PeerSpot user
Network Administrator at University of Kelaniya
Real User
Gives me peace of mind as we can now block BitTorrent and other high bandwidth downloads.
Pros and Cons
  • "The most valuable feature is the IPsec VPN."
  • "The Smart Dashboard and other user interfaces are very easy to use and can be handled without any significant IT skills."
  • "After introducing this NGFW, we have improved our security posture, and now, have peace of mind."
  • "Check Point Smart Dashboard does not support my Apple MacBook Air. It only supports Windows versions."

What is our primary use case?

We are a large University with more than 1000 employees across seven faculties and growing. Student population is more than 15,000 in-house and 30,000 external. The University of Kelaniya Sri Lanka primarily uses the Check Point 4800 device to protect users and servers. The product also enables the VPN with advanced security policies inside our network. This gives us a better security posture. Valuable features include a good VPN, IPsec, and SSL. We use Check Point 4800 as a perimeter firewall and our internet bandwidth expanded to 1Gbps.

How has it helped my organization?

We use it mainly for security and content control. Earlier, we could not block BitTorrent and other high bandwidth downloads from our firewall. After introducing this NGFW, we have improved our security posture, and now, have peace of mind. 

What is most valuable?

The most valuable feature is the IPsec VPN. The application and content filtering is perfect for our university. This device gives us alerts and reports on a daily and weekly basis. It gives us the opportunity to know what is going on. The Smart Dashboard and other user interfaces are very easy to use and can be handled without any significant IT skills. It allows for easy policy management.

The Check Point Capsule VPN is a great feature. It connects to our university in a few seconds.

It's easy to handle and manage. No need for significant IT skills to manage this solution.

What needs improvement?

Check Point Smart Dashboard does not support my Apple MacBook Air. It only supports Windows versions. Checkpoint does not support captive portal in IPv6. We had a big issue. Not solved yet by Checkpoint experts.

Buyer's Guide
Check Point NGFW
May 2024
Learn what your peers think about Check Point NGFW. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
772,567 professionals have used our research since 2012.

For how long have I used the solution?

Three to five years.

What do I think about the stability of the solution?

Check Point is a stable product.

What do I think about the scalability of the solution?

No issues with scalability. 

Which solution did I use previously and why did I switch?

We used Cisco ASA 5510 as our perimeter firewall before purchasing this NGFW. It only had firewall features. We switched because we were looking for a strong gateway level security with attributes like antivirus, anti-spam, IPS, web content filtering, application control, and secure wireless access points.

How was the initial setup?

The initial setup was straightforward.

What about the implementation team?

A vendor team implemented this. They gave us in-house training for our staff. They are experts in Check Point and taught us well.

What was our ROI?

It has a great ROI. 

What's my experience with pricing, setup cost, and licensing?

Pricing is negotiable and competitive.

Which other solutions did I evaluate?

We selected the following brands and models by going through different reviews:

We requested that the vendors do a PoC. Check Point, SonicWall, Sophos and Fortinet agreed to run one. Finally, we chose Check Point.

What other advice do I have?

We are in the higher education sector in Sri Lanka. We produce graduates to our country and other countries.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Sandun Fernando - PeerSpot reviewer
Sandun FernandoNetwork Administrator at University of Kelaniya
Real User

Check Point is the best suitable NextGen firewall for our University which has a large number of students. Smart dashboard and other blades are user friendly and it has no need for a high level of IT skill to manage these.

reviewer1531134 - PeerSpot reviewer
Cybersecurity Engineer at Insurance Company
Real User
Good support with easy central management and a nice visibility
Pros and Cons
  • "The management interface is easy to operate and is a standardized way of managing different firewall modules in the same client application."
  • "Several security modules are based on HTTPS inspection, losing a relevant security capability if you don't implement it in your network."

What is our primary use case?

We are using Check Point Next Generation Firewall both as an edge border gateway and as an internal gateway protecting users and servers networks. Using the Virtual System solution we create different network environments and virtual system firewalls in which we have different modules (additional license could be needed) activated depending on the topology of the network where the firewall is protecting the traffic. We are also implementing IPS on several internal firewalls that are inspecting such flows.

How has it helped my organization?

Mainly the easy central management with support for virtual systems has helped in the operating and analyzing time of the security department. We know that with other security solutions that don't scale well and don't have a central management system, you lose precious time operating the platform.

Under the same interface, we are using a stack of different security modules, so the learning curve is easier than the need to learn new interfaces for each specific appliance. At the same time, you can check the logs in a homogeneous way.

What is most valuable?

The management interface is easy to operate and is a standardized way of managing different firewall modules in the same client application. Additionally, it provides up-to-date security options through different license bundles and scalability to match almost any firewall security needs as you can easily add more systems to implement several cluster firewalls, running as a load-sharing whole system or active-standby members. The log explorer is also straightforward to use, and the results are easily exportable.

What needs improvement?

To provide visibility of the requirements you have to accomplish to perform some of the traffic security mechanisms. Several security modules are based on HTTPS inspection, losing a relevant security capability if you don't implement it in your network. So the product should point out this need clearly so you can fit your expectations in a real-world environment. That said, this is not a limitation of the product itself.

You need to read the requirements to take into consideration both throughput, security modules and storage (logs) needs so you can choose the appliance that best fits your organization.

For how long have I used the solution?

I've used the solution for more than ten years.

What do I think about the stability of the solution?

In most environments, this solution is running pretty stable.

What do I think about the scalability of the solution?

It is easy to scale both with virtual systems or by adding additional physical appliances.

How are customer service and support?

Support has a good and fast response to new threats and is proactive with a big community.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We were using a Cisco firewall solution. It was outdated and the management interface was not unified.

Which other solutions did I evaluate?

We evaluated Palo Alto and Fortinet as well as Check Point

What other advice do I have?

For the technical administration teams. I advise them to take, at least, the basic training so they can manage the solution adequately.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Check Point NGFW
May 2024
Learn what your peers think about Check Point NGFW. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
772,567 professionals have used our research since 2012.
Network and Security Engineer at BT - British Telecom
MSP
Top 20
Provides excellent security and doesn't compromise the users’ performance
Pros and Cons
  • "The tool provides great security."
  • "The tool’s architecture could be improved a bit."

What is our primary use case?

Our customer’s infrastructure is entirely based on Check Point. They are using around 2,000 firewalls worldwide. We resolve the problems in their product as a service provider.

What is most valuable?

Check Point is a great technology. It doesn't compromise the performance of the users. The tool provides great security. It was the first firewall that provided 3-way handshake. It was the first stateful firewall in the market.

What needs improvement?

The tool’s architecture could be improved a bit. It should provide Single-Pass Parallel Processing. Check Point’s interface is quite segregated.

For how long have I used the solution?

I have been using the solution for seven to eight years.

What do I think about the stability of the solution?

The tool will be stable if the implementation team has done a good job.

What do I think about the scalability of the solution?

The tool is scalable. If a user faces any constraints, we can upgrade the tool. The hardware is scalable. Our customers are enterprise-level businesses.

How are customer service and support?

The technical support team is not excellent. It’s not easy to get people on call on urgent tickets. They join the call, but the support is not as smooth as other vendors like Cisco and Zscaler.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

Palo Alto provides Single-Pass Parallel Processing. Palo Alto and Check Point are not very different.

How was the initial setup?

The product is easy to install. It's an interesting product. Once we get the knowledge of Check Point, it's quite easy to work on. However, for new users, the solution is a bit difficult. For a single gateway, if we are ready with all the necessary software we need while installing, the deployment takes one to two hours.

A single-site deployment, where all gateways and management are taken care of, can be done by one or two people. However, a complete implementation team is required if some things are to be done on the cloud and some in the branch offices. One team will handle the policies, and the other will handle the basic installations. Once the solution is stabilized, maintenance will be easy.

What other advice do I have?

Check Point is a good tool. I would recommend it to others. Overall, I rate the solution a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: MSP
Flag as inappropriate
PeerSpot user
Sachid Doshi - PeerSpot reviewer
Senior Enterprise Security Architect at Cyqurex Systems Ltd
Real User
A reliable and robust security solution with a wide range of capabilities
Pros and Cons
  • "Its simplified management, enhanced remote support capabilities, and the ability to facilitate secure VPN connectivity for numerous offices and employees are highly beneficial."
  • "The current model is predominantly hardware appliance-based, which can incur substantial costs"

What is our primary use case?

The primary objective was to replace the Cisco ASA firewalls with Check Point NGFWs. In addition to their firewall functions, these NGFWs also provide features like Web Application Firewall and Network Data Security. We used this approach to consolidate security measures into a single, comprehensive solution, much like having a master key at the main entrance rather than separate keys for each window and door. This streamlines security management and ensures a more efficient and robust overall security strategy.

What is most valuable?

There are several crucial advantages to using Check Point NGFW including its ease of use, as it provides a unified interface for managing multiple security functions. It offers impressive scalability to meet the demands of a large organization and can handle substantial traffic. Its simplified management, enhanced remote support capabilities, and the ability to facilitate secure VPN connectivity for numerous offices and employees are highly beneficial.

What needs improvement?

The current model is predominantly hardware appliance-based, which can incur substantial costs. These appliances must be purchased separately, contributing to a significant investment.

For how long have I used the solution?

Our most recent engagement with Check Point NGFW was a year ago when we implemented it for one of your financial sector clients.

What do I think about the stability of the solution?

The stability of the firewall has been exceptional, with very minimal disruptions. There was only one instance of downtime, and it wasn't attributed to any fault in the firewall itself or the hardware, but due to a configuration issue. I would rate it eight out of ten.

What do I think about the scalability of the solution?

The scalability of Check Point firewalls is a notable strength. These firewalls can handle a substantial number of connections. For instance, they can manage up to one million connections on the NDSW server. Regarding its VPN capacity, it can support around 5,000 to 8,000 users per box, which is quite impressive. This scalability makes Check Point firewalls well-suited for organizations with high connection and user requirements. I would rate it eight out of ten.

How are customer service and support?

Their support team has demonstrated an approximately 24-hour turnaround time, which is considered quite good. We have rarely needed to engage with Check Point support because most issues are resolved internally. Typically, we turn to OEM support only when we encounter challenges that are beyond our capabilities.

Which solution did I use previously and why did I switch?

I also have experience with Fortinet and Cisco, both of which have made significant developments recently. They have introduced software-based firewall and system solutions, which have garnered attention from customers. This shift in the competitive landscape has led to changes in customer preferences, with more organizations considering Fortinet as a viable option for their security needs.

How was the initial setup?

This process can be a bit complex at times, mainly because it depends on the specific client architecture and how they want to set it up.

What about the implementation team?

The deployment process can be rated at about six in terms of complexity. Several factors influence this complexity, but getting the infrastructure ready is often the most challenging aspect. To successfully deploy, you need to account for downtime, ensure proper backups are in place, and ideally test it in a sandbox environment before going live. After deployment, thorough checks and adjustments are necessary. It typically requires at least two days of parallel operation, where both the new and old equipment run simultaneously. In an environment with no existing infrastructure to replace, the process is generally smoother. Deployment typically involves a team of 2 or 3 people working full-time for 4 to 5 days, equivalent to nine hours a day. Maintenance is handled by a networking team, which includes a Network Operations Center. The team consists of approximately eleven people managing various network components, including L1, L2, and L3 devices.

What other advice do I have?

When considering a POC for a security solution, it's essential to assess the various use cases and functionalities it offers, such as NDSW which is particularly useful for protecting sensitive data. Check Point NGFW is not solely a firewall; it's a comprehensive security solution with various capabilities. It can address a wide range of security requirements, making it a valuable and versatile asset for organizations looking to enhance their security posture. I would rate it eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
Flag as inappropriate
PeerSpot user
TitleNetwork Manager at Destinology
User
Very configurable with good VPN clients and a helpful smart view tracker
Pros and Cons
  • "As a system administrator my favourite part of Check Point is the smart view tracker. This alone is a must-have tool for tracking all traffic traversing the Check Point appliance."
  • "The only downside to Check Point, is, due to the vast expanse of configurable options, it does become easily overwhelming."

What is our primary use case?

Our business houses just over 100 staff, along with over 200 devices ranging from mobile to tablets, computers, laptops, and Servers. 

We use a Check Point 5100 cluster running R80.40 to protect our business from external threats. 

Our network is also extended to the likes of Microsoft Azure, Amazon AWS, and other 3rd parties utilizing secure VPN tunnels terminating on our Check Point 5100 cluster. 

Our business also offers the ability of hybrid working - which is only possible with our Check Point solution.

How has it helped my organization?

Prior to using Check Point, we had a Draytek small business firewall, the Draytek would often hard lock, which resulted in the loss of internet connectivity for the business. The only way around this was to reboot the Draytek device which in turn would lose logging data as to what was causing the issue. 

Moving onto Check Point completely solved this problem. The hardware is much more capable and the logging and alerting functionality means, should anything happen (like it did with the Draytek), we would have visibility on the logs which would give us a direction for troubleshooting and mitigation. 

What is most valuable?

Check Point offers a secure VPN client. We distribute to our agents via group policy. Our agents can then connect to our network when working from home - which was a game-changer due to the recent pandemic situation. 

Check Point also offers a mobile app capsule connect which, as a system administrator, has proven very useful when a high-priority issue occurs. I am able to connect to my internal network via a phone or tablet - which has proven useful in some scenarios. 

As a system administrator my favourite part of Check Point is the smart view tracker. This alone is a must-have tool for tracking all traffic traversing the Check Point appliance. It makes troubleshooting much easier. This software alone sets Check Point out in front of the competition.

What needs improvement?

Check Point is very feature-rich. There aren't any features missing or that I am awaiting in a future release. 

The only downside to Check Point, is, due to the vast expanse of configurable options, it does become easily overwhelming - especially if your coming from a small business solution like Draytek. 

Check Point comes with a very steep learning curve. However, they do offer a solid knowledge base. Some issues I have encountered in my five years have only been resolvable via manually editing configuration files and using the CLI. Users need to keep this in mind as not everything can be configured via the web interface or their smart dashboard software. 

For how long have I used the solution?

I've used the solution for five years.

What do I think about the stability of the solution?

The solution was not always stable when running the older R77.30 version. Paired with a mid-spec box, we did find some issues with performance on more than one occasion, specifically the network would slow to a halt until a system reboot, there was nothing within the error logging and our external SOC couldnt find anything either. We'd often when updating the firewall policy it would fail to deploy usually taking around three or four policy pushes each taking about 20 minutes. We are now running much faster hardware with the later R80.30 release and those issues have completely disappeared.

What do I think about the scalability of the solution?

Scaling is dependant on the size of your network. Check Point does offer a wide range of lower to high spec appliances depending on your scale set.

How are customer service and support?

I've only had two instances using their support as we have a third party on contract for third-line issues that I cannot resolve. They were prompt yet not shy about pointing out potential issues with third parties and it not being their appliance. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We used Draytek. It didn't offer the security features that Check Point does and we were a victim to a successful attack from external sources which Check Point would have caught. We also found the hardware of Draytek was too underpowered to handle the size of our network. 

How was the initial setup?

A third party installed the appliances initially. It is a complex process, as Check Point is vast in features and very configurable. You find yourself using the web interface, their own management software smart dashboard, and a mixture of CLI and config files to get your end result. 

What about the implementation team?

We implemented it through a vendor team. Their level of expertise ranged as we moved through three separate technicians during our installation which was problematic. I wouldn't use this particular vendor again. That said, this was nothing against Check Point. 

What was our ROI?

You cannot put a price on security. Check Point is a field leader. However, it comes at a high price. 

What's my experience with pricing, setup cost, and licensing?

If you have no experience with Check Point and you are on a deadline, it's essential you find a company certified to help with the deployment and configuration. The feature set is rich however, it's not always user-friendly. 

Pricing, including licensing, is very expensive compared to alternate products such as Sophos, Barracuda, or FortiGate

Which other solutions did I evaluate?

We evaluated Fortigate, Sophos XG, and Barracuda. However, ultimately the decision boiled down to our parent company already using Check Point. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Principal Associate at Eurofins
Real User
Stable with great technical support and time-saving central management capabilities
Pros and Cons
  • "The logging and central policy management are the most valuable aspects for us as we were not having success earlier with the ASA in terms of upgrading/managing."
  • "The smart consoles could be improved."

What is our primary use case?

We primarily use the solution on all branch sites and now in DCs as well. We have more than 500 sites using Check Point NGFW in our organization. 

Earlier, we were using Cisco ASA and now it looks much better in many aspects, including upgrading/managing. I had only experience with Cisco ASA before, but after implementing this in my branch location it became quite easy to manage the firewalls remotely.

A few of our engineers use APIs to upgrade or push global changes for all regional locations which was tough to do. Now, with Check Point on board, it has eased our job as network engineers. 

How has it helped my organization?

Central management saves so much time. We were spending so much time with ASAs. I only had experience with Cisco ASA before, however, after implementing this in branch location it became quite easy to manage the firewalls remotely. 

As mentioned, a few of our engineers use APIs to upgrade or push global changes for all regional locations which were tough to manage. Now, it has eased our job as network engineers. It was a good decision by our organization.

What is most valuable?

The logging and central policy management are the most valuable aspects for us as we were not having success earlier with the ASA in terms of upgrading/managing. We are still exploring more features like IPS and IDS. We hope that these aspects will be a great experience for us as well. 

What needs improvement?

The smart consoles could be improved. Many times we have seen that smart console lags or has issues during the change. It also closes sometimes. Otherwise, the overall experience was great until now. 

As we are still exploring more features, we need more time to provide more reviews in the future. I would like to explore more with Check Point and would like to provide improvement review as we go into using the MDMS. It will be in our organization here by year-end. 

For how long have I used the solution?

I've been using the solution for three years.

What do I think about the stability of the solution?

It looks very stable as compared to others.

What do I think about the scalability of the solution?

The scalability looks great.

How are customer service and support?

A few times I reached out to support help and in no time I was able to get experts who helped me through any issue I was having. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We used Cisco ASA, however, we wanted a product that was more stable with central management. 

How was the initial setup?

It was not easy to set up initially, however, we got some support from external vendors. 

What about the implementation team?

We had help through a vendor and the experience was great. 

What was our ROI?

The stability makes it all worthwhile. 

What's my experience with pricing, setup cost, and licensing?

It looks great the cost-wise for our organization. I've also suggested this product to other ex-colleagues for their companies. 

Which other solutions did I evaluate?

We did check out FortiGate and Palo Alto as well. 

What other advice do I have?

We have had a great experience so far. 

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Network Security Consultant at Atos Syntel
Reseller
Easy to manage, deploy, and upgrade
Pros and Cons
  • "It is easy to deploy or upgrade. There is no need to do this manually with commands. This solution can be set up online."
  • "In a VPN setup, we have Internet connection via Check Point. The connectivity is not turnkey like competing devices. We have not yet terminated our site-to-site VPN because things are fluctuating right now and Check Point needs to be upgraded. Also, their troubleshooting needs to be improved for this."

What is our primary use case?

We have around 500 firewalls all around the world with a global team to manage them. We are using Check Point NGFW for Internet traffic, IPS, and UTM devices.

Atos provides this solution, including network design and advice.

What is most valuable?

  • Antivirus
  • IPS
  • They got the logs into one site, which is wonderful.
  • There is a secure action line code that you can announce your products in.
  • If you have a number of sites, like a hundred sites around the world, you can deploy multiple VSX testing. 
  • All over the world, you can have DMZs in data centers, e.g., in the USA, Dubai, and London. 
  • It is easy to deploy and upgrade. 
  • Easy to manage, e.g., if there is a new engineer onsite, they can easily manage it.

What needs improvement?

In a VPN setup, we have Internet connection via Check Point. The connectivity is not turnkey like competing devices. We have not yet terminated our site-to-site VPN because things are fluctuating right now and Check Point needs to be upgraded. Also, their troubleshooting needs to be improved for this. 

For how long have I used the solution?

I have been using it for five years.

What do I think about the stability of the solution?

I haven't seen any stability issues, though I have seen some issues with the management of the gateway. Stability-wise, it is good (a nine out of 10).

What do I think about the scalability of the solution?

We have 74 locations. We can have 10,000 users maximum via an Internet gateway. We have four data center across the world: two in USA, one in London, and one in Dubai. Passing through Check Point per location: in the USA - 5000 users, in London - 2000 users, and in Dubai - 10,000 users.

There are 12 network security engineers/consultants managing Check Point and the legacy firewall, SonicWall.

How are customer service and technical support?

Right now, we cannot go directly to Check Point because of vendor dependency. We have to first initiate with our vendor.

Which solution did I use previously and why did I switch?

We migrated SonicWall to Check Point about two years back. That took one year to set up in our organization. 

We switched away from SonicWall because it is a legacy firewall at end of life. SonicWall was missing features that Check Point has, like UTM, IDS, IPS, antivirus, etc. Check Point is better for protection and performance-wise.

How was the initial setup?

It is easy to deploy or upgrade. There is no need to do this manually with commands. This solution can be set up online.

We have two devices. Right now, we are deploying and upgrading a new setup, where you can do management, management plus gateway on the device, or virtually you can install your management device on VMware or Hyper-V. With the Hyper-V and the Management Server, you can access all the gateways. For the Management Server and gateways, we have an activation key.

What about the implementation team?

We are an IBM OEM company who received installation support from that vendor. They provided all the network connectivity.

For our implementation, we:

  1. Started with an initial diagram of the configurations and what we want to see after the installation.
  2. Segregated the SonicWall and Check Point tools for the migration since we used automation.
  3. Checked the mode of installation. We went with transparent mode.
  4. Collected the IPs for the firewall. It required multiple IPs because with we have cluster nodes.
  5. Assessed the feasibility of Check Point in our environment.

For our strategy, we looked at:

  • How many users are in all our offices? For example, is it a small office, mid-size office, or data center?
  • Using high-end versus lower-end devices, e.g., lower-end devices means a smaller price tag.

A smaller office of less than 500 people would get a 4000 Series. Whereas, a larger office would get a 5600 or 7000 Series. We have to be focused on the natural topology.

What's my experience with pricing, setup cost, and licensing?

We have had some vulnerabilities when we upgraded the R80.30 Management Server. We have some gateways right now in our R77.30 version, and this means if we go without license in R80.30, then it will prompt a bad connection and terminate. We have had some license difficulties with the connection going from R70 to R80. However, these don't largely impact performance.

Which other solutions did I evaluate?

We looked at Fortinet and Palo Alto. We did not feel FortiGate was capable of what we required. Palo Alto is somehow not as good as Check Point, budget-wise and performance-wise. Palo Alto is more costly than Check Point.

If you need a good support or something that is good budget-wise, then I recommend going with Check Point compared to Cisco or Palo Alto.

What other advice do I have?

It is a good firewall. It has returned good performance. We are happy with the product. I would rate the product as a nine out of 10.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor. The reviewer's company has a business relationship with this vendor other than being a customer: Reseller.
PeerSpot user
Prateek Agarwal - PeerSpot reviewer
Manager at a tech company with 201-500 employees
Real User
Top 5Leaderboard
Comprehensive network protection providing robust security features, seamless integration with on-premises infrastructure and exceptional customer support
Pros and Cons
  • "It's a lightweight solution, requiring minimal storage, resources, and memory to operate effectively."
  • "One area that they should prioritize is enhancing security gateways for protection against cyberattacks."

What is our primary use case?

The primary use case is for safeguarding against various threats. Our organization utilizes NGFW for secure on-premises computing, particularly for users in sectors like government, banks, and government departments who prefer to maintain their private computing environments.

What is most valuable?

It performs excellently, primarily focusing on on-premises infrastructure. It's a lightweight solution, requiring minimal storage, resources, and memory to operate effectively. This flexibility makes it easy to deploy on on-premises infrastructure.

What needs improvement?

One area that they should prioritize is enhancing security gateways for protection against cyberattacks. Currently, these gateways are not fully optimized within the NGFW framework. Originally developed for on-premises infrastructure, they lack features tailored for cloud-based systems.

For how long have I used the solution?

We have been using it for two years now.

What do I think about the stability of the solution?

It provides good stability.

What do I think about the scalability of the solution?

Scalability isn't necessary when upgrading infrastructure components such as database servers and application servers, as there's no need to scale the NGFW accordingly. However, if the organization has a limited number of endpoints and users, scalability isn't a priority. The need for scalability typically arises when the company offers cloud-based solutions rather than on-premises solutions.

How are customer service and support?

The customer support is exceptional and their team is well-prepared to address user inquiries, having a deep understanding of the typical questions users may ask. I would rate it ten out of ten.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We have collaborated with various vendors including VMware, Cisco, Fortinet, and Juniper Networks in the past. However, after attending numerous tech conferences and evaluating different solutions, we decided to switch to Check Point. Upon thoroughly examining their offerings, we concluded that Check Point's solutions best suit our needs.

How was the initial setup?

The initial setup was straightforward.

What's my experience with pricing, setup cost, and licensing?

We secured a significantly lower price for the NGFW as we negotiated during its implementation in our organization. The vendor offered a special promotion at the time, providing us with this solution at a highly discounted rate through the marketplace.

What other advice do I have?

For those still reliant on on-premises infrastructure, NGFW is a trustworthy choice, offering robust security features suitable for various third-party checks and requirements. Overall, I would rate it nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Download our free Check Point NGFW Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Buyer's Guide
Download our free Check Point NGFW Report and get advice and tips from experienced pros sharing their opinions.