Diana Alvarado - PeerSpot reviewer
Security Admin at a tech services company with 51-200 employees
Real User
Top 5Leaderboard
Excellent dashboards - automations
Pros and Cons
  • "The tool is also very intuitive; its dashboards are very complete and provide a lot of valuable information for decision-making to improve security."
  • "The Check Point Infinity admin portal sometimes freezes."

What is our primary use case?

Our developers work in our Microsoft Azure public cloud environment, where they build applications and app service sites. These developments did not always avoid vulnerabilities, so we required a tool to guarantee that these environments complied with robust security measures to avoid attacks including identity theft, and denial of services, among others. We needed to protect from damage to the operation or hijacking of our data which would prevent the internal operation of the company. Thanks to this tool, we could cover ourselves and our environment safely.

How has it helped my organization?

The importance of having a security tool for our developers' workloads; most of the time, our apps services use identities to log in against databases, generating a possible loss of data and credentials. 

Thanks to Check Ppoint CloudGuard Workload Protection, we were able to provide assessments to verify security problems, best practices, and changes that were listed from the solution portal to be able to correct them both automatically and manually, achieving safe environments.

What is most valuable?

Check Point CloudGuard Workload Protection is a very important tool for the company and developers. The characteristic that caught our attention the most was that it is a native solution and was created for cloud application protection that was automated.

This solution not only provides recommendations or best practices for applications that are already finished or productive. However, we can protect from the beginning of development to testing and production, having recommendations and improvements throughout the process.

The tool is also very intuitive; its dashboards are very complete and provide a lot of valuable information for decision-making to improve security.

What needs improvement?

Check Point CloudGuard Workload Protection is a very powerful, comprehensive, centralized tool but also a very expensive solution. It is worth it, however, it is not available to everyone.

The Check Point Infinity admin portal sometimes freezes.

There is little documentation for the implementation and start-up of some configurations. They could improve the public documentation to be able to generate the help that the client requires to be able to generate the correct and effective provisioning.

Buyer's Guide
Check Point CloudGuard CNAPP
May 2024
Learn what your peers think about Check Point CloudGuard CNAPP. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,141 professionals have used our research since 2012.

For how long have I used the solution?

This is an excellent security tool for the workload of the company's internal developers; we have used this technology in the last year with very encouraging results.

What do I think about the stability of the solution?

I really like the solution.

What do I think about the scalability of the solution?

This product offers excellent availability; its scaling is managed by the manufacturer.

Which solution did I use previously and why did I switch?

A centralized tool with the potential of Check Point CloudGuard Workload Protection is not found in other manufacturers. We have not had such a solid and secure solution.

What's my experience with pricing, setup cost, and licensing?

The recommendation is always to have a provider or a partner that can generate and answer all questions about the solutions and provide costs and analysis to see if the solutions are what the company needs.

Which other solutions did I evaluate?

Before implementing this solution, we validated solutions from other manufacturers such as Fortinet and Cisco. However, the benefits provided by Check Point exceeded the validations, and we chose CloudGuard.

What other advice do I have?

It is an excellent security tool for dev departments and the entire company.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Real User
Top 20
Provides detailed information, and is stable, but the rules are not well-tuned
Pros and Cons
  • "The ability to drill down to individual hosts on an account and see which ones are affected is valuable."
  • "The rules are not well-tuned, and many of them generate false positives or nonsensical results."

What is our primary use case?

We review CloudGuard results and generate tickets to contact the owners.

How has it helped my organization?

Check Point CloudGuard Posture Management will improve the organization. Currently, it is operating as a stopgap measure to address these issues. This is because there are a lot of them being generated. They are working on automation to automatically create tickets and track when issues are remediated. So, hopefully, when that comes into play, it will be a much more valuable tool.

What is most valuable?

The ability to drill down to individual hosts on an account and see which ones are affected is valuable. This is because we have a lot of cases where people remediate part of the solution on half of their hosts, but don't realize that they have more hosts that need to be addressed.

What needs improvement?

The rules are not well-tuned, and many of them generate false positives or nonsensical results. For example, they might flag port 443 as open, even though it is supposed to be open for a public web server. There needs to be a better way to exclude certain hosts that are compliant and are supposed to be open.

For how long have I used the solution?

I have been using Check Point CloudGuard Posture Management for three months.

