Java Application Developer at Oesia
User
Top 5
Secures data, detects cloud anomalies, and offers reliable licensing
Pros and Cons
  • "The comprehensive security for IaaS and PaaS cloud assets provides efficient security awareness to all the teams."
  • "No improvements are needed."

What is our primary use case?

Check Point CloudGuard Intelligence provides security for the organization's cloud assets. 

It provides awareness to all the teams based on the security situations and precautions that can block future threats. 

It detects cloud anomalies to enhance workload safety and quarantine threats with a powerful threat intelligence feed. 

It secures data that is stored in the cloud servers. 

The security model provides alerts on policy violations and reports on cloud security. 

The intelligence information has helped us to plan and allocate resources efficiently.

How has it helped my organization?

It has established a network management system that enables each sector to monitor data flow in elastic cloud environments. 

We have been able to get reports on cloud performance and workload safety. 

The cloud networking infrastructure has been upgraded with modern data management tools that have advanced the communication system. 

It has steered the implementation of projects and tasks in a secure environment that is free from malware attacks. 

The cloud-based storage facilities are shielded from phishing attacks and cyber attacks.

What is most valuable?

The comprehensive security for IaaS and PaaS cloud assets provides efficient security awareness to all the teams. 

The data querying system gives team members an opportunity to select and give priority to the most crucial information. 

The intelligence system has powerful security management systems that have put measures in place to curb any hidden threats that can affect workflows. 

The cost and licensing terms are reliable, and many business enterprises can maintain them without facing financial challenges.

What needs improvement?

No improvements are needed. The current version has great and powerful features that take care of most sets of demands. The cloud-integrated network system can be upgraded to meet company requirements on intelligence information and for customization purposes. The set features have stable performance capability with the modern threat management network infrastructure. 

This system has a capable data orchestration system that can access data from various centers. The customer support channels are reliable, with great services when contacted.

Buyer's Guide
Check Point CloudGuard CNAPP
May 2024
Learn what your peers think about Check Point CloudGuard CNAPP. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,141 professionals have used our research since 2012.

For how long have I used the solution?

I've used the solution for eight months.

What do I think about the stability of the solution?

This solution is stable.

What do I think about the scalability of the solution?

I am impressed by the performance.

How are customer service and support?

The customer service support staff is reliable.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I have not used a similar solution.

How was the initial setup?

The initial setup was straightforward.

What about the implementation team?

It was implemented by the vendor.

What was our ROI?

There is increased ROI from a great performance.

What's my experience with pricing, setup cost, and licensing?

The setup cost and licensing terms are always good.

Which other solutions did I evaluate?

This is the best platform that I have worked with.

What other advice do I have?

This is a great solution for any organization.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Cloud Support at a tech company with 1-10 employees
User
Top 5Leaderboard
Multicloud posture and review, modern, and backed by all checkpoint security.
Pros and Cons
  • "The administration portal panel is very intuitive."
  • "The guidelines to implement or to link with the clouds are not complete."

What is our primary use case?

It helped us a lot in improving the regulations and security of our cloud environments.


We still manage an on-premise environment, however, many companies at the beginning believe that the cloud is invulnerable or that the manufacturer must ensure everything, which is not correct. With this implementation, it is possible to improve all current cloud security.

In the company I work for, it was implemented to be able to have governance in addition to good practices in our Microsoft Azure environment. It's a somewhat expensive tool, however, it is worth it to be able to solve all those improvements and avoid so many modern vulnerabilities, which have their point in cloud attacks.

How has it helped my organization?

As in our company we have environments that are hybrid in some cases and others totally cloud. We find in Check Point a reliable tool to improve security, implement regulations, and generate governance in cloud environments. In our case, we have a Microsoft Azure public cloud with enough resources which we need to protect. We achieved it together with  Check Point.

It was possible to provide greater security to identities with admin access to the cloud - a critical part of IT management.

What is most valuable?

The most striking features are:

1- Identity protection generated through Check Point posture management, which is helping to prevent user theft or unauthorized access.

2- The governance that can be provided with this tool is very good since we have been able to implement good practices to avoid vulnerabilities.

3- The administration portal panel is very intuitive. It also generates scores based on regulations and good practices to go little by little with the recommendations, significantly improving security.

