DevOps and Security Engineer at a financial services firm with 5,001-10,000 employees
Real User
Top 20
Flexible with a good audit trail and blocking capabilities
Pros and Cons
  • "The feature that I find most valuable is the blocking feature."
  • "Especially with cloud security, there's too much clutter on the screen and too many things going on."

What is our primary use case?

We started to use Check Point as a firewall. That's what it was for. Now we use it for all the endpoint security, cloud security, and API endpoint security. That's probably our major use case. 

How has it helped my organization?

The solution has improved our organization by allowing us to be more flexible and deploy changes much more quickly. Since it gives us an audit trail, it's much easier for us to track or change things.

What is most valuable?

The feature that I find most valuable is the blocking feature. When we have to block something, the screens we have in front of us are really good. They are very user-friendly, and the processes are quick. That's something we've really liked from the beginning. 

What needs improvement?

Especially with cloud security, there's too much clutter on the screen and too many things going on.

In a future release, we'd like to have the ability to see if there is abnormal data being transferred. We'd like to see more features coming through that allow us to act more proactively and act against vulnerabilities effectively.

Buyer's Guide
Check Point CloudGuard CNAPP
May 2024
Learn what your peers think about Check Point CloudGuard CNAPP. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,141 professionals have used our research since 2012.

For how long have I used the solution?

I've used the solution for a long time. I've been with my company for more than ten years, and over that time, I've been using it. We've been using Check Point from on-premises deployments to the cloud.

What do I think about the stability of the solution?

We have not witnessed any crashing.

What do I think about the scalability of the solution?

The solution works well for us, both on-premises and on the cloud. 

How are customer service and support?

The support has always been the best.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We've used the solution for ten years. I'm not sure what we used before. 

How was the initial setup?

I was not a part of the initial setup.

What was our ROI?

We have seen an ROI in terms of flexibility and ease of use. 

What other advice do I have?

The solution is very easy to use. We've used it for a long time. Our team is very familiar with it. Different people, even with different responsibilities, can share. It has helped us free up staff time. 

I'd rate the solution a ten out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Edwin Solano Salmeron - PeerSpot reviewer
Soporte técnico superior at Acobo
Real User
Top 5Leaderboard
Identifies issues, offers good analysis, and has automation capabilities
Pros and Cons
  • "It has an analytics service that does research for us."
  • "The solution could be improved with a greater analysis of its Microsoft Security score."

What is our primary use case?

We were in the review analysis, seeking a fast, efficient infrastructure with solid bases of data analysis and investigation. We wanted something that managed to establish and analyze systems in production so that it would not impact their use. We also wanted a visualization of our current state, with a solution that could give an example of the route that must be taken to achieve excellence in security. This tool has allowed us to achieve stronger security, allows for better analysis, and provides structure and guidance for better guides and international policies under a legal framework. 

How has it helped my organization?

It has given us a way to clearly and objectively identify items or issues before making any changes to the network. It offers assurance, after investigation, of a clear understanding of what each analysis is trying to define. We can now clearly and specifically achieve what we need to do from a security standpoint to help us make an action plan and achieve goals. Once we have the information, it is important to define and analyze the data collected, organize information in a format that makes sense to us administrators, and look for patterns or trends that may be useful for our investigation.

What is most valuable?

It has an analytics service that does research for us. This can provide valuable information to ultimately improve our infrastructure. Via research and analysis, we are able to identify problem areas. We can find trends and take action to fix problems while improving performance. 

Its fairly advanced automation allows us to simplify and speed up security management in the cloud. This includes being able to identify, correct, and validate all kinds of vulnerabilities that reduce the manual workload for each of our company's administrators, thus being more efficient. With this new efficiency, we are able to reach effective resolutions at all times. 

What needs improvement?

The tool has several specific characteristics at the Microsoft 365 or Exchange level. 

The solution could be improved with a greater analysis of its Microsoft Security score. They should be improving the visualization of data and greater coverage in Sharepoint or Teams. Its posture analysis is currently low. There could be improvement or capacity to be more efficient if we managed to achieve greater integration with Microsoft Security score, improvements in data visualization,, and greater coverage of Microsoft 365 resources.

For how long have I used the solution?

I've used the solution for one year. 

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Check Point CloudGuard CNAPP
May 2024
Learn what your peers think about Check Point CloudGuard CNAPP. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,141 professionals have used our research since 2012.
Hugo Alexis Espinoza Naranjo - PeerSpot reviewer
Perimeter Security Administrator at a security firm with 51-200 employees
Real User
Top 5Leaderboard
Centralizes data, detects anomalies and can send alerts
Pros and Cons
  • "This platform has allowed us to collect data from multiple sources, centralizing everything under a single source."
  • "We want to be able to customize the solution more in order to meet the needs of our company."