What do I think about the stability of the solution?

The solution has not crashed yet, and there are a lot of findings, so that is a good sign of its stability.

What do I think about the scalability of the solution?

The solution is able to handle a large number of vulnerabilities, so it seems to be able to scale well.

What was our ROI?

We've only been using the solution for a few months, but we're already starting to see the numbers go down. This is encouraging, but it's important to be aware of any vulnerabilities that may exist so that we can take steps to address them.

What's my experience with pricing, setup cost, and licensing?

I'm glad I don't have to pay the licensing fee. Everything in this field is very expensive. I don't have a say in the matter.

What other advice do I have?

I give Check Point CloudGuard Posture Management a six out of ten. It could be better once fully tuned and properly deployed.

My usage is rather difficult because the client has not spent much time tuning the solution, as they are planning to automate a lot of it. As a result, I am currently the manual.

The solution actually created more work for the staff because it made them aware of all the vulnerabilities. As a result, their priority is now to fix them, which created a lot of work and a lot of tickets.

I wish I had been involved in the deployment because I would have done it differently.

At the RSA conference, we receive a lot of promotional items.

The RSA conference does not impact our organization's cybersecurity purchases.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Check Point CloudGuard CNAPP
May 2024
Learn what your peers think about Check Point CloudGuard CNAPP. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,141 professionals have used our research since 2012.
Support at a security firm with 51-200 employees
User
Top 5Leaderboard
Great machine learning and automation with good flexibility
Pros and Cons
  • "The solution has intelligence that integrates with a range of threat intelligence feeds, including Check Point's ThreatCloud, to provide real-time intelligence on emerging threats."
  • "I would like them to include support for their products in languages other than English."

What is our primary use case?

This solution is part of a robust and great security tool from Check Point, which through its multi-cloud, CloudGuard has this feature to further strengthen this great solution.

In our case, this characteristic helps us to be able to be more prepared in the face of threats. Its artificial intelligence identifies threats and has great machine learning, which further strengthens the tool.

In addition to their forensic analysis in the event of any irregularity, they strengthen and facilitate audits. All of this helps to improve security postures and best practices for the cloud.

How has it helped my organization?

CheckPoint CloudGuard, in addition to its intelligence and advanced search for threats, helps us with many forensic analyses in the event of any irregularity. It strengthens and facilitates audits as well. All of this helps to improve security postures and good practices for the cloud, which is important due to possible and future security regulations that we want to adopt.

On the other hand, it facilitates alerts and the monitoring of threats in real-time. Its integration with SIEM tools has given us a greater vision of what is happening in our environment.

What is most valuable?

The most valuable features include:

  • Machine learning algorithms to identify and prioritize security events, providing security teams with actionable insights.
  • The automation of security policy creation and enforcement to reduce the risk of misconfigurations and improve overall security posture.
  • Intelligence that integrates with a range of threat intelligence feeds, including Check Point's ThreatCloud, to provide real-time intelligence on emerging threats.
  • Flexibility and scalability.
  • What needs improvement?

    I would like them to include support for their products in languages other than English in order to have easier contact with Check Point support. This would make management easier.

    The costs of latest cloud solutions are very expensive. Some of them are only for large companies, and they should make cost improvements.

    Response times for support or problem cases sometimes take a long time to be addressed.

    The documentation can be easier with more public documents and accessibility to the client. Currently, it is difficult to find documentation for new products.

    For how long have I used the solution?

    This is an excellent tool and we've used it in the last year within the CloudGuard platform in the Infinity Portal.

    Which solution did I use previously and why did I switch?

    For solutions as complete as this multi-cloud, we had not been able to test.

    Which other solutions did I evaluate?

    We always carry out concept tests with partners first to uncover cost validation, among other aspects, before making a decision.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Basilio Alcantara - PeerSpot reviewer
    IT Security Engineer at Bayview
    Real User
    Provides us with good infrastructure visibility and facilitates compliance
    Pros and Cons
    • "The most valuable feature is the CloudBots for auto-remediation of security findings."
    • "The tool has a lot of potential, but today, it lacks a lot of Scripts/Bots for Azure."

    What is our primary use case?