What needs improvement?

Some general improvement characteristics can be made, including the following:

1- Cost improvement. Some tools are quite expensive, and some non-equal manufacturers offer more comfortable capabilities at the cost level.

2- The guidelines to implement or to link with the clouds are not complete. Following them sometimes the task of implementing under the best practices of the manufacturer is not achieved.

3- Many Check Point guides are only available to partners and not to the general public. They can make a better impression by having them public and thereby helping the client.

For how long have I used the solution?

It's an excellent tool and is available in the Infinity Check Point Portal. Its main function is to centralize governance in the same administration portal and has been tested for more than a year to validate our cloud security.

Which solution did I use previously and why did I switch?

Previously we used only Microsoft with Defender for Cloud. However, we wanted to have our security centralized. Check Point through the infinity portal achieves that feature.

What's my experience with pricing, setup cost, and licensing?

It's very important to have a reliable and good partner. The proactivity helps us to see the existing needs and check with Check Point what characteristics are required.

Which other solutions did I evaluate?

We chose Check Point as it provides integrated and centralized security, improving the effectiveness of security reviews.

What other advice do I have?

Even though the cost is somewhat expensive. I recommend this solution for users who use the public cloud.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Check Point CloudGuard CNAPP
May 2024
Learn what your peers think about Check Point CloudGuard CNAPP. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,141 professionals have used our research since 2012.
Cloud Support at a tech company with 1-10 employees
User
Top 5Leaderboard
Information sharing capabilities, and excellent web portal
Pros and Cons
  • "Its monitoring and alerts are triggered by a failure or non-compliance with policies. It helps us to be able to act effectively and quickly."
  • "The costs are high."

What is our primary use case?

We wanted to have a centralized and modern security environment, and it was possible to obtain it through Check Point Infinity.

It was possible to implement Check Point CloudGuard to take advantage of cloud intelligence to analyze modern threats. The global learning that Check Point obtains from all its devices for the improvement and confidence of security.

We currently use Microsoft Azure, which has several security features, all with costs, to perform governance, control, vulnerability improvements and regulatory compliance. However, we manage Check Point.

Forensics as your monitoring portal is exceptional.

How has it helped my organization?

The features included in Check Point CloudGuard help us a lot with the security of our Microsoft Azure cloud, which we successfully integrate with Check Point CloudGuard.

We have validated the score generated to improve security performance, thereby making improvements to avoid vulnerabilities.

The threat attack is reviewed and covered in an automated manner through cloud intelligence. Its alerts have kept us notified so that we can make the necessary adjustments. It offers incredible performance.

What is most valuable?

The most important characteristics are the following:

1- The detection of vulnerabilities in real-time. Its monitoring and alerts are triggered by a failure or non-compliance with policies. It helps us to be able to act effectively and quickly.

2- The use of Check Point ThreatCloud allows sharing of information between other Check Point devices to improve trust and form of protection against new threats.

3- Finally, its security application portals are very intuitive. It has helped us with the simple handling of Check Point CloudGuard.

What needs improvement?

Some possibilities of improvements for Check Point include:

1- Improving or creating best practices that can be generated publicly so that customers can have a package of policies, for example, that the manufacturer provides in addition to easy access to this material.

2- Improvement at the support level for management, handling and solution of cases in a better, faster, and more effective way. Sometimes the cases take a long time to be able to schedule a session and solve together with the client and support.

3- The costs are high. They could provide better costs for the client to make a simpler decision and not be affected by this issue.

For how long have I used the solution?

One of its characteristics is cloud intelligence. It was adapted to our centralization and public cloud requirements.

Our company already uses several centralized products in the Check Point Infinity platform. For more than six months, we have used CloudGuard.

Which solution did I use previously and why did I switch?

We used Azure Defender for the cloud. It is good, however, I liked more the form and the trust of Check Point.

What's my experience with pricing, setup cost, and licensing?

It is always important to have access to a partner to help you with costs, and requirements and to help you choose the best option within Check Point.

Which other solutions did I evaluate?

We previously validated some solutions. However, the features of Check Point CloudGuard were better suited to our requirements.

What other advice do I have?

