Check Point CloudGuard CNAPP vs Microsoft Defender for Cloud Apps comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point CloudGuard CNAPP and Microsoft Defender for Cloud Apps based on real PeerSpot user reviews.

Find out what your peers are saying about Tenable, Wiz, Check Point Software Technologies and others in Vulnerability Management.
To learn more, read our detailed Vulnerability Management Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Checkpoint posture management gives you visibility across your entire cloud infrastructure, so it helps you with management, maintenance, and compliance. With visibility across all these cloud platforms, you can protect against compromised credentials or identity theft.""We know the vulnerability in advance, so we can take some action for that vulnerability.""The reporting is quite good. It is the most powerful aspect of this solution.""This solution has saved the company from unnecessary data loss that occurs due to cyber attacks.""The two most valuable features for us are the central firewall administrator and the real-time cloud compliance monitoring.""The most valuable features of CloudGuard CNAPP are its reporting capabilities for aggregating vulnerability information and scoring.""The ability to integrate it with Microsoft Azure Sentinel allows us to validate the logs in an even more complex and meaningful way.""The solution is scalable."

More Check Point CloudGuard CNAPP Pros →

"Shadow IT discovery is the feature I like the most.""The feature that helps us in detecting the sensitive information being shared has been very useful. In addition, the feature that allows MCAS to apply policies with SharePoint, Teams, and OneDrive is being used predominantly.""Everything from Microsoft is integrated. You receive regular reports on them all. You can push your reports, logs, and security alerts, which are all integrated. It is crucial that these solutions work natively together to deliver coordinated detection and response across our environment.""The most valuable feature is the alerting system.""The most valuable feature is the ease of management. It's important.""The most valuable feature of Microsoft Defender for Cloud Apps is to stop shadow IT.""Defender's integration with our identity solutions is critical in our current setup.""If your business requirements are relatively simple, it can get the job done."

More Microsoft Defender for Cloud Apps Pros →

Cons
"The reporting has a lot of opportunities to continuously improve so that we can continue to show value.""The support it provides is not very good. They should improve it since we have had several setbacks due to support issues.""The guidelines to implement or to link with the clouds are not complete.""Reporting should have more options.""I would like to see Test B functions at the application access level.""One feature of the product that I would like to enhance is the possibility to connect to vulnerability management platforms so that the issues that emerge from the scans can then be ingested directly into the vulnerability management process.""The dashboard customization has room for improvement.""The integration process could be enhanced by enabling integration at the organizational level rather than requiring the manual setup of individual accounts."

More Check Point CloudGuard CNAPP Cons →

"The interface needs to be more user-friendly.""They need to improve the attack surface reduction (ASR) rules. In the latest version, you can implement ASR rules, which are quite useful, but you have to enable those because if they're not enabled, they flag false positives. In the Defender portal, it logs a block for WMI processes and PowerShell. Apparently, it's because ASR rules are not configured. So, you generally have to enable them to exclude, for example, WMI queries or PowerShell because they have a habit of blocking your security scanners. It's a bit weird that they have to be enabled to be configured, and it's not the other way around.""Currently, reporting is not very straightforward and it needs to be enhanced. Specific reports are not included and you need to run a query, drill down, and then export it and share it. I would love to have reports with more fine-tuning or granularity, and more predefined reports.""We would like to get more information from the endpoint. I don't get enough detailed information right now on why something failed. There is not enough visibility.""Generally, the pricing can always be improved along with the management system.""There are challenges with detection and there are challenges with false-positive rates.""I believe it's only set to be integrated with Microsoft Defender for identity and identity protection. I would like to see it available for use with something like Office 365 Defender. I don't think it's integrated with that yet.""We sometimes get errors when we create policies, which is somewhat annoying because some policies stop working due to misconfigurations. We find this challenging because it limits our options for troubleshooting an issue."