What is our primary use case?

This is one of the solutions that we have sought in order to establish an intelligent analysis. It has helped us collect data on our accounts in the cloud and applications. It offers integrations and provides real-time analysis of security issues. The platform learns automatically and manages to identify abnormal behaviors to help us detect anomalies. Additionally, we can configure automatic notifications that help us act during detected incidents.

How has it helped my organization?

It helps to have a centralization of data, alerts, and reports. There is a main data center that has generated reports and alerts that can include information about security trends and unusual user activity. It offers recommendations to improve security. The data collection and action activity logs provide information about usage, performance, and resources including traffic logs, usage logs, storage, and available space. We can also see CPU and memory, among other characteristics.

What is most valuable?

Currently, as an organization, we rely on technologies to save and store advanced data analysis information. We can take advantage of automated learning to detect and respond to security threats in real time in the cloud. 

This platform has allowed us to collect data from multiple sources, centralizing everything under a single source. The repository includes audit logs, activity logs, and network logs to help us identify unusual patterns and negative trends that may affect the security of users.

Using the information the product provides, we have effectively and accurately detected real-time troubleshooting of suspicious user attempts to log into an account and we can detect suspicious login attempts. We'll get alerts, which have helped us automate security in order to act fast.

What needs improvement?

We want to optimize the tool in the future. They should allow us to have greater integration with other security solutions and third-party tools so that the organization can take advantage of and improve the protection of all the company infrastructure. 

We would like to optimize and improve its high demand for customization, which allows us to adapt to specific necessary security solutions. We want to be able to customize the solution more in order to meet the needs of our company. Currently, the solution is quite rigid and complies only with standards. 

For how long have I used the solution?

I've used the solution for one year.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Software Engineer at Doddle
User
Top 5
Good cloud threat intelligence, robust security, and out-of-the-box integrations
Pros and Cons
  • "The system has deployed security tools to enhance effective investigations in the entire company networking system."
  • "The software configurations theory is complicated, and without proper planning and a well-skilled technical team, it cannot perform its tasks properly."

What is our primary use case?

Check Point CloudGuard Intelligence surveys the company's multi-cloud servers to ensure they are free from threats. 

The software provides real-time data analytics on the performance and security situation around the applications. Data visualization enables the company IT team to easily monitor the networking system and notice any abnormality. 

The intelligence provision on workflow infrastructure enables my team to prepare for risks and put measures for curbing malware attacks. The system has provided CloudBots that detect any threats and misconfigurations automatically from our cloud servers.

How has it helped my organization?

The platform has enabled the company to avoid unnecessary data threats affecting the workflow chain and slowing down performance. 

Intelligence information with real-time data has enabled all the teams to plan effectively and make informed decisions. 

It is highly flexible since it can operate on both mobile and desktop devices. It allows each department to access and control operations and deploy security measures based on the demands. 

Cloud security monitoring has enhanced the safety of workloads and created a clean infrastructure for transferring data to our cloud stores and on-premises.

What is most valuable?

Typically, the threat-hunting mission scales down the performance of the entire network traffic flow to establish any drawback. Cloud threat intelligence detects any form of violation that goes beyond our policies for immediate rectification. The system has deployed security tools to enhance effective investigations in the entire company networking system. The out-of-the-box integrations enable us to integrate security technologies and create robust security management systems. The set features have a great impact on the overall performance of the company programs, and we are grateful for this great solution. 

What needs improvement?

The software configurations theory is complicated, and without proper planning and a well-skilled technical team, it cannot perform its tasks properly. Without effective mapping of critical areas, the platform cannot provide very good results. 

The maintenance cost is high after deployment, and it requires close monitoring for effective results. 

This version performs effectively when it is channeled to the right network infrastructure. It has created a centralized operation system that can comprehensively monitor and manage security for all connecting systems.

For how long have I used the solution?

I've used the solution for one year.

What do I think about the stability of the solution?

It is stable and has created a better work environment.

What do I think about the scalability of the solution?

Providing security for a multi-cloud networking system has been awesome.

How are customer service and support?

The customer service team has been providing reliable support at all times, and I thank them for such contribution.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I have no experience from similar solution in my career experience.

How was the initial setup?

The setup was complex, however, the vendor's technical team provided effective guidance.

What about the implementation team?

We deployed it through a vendor team, and they were knowledgeable in all aspects.

What was our ROI?

The recorded ROI has been growing on a daily basis based on an excellent performance.

What's my experience with pricing, setup cost, and licensing?

The setup cost is high.