It is an expensive solution. However, I recommend it.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Software Engineer at iDeals
User
Top 20
User-friendly UI, good anomaly detection, and comprehensive data visualization
Pros and Cons
  • "It provides critical insights that enable the IT team to plan and launch smart investigations when there are security breaches."
  • "It does not support on-premise deployments such as VMware Tanzu, and this has been a major drawback when it comes to integrations with some applications."

What is our primary use case?

This product detects cloud anomalies and immediately quarantines threats to minimize further data damage. 

It enables our team to have full visibility of the security situation surrounding our hosted applications and workloads. Check Point CloudGuard Intelligence has a comprehensive risk assessment system that provides an advanced report on any business engagements. 

The product provides detection and security analysis recommendations that can safeguard cloud infrastructure in case of ransomware attacks. It monitors data flow closely to ascertain and block insecure content.

How has it helped my organization?

This platform has improved the cloud security situation in the organization. It provides reliable information that can be used for advanced planning and efficient decision-making. 

The cost of maintaining secure cloud infrastructure has been reduced due to regulated pricing from Check Point CloudGuard Intelligence team. The unified cloud infrastructure monitoring system can monitor data centers with limited resources. 

It provides critical insights that enable the IT team to plan and launch smart investigations when there are security breaches.

What is most valuable?

Comprehensive data visualization helps each team to track data and identify threats that can affect the entire workflow. 

Integration with third parties has been successful, and this has saved us costs and time for problem-solving. 

Anomaly detection is highly efficient and more productive with excellent threat prevention tools. 

The customer support staff responds quickly and positively when reached to address any issue affecting operations. 

The UI is user-friendly, and new users can easily learn how it works.

What needs improvement?

Effects on the network can slow down performance and lead to data leakages that can expose confidential information to cyber attacks. 

The UI can be upgraded to be more presentable and solve most challenges that affect users when there are inefficiencies. 

It does not support on-premise deployments such as VMware Tanzu, and this has been a major drawback when it comes to integrations with some applications. 

The majority of the features have been performing efficiently, and we are happy. The development can keep on updating the platform to meet daily changes and organizational demands.

For how long have I used the solution?

I've used the solution for nine months.

What do I think about the stability of the solution?

The performance has been stable.

What do I think about the scalability of the solution?

The scalability has been smart, and I am really impressed.

How are customer service and support?

Customer support services are efficient.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

This is the most effective platform I have worked with.

How was the initial setup?

The setup was straightforward.

What about the implementation team?

We implemented it through the vendor team.

What was our ROI?

There has been increased ROI since we deployed this platform.

What's my experience with pricing, setup cost, and licensing?

The cost and setup are relatively good for most enterprises.

Which other solutions did I evaluate?

The other options are not as powerful as this solution.

What other advice do I have?

Check Point CloudGuard Intelligence offers excellent cloud network security.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Advisory Information Security Analyst at a financial services firm with 501-1,000 employees
Real User
Security visibility accuracy is tremendous, letting us see who is trying to access what
Pros and Cons
  • "I love the work involved in maintaining and scaling security services and configurations across multiple public clouds using this solution, versus using native native cloud security controls. It is so much better. The different cloud platforms all have their own way that they handle a lot of the stuff that Dome9 handles. Even within their platform, they are in a lot of disparate places, e.g., in AWS, there are five different tools. You have to jump between them to get the same information that you can just pull in automatically on Dome9, which is just one platform. We are using multiple platforms, so that makes it even more complicated and time consuming if you had to just rely on them to get all of your information. Whereas, it's all just summarized and put together on the Dome9 end."
  • "The biggest thing is the documentation aspect of Dome9 is a little lacking. They were purchased by Check Point about a year and a half to two years ago. When they integrated into Check Point's support system, a lot of the documentation that they had previously got mangled in the transition, e.g., linking to stuff on the Dome9 website that no longer exists. There are still a lot of spaces with incomplete links and stuff that is not as fully explained as it could be."

What is our primary use case?

We pull all of our cloud platforms into Dome9: AWS and Azure as well as our Kubernetes environment. We use it for a few things: 

  1. It provides policy compliance. If we wanted to use SOX compliance or HIPAA, then we can turn on rules for that. Then, if something is in violation of one of those rules, it will let us know and we can correct it.
  2. We are able to set users, authentication, and powers, e.g., give users the ability to create networks. 
  3. We use it for log monitoring. We are able to pull in logs from cloud environments, review them, and take action.

How has it helped my organization?

Dome's security rule sets and compliance frameworks do great at helping us stay in line with various industry standards that we try to keep our company inline with automatically. We have had several examples where we have had users create machines or networks that wouldn't be in compliance with those policies. Dome9 immediately took care of them, preventing them from even being stood up. There is a lot of peace of mind with this stuff.

We are pretty thoroughly regulated for financial compliance. When we are talking to new clients or existing clients, we can point out that our cloud environment is completely in sync with the various industry standards of regulations.

The solution helps us to minimize attack surface and manage dynamic access because it automatically takes action based on the rules that we provide for it. It closes holes before they even open.

Dome9 integrates security best practices and compliance regulations well into the CI/CD, across cloud providers. This helps automate security and improve compliance posture. Rules are automated on their own. You set the policy that you want to hold your cloud environment and company to, while Dome9 is scanning your cloud platforms for those issues which are occurring at all times. If we didn't have that in place, then we would have to manually check every single network or machine that anyone stands up with a cloud. Because Dome9 is so efficient at this, anytime a machine, environment, or network gets stood up, it's able to go in and check the parameters to see if it is inline with our compliance rules.

What is most valuable?

All the features are very valuable. The policy compliance piece is probably the most valuable. It provides monitoring of your environment and whether you are actively looking at it. So, if I have a user who will try to spin up a network in the cloud that isn't inline with our policies, it will automatically stop that from being able to be created, then delete it. Therefore, it will take action whether or not we are explicitly looking at the platform, keeping it in compliance with the rest of the company at all times.

Dome9 enables customizable governance using simple, readable language. It comes with a robust tool set that they have already created with their own rules that they have already built. However, you do have the capability of going in to write your own stuff. We haven't had to do too much of that because the prebuilt stuff that they have is really good, but it is there if you need it.

Dome9's accuracy when it comes to compliance checking is tremendous. It finds issues in the environment pretty quickly when you run a scan. It will do it on an automated basis as well, so you don't have to manually scan your environment all the time. It will be constantly doing it in the background for you.

Security visibility accuracy is tremendous. A lot of that comes in as flow logs and lets us see who is trying to access what almost on a real-time basis. That is not something you usually get easily from cloud providers.

It works great at identifying, prioritizing, and auto-remediating events. Whatever scenario or set of criteria you feed Dome9, it will quickly and efficiently look for those issues in your environment and correct them.

What needs improvement?

The biggest thing is the documentation aspect of Dome9 is a little lacking. They were purchased by Check Point about a year and a half to two years ago. When they integrated into Check Point's support system, a lot of the documentation that they had previously got mangled in the transition, e.g., linking to stuff on the Dome9 website that no longer exists. There are still a lot of spaces with incomplete links and stuff that is not as fully explained as it could be. However, the product itself is really easy to use, so there is not too much of an issue with that. Also, it's not too hard to get on with the actual Check Point support to go over this stuff.

For how long have I used the solution?

I have been using it for about two years.

What do I think about the stability of the solution?

I haven't had any issues with it going down or any connectivity issues.

This solution doesn't require any post-deployment maintenance. It takes care of itself. The only stuff that you would want to do is look for new rule sets as they get added by Dome9, i.e., if you want to add anything or change it. Otherwise, you can set and forget it pretty well.

What do I think about the scalability of the solution?

It scales well. The only thing to watch out for is the licensing. We just ran into that. Dome9 will take how much you have from a cloud deployment standpoint, and you need to be appropriately licensed for it. You can't have too many cloud assets or you will exceed your license, then it stops reviewing the data that was added later.

Everyone who uses Dome9 is security at the moment. We are probably going to change that, as we are probably going to expand it in the future. We will have a lot of developers in there pretty soon.

How are customer service and technical support?

I haven't had to use Check Point's technical support in a while. I used them more back during the initial deployment, and earlier on, when the solution was just purchased by Check Point. I think the documentation could definitely use some improvement: their secure knowledge stuff. 

Which solution did I use previously and why did I switch?

Before Dome9, we just used native.

What we were doing natively wasn't sufficient. Once we saw what we were capable of doing with Dome9, that showed us all the stuff that we weren't doing with the native stuff that we could and should have been doing. Because it was so buried in there, we didn't know about it or how to do it. So, Dome9 helped us learn from a native tool perspective that there are other things that you can be doing with those tools that may not be that apparent.

How was the initial setup?

The initial setup was straightforward. A lot of the work for Dome9 is done upfront. There is an onboarding tool that Dome9 has when you want to add a cloud environment. That holds your hand and walks you through it pretty easily. It will show you everything you need to do both on the Dome9 side and on the cloud side to get the cloud environment integrated and set up. From there, the compliance rule sets that you want to apply to your company are all neatly laid out. With a single click, you can tell it that you want to run the X, Y, Z rule set against your current environment, then it will do that in a matter of minutes.

Initially, our deployment took probably a week just to get ourselves up and running. At that time, we were also trying to get the cloud deployment figured out. Knowing what we know now, we have stood up subsequent environments in minutes.

What about the implementation team?

We did the deployment ourselves. Two people were involved in the deployment process; I worked with a cloud security architect for Dome9's deployment. 

What was our ROI?

I have 100 percent seen ROI from money and time savings. We don't have to spend all day maintaining cloud environments. They take care of that for us. 

Dome9 helps our developers save time by as much as 50 percent. It prevents us from having to make them go back and redo their work. They do not even have the option to be out of compliance. It stops them from building machines and non-compliant stuff only to have to go back and redo them later, especially if Dome9 will shut that down before it even starts. A lot of people, when they get in the cloud, don't know what they're doing. So, if we're limiting the options they have available, then we see that cutting their time in half.

For security, there is a 90 percent time savings. Just having to manually check this stuff would be a nightmare, so I don't mind doing it on an automated basis.

A unified security solution across all major public clouds affects our cloud security operations by saving us a ton of time and effort. We don't have to redo things manually or check every individual environment all the time for compliance. This frees us up to build out and make a more sophisticated environment, really working on fine tuning things. We have a smaller team, so this has definitely helped us.

What's my experience with pricing, setup cost, and licensing?

The pricing is tremendous and super cheap. It is shockingly cheap for what you get out of it. I am happy with that. I hope that doesn't get reported back and they increase the prices. I love the pricing and the licensing makes sense. It is just assets: The more stuff that you have, the more you pay.

Which other solutions did I evaluate?

We didn't evaluate other solutions or vendors. We were impressed with the demo and PoC that we received.

While other vendors do have tools that are pretty good, the thing which we run into is that we have multiple cloud environments. Also, even within the cloud environments themselves, there are a lot of the tools but they are not as streamlined as the one that Dome9 offers. Dome9 pulls everything together into a single pane of glass for you.

I love the work involved in maintaining and scaling security services and configurations across multiple public clouds using this solution, versus using native native cloud security controls. It is so much better. The different cloud platforms all have their own way that they handle a lot of the stuff that Dome9 handles. Even within their platform, they are in a lot of disparate places, e.g., in AWS, there are five different tools. You have to jump between them to get the same information that you can just pull in automatically on Dome9, which is just one platform. We are using multiple platforms, so that makes it even more complicated and time consuming if you had to just rely on them to get all of your information. Whereas, it's all just summarized and put together on the Dome9 end.

What other advice do I have?

I would recommend people buy it. Design your environment with Dome9 in mind. From the ground up, let Dome9 analyze your environment and get you compliant with the rules that you need to be compliant with.

Its remediation works really well. Some of the more advanced remediation stuff can get more complicated because it involves spinning up, like Lambda functions in the cloud. That can be a more complicated procedure than some of the normal compliance remediation, but it's there and it's powerful.

We just use AWS and Azure, but they have Google Cloud Platform as well that you could use.

We are using it pretty extensively for what we are currently doing now, and we will expand that. My team manages all our cloud deployments, so we have everything that we are currently using integrated into Dome9, but we are also in the process of redoing our cloud deployment. So, instead of just building the cloud stuff, then putting Dome9 on top of it, we will be building it knowing that we will have Dome9 from the ground up.