More Microsoft Defender for Cloud Apps Cons →

Pricing and Cost Advice
  • "​They support either annual licensing or hourly. At the time of our last negotiation, it was either one or the other, you could not mix or match. I would have liked to mix/match. ​"
  • "I would advise taking into account the existing number of devices and add a forecast of the number of devices to be added in the coming year or two, to obtain better pricing."
  • "It is a very straightforward licensing model that is based on the number of assets you are discovering and managing with the solution."
  • "The licensing and costs are straightforward, as they have a baseline of 100 workloads (number of instances) within one license with no additional nor hidden charges. If you want to have 200 workloads under Dome9, then you need to take out two licenses for that. Also, it does not have any impact on cloud billing, as data is shared using the API call. This is well within the limit of free API calls provided by the cloud provider."
  • "I suggest that you pay attention to the product pricing because while there are no tricks, and the licensing model is transparent, the final numbers may surprise you."
  • "Right now, we have licenses on 500 machines, and they are not cheap."
  • "The pricing is tremendous and super cheap. It is shockingly cheap for what you get out of it. I am happy with that. I hope that doesn't get reported back and they increase the prices. I love the pricing and the licensing makes sense. It is just assets: The more stuff that you have, the more you pay."
  • "Licensing and costs are straightforward, as they have a baseline of 100 workloads within one license and no additional charges."
  • More Check Point CloudGuard CNAPP Pricing and Cost Advice →

  • "We have an educational licensing agreement. It's a customer agreement for multiple years."
  • "This product is not expensive."
  • "Our clients normally use the Microsoft E1 licensing, which is renewed yearly."
  • "The pricing is a little bit high but right now, we are okay with it because of the compatibility with Office 365, Teams, and Azure AD."
  • "I'm not totally involved in the pricing part, but I think its pricing is quite aggressive, and its price is quite similar to Netskope. Netskope has separate licensing fees or additional charges if you want to monitor certain SaaS services, whereas, with MCAS, you get 5,000 applications with their Office 365. It is all bundled, and there's no cost for using that. You only have the operational costs. In the country I am in, it is a bit difficult to get people with the required skill sets."
  • "Its pricing is on the higher side. Its price is definitely very high for a small-scale company. As an enterprise client, we do get benefits from Microsoft. We get a discounted price because of the number of users we have in our company. We have a premier package, and with that, we do get a lot of discounts. There are no additional costs. It only comes in the top-tier packages. Generally, the top-tier license is the best license that you can get for your organization. If you want, you can buy it separately, but that's not a good idea."
  • "The price could be better and should be reconsidered."
  • "It is a little bit expensive. When you want to have the complete package with Office 365, Defender, and everything else, it is expensive."
  • More Microsoft Defender for Cloud Apps Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The visibility in our cloud environment is the most valuable feature.
    Top Answer:We have concerns regarding the pricing and would appreciate seeing some improvements.
    Top Answer:Cisco Umbrella is an integral component of the Cisco SASE architecture. It integrates security in a single, cloud-native solution, unifying multiple features like DNS-layer security, threat… more »
    Top Answer:It does a great job of monitoring and maintaining a security baseline. For us, that is a key element. The notifications are pretty good.
    Top Answer:Where we are right now, this is an acceptable pricing. I would like to see more transparency given to the end user. The end user given to us is via the cloud service provider. There are different… more »
    Ranking
    5th
    Views
    1,419
    Comparisons
    857
    Reviews
    43
    Average Words per Review
    649
    Rating
    8.6
    Views
    10,432
    Comparisons
    7,915
    Reviews
    17
    Average Words per Review
    965
    Rating
    8.5
    Comparisons
    Also Known As
    Check Point CloudGuard Posture Management, Dome9, Check Point CloudGuard Workload Protection, Check Point CloudGuard Intelligence
    MS Cloud App Security, Microsoft Cloud App Security
    Learn More
    Overview

    Check Point CloudGuard CNAPP is a robust cloud security solution, offering comprehensive protection for cloud workloads and applications against cyberattacks. This platform encompasses cloud security posture management, threat prevention, and efficient incident response, providing organizations with a unified defense against threats. Key features include continuous visibility and remediation of misconfigurations, threat prevention through various techniques like intrusion prevention and malware detection, and rapid, cost-effective incident response. With CloudGuard CNAPP, you can safeguard cloud-native applications, cloud infrastructure, and sensitive data, enhancing your overall cloud security posture. This solution is a powerful asset for organizations seeking to fortify their cloud environments against a range of cyber threats.

    Microsoft Defender for Cloud Apps is a comprehensive security solution that provides protection for cloud-based applications and services. It offers real-time threat detection and response, as well as advanced analytics and reporting capabilities. With Defender for Cloud Apps, organizations can ensure the security of their cloud environments and safeguard against cyber threats. Whether you're running SaaS applications, IaaS workloads, or PaaS services, Microsoft Defender for Cloud Apps can help you secure your cloud environment and protect your business from cyber threats.

    Microsoft Defender for Cloud Apps Benefits:
    • Provides comprehensive security for cloud applications
    • Integrates with other Microsoft security tools
    • Easy to use and deploy
    • Provides real-time threat detection and response
    • Strong protection against phishing attacks and other common threats
    • Highly customizable to meet specific needs of different organizations
    Microsoft Defender for Cloud Apps Use Cases:
    • Governance, authentication, security, and compliance. 
    • Detects shadow IT and anomalous user behavior
    • Controls access to applications
    • Provides auditing and filtering setups
    • Used for end-user compute devices, file monitoring, user investigation, and activity
    • Used for data governance, threat detection, and getting visibility over cloud applications
    • Used to identify information about applications beyond organizational boundaries
    • Prevent exfiltration and data filtration of corporate data
    • Used to deal with spam emails and detect shadow IT

    Reviews from Real Users

    Ram-Krish, Cloud Security & Governance at a financial services firm, says that Microsoft Defender for Cloud Apps "Integrates well and helps us in protecting sensitive information, but takes time to scan and apply the policies and cannot detect everything we need".

    PeerSpot user, Senior Cloud & Security Consultant at a tech services, writes that Microsoft Defender for Cloud Apps "Great for monitoring user activity and protecting data while integrating well with other applications".

    Simon Burgess,Infrastructure Engineer at SBITSC, states that Microsoft Defender for Cloud Apps is "A fluid, intelligent product for great visibility, centralized management, and increased uptime".

    Sample Customers
    Symantec, Citrix, Car and Driver, Virgin, Cloud Technology Partners
    Customers for Microsoft Defender for Cloud Apps include Accenture, St. Luke’s University Health Network, Ansell, and Nakilat.
    Top Industries
    REVIEWERS
    Security Firm23%
    Financial Services Firm20%
    Computer Software Company10%
    Cloud Provider8%
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Computer Software Company15%
    Security Firm8%
    Manufacturing Company7%
    REVIEWERS
    Educational Organization27%
    Financial Services Firm18%
    Government9%
    Engineering Company9%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm12%
    Manufacturing Company8%
    Government7%
    Company Size
    REVIEWERS
    Small Business46%
    Midsize Enterprise13%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business27%
    Midsize Enterprise10%
    Large Enterprise63%
    REVIEWERS
    Small Business27%
    Midsize Enterprise27%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise14%
    Large Enterprise65%
    Buyer's Guide
    Vulnerability Management
    March 2024
    Find out what your peers are saying about Tenable, Wiz, Check Point Software Technologies and others in Vulnerability Management. Updated: March 2024.
    765,234 professionals have used our research since 2012.

    Check Point CloudGuard CNAPP is ranked 5th in Vulnerability Management with 56 reviews while Microsoft Defender for Cloud Apps is ranked 2nd in Cloud Access Security Brokers (CASB) with 30 reviews. Check Point CloudGuard CNAPP is rated 8.4, while Microsoft Defender for Cloud Apps is rated 8.4. The top reviewer of Check Point CloudGuard CNAPP writes "Threat intel integration provides us visibility in case any workload is communicating with suspicious or blacklisted IPs". On the other hand, the top reviewer of Microsoft Defender for Cloud Apps writes "Integrates well and helps us in protecting sensitive information, but takes time to scan and apply the policies and cannot detect everything we need". Check Point CloudGuard CNAPP is most compared with Prisma Cloud by Palo Alto Networks, AWS GuardDuty, Microsoft Defender for Cloud, Wiz and Qualys VMDR, whereas Microsoft Defender for Cloud Apps is most compared with Zscaler Internet Access, Cisco Umbrella, Netskope , Prisma Access by Palo Alto Networks and Qualys VMDR.

    We monitor all Vulnerability Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.