    We currently have hybrid cloud environments, so different cloud platforms are being used by the business for different use cases and systems are being deployed at a very fast pace. It's very challenging to enforce security and have eyes on everything that exists in the cloud unless you have centralized tools helping you accomplish this goal.

    Today Dome9 is helping us analyze what we have out there and what our priorities should be from a remediation perspective. We do have multiple accounts today with the different cloud providers, so it's imperative to use a tool like Dome9.

    How has it helped my organization?

    We have been able to expand our visibility and security enforcement into all of our cloud environments by leveraging Dome9. The features allow us to constantly scan and take action on any configurations implemented, that aren't meeting compliance regulatory requirements.

    This tool has also allowed us to keep an inventory of assets and an overall picture of what infrastructure exists today on the different cloud platforms we own. It helps to avoid unnecessary misconfigurations due to the lack of knowledge on what has been deployed.

    What is most valuable?

    The most valuable feature is the CloudBots for auto-remediation of security findings. It is helpful because my team handles so many security tools that it would be almost impossible with the current staff we have to support the on-premise network and have enough time to go in and maintain the desired/required security postured on the different cloud environments we own today.

    One of the main reasons why we started looking into a centralized tool is so that could help us bridge that gap, and Dome9 so far has been very helpful from that perspective.

    What needs improvement?

    The tool has a lot of potential, but today, it lacks a lot of Scripts/Bots for Azure. This is one of the main cloud providers, so it's imperative to make this a priority in order to bring a lot of value to this tool.

    The idea is to leverage Dome9 as the main central place for auto-remediation of all cloud environments so that customers don't have to spend a lot of time manually remediating. Manual remediation is very challenging once you have so many cloud accounts to support on a regular basis, and Dome9 can help do part of the job.

    For how long have I used the solution?

    I have been using Dome9 for about one year.

    Which solution did I use previously and why did I switch?

    We did not use another solution prior to this one.

    Which other solutions did I evaluate?

    We did not evaluate other options before choosing Dome9.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    PeerSpot user
    Network Security Engineer/Architect at Euronext Technologies SAS
    Real User
    Top 5
    Solution helps to ensure that we comply with our security measures
    Pros and Cons
    • "On Dome9, you can have reports on compliance, users created, and EAM access to the cloud infrastructure. For example, if some machine is exposed to the Internet, importing and exporting to the Internet when it shouldn't, we get immediate alerts if someone does this type of configuration by mistake. Dome9 is very important because AWS doesn't protect us for this. It is the client's responsibility to make sure that we don't export things to the Internet. This solution helps us ensure that we comply with our security measures."
    • "The main issue that we found with Dome9 is that we have a default rule set with better recommendations that we want to use. So, you do a clone of that rule set, then you do some tweaks and customizations, but there is a problem. When they activate the default rule set with the recommendations and new security measures, it doesn't apply the new security measures to your clones profile. Therefore, you need to clone the profile again. We are already writing a report to Check Point."

    What is our primary use case?

    The primary use case has been for auditing the cloud infrastructure in terms of security, because our company has been audited a lot of times. For the cloud, this is a tool that we use to audit the cloud environment. For example, all of the S3 buckets are encrypted to know if we don't have servers exposed to the Internet where they shouldn't be. This solution runs some compliance reports. That is why we use it.

    We use it the most to check if things are complaint, because the compliancy checking is accurate.

    How has it helped my organization?

    On Dome9, you can have reports on compliance, users created, and EAM access to the cloud infrastructure. For example, if some machine is exposed to the Internet, importing and exporting to the Internet when it shouldn't, we get immediate alerts if someone does this type of configuration by mistake. Dome9 is very important because AWS doesn't protect us for this. It is the client's responsibility to make sure that we don't export things to the Internet. This solution helps us ensure that we comply with our security measures. 

    We use the compliance rule set to run some reports on our infrastructure. According to the report, we know if we are secure or compliant with our security recommendations. We wanted a default security compliance toolset. So, we cloned it, then we did some customization of some security measures that we wanted. 

    We run the compliance rule set report, then the InfoSec team receives that report. They go through it and see if we are compliant and need to do some security measures on some of it resources. It helps us towards visibility and security.

    We use the solution to enable customizable governance using simple, readable language. We are not just stuck with the default rules set. If we think the security measures they recommend are not needed, then we can add some others instead, change them, or customize them.

    What is most valuable?

    We have full visibility of our cloud infrastructure in terms of compliance and security. For example, if someone has a machine that doesn't comply with the company policy, then we get an alert.

    Security visibility is very good. Usually, when it's the security report, they match the reality and are correct, then they raise some alerts. Almost 100 percent of the time, we will need to do some tweaking to fix issues.

    It is a very good tool for both cloud compliance and governance. We use it for both. We can monitor our entire cloud infrastructure. It provides reports on our security, then if we have to fix something in regards to the security, we can do it in a centralized tool. If you go to AWS and check each tool and server if it is compliant, then it's a mess, but this tool works. It is very simple for governance and reducing the risk.

    The solution helps us to minimize attack surface and manage dynamic access. With Dome9, we are sure our machines are not exposed to the Internet. We have reports about users who access of our AWS accounts with the EAM function, which reduces our attack surface.

    This solution provide a unified security solution across all major public clouds. We have all our infrastructure integrated on Dome9, so it provides us security on our entire cloud infrastructure, both AWS and Azure, which we are currently integrating. 

    What needs improvement?

    The main issue that we found with Dome9 is that we have a default rule set with better recommendations that we want to use. So, you do a clone of that rule set, then you do some tweaks and customizations, but there is a problem. When they activate the default rule set with the recommendations and new security measures, it doesn't apply the new security measures to your clones profile. Therefore, you need to clone the profile again. We are already writing a report to Check Point. I think they have solution to this issue.

    For how long have I used the solution?

    We have been using it for approximately a year and a half.

    What do I think about the scalability of the solution?

    It is very scalable since we only need to buy licenses for more protective items. However, the overall license is very protective.

    Dome9 integrates security best practices and compliance regulations into the CI/CD, across cloud providers. We are also currently integrating our ancillary environment on the domain. At the moment, we have more than 500 servers and domes protected by Dome9. Therefore, it's a tool that can accomplish security for almost all call environments.

    Dome9 is used by the technical team. It is utilized in production and nonproduction. It is also integrated with Azure along with Office 365.

    Dome9 has 100 percent adoption rate, as all our environment will be integrated with it. 

    There are two types of users:

    • My team who implements the domain.
    • The infrastructure team who looks at the report. There are three guys on the infrastructure team.

    How are customer service and technical support?

    I would rate the technical support an eight out of 10. We received a lot of support when implementing the solution directly with the product owners of Check Point, which is not their regular support. They were very useful and helpful, which was very good. We haven't had many complaints.

    Which solution did I use previously and why did I switch?

    The solution helps save our security team time. Before we had Dome9, our security team had to go through each problem and check it. Nowadays, we just need to analyze one report and use one tool. We don't have to go through all the accounts with all their data. Dome9 is saving them approximately 10 hours a week.

    We implemented Dome9 as soon as we started having some production services on our current environment and started our cloud journey three years ago. 

    How was the initial setup?

    The initial setup process was very quick: Create the user on AWS, then you can log in and have all your information. On the domain side, it was very quick to log in with the account created on the AWS.

    The deployment was one or two days. We had three remote session, where two of those sessions were about how it works. 

    Our approach was to have our accounts on Dome9. After adding accounts, we ran some reports and compliance rule sets based on the security measure recommendations from Dome9 for our AWS product. We also went through the recommendations and made some changes on some of them. That is how we deployed the solution.

    Our implementation strategy was to first only add the key accounts in the first stage, seeing how it worked. Then, after some weeks of working with it, we added the rest of the accounts to production.

    What about the implementation team?

    We did the initial setup directly with Check Point. They were very good and helpful because we were one of the first customers after they bought the domain company. They were very interested in helping us. We didn't have any complaints.

    What was our ROI?

    Dome9 helps developers save time. If you enable the remediate mode, then it will help you save time as it eliminates manual work. The reports also save time because you don't have to go into the tool and search for information. The reports save about five hours a week.

    This solution has enabled us to reduce the number of employees involved in managing our cloud environment, especially the personnel who have had to analyze reports and implement security measures to mitigate risks. Before we had the tool, we had more people working on this task. Now, we only need one or two people to look through the report to review the risks.

    What's my experience with pricing, setup cost, and licensing?

    Right now, we have licenses on 500 machines, and they are not cheap.

    Which other solutions did I evaluate?

    They didn't find many other competitors for this type of domain and security tool.

    The cloud providers give you the tools for their solutions to be secure, but they aren't easy to implement nor are they clear how to use because each tool that we have has its own security measures. This solution provides clarity for what you need to do to be secure in one centralized tool.

    What other advice do I have?

    Try it in read-only mode. 

    We do not use remediation at the moment. We do the remediation manually, since we are still using Dome9 in read-only mode. I don't know if we will use the remediation in the future because we prefer to do it ourselves. We don't know what will be the impact of doing it automatically from the tool. 

    If you use the remediate mode, which we currently don't use, it will leave you with automation to help out with your call environment for compliance. However, if we wanted to use it, we do have the tool.

    Biggest lesson learnt: Securing the cloud is more difficult than we originally thought.

    I would rate this solution as an eight out of 10.

    Which deployment model are you using for this solution?

    Public Cloud

    If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

    Amazon Web Services (AWS)
    Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
    PeerSpot user
    PeerSpot user
    Senior Network/Security Engineer at Skywind Group
    Real User
    Provides good visualization of infrastructure and the compliance engine is powerful
    Pros and Cons
    • "This product provides a really nice visualization of the infrastructure, including network topology, firewalls, etc."
    • "We were demotivated by the lack of native automation modules for the Terraform and Ansible tools."

    What is our primary use case?

    We use the Check Point CloudGuard IaaS within our company is for the protection of our cloud assets. It is deployed on Google Cloud Platform with the help of the Firewall, Application Control, and Intrusion Prevention System software blades.

    In addition, we rely heavily on the GeoIP module to restrict undesired countries from accessing our services, as for now, you can't achieve it with the GCP firewall.

    There are about 30 Google Cloud projects of different sizes ranging from 10 to 250 virtual machines, and they are used for development, staging, production, etc. For every project, there is one dedicated scalable instance group of the Check Point CloudGuard IaaS gateways.

    Dome9 is used as an additional compliance tool to improve the security of these environments and avoid any configuration errors.

    How has it helped my organization?

    Initially, we had purchased the Dome9 solution just for its rich compliance possibilities. We have to provide the compliance reports on a regular basis to our partner companies and the regulators of the gambling and paying card areas, but now, we also rely heavily on the feature that "auto-heals" the configurations of the security groups and the firewall rules.

    In addition, the Cloud infrastructure visualization feature is really good, especially for GP with its cumbersome firewall rules based on the instance tags and the service accounts.

    What is most valuable?

    1. This product provides a really nice visualization of the infrastructure, including network topology, firewalls, etc. It's cozy to configure stuff, and also to wander around the interface in general.
    2. The Compliance Engine is powerful. We rely heavily on this feature since we must comply with the various security standards to work in the gambling sphere across the globe, and especially in the United States and European Union.
    3. The solution continuously monitors config modifications and may alarm the relevant administrators, or even revert the configs automatically.

    What needs improvement?

    We were demotivated by the lack of native automation modules for the Terraform and Ansible tools. We think that in the era of the DevOps approach and practices, all the new products need to be released with such support, mandatorily.

    In addition, we also hope that the Dome9 will eventually support the other Public Cloud platforms, like Alibaba, since we are planning to expand to the Asian market. Alibaba is the big player in this region due to the fact that Google Cloud and AWS are almost banned.

    For how long have I used the solution?

    We have been using Dome9 for less than a year.

    What do I think about the stability of the solution?

    Dome9 is stable and works smoothly.

    What do I think about the scalability of the solution?

    The solution is scalable. We have it run on about 30 projects without any issues.

    How are customer service and technical support?

    No cases have been opened regarding Dome9 so far.

    Which solution did I use previously and why did I switch?

    No, we are unfamiliar with the other solutions of the same kind.

    How was the initial setup?

    The setup was straightforward, and the configuration was easy and understandable.

    What about the implementation team?

    Our deployment was completed by our in-house team. We have a Check Point Certified engineer working in the engineering team.

    What's my experience with pricing, setup cost, and licensing?

    I suggest that you pay attention to the product pricing because while there are no tricks, and the licensing model is transparent, the final numbers may surprise you.

    Which other solutions did I evaluate?

    No, we did not evaluate other options before adopting Dome9.

    What other advice do I have?

