Check Point NGFW vs Check Point VPN-1 [EOL] vs Cisco Secure Firewall comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point NGFW, Check Point VPN-1 [EOL], and Cisco Secure Firewall based on real PeerSpot user reviews.

Find out what your peers are saying about Netgate, Fortinet, OPNsense and others in Firewalls.
To learn more, read our detailed Firewalls Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
report
Use our free recommendation engine to learn which Firewalls solutions are best for your needs.
765,234 professionals have used our research since 2012.
Questions from the Community
Top Answer: When you compare these firewalls you can identify them with different features, advantages, practices and usage at… more »
Top Answer:From my experience regarding both the Sophos and FortiGate firewalls, I personally would rather use FortiGate. I know… more »
Top Answer:As a solution, Sophos UTM offers a lot of functionality, it scales well, and the stability and performance are quite… more »
Top Answer:I have experience on both from Disti and channel experience. Please find below my comments (nothing new as such)… more »
Top Answer:Azure Firewall is easy to use and provides excellent support. Valuable features include integration into the overall… more »
Top Answer:Check Point NGFW provides essential security, featuring no-obligation access for secure connections, strong intrusion… more »
Ask a question

Earn 20 points

Top Answer:One of our favorite things about Fortinet Fortigate is that you can deploy on the cloud or on premises. Fortinet… more »
Top Answer:It is easy to integrate Cisco ASA with other Cisco products and also other NAC solutions. When you understand the Cisco… more »
Top Answer: Cisco Adaptive Security Appliance (ASA) software is the operating software for the Cisco ASA suite. It supports… more »
Comparisons
Also Known As
FortiGate 60b, FortiGate 60c, FortiGate 80c, FortiGate 50b, FortiGate 200b, FortiGate 110c, FortiGate
Check Point NG Firewall, Check Point Next Generation Firewall
Cisco ASA Firewall, Cisco Adaptive Security Appliance (ASA) Firewall, Cisco ASA NGFW, Cisco ASA, Adaptive Security Appliance, ASA, Cisco Sourcefire Firewalls, Cisco ASAv, Cisco Firepower NGFW Firewall
Learn More
Overview

Fortinet FortiGate enhances network security, prevents unauthorized access, and offers robust firewall protection. Valued features include advanced threat protection, reliable performance, and a user-friendly interface. It improves efficiency, streamlines processes, and boosts collaboration, providing valuable insights for informed decision-making and growth.

Check Point NGFW is a next generation firewall that enables safe usage of internet applications by blocking malicious applications and unblocking safe applications. Check Point NGFW, which uses deep packet inspection to identify and control applications, has features such as application and user control and integrated intrusion prevention (IPS), as well as more advanced malware prevention capabilities like sandboxing.

Check Point NGFW includes 23 firewall models optimized for running all threat prevention technologies simultaneously, including full SSL traffic inspection, without compromising on security or performance.

Benefits of Check Point's Next Generation Firewall

  • Robust security: Check Point NGFW delivers the best possible threat prevention with SandBlast Zero Day protection. The SandBlast protection agent constantly inspects passing network traffic for exploits and vulnerabilities. Suspicious files are then emulated in a virtual sandbox in order to detect and report malicious behavior.

  • Security at hyperscale: On-demand hyperscale threat prevention performance provides cloud level expansion and resiliency on premises.

  • Unified management: Check Point's SmartConsole makes it easy to manage and configure network security environments and policies. With the SmartConsole, users can manage all the firewall gateways and access logs and install databases from one location. Unified management control across the network increases the efficiency of security operations and reduces IT costs.
  • Continuous logging: Check Point NGFW’s Threat Management feature detects vulnerabilities and logs them. Using the logged data, users can easily create and implement efficient security policies.

  • Remote access: The remote access VPN provides a seamless connection for remote users.

Check Point NGFW is suitable for organizations of all sizes, from small businesses to larger enterprises.

Reviews from Real Users

Check Point NGFW stands out among its competitors for a number of reasons. Two major ones are its intrusion prevention feature as well as its centralized management, which makes it very easy to deploy firewall policies to many firewalls with one click.

Shivani J., a network security administrator, writes, "Check Point has a lot of features. The ones I love are the antivirus, intrusion prevention, and data loss prevention."

G., a network administrator at Secretaría de Finanzas de Aguascalientes, writes, “Within the organization, the inspection of packages has given us great help in detecting traffic that may be a threat to the institution. The configuration of policies has allowed us to maintain control of access and users for each institution that is incorporated into our headquarters.”

Arun J., a senior network engineer, notes, “The nicest feature is the centralized management of multiple firewalls. With the centralized management, we can easily use and operate multiple firewalls as well as create a diagram of them.”

VPN-1/FireWall-1 is Check Point’s enterprise security suite that integrates access control, authentication, encryption, network address translation, content security and auditing

Cisco Secure Firewall stands as a robust and adaptable security solution, catering to organizations of all sizes. It's designed to shield networks from a diverse array of cyber threats, such as ransomware, malware, and phishing attacks. Beyond mere protection, it also offers secure access to corporate resources, beneficial for employees, partners, and customers alike. One of its key functions includes network segmentation, which serves to isolate critical assets and minimize the risk of lateral movement within the network.

The core features of Cisco Secure Firewall are multifaceted:

  • Advanced threat protection is achieved through a combination of intrusion prevention, malware detection, and URL filtering technologies.
  • For secure access, the firewall presents multiple options, including VPN, remote access, and single sign-on.
  • Its network segmentation capability is vital in creating barriers within the network to safeguard critical assets.
  • The firewall is scalable, effectively serving small businesses to large enterprises.
  • Management is streamlined through Cisco DNA Center, a central management system.

The benefits of deploying Cisco Secure Firewