using the solution and the experience is so far so good.

What do I think about the stability of the solution?

It is highly stable in the most fragile environments. It never breaks down.

What do I think about the scalability of the solution?

The solution is impressive and highly scalable 

How are customer service and support?

Technical support is highly responsive and attentive to any of our service requests.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I have used the Quick Heal Total Security Antivirus solution in past and found the same little costly and ineffective in a few performance parameters which pushed me to switch from the earlier solution to Check Point.

How was the initial setup?

It is an easy deployment with no tech detailing as things were crystal clear since inception and were not at all fussy.

What about the implementation team?

We used a vendor team only. We had a good experience with them. I'd rate them five out of five. 

What was our ROI?

We've seen an ROI of almost 30%.

What's my experience with pricing, setup cost, and licensing?

Always aim to optimize the setup cost, pricing, and licensing as any overboard in these costs can backfire on the organization and business can get adversely affected.

Which other solutions did I evaluate?

We also looked at Norton, McAfee, and Trend Micro security solutions.

What other advice do I have?

It's a one-stop solution for 360-degree endpoint security management for your web and cloud systems. It provides end-to-end protection from viruses and malware attacks and strengthens our system security to the fullest. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Shrinkhala Jain - PeerSpot reviewer
Project Consultant at a consultancy with 10,001+ employees
User
Top 5Leaderboard
Quick to deploy with a threat catchment rate and good security
Pros and Cons
  • "It is a great, cost-effective, and stable security solution to opt for."
  • "More posting of user feedback is requested across all websites and Google so that more traction can be attained. Seeing reviews helps create more confidence with clients and partners."

What is our primary use case?

This is the best security software for all organizations to have. It restricts 100% entry of all malicious files and prevents any threatening attacks from the system. 

It's one of the best software to have and increases the security checks for various verticals. 

It removes any unwanted and malicious files and folders and ensures round-the-clock protection from any threat sources. 

It came highly recommended by peers in different fields. 

Their business and tech team is highly competent and gives the best solution to users instantly without any challenges. They are highly ethical and quite professional in how they see things.

How has it helped my organization?

Check Point Antivirus is a good security software for businesses to prevent systems and their components from any ransomware and malware threat attempts. 

Also, it is one of the best solutions to counter threat sources and threat attacks through global scanning and cloud integration with third-party secure portals. It ensures complete end-to-end security of information flows throughout. It is quite a customizable solution and meets all kinds of demands in a much more streamlined manner without any hiccups. 

It is a great, cost-effective, and stable security solution to opt for.

What is most valuable?

The solution offers a quick deployment without any issues. 

The threat catchment rate of the software is very high and quite impressive. 

It is easy to integrate with all kinds of other software and hardware and works with cloud integration. We have no more tension around compatibility parameters as the software is quite stable and works efficiently across varied business environments. 

It is quick and agile and, with global scanning, it scans with great speed and works flawlessly in the background of the system without interrupting the front-end work

What needs improvement?

They could improve across many areas, like bringing in more customization and reducing the cost further. The price can be a restraining factor for many to adopt a new solution and leave an old option behind. 

More posting of user feedback is requested across all websites and Google so that more traction can be attained. Seeing reviews helps create more confidence with clients and partners. 

We demand more training orientation and quick upgrades in security parameters and utility features to have better exposure end to end.

For how long have I used the solution?

I've been using the solution for over 1.5 years now.

What do I think about the stability of the solution?

The solution is stable.

What do I think about the scalability of the solution?

The solution is completely scalable.

How are customer service and support?

Technical support is good so far.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We were using a localized solution from one of our partners.

How was the initial setup?

The initial setup is easygoing. We've had no pain at all.

What about the implementation team?

We implemented the product using an in-house team.

What was our ROI?

The ROI is great.

What's my experience with pricing, setup cost, and licensing?

Check Point Antivirus is one of the best and fastest virus-scanning software in the market and you will not be disappointed at all. It's easy to deploy and integration is great. The pricing is also quite affordable. They offer easy renewal and signing of SLAs, which are hassle-free.

Which other solutions did I evaluate?

We looked at a lot of different options. We tried ESET, Norton, Kaspersky, etc.

What other advice do I have?

Try this security solution. Millions of like us are choosing this option. It's the best solution.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Priyanshu Kumar - PeerSpot reviewer
Information Technology Specialist at Tech Mahindra
Real User
Top 5
Easy to install and integrate with good compatability
Pros and Cons
  • "Check Point Antivirus goes in-depth and looks for threats and malware - including phishing attempts."
  • "We'd like to see some customized security roll-ups and scans for threat detection."

What is our primary use case?

Check Point Antivirus is a highly compatible and productive security management software application for my system and console that runs in the background without hampering my projects.

Check Point Antivirus scrutinizes everything in-depth and looks for threats and malware, including phishing applications.

Check Point Antivirus is easy to install, set up, and integrate, with a very user-friendly dashboard and helpful support.

Check Point Antivirus administers the user experience and provides extensive support and services as needed.

How has it helped my organization?

Check Point Antivirus is easy, trusted, safe, and highly affordable security management software for professionals.

Check Point Antivirus looks in-depth for threats and malware - including phishing attempts.

Check Point Antivirus is a highly compatible and productive security management software application for my system. The console that runs in the background does not interfere with my projects.

Check Point Antivirus is a protective shield as a third-party integration and provides data security support against viruses and malware.

What is most valuable?

Check Point Antivirus has highly productive and extensive support and features. It runs system checkups and looks for threats and malware - including phishing attempts.

Check Point Antivirus is productive as a security management software application for my system. The console is great. 

Check Point Antivirus provides full-scale security for my information and data and I can perform my activities feeling completely protected.

What needs improvement?

We'd like to see some customized security roll-ups and scans for threat detection.

Check Point Antivirus provides limited iOS protection and is unusable with free VPN services, which are required for professionals.

Check Point Antivirus' major area of improvement needs to be in the
internet connection. Updates need to be made in the system and 
we need immediate access to the updated to be protected against the latest antivirus against malware and viruses.  

It does not have compatibility with the Windows XP Firewall, which needs to be fixed.

For how long have I used the solution?

I have been in an integration with Check Point Antivirus for the last year.

Which solution did I use previously and why did I switch?

I did not previously use a different solution. I switched to Checkpoint antivirus due to system and data security concerns.

What's my experience with pricing, setup cost, and licensing?

Check Point Antivirus is a highly compatible, productive, easy to set up, and affordable platform. It is also highly trusted in terms of integration capabilities.

Which other solutions did I evaluate?

We did not evaluate other options. We just checked reviews on specific platforms before integrating.

What other advice do I have?

I would highly recommend Checkpoint Antivirus. Just go for it if you are a professional.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Check Point Antivirus Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Product Categories
Anti-Malware Tools
Buyer's Guide
Download our free Check Point Antivirus Report and get advice and tips from experienced pros sharing their opinions.