    Request a free demo directly from Check Point and see whether Dome9 suits you.

    Which deployment model are you using for this solution?

    Public Cloud

    If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

    Google
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    LucianoMiguel - PeerSpot reviewer
    Security Consultant at a consultancy with 501-1,000 employees
    Real User
    Top 5
    Easy to manage, great visibility, all from a single dashboard
    Pros and Cons
    • "The most valuable feature is the single dashboard that enables us to manage the entire cloud environment from one place."
    • "The dashboard customization has room for improvement."

    What is our primary use case?

    We utilize Check Point CloudGuard Posture Management to gain visibility into our cloud environments and their configurations. The cloud services we employ include AWS, Azure, and GCP.

    How has it helped my organization?

    A while back, we deployed Kubernetes, and it was exposed to the internet, resulting in the environment being affected by malware. Check Point CloudGuard Posture Management has helped our organization prevent such attacks from occurring in our environment.

    What is most valuable?

    The most valuable feature is the single dashboard that enables us to manage the entire cloud environment from one place.

    What needs improvement?

    The dashboard customization has room for improvement.

    For how long have I used the solution?

    I have been using Check Point CloudGuard Posture Management for four years.

    What do I think about the stability of the solution?

    Check Point CloudGuard Posture Management is highly stable. There was only one instance when the solution experienced downtime.

    How are customer service and support?

    The technical support is good.

    How would you rate customer service and support?

    Positive

    How was the initial setup?

    The initial setup is straightforward.

    What's my experience with pricing, setup cost, and licensing?

    Check Point CloudGuard Posture Management is expensive.

    What other advice do I have?

    I give Check Point CloudGuard Posture Management a ten out of ten.

    Check Point CloudGuard Posture Management is an important component of a cloud environment that enables us to gain visibility across all areas and configure easily. I highly recommend this solution.

    Which deployment model are you using for this solution?

    Public Cloud

    If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

    Amazon Web Services (AWS)
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    PeerSpot user
    CEO at a tech vendor with 11-50 employees
    Real User
    Top 20
    Has amazing coverage and a very sophisticated way of building new queries
    Pros and Cons
    • "The most valuable features of CloudGuard CNAPP are its compliance engine and auto-remediation features."
    • "There are opportunities for improvement that can be addressed through a roadmap."

    What is our primary use case?

    I use it for cloud visibility detection and remediation. I also use it for reporting and dashboarding.

    What is most valuable?

    The most valuable features of CloudGuard CNAPP are its compliance engine and auto-remediation features.

    What needs improvement?

    CloudGuard CNAPP is a great tool that justifies its investment. Like any other tool, there are opportunities for improvement that can be addressed through a roadmap.

    For how long have I used the solution?

    I have been using Check Point CloudGuard CNAPP for six years.

    What do I think about the scalability of the solution?

    I would rate the scalability of the solution as a ten out of ten.

    How are customer service and support?

    I would rate the technical support as seven out of ten. It is good when we get attention, but sometimes it is a bit difficult to get the attention we need.

    How would you rate customer service and support?

    Neutral

    Which solution did I use previously and why did I switch?

    We opted for CloudGuard CNAPP over other solutions mostly due to its flexibility.

    How was the initial setup?

    The implementation of the solution was easy.

    What was our ROI?

    There has been a significant ROI for me because now I can reduce risks effectively, and every risk I mitigate is a return on investment for the platform.

    What other advice do I have?

    CloudGuard CNAPP has been crucial in giving us visibility into our cloud setup and has significantly lowered our risks by enabling better control over our cloud security.

    I find that CloudGuard CNAPP 's cloud security posture management is exceptional for addressing both physical and digital security concerns. It offers extensive coverage and provides a straightforward yet sophisticated method for creating and implementing new security queries.

    My advice would be to define your use cases very well when considering this solution.

    Overall, I would rate CloudGuard CNAPP as an eight out of ten.

    Which deployment model are you using for this solution?

    Public Cloud
    Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
    Flag as inappropriate
    PeerSpot user
    Buyer's Guide
    Download our free Check Point CloudGuard CNAPP Report and get advice and tips from experienced pros sharing their opinions.
    Updated: May 2024
    Buyer's Guide
    Download our free Check Point CloudGuard CNAPP Report and get advice and tips from experienced pros sharing their opinions.