Assistant Manager at CIANS ANALYTICS PVT. LTD
User
A good antivirus with excellent email alerts but needs better technical support
Pros and Cons
  • "We like the sandbox feature."
  • "Technical support could be better."

What is our primary use case?

We primarily use the solution as an antivirus. We want to protect our systems from malware and viruses.

We are still doing work from home and we are not sure how long this will last. Before Check Point Harmony software, we depended on Windows Defender Antivirus, but we realized that it was not so good. We wanted some good AV so that users who are working on a VPN would have an antivirus installed on their system. 

Also, we wanted a sandbox feature so that, if any machine got infected, we can automatically isolate it from the network.

How has it helped my organization?

When starting, we faced many issues. It was due to a partner mistake, however. The partner gave us the wrong setup which caused laptops to crash and it lowered the efficiency. We escalated to our Check Point sales account manager. He immediately set us up with some other partner and tried to resolve the issue. He found the root cause, but still, we needed to format the system. It has been more than 3 months, and now the user's system is working fine. 

We always receive alert emails from Check Point regarding malware or virus status, which is helpful.

What is most valuable?

We like the sandbox feature. If any machine got infected, it would get automatically isolated from the network. As such, we haven't faced any issues. We like that we have an option to isolate. 

The alert email from Check Point is also very valuable. If any machine didn't get a scan or has a virus due to visiting various websites on a browser, it automatically sends us an email to warn us. Accordingly, we can take action on that particular machine. 

Overall, the antivirus is good.

What needs improvement?

Technical support could be better. When we register a complaint, we need to register it via the portal only, which is atime consuming.

When we register the complaint, it says there's a minimum of four hours of turnaround time which is high. It should be a minimum of 60 minutes. 

The GUI of Harmony is very slow to upload. I'm not sure if it is due to the internet, but still, at times, we found that when we click on any tab, it takes a minimum of five seconds to get it open.

All other things are okay from our end.

One feature we want to add is an EDR/XDR into this antivirus module.

Buyer's Guide
Check Point Antivirus
June 2024
Learn what your peers think about Check Point Antivirus. Get advice and tips from experienced pros sharing their opinions. Updated: June 2024.
772,679 professionals have used our research since 2012.

For how long have I used the solution?

I've been using the solution for 4 months.

What do I think about the stability of the solution?

The stability is good.

What do I think about the scalability of the solution?

I found the solution to be okay. I'm not sure how others are providing the support as we haven't checked that.

How are customer service and support?

Technical support is good.

Which solution did I use previously and why did I switch?

No, we haven't used any other antivirus. It was by default in Windows.

How was the initial setup?

The initial setup was okay.

What about the implementation team?

We implement it through a vendor. 

I would rate their level of service at a 2 out of 5 where 1 is lowest and 5 is best.

What was our ROI?

If we talk about ROI, then the solution is good, as we are getting a sandbox feature in it plus the VPN licenses if we have the Check Point firewall.

What's my experience with pricing, setup cost, and licensing?

The setup is okay depending on the partner and what the relationship is with you and your partner. The pricing is okay.

Which other solutions did I evaluate?

Yes, we have evaluated other options. For example, we've evaluated Sophos.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Network, Systems and Security Engineer at SOLTEL Group
Real User
Easy to scale, heuristic scanning protects against previously unknown threats, and the support is good
Pros and Cons
  • "Heuristic detection scans for suspicious characteristics that can be found in unknown, new viruses and modified versions of known viruses."
  • "It is very difficult to get ahead of what's coming in terms of new threats, however, I think that Check Point Antivirus must improve against zero-day attacks."

What is our primary use case?

We use this solution to protect our computers and remove all malicious software or code designed to damage our computers or data that belongs to our clients. We are notified of these actions.

It is very important to protect all endpoints in our networks because these devices are entry points and every time, it is more difficult for our users to detect what object is malware and what object is legitimate software.

Malware is evolving so rapidly that some estimate a new malware instance is created nearly every second.

How has it helped my organization?

We decided to implement Check Point Antivirus because they are an avant-garde company and they design the latest technology. In this case, their solution implements:

  • Signature-based detection identifies malware by comparing code in a program to the code of known virus types that have already been encountered, analyzed, and recorded in a database.
  • Heuristic detection scans for suspicious characteristics that can be found in unknown, new viruses and modified versions of known viruses.
  • Rootkit detection scans and blocks malicious code designed to gain administrative access to a machine.
  • Real-time detection scans and monitors files as they are accessed.

What is most valuable?

For us, the most valuable feature of Check Point Antivirus is the real-time detection scan that monitors files as they are accessed. It is important because we can react quickly.

Today, malicious coders and hackers are experts at evasive tactics that shield their activities. Therefore, in today’s cybersecurity landscape, antivirus is just one of the many tools in an organization’s cybersecurity arsenal to keep the business safe.

The antivirus solution should be implemented as part of the organization’s endpoint security solution that combines global threat intelligence and advanced threat prevention engines that address zero-day and other next-generation threats.

What needs improvement?

It is very difficult to get ahead of what's coming in terms of new threats, however, I think that Check Point Antivirus must improve against zero-day attacks.

Today, next-gen approaches extend signature-based detection with behavioral detection, machine learning, sandboxing, and other techniques that are optimized to address threats such as malicious URLs, browser hijackers, advanced persistent threats, and phishing exploits. However, zero-day attacks keep happening quite frequently.

For how long have I used the solution?

We have been using Check Point Antivirus for 11 months.

What do I think about the stability of the solution?

In 11 months, we haven't had any problems. Our system is very stable and works fine.

What do I think about the scalability of the solution?

This solution is easily scalable.

We deployed this solution once, and we have only needed to add new devices/servers/endpoints to our infrastructure to expand it.

How are customer service and technical support?

Check Point Service Support is very good. Normally, they contact you shortly after you open the ticket, and in all cases, they have given us a good solution.

Which solution did I use previously and why did I switch?

We use only this solution as a centralized solution. At other times, we used free software products.

How was the initial setup?

Before the initial setup, we used a training pack. For this, we can set up the entire system in a short time and we only use a small number of support hours.

What about the implementation team?

We implemented it through the best vendor team in Spain. They are 100% recommendable.

Which other solutions did I evaluate?

My team and I evaluated other products and vendors based on price, experience, technology, ease of configuration, integration time, licensing, etc. Finally, we opted for this Check Point solution.

Which deployment model are you using for this solution?

Private Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Check Point Antivirus
June 2024
Learn what your peers think about Check Point Antivirus. Get advice and tips from experienced pros sharing their opinions. Updated: June 2024.
772,679 professionals have used our research since 2012.
PeerSpot user
Network Security Engineer/Architect at Euronext Technologies SAS
Real User
Top 5
Easy to configure and detects many threats and files containing malware
Pros and Cons
  • "Check Point detects files containing malware, which some users are trying to download or access. Additionally, it can consolidate multiple emails into one."
  • "The antivirus could be improved in terms of the resources it consumes, particularly regarding CPU and memory usage. We've encountered issues with some of our firewalls, leading us to turn off the antivirus feature due to its heavy resource consumption."

What is our primary use case?

We use Check Point Antivirus to protect our company's perimeter. Specifically, we implement antivirus measures solely on the perimeter firewall. This strategy safeguards the company, especially considering the files accessed by employees. Check Point Antivirus shields us from malware and viruses.

How has it helped my organization?

Check Point detects files containing malware, which some users are trying to download or access. Additionally, it can consolidate multiple emails into one.

What is most valuable?

Check Point is easy to configure, and it detects many threats.

What needs improvement?

The antivirus could be improved in terms of the resources it consumes, particularly regarding CPU and memory usage. We've encountered issues with some of our firewalls, leading us to turn off the antivirus feature due to its heavy resource consumption. Enhancing its performance would allow us to run it on smaller models without overburdening the CPU.

While it is a valuable security feature, Check Point should ensure that the hardware is properly dimensioned to support the antivirus feature, providing some margin for potential resource demands. The values provided in the specifications should be realistic and adequate to support the feature effectively on the Check Point firewall.

For how long have I used the solution?

I have been using Check Point Antivirus for ten years.

What do I think about the stability of the solution?

Sometimes, Check Point Antivirus raises connection issues even when the license is valid. Consequently, we encounter difficulties installing the antivirus on various devices. Moreover, the solution isn't always stable. Occasionally, update failures occur without apparent reason, necessitating the need to open a support case.

What do I think about the scalability of the solution?

One thousand users, including the financial, IT, and HR teams, are utilizing this solution, essentially encompassing all departments in their company, as everyone uses the internet. From our experience, it's very resource-intensive and not one of our most scalable features. As I mentioned, sometimes we encounter CPU logs on some firewalls, often related to the antivirus. Therefore, sometimes, we need to turn it off or adjust its settings.

I rate the solution's scalability as seven out of ten.

How are customer service and support?

The solution should have better support from more knowledgeable engineers when opening a case rather than starting with junior engineers and escalating after one or two weeks.

How would you rate customer service and support?

Neutral

How was the initial setup?

Once the security gateway is up and running, you simply navigate to the features section, ensure you have the appropriate license, and enable the antivirus feature. Then, you can select one of the recommended profiles. Once you've chosen the profile, you're all set.

It takes one day to deploy if you have already added the firewall.

I rate the initial setup a nine out of ten, where one is difficult, and ten is easy.

What's my experience with pricing, setup cost, and licensing?

We have the license for all the other FortiGate, which comes with the IPS and antivirus. However, you need to pay for the antivirus separately. In terms of cost, it is slightly more expensive than Fortinet.

What other advice do I have?

Check Point Antivirus has helped us protect our company's security exposure. It has already detected some files that, if successfully downloaded, could pose a significant problem.

However, it consumes a lot of resources. Enabling antivirus on the Check Point firewall is one of the most resource-intensive processes you can allow, even more so than the IPS.

We requested that antivirus be enabled on three of our firewalls because the CPU usage was consistently 90%. Testing this feature has shown that some improvements in performance should reduce resource consumption.

We enable Check Point's default recommended profile. Preset profiles are already available; we choose one to help without configuring our own.

I would recommend improving the performance to reduce resource consumption and enhance stability.

In terms of security, Check Point Antivirus is practical and improves our company's security posture.

Overall, I rate the solution an eight out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Enterprise architect at Kapsch
Real User
Top 5Leaderboard
Very robust, providing good ransomware protection
Pros and Cons
  • "A very good and robust antivirus solution."
  • "Reporting and management could be improved."

What is our primary use case?

We use Check Point for ransomware protection. It provides standard endpoint protection. 

What is most valuable?

We need ransomware protection and that's what we get. It's a very good and robust antivirus solution.

What needs improvement?

As with most antivirus products, the reporting and management could be improved. 

For how long have I used the solution?

I've been using this solution for one year. 

What do I think about the stability of the solution?

The solution is stable. 

What do I think about the scalability of the solution?

The solution is scalable, we have a few thousand users. 

How are customer service and support?

We haven't had any issues with the technical support. 

Which solution did I use previously and why did I switch?

I previously used Symantec and McAfee depending on the requirements at the time. There's not much difference between all the solutions in this area. It comes down to how manageable they are and how frequently false positives exist in that environment and whether they slow down the transactions or the processing of the machine. 

How was the initial setup?

The initial setup is fairly straightforward, deployment takes a few minutes. It's just a matter of setting up the server, your policies, and pushing out the agents. 

What was our ROI?

Our ROI has been from an operational perspective. If you're not fighting with a product every day, it saves you time and money. 

What's my experience with pricing, setup cost, and licensing?

Licensing costs are usually paid annually or every three years. This is not a particularly expensive solution. 

What other advice do I have?

I rate this solution eight out of 10. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Systems Engineer at HarborTech Mobility
User
Good file scanning, stops malicious files, and detects/blocks malware
Pros and Cons
  • "Check Point Antivirus is capable of scanning files uploaded from the internet or running through the network via Check Point gateways/clusters."
  • "I would prefer it if this solution was cheaper for everybody to buy it and enjoy these wonderful and distinguished characteristics."

What is our primary use case?

The Check Point Antivirus offers our company a high level of security. It helps us to filter outgoing URLs with possible malevolent threats. Also, this great solution secures endpoints efficiently so that connections, applications, websites, and software.

The Check Point Antivirus uses real-time anti-virus protection and protection based on Threat Cloud anomalies. It's very useful.

I like that the antivirus hardly affects the performance of our security gateways, thus offering additional security almost without penalty.

How has it helped my organization?

Check Point Antivirus really is a great solution. It helps us to improve our company. First, it offers a high-security level. It helps me filter out outgoing URLs with potential malicious threats. Second, Check Point Antivirus is very easy to configure and enables me to take measurements under any threat quickly. Thanks to its constant updates in real-time, it is always up to date with possible new threats, so it is very effective at detecting all kinds of instructions, malware, or viruses.

Also, Check Point Antivirus allows me to keep all my computers protected against any potential cyber threat. It gives me the capability to detect and block malware threats by using virus signatures in real-time.

What is most valuable?

If you need a good antivirus, Check Point Antivirus is more than great. 

Check Point Anti-Virus has many positive characteristics. First, Check Point Antivirus is capable of scanning files uploaded from the internet or running through the network via Check Point gateways/clusters. Second, Like the other Check Point blades, the visibility and logging of events are remarkable.

One of the features that I love the most about this large software is that It allows me to stop incoming malicious files, and stop users from accessing malicious software-infested sites. Also, it gives me the opportunity to get very comprehensive reports where we can collect summaries of infections and trends to provide greater visibility of threats, which is absolutely fantastic.

What needs improvement?

Until now, I've found no negative features sufficiently important to complain about. In general terms, the software works perfectly. One time, I had a little issue, however, the technical support staff resolved it almost immediately.

I would prefer it if this solution was cheaper for everybody to buy it and enjoy these wonderful and distinguished characteristics.

I like that activating Check Point antivirus hardly affects the performance of our security gateways, thus providing additional security almost without penalty.

For how long have I used the solution?

We are started using Check Point Antivirus in 2016. This great solution allows us to avoid malware traffic before reaching end users.

Check Point Antivirus is also really easy to set up. In just one click in the Smart Console, you can set up the policy and you're ready to go. Check Point Antivirus has a number of positive features that make it stand out through other means such as software.

Which solution did I use previously and why did I switch?

We use just Check Point Antivirus. We found everything we want in this great solution. It helps us to improve and secure our network. Also, Checkpoint Antivirus does excellent environmental protection work in many ways.

What's my experience with pricing, setup cost, and licensing?

I have just one piece of advice: if you can lower the price for this solution so that more companies can use this great solution and protect their environment, that would be ideal.  

Which other solutions did I evaluate?

We just work with Check Point Antivirus until now and we found that this solution is the best.

What other advice do I have?

If you are looking for a good antivirus, Check Point Antivirus is more than good, you will be surprised how excellent it is in all its aspects.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
ciso at SDIS49
Real User
Provides good security and integrates well with other products
Pros and Cons
  • "Check Point integrates well with other security products."
  • "The initial setup and configuration should be simplified."

What is our primary use case?

We use this antivirus as part of our overall security solution. It handles the centralized investigation of internet content.

What is most valuable?

The most valuable feature is security.

Check Point integrates well with other security products.

What needs improvement?

The pricing can be improved.

The interface could be more user-friendly.

The initial setup and configuration should be simplified.

For how long have I used the solution?

We have been using Check Point Antivirus for four years.

What do I think about the stability of the solution?

This is a very stable product.

What do I think about the scalability of the solution?

We have not had the need to scale. We have about 3,000 people who are protected by Check Point, and three of them are administrators.

How are customer service and technical support?

I would say that the technical support is okay. There are two levels; there is our installer, who we have known for several years, and there is the engineer, who we do not have much contact with.  

Which solution did I use previously and why did I switch?

We use Windows Defender for our endpoint antivirus solution. For email protection, we use the FireEye Email Security solution. Our Check Point handles our central filtering and we also use some Infinity products. All of these work in combination with each other for our security.

How was the initial setup?

The initial setup is complex. For the complete installation, our deployment took a few days.

What about the implementation team?

We had the help of a Check Point specialist for our deployment.

What other advice do I have?

This is a good product and one that I recommend.

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Bala_Krishna - PeerSpot reviewer
Director at a tech vendor with 11-50 employees
Real User
Top 5
A good endpoint antivirus solution, with an excellent zero-day protection feature
Pros and Cons
  • "We find the zero-day protection to be an extremely valuable feature of this solution."
  • "We would like to see the URL filtering functionality improved in this solution, so that we can exclude domains, rather than just single site URL's."

What is our primary use case?

We use this product as an endpoint antivirus solution.

What is most valuable?

We find the zero-day protection to be an extremely valuable feature of this solution.

What needs improvement?

We would like to see the URL filtering functionality improved in this solution, so that we can exclude domains, rather than just single site URL's.

For how long have I used the solution?

We have been working with this solution for nearly four years.

What do I think about the stability of the solution?

We have found this to be a very stable solution during our time using it.

What do I think about the scalability of the solution?

We have not had any issues with the scalability of this solution due to the fact that it is cloud-based, and can be deployed to more users automatically as needed.

How was the initial setup?

The initial setup of this solution is very simple, and the cloud-based deployment is very quick.

What about the implementation team?

We used a team of integrators for our implementation.

Which other solutions did I evaluate?

We also evaluated Palo Alto Endpoint, but it was too complicated to configure, and presented too many technical challenges.

What other advice do I have?

We recommend the cloud-based variant of this solution to organizations of all sizes as there is no upper limit to the number of users it can cover, and the price is affordable for SMB's.

We would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Owner and CEO at A.T.I.K. Maroc
Real User
All-in-one solution that offers the ability for users to have a different interface port per user group
Pros and Cons
  • "They have pretty much everything you can ask for as far as features are concerned. That is because they know their market. They are focused on what they do and they do only that."
  • "The pricing is really extremely high in comparison to the rest of the market."

What is our primary use case?

The main feature we use this product for is the firewall. The second thing we use it for is the secure VPN for connections to the corporate office. The third one is intrusion prevention and antivirus. It is an all-in-one solution for peace of mind.

There is really a fourth feature. The appliance has at least four interfaces. This allows users to have a different interface port per user group. It is a way of making network segmentation. There are four ports on that appliance, but there can be six or seven.

What is most valuable?

One of my favorite features is the logging. The log journal is very descriptive in what it records about the traffic. It is a good way of tracking who comes in and who goes out of your network.

What needs improvement?

I think this product is made by the market leaders. They have pretty much everything you can ask for as far as features are concerned. The pricing is high and I think it could be more competitive if it was lower. They might resolve that difference by offering even more features.

Another feature I'd like to see is a different way to handle load balancing on the firewall. Sometimes when you are using a firewall, you need another layer to properly balance your traffic. Right now that means adding more equipment, which is expensive. If Check Point could offer another option for a different way of doing load balancing, that would be a cost-savings for the client.

Another option might be offering data fusion. Sometimes you can combine the data stream. If you can and you do, you will have one stream instead of having multiple streams. That is also very cost-saving when you can fuse the data.

What do I think about the stability of the solution?

The product is stable. I'm quite satisfied with the stability.

How are customer service and technical support?

I think the technical support is very good. They know what they are talking about and I get answers when I need them.

How was the initial setup?

The setup was straightforward. The deployment took me only a couple of hours.

What about the implementation team?

I am both a consultant and at the same time a systems integrator. I do the installations.

What's my experience with pricing, setup cost, and licensing?

The pricing is really extremely high in comparison to the rest of the market. The cost for the licensing of the Check Point 3100 series is a little bit over 10,000 euros. But they also make the software subscription mandatory. That means that not only do you have to buy the appliance, but you have to also buy a subscription.

Which other solutions did I evaluate?

The other firewall solutions that my clients usually want to consider when they are looking for an anti-malware tool aside from Check Point are Fortinet (which is also a good product) and SonicWall (which is also a good product).

As far as how these products compare, I would say Fortinet has more accessibility in terms of just getting the product. Check Point is very hard to procure. You have to go through different channels, you have to follow different requirements and give a lot of private information in order to acquire it. Sometimes there are governmental laws and restrictions that affect the procurement of a product with such sophisticated encryption. It is almost like they have to clamp down on the encryption when the product is outside the US. It is like wifi. When you order wifi access points for the UK or for the US, there are different encryption algorithms. As soon as that product goes out of Europe or the US, it is illegal to keep the same encryption type. You have to lower the level of encryption for some reason. It seems very strange.

When leading countries start dictating what you should have and what you should not have, it seems like there is no justice. It should not be that you consider yourself a privileged country and you want to have a high level of encryption and not allow people in other countries to have it. If you believe in fairness, equality, and sharing — all of these values are things we hear them talking about, but that they don't allow us to experience. In just buying the goods, you have different standards for our country. The same product should be the same thing everywhere. We are on the same grounds and the same sky above you. It is not fair and even trades for everybody, but it costs the same.

What other advice do I have?

Advice that I would give to others who are looking to implement Check Point Antivirus in their organization is the same advice I would give to someone considering any solution. Before you invest any money in any product — it could be Check Point, it could be Fortinet — you have to know what you are trying to achieve. If you don't know what you are trying to achieve, there is no purpose in buying anything. It will not serve a purpose. 

First, define your parameters, understand the risk that you are up against without the solution and what the benefits are if you buy. Then after you think about it, it is time to decide if it is worth it according to your actual needs. You do not always need to go to get fancy products and an enterprise solution if the purpose and scope for your plans do not fit the model of those products. Sometimes I hear people just say they want a product because they hear it is the best name. Sometimes a choice like that is more overwhelming. It does not serve the purpose, it is more difficult to deploy and people end up not even using it. The purchase becomes an operating capital that gets burned and spent for no reason when it was money they could have invested somewhere else. They just put the money in the wrong place because they want to do like everyone else. If you are talking about a large insurance corporation, their needs are much different than if you are talking about a small or medium-sized company that does not fall under so many government restrictions.

I would recommend Check Point Antivirus for medium and enterprise-sized organizations. Not for small organizations because it would almost always be too much. 

On a scale from one to ten where one is the worst and ten is the best, I would rate Check Point Antivirus as an eight to nine. That is because they know their market. They are focused on what they do and they do only that. Their focus is not spread out so they produce the best product. 

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner.
PeerSpot user
Buyer's Guide
Download our free Check Point Antivirus Report and get advice and tips from experienced pros sharing their opinions.
Updated: June 2024
Product Categories
Anti-Malware Tools
Buyer's Guide
Download our free Check Point Antivirus Report and get advice and tips from experienced pros sharing their opinions.