Which other solutions did I evaluate?

I did not check other products.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Human Resources Executive at Randstad Nederland
User
Top 20
Easy to set up with helpful support and protects against data loss
Pros and Cons
  • "This solution has saved the company from unnecessary data loss that occurs due to cyber attacks."
  • "The reporting dashboard responds slowly, which leads to late report compilation."

What is our primary use case?

This tool provides organizations with full security visualization data. It enables each department to discover the best security practices to protect data from ransomware attacks. 

It detects any security misconfigurations with an automated alert response to the IT team to take quick action. 

It has fully deployed reliable data protection tools to our cloud servers that detect any form of data theft in advance. 

The provision of advanced data analytics helps teams in the organization to deploy awareness to all sectors to ensure each team is fully equipped with data protection knowledge.

How has it helped my organization?

This solution has saved the company from unnecessary data loss that occurs due to cyber attacks. 

It has enforced the best security guidelines to protect against external threats. The cloud computing system has deployed digital security systems that monitor the entire networking system. 

The user interface gives timely security performance with suitable data indicators. The cloud monitoring tool provides timely feedback to on-premise teams on the state of cloud security to enable them to focus on more important tasks.

What is most valuable?

The solution offers full visibility of cloud workloads giving team members peace of mind since they can easily identify inefficiency and act quickly to restore normal workflow processes. 

The detection of environmental safety enables teams to collaborate effectively without any fear of external attacks. 

CloudGuard Posture Management deploys routine checkups of the security situation from the networking system to enhance compliance. Reliable security governance has enabled the company to meet the set international policies on security and boost performance.

What needs improvement?

There is no full support for bot management, and the company can work on that to enhance faster service delivery and enhance reliable security checkups. 

The reporting dashboard responds slowly, which leads to late report compilation. The next release can be equipped with robust dashboards and highly responsive data models. 

The performance was more stable compared to a few challenges we faced, but with new upgrades, it could be even more stable. 

The enhancement of cloud servers' security and management of dataflows has been a great achievement, and I highly recommend this solution.

For how long have I used the solution?

I've used the solution for one year.

What do I think about the stability of the solution?

CloudGuard Posture Management is highly stable and powerful in securing company workloads.

What do I think about the scalability of the solution?

The entire deployment process took place smoothly, and we were impressed by the vendor team.

How are customer service and support?

The customer service team has been helpful and very supportive when we enquire about anything.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I have not used a similar cloud networking security platform before.

How was the initial setup?

The initial setup process was not complicated since the customer service team had deployed professionals to set up and provide guidelines.

What about the implementation team?

We implemented it through the vendor team, and their level of expertise was very impressive.

What was our ROI?

We have achieved 35% ROI since we deployed it.

What's my experience with pricing, setup cost, and licensing?

The setup cost is high, however, the pricing terms vary based on the size of an organization.

Which other solutions did I evaluate?

We were in rush, and we did not hae enough time to evaluate other products in the market.

What other advice do I have?

This solution is highly powerful in the management of enterprise security, and I totally recommend it to other companies.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Azure Specialist at a tech company with 10,001+ employees
User
It can be deployed as a SaaS solution, provide a consolidated view, and complete vulnerability scans
Pros and Cons
  • "The new scanning function is a valuable feature that wasn't available until recently."
  • "CloudGuard CNAPP could be enhanced by increasing the number of components that run natively on Azure."

What is our primary use case?

When idle virtual machines hosting Azure Functions require protection and vulnerability scanning, we can leverage the Check Point CloudGuard CNAPP solution to gain a consolidated single pane of glass view and manage these workloads.

How has it helped my organization?

By utilizing Check Point CloudGuard CNAPP for security, our clients can now protect both their cloud and on-premise assets. CloudGuard CNAPP also provides a single pane of glass for multi-cloud management, including protection for their Azure resources.

What is most valuable?

The new scanning function is a valuable feature that wasn't available until recently. Importantly, it's enabled by default.

Another advantage of CloudGuard CNAPP is that it can be deployed as a SaaS solution on Check Point Standard, eliminating the need for a custom subscription. This flexibility is a significant improvement.

What needs improvement?

CloudGuard CNAPP could be enhanced by increasing the number of components that run natively on Azure. This would allow Check Point to offer a forward-looking security solution that caters to customers who require a purely Azure-based environment. Currently, the mixed architecture involving on-premises and AWS deployments might not meet all compliance and security needs.

For how long have I used the solution?

I have been using Check Point CloudGuard CNAPP for one year.

What was our ROI?