I would rate this solution as a 10 out of 10. I love it.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Diana Alvarado - PeerSpot reviewer
Security Admin at a tech services company with 51-200 employees
Real User
Top 5Leaderboard
Very easy to use with good security and others
Pros and Cons
  • "We really liked its ease of implementation against our Microsoft Azure environment."
  • "The support must be more effective."

What is our primary use case?

We required a centralized, modern, and easy-to-use tool. After validating the technology of the available security applications, we found the correct tool in Check Point CloudGuard.

It helped us with the security posture to follow best practices. The recommendations and the automated implementations are through a multi-cloud portal that was easily linked with the cloud that we manage. All those previous virtues plus an effective dashboard full of graphs have helped us with decision making. It's been very helpful for the company's security requirements.

We have been able to comply with the recommendations and improvements in our cloud infrastructure using this product.

How has it helped my organization?

Thanks to the best practices recommended in the CloudGuard Posture Management, we were able to provide an incredible layer of security to our Microsoft Azure environment. We required a great layer of security to be able to certify ourselves with security regulations.

Also, all its reports are very useful to be able to carry out good work of improvements and avoid vulnerability within the multi-cloud perimeter.

Another requirement was not to have different security environments. The CloudGuard Posture Management correctly met the business needs.

What is most valuable?

We really liked its ease of implementation against our Microsoft Azure environment.

In addition, its centralized portal, which showcases multiple security solutions in one place, is very helpful.

Another feature that we really liked is the score function for improvements and good practices. You can take a security posture that complies with regulations or company policies.

What needs improvement?

Areas that can be improved are few. However, some can be mentioned, such as the costs for this solution going down a bit. Not all clients, despite the great power of the tool, can afford it.

The support must be more effective. Sometimes they take several days to resolve an issue. However, it must be mentioned, they always resolve it correctly.

Finally, I think that the solution meets all expectations but can also improve the performance of the administrator portal a little so that it does not sometimes stop.

For how long have I used the solution?

This is a very good cloud tool and has been used in the last quarter with surprising results.

What do I think about the stability of the solution?

We have witnessed very good performance with the solution.

What do I think about the scalability of the solution?

The solution offers excellent performance.

Which solution did I use previously and why did I switch?

We have not found a more centralized, powerful, or complete solution than Check Point Cloud Guard Posture Management, neither before nor now.

What's my experience with pricing, setup cost, and licensing?

It is essential to validate the costs and have a good representative for Check Point that can provide security in the tools. They need to be able to understand your needs as clients.

Which other solutions did I evaluate?

We continuously evaluate various options and manufacturers, however, on its own merits, the Check Point solution became our first choice.

What other advice do I have?

It's an excellent tool that is a bit expensive yet worth it.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Cloud Support at a tech company with 1-10 employees
User
Top 5Leaderboard
AI capability, provides Cloud support.
Pros and Cons
  • "The automatic learning and an AI engine help to find more modern vulnerability problems."
  • "Currently, this solution is somewhat expensive."

What is our primary use case?

We need more infrastructure in the cloud to avoid vulnerabilities.                        

With this shield infrastructure, we seek to protect, improve, and close security problems that generally arise in the implementation of code, apps, and APIs that maintain privileged keys or identities, for which we have achieved increased security with best practices.

How has it helped my organization?

This tool really gave us development implementation security. Many times the applications were built with a user or identity with privileges to be able to manage within their infrastructure. However, it is not the best way to deal with this challenge. APIs were also exposed that were connected to the infrastructure that could be violated. Thanks to Check Point, we have been able to improve with best practices and protect the information and code of our infrastructure.

What is most valuable?

This Check Point security tool has many benefits. Some of the ones that we liked the most include:

1 - How Check Point CloudGuard centralizes the protection of the workload. In the Infinity Portal all the administration can be managed easily. We can monitor and scan the codes and make decisions to improve security.

2 - This tool is very cloud-based. In addition, it can handle hybrid environments, which is a great feature for clients with mixed environments.

3 - The automatic learning and an AI engine help to find more modern vulnerability problems. With this, it provides greater security to the client.

What needs improvement?

Some improvements that can be made to Check Point CloudGuard are the following:

1. Cost improvement. Currently, this solution is somewhat expensive. We have not really seen a solution with these characteristics and so complete. However, the cost is high.

2. There is very little Check Point documentation as it is a very new tool. Sometimes we followed the documentation, yet it was not possible to implement it in the tool, for which we had to verify with the executive of our partner to request help.

3. Support is very slow.

For how long have I used the solution?

This tool has been used this year by development partners and managed by support. It is a great tool that is coupled with new technologies that cloud development has produced, and thus we've been able to adjust and provide the required security.

Which solution did I use previously and why did I switch?

This tool and Spectral are some of the best tools we've tried. Using both is excellent.

What's my experience with pricing, setup cost, and licensing?

Prepare to pay, since the tool is expensive. However, I recommend talking to a Check Point partner so that they can provide you with everything related to the tool along with costs.

Which other solutions did I evaluate?

This tool is centralized with the Infinity Check Point Portal. This, with the other Check Point tools that we handle, is excellent for administration.

We validated this along with some other tools. We did not have the same confidence that Check Point provided due to its prestige, its characteristics, and its comments.

What other advice do I have?

Evaluate this tool and also check the new Spectral Check Point tool, which can help complement this.

Both are recommended.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Diana Alvarado - PeerSpot reviewer
Security Admin at a tech services company with 51-200 employees
Real User
Top 5Leaderboard
CloudGuard Intelligence - Infinity Portal
Pros and Cons
  • "The ability to integrate it with Microsoft Azure Sentinel allows us to validate the logs in an even more complex and meaningful way."

    What is our primary use case?

    We required a tool for our Microsoft Azure environment to validate and find threats under machine learning, forensic validations, and extremely important reports for the company to determine possible vulnerabilities and change the infrastructure to improve the security posture of our public cloud environment.

    We also needed an environment that could show us monitoring and dashboards of value to improve our security easily.

    One of the most important details to monitor is the network in our infrastructure, based on those requirements, we look for a tool, in this case, Check Point.

    How has it helped my organization?

    The Check Point CloudGuard Intelligence tool helped us perfectly with the search for a cloud security posture for our environments and security in the Microsoft Azure cloud, a centralized environment, and has great features within the tool, such as forensic analysis. In case of any vulnerability, we had to determine what happened.

    As for the reports, we could help determine what happened, valuable details which allowed us to generate greater security according to the values shown.

    What is most valuable?

    The most important features that we like in Check Point CloudGuard Intelligence are the centralization of the security environment within the Check Point Infinity Portal, which already has other security tools that we have and that can also be managed from this site.

    Forensic analysis is one of the features we liked a lot since it is easy to understand and helps us improve security.

    The ability to integrate it with Microsoft Azure Sentinel allows us to validate the logs in an even more complex and meaningful way.

    What needs improvement?

    Something that needs to be improved little by little in tools like Check Point CloudGuard Intelligence is the lowering of costs as some customers can't buy such a solution. They could also sell it based on various versions for different customers and various business needs.

    It is also important to improve performance issues at the Infinity Portal level, which is sometimes slow, yet not always.

    We would like there to be more public documentation to generate implementations with best practices.

    For how long have I used the solution?

    We started using the application no more than a year ago. It's excellent for the analysis of the public cloud infrastructure.

    What do I think about the stability of the solution?

    This is a really stable solution.

    What do I think about the scalability of the solution?

    The solution is incredibly scalable and managed by Check Point Infinity Portal infrastructure.

    Which solution did I use previously and why did I switch?

    We had never used or known a tool like Check Point CloudGuard.

    What's my experience with pricing, setup cost, and licensing?

    The best option is to have a partner who helps them with support in addition to helping with cost issues since pricing is not public.

    Which other solutions did I evaluate?

    We always value various issues such as centralized environments, costs, and support, among other details to make the best decision. Even so, with this validation, the best option for our company is Check Point.

    Which deployment model are you using for this solution?

    Hybrid Cloud

    If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

    Microsoft Azure
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Buyer's Guide
    Download our free Check Point CloudGuard CNAPP Report and get advice and tips from experienced pros sharing their opinions.
    Updated: May 2024
    Buyer's Guide
    Download our free Check Point CloudGuard CNAPP Report and get advice and tips from experienced pros sharing their opinions.