Hazel Zuñiga Rojas - PeerSpot reviewer
Administrative Assistant at Tecapro
Real User
Top 5Leaderboard
Good prevention and detection with helpful analytics
Pros and Cons
  • "Its most valuable feature is the integration of analytics with the cloud."
  • "I would like to be able to see this integration of device analysis and verification - not just in native-integrated solutions - for Linux and iOS mobile devices, which are today a part of the larger group of devices and solutions that we have available."

What is our primary use case?

Today, with our current organizational needs, we find great complexities when it comes to protecting each of our users inside and outside of the network. As a result, we came to use solutions that had not been deployed yet, and one of them is the integration that Check Point has in its range of solutions, such as the Blade and what we know today as the Check Point Antivirus. Thanks to this solution, we are protected.

How has it helped my organization?

The  Antivirus is part of the added value we are getting from Check Point. It's offering greater prevention and detection of attacks. The solution adds value to our organization since it is protecting us and integrates analytics with the Check Point cloud. We're getting great computing power and analysis behind the security. 

What is most valuable?

Its most valuable feature is the integration of analytics with the cloud. We like that we can detect zero-day incidents, problems, or virus attacks inside or outside the organization. It's one of the most complex and integrated antivirus solutions. The value of analysis in real-time every time we are having an attack, vulnerability, or security breach is very helpful. Today, we want to have integrated solutions and quick solutions that will protect us mainly with new attacks and solutions that protect us from the hijacking of our data (ransomware).

What needs improvement?

I would like to be able to see this integration of device analysis and verification - not just in native-integrated solutions - for Linux and iOS mobile devices, which are today a part of the larger group of devices and solutions that we have available. We want the solution to help us achieve 360-degree security across all work teams. 

Buyer's Guide
Check Point Antivirus
June 2024
Learn what your peers think about Check Point Antivirus. Get advice and tips from experienced pros sharing their opinions. Updated: June 2024.
772,679 professionals have used our research since 2012.

For how long have I used the solution?

I've used the solution for about two years.

What do I think about the stability of the solution?

The solution is really simple. It is not difficult to configure, and it is very stable for me, from my experience.

What do I think about the scalability of the solution?

Due to its deployment, it is integrated within our network, and it is a quick and easy solution to scale or modify.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Network Security Engineer/Architect at Euronext Technologies SAS
Real User
Top 5
Stops viruses from crossing the perimeter firewall to the inside
Pros and Cons
  • "The feature that we find most valuable is the easy way of configuring it via the SmartConsole on Check Point. The configuration is very straightforward and although it has some impact on the firewall CPU and memory, it doesn't impact the IPS, for example. It allows for the scanning of downloaded files from the internet. Scanning files that our users have downloaded to check if they have any virus is the most important thing."
  • "Sometimes the antivirus updates fail. We don't understand why because sometimes it fails but the next time you try it goes well and the firewall always has access to the internet. We don't understand why it sometimes fails."

What is our primary use case?

The Antivirus Blade is one of the Blades we always buy for all of our Check Point firewalls to protect us against virus propagation into our infrastructure. Check Point has a huge database that protects us against viruses that is especially important for the internet-facing firewalls.

What is most valuable?

The feature that we find most valuable is the easy way of configuring it via the SmartConsole on Check Point. The configuration is very straightforward and although it has some impact on the firewall CPU and memory, it doesn't impact the IPS, for example. It allows for the scanning of downloaded files from the internet. Scanning files that our users have downloaded to check if they have any virus is the most important thing. IPS and Antivirus work in conjunction. It doesn't even cross the perimeter firewall to the inside.

What needs improvement?

Sometimes the antivirus updates fail. We don't understand why because sometimes it fails but the next time you try it goes well and the firewall always has access to the internet. We don't understand why it sometimes fails.

For how long have I used the solution?

We have been using Check Point Antivirus for four years. 

What do I think about the stability of the solution?

It's very stable. The only thing is that sometimes the Antivirus Blade fails but then the next time it succeeds. We get some alerts that the Antivirus Blades fail. But it then automatically updates. Antivirus is different from IPS, it's always trying to update and it's automatic.

What do I think about the scalability of the solution?

It scales well. You can use the same profile and the same exceptions on all the firewalls on the management. It's deployed to eight firewalls. 

It takes three people to maintain the solution. They are security, engineers, and architects.

How are customer service and technical support?

Technical support is good. We were getting some logs without any information and we couldn't get to a conclusion of what that was. We gave up because it was not a big deal, but it was the only bad experience we had with them. In general, it's good.

Which solution did I use previously and why did I switch?

We also used Fortinet's Antivirus. They are equivalent from one to the other. Even the configuration is similar. There's not a big advantage to one or the other.

How was the initial setup?

The initial setup was very straightforward. If you want to block a virus, for example, the signatures have a medium or higher impact. It's very easy to create the initial profile. It's also very easy to deploy exceptions with the SmartConsole.

We could do the deployment without all of the fine-tuning in one day. 

Our implementation strategy was to start with the Blade on detection mode for at least one week, then check the box to see what would be brought in if we were on prevention mode and see if we need to do some exceptions or if there are any false positives. If not, we put it on prevention mode.

What was our ROI?

Our return of investment is to have our infrastructure protected and to see that something is a working virus that would otherwise be able to reach our infrastructure. 

What's my experience with pricing, setup cost, and licensing?

Usually, Check Point products are not cheap but compared to Fortinet, it's in line with the competition. There aren't additional fees that I'm aware of. 

What other advice do I have?

If you have Check Point firewalls on your infrastructure, this is the best solution to deploy because it's just to enable a Blade. If you don't have Check Point firewalls, you should also consider other solutions. If you already have Check Point firewalls, the traffic is already going through them so it's just a matter of enabling the Blade. 

Try to run through the manuals to see the signatures and how to deploy and to create a profile. You can install the SmartConsole and run the demo mode and you can do some simulations without having to deploy a firewall. It's also good that you can do the demo mode and try to create an exception to create a profile.

It's not very hard to have a network antivirus solution which can be very important to protect the network. It should be as important as having the antivirus on the end-user's machine.

I would rate Check Point Antivirus a nine out of ten. Not a ten because of the updates. 

Which deployment model are you using for this solution?

On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Buyer's Guide
Download our free Check Point Antivirus Report and get advice and tips from experienced pros sharing their opinions.
Updated: June 2024
Product Categories
Anti-Malware Tools
Buyer's Guide
Download our free Check Point Antivirus Report and get advice and tips from experienced pros sharing their opinions.