Our clients can measure the return on investment of CloudGuard CNAPP in several ways. Firstly, it offers improved operational metrics compared to traditional methods. This eliminates the need for retraining staff on specific cloud vendors, as CloudGuard CNAPP provides a unified platform. Secondly, the ease of implementation contributes to a faster ROI. By considering factors like implementation speed, ongoing maintenance requirements, and reduced training needs, we can effectively measure the ROI of CloudGuard CNAPP.

Which other solutions did I evaluate?

We evaluated Azure Functions, but for existing Check Point customers, it might be more advantageous from a security standpoint for their operations team to maintain a single pane of glass for their existing on-premises and other cloud provider investments. This would allow them to adopt a multi-cloud approach.

What other advice do I have?

I would rate Check Point CloudGuard CNAPP ten out of ten. Check Point CloudGuard CNAPP is a great solution.

We use the posture management capabilities of CloudGuard CNAPP and the workload protection capabilities.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Freelancer at a consultancy with 51-200 employees
Real User
Ensures robust detection capabilities and comprehensive security features, although it may require some expertise to fully use its functionalities
Pros and Cons
  • "It offers a range of features tailored to address the unique security challenges."
  • "Streamlining the user interface would greatly improve the user experience."

What is our primary use case?

We use CloudGuard CNAPP for accessing the security status of our assets, managing inventory, and overseeing configuration settings.

How has it helped my organization?

It assists our visibility team in monitoring configurations, enabling us to proactively address issues before they arise.

I find the product to have strong detection capabilities. It is adept at generating the desired reports, provided you are familiar with its functionality.

What is most valuable?

It offers a range of features tailored to address the unique security challenges.

What needs improvement?

Having additional documentation on how to use CloudGuard CNAPP would be advantageous, especially if it were made more user-friendly. The application's structure seems to lead users down one path, then into another, making it difficult to backtrack or navigate seamlessly between different components. Streamlining the user interface would greatly improve the user experience.

For how long have I used the solution?

We have been using it for three years.

What do I think about the stability of the solution?

It is proven to be stable.

What do I think about the scalability of the solution?

It provides good scalability.

How are customer service and support?

There is room for improvement in technical support. I would rate it five out of ten.

How would you rate customer service and support?

Neutral

How was the initial setup?

Setting up CloudGuard CNAPP is straightforward, as it is API-driven. Just a few quick steps, like providing credentials and configuring settings, and you're ready to go.

What was our ROI?

The ROI of CloudGuard CNAPP is intangible since it primarily involves cost avoidance rather than direct cost reduction or profit generation. It doesn't directly contribute to revenue generation.

Which other solutions did I evaluate?

When we were comparing Prisma or Pallos, we found that CloudGuard CNAPP offered a more comprehensive range of tools and configuration management settings. It appeared to be a more mature product with a broader scope of capabilities.

What other advice do I have?

My advice to anyone thinking about implementing it is to consider investing in professional services to handle the setup, as they possess a deeper understanding of the platform. Overall, I would rate it seven out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
SANDRA SUAREZ - PeerSpot reviewer
CEO at SAFEID
Reseller
Top 10
Reasonably priced, easy to expand, and simple to set up
Pros and Cons
  • "The solution is scalable."
  • "You do need to pay extra in order to get better support."

What is our primary use case?

We can correlate the information and get analytics that helps us be more proactive in terms of minimizing risk on the cloud.

What is most valuable?

We can integrate the solution very well with various cloud networks, including AWS, Azure, and Google, which is what we are on. 

We are provided with the right information in order to get analytics that will help us be more proactive and minimize exposure to threats. 

The solution is scalable. 

It is easy to set up. 

What needs improvement?

The solution needs to improve remediation. We need to reduce risk by remediating gaps in security.

You do need to pay extra in order to get better support.

For how long have I used the solution?

I started working with the solution five years ago.

What do I think about the scalability of the solution?

The solution is scalable. However, the issue is when you buy the license, you buy the quantity of data to do the intelligence, not to keep the data stored on the cloud. We pay to correlate one terabyte of information for only one month.

How are customer service and support?

We don't open a lot of tickets for support. You do need to pay extra for support. If you pay more, you get faster answers. You get a lot more attention if you pay.

How would you rate customer service and support?

Neutral

How was the initial setup?

The initial setup is very straightforward. I don't have to do any tuning or configuration for it to work. You just need to enable it. 

What's my experience with pricing, setup cost, and licensing?

The pricing is moderate. It's not too expensive or overly cheap. It is comparable to other solutions. 

What other advice do I have?

We're a Check Point partner. 

I'd rate the solution nine out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Download our free Check Point CloudGuard CNAPP Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Buyer's Guide
Download our free Check Point CloudGuard CNAPP Report and get advice and tips from experienced pros sharing their opinions.