Product Manager at a tech services company with 51-200 employees
Reseller
Helpful account discovery feature and good reporting against compliance
Pros and Cons
  • "The reporting against compliance is an important feature that helps you comply with policies and standards within your organization."
  • "The price of this solution should be reduced so that it is more affordable to scale."

What is our primary use case?

We are a reseller of security solutions, and we also offer professional and managed services around them. We cover network security, web application firewalls, email, web security, security information and event management, privilege access management, and other such products.

Dome9 is one of the solutions that we implement for our customers, and they use it to help secure their cloud. It works on several cloud platforms, including Azure and AWS. It will handle security issues such as ensuring a proper configuration, that the credentials are set up correctly, and that the storage of sensitive data is appropriately configured.

Some of our customers use Dome9 for discovery, to help them understand the different accounts that they have in the cloud. Very often, there can be a proliferation of cloud-based accounts and applications that the organization on a wider basis is not aware of. Dome9 is very good if you need to get an inventory and reporting on the current state of your environment.

What is most valuable?

The most valuable feature is the discovery. People are often quite shocked when they run the analysis and figure out all of the accounts and servers that are running in their environment. These are accounts that they are unaware of.

The reporting against compliance is an important feature that helps you comply with policies and standards within your organization.

What needs improvement?


For how long have I used the solution?

I have been working with Dome9 for about one year.

Buyer's Guide
Check Point CloudGuard CNAPP
May 2024
Learn what your peers think about Check Point CloudGuard CNAPP. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,141 professionals have used our research since 2012.

What do I think about the stability of the solution?

I have never had any negative feedback about stability, so I assume that it's perfectly stable.

What do I think about the scalability of the solution?

Dome9 is very scalable, although as it scales it can become quite costly. As such, for some of our customers, scaling is not possible because it is cost-prohibitive.

How are customer service and support?

I have not personally deployed Dome9 so I have not had any contact with technical support.

How was the initial setup?

The initial setup is pretty straightforward. You can get it up and running in a matter of hours. Because it is cloud-based, it pulls the information in via APIs. As long as you can put in the relevant account details, it can work almost immediately.

There is a language that you can use to create policies and rules, which gives you the ability to do more complicated things, but it will take longer to set up.

It only takes a few people to deploy this solution. One from our side and perhaps two from the customer's side.

What's my experience with pricing, setup cost, and licensing?

It is a very straightforward licensing model that is based on the number of assets you are discovering and managing with the solution.

What other advice do I have?

My advice to anybody who is considering this product is to look at the free proof of concept that is available. This makes it very easy to try out at no cost. I suggest trying it out on a subset of the environment first, just to get everything working well. After establishing what reporting you want, and what policies you want to check your environment against, you can expand to cover a wider set of your environment.

The biggest lesson that I have learned from using this product is that organizations are very uninformed about their cloud presence, what assets they have, and what shape it's in. It's huge exposure for the organization to have all of these assets in the cloud but not have the visibility and traceability around them. Organizations that don't have a solution like this are often insecure because of what they have in the cloud.

Overall, Dome9 is a good product and I haven't received any negative feedback from our customers about it.

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Cloud Security Architect at Kontex
Real User
Top 20
Useful training, good support, and reliable
Pros and Cons
  • "The most valuable feature of Check Point CloudGuard Posture Management is the training."
  • "The security of Check Point CloudGuard Posture Management could improve. There are always new security issues coming out."

What is most valuable?

The most valuable feature of Check Point CloudGuard Posture Management is the training.

What needs improvement?

The security of Check Point CloudGuard Posture Management could improve. There are always new security issues coming out.

For how long have I used the solution?

I have been using Check Point CloudGuard Posture Management for a few months.

What do I think about the stability of the solution?

Check Point CloudGuard Posture Management is a reliable solution.

What do I think about the scalability of the solution?

The scalability of Check Point CloudGuard Posture Management is good.

How are customer service and support?

The support from Check Point CloudGuard Posture Management is very good.

How was the initial setup?

The initial setup of Check Point CloudGuard Posture Management difficulty depends on how you want to set it up. There are always some problems when you have to connect it to your cloud systems. However, this will only add time to the process.

What's my experience with pricing, setup cost, and licensing?

Check Point CloudGuard Posture Management is always known as a good solution but an expensive one. When you're using Cisco, Check Point, or Palo Alto, you know that you will pay more, but you know that it will work.

What other advice do I have?

I rate Check Point CloudGuard Posture Management an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Check Point CloudGuard CNAPP
May 2024
Learn what your peers think about Check Point CloudGuard CNAPP. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,141 professionals have used our research since 2012.
HariOmKanth MS - PeerSpot reviewer
DevSecOps Engineer at a tech services company with 11-50 employees
Real User
Top 5Leaderboard
Stable, scalable container security that's great for a developer-focused environment
Pros and Cons
  • "The way they offer container security is a big highlight that I have noticed. The solution is also agentless, so the scanning, runtime, really everything is offered directly by CloudGuard."
  • "The technical support could be better, but I do not know of any other needed improvements."

What is our primary use case?

We resell the CloudGuard Workload Protection product. If a customer comes to us looking for a CSM tool, for example, we evaluate their needs and suggest a good option, like this solution.

What is most valuable?

The way they offer container security is a big highlight that I have noticed. The solution is also agentless, so the scanning, runtime, really everything is offered directly by CloudGuard.

What needs improvement?

The technical support could be better, but I do not know of any other needed improvements.

For how long have I used the solution?

My company has been involved with this solution for almost one year.

What do I think about the stability of the solution?

This is a stable product. 

What do I think about the scalability of the solution?

The solution is scalable.

How are customer service and support?

I would rate technical support as an eight out of ten. It has some room for improvement. 

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup is really easy. On a scale of one to five, I would rate it as a five.

What other advice do I have?

If your company's environment is more developer-focused, meaning it has more containers and is running on Kubernetes, I would certainly recommend choosing Checkpoint.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: reseller
PeerSpot user
it_user731871 - PeerSpot reviewer
Owner at Liversidge Consulting Ltd
Real User
A powerful solution for our clients to effectively deal with problems unique to AWS
Pros and Cons
  • "People implementing this solution are concerned with addressing a significant risk, and within the AWS realm, this tool does de-risk substantially."
  • "I would like to see some AI on the back-end, just to assist with doing analysis and making recommendations."

What is our primary use case?

We have been researching this solution as something to provide for clients who are interested in implementing a high-security AWS environment.

How has it helped my organization?

This solution provides some security around holes that are uniquely present on AWS. We try to convey to clients and customers that when you move to AWS, the whole attack surface is different, and therefore you can't take your existing tools to AWS and then secure it in the same way as you can your traditional environment. You need to have tools that understand the nuance of AWS, and that's the reason we use Dome9. It has these unique skills and attributes in the AWS world.

Specifically, we are interested in securing IAM. It controls everything in AWS such as who can create computing instances and who can destroy them. Given that all of the power is with IAM, you have to make sure that you haven't over-privileged, or through the combination of people being users, groups, or roles, that they haven't collected too many privileges that you weren't aware of.

What is most valuable?

The feature that I found most valuable is the ability to scan IAM, the Identity and Access Management tool, for all of the privileged accounts.

What needs improvement?

Integration with other security tools would be of benefit.

I would like to see some AI on the back-end, just to assist with doing analysis and making recommendations.

For how long have I used the solution?

Trial / evaluation.

What do I think about the stability of the solution?

The stability is rock solid.

What do I think about the scalability of the solution?

I have no concerns with the scalability of this solution.

How are customer service and technical support?

Technical support for this solution is excellent.

Which solution did I use previously and why did I switch?

We did not use another solution prior to this one.

How was the initial setup?

This solution is easy to get going, although it requires a lot of training to get the best out of it.

It took us weeks to set it up, which was very quick. In terms of setting it up for a client, the strategy would depend on what holes they have in their security infrastructure, and how we can use this solution to close them.

What about the implementation team?

We implemented the solution in-house and would assume this role for our customers.

What was our ROI?

This is the sort of tool for which ROI is not really considered. People implementing this solution are concerned with addressing a significant risk, and within the AWS realm, this tool does de-risk substantially.

What's my experience with pricing, setup cost, and licensing?

It is a standard licensing fee, with no additional costs.

Which other solutions did I evaluate?

We evaluated another solution called Evident.io, but it had a lot of overlap with traditional tools, whereas Dome9 was unique in its approach.

What other advice do I have?

This is a product that I would recommend because it does unique things that I'm not aware any other product can solve those issues. It is incredibly powerful and gives our customers a lot of assurance that we're taking AWS security seriously.

My advice for those implementing this product is to use every piece of it. Explore every option and feature and leverage it to the max.

I would rate this solution a nine out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller.
PeerSpot user
Managing Director at a tech services company with 5,001-10,000 employees
Reseller
Extremely stable with a great interface and good visibility
Pros and Cons
  • "Good interface and visibility."
  • "Integration could be improved."

What is our primary use case?

Our primary use case of this solution is for compliance on the cloud and Check Point is very good for tracking that. We are resellers of Check Point CloudGuard and I'm the managing director of the company. 

What is most valuable?

I very much like the interface and visibility is good. 

What needs improvement?

I'd like to see improvements with the configuration. 

For how long have I used the solution?

I've been using this solution for one year.

What do I think about the stability of the solution?

This is a stable solution. 

How was the initial setup?

The initial setup was straightforward. 

What's my experience with pricing, setup cost, and licensing?

We have a subscription that is paid annually. The cost is reasonable. 

What other advice do I have?

I would recommend this product. 

I rate this solution a 10 out of 10. 

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Buyer's Guide
Download our free Check Point CloudGuard CNAPP Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Buyer's Guide
Download our free Check Point CloudGuard CNAPP Report and get advice and tips from experienced pros sharing their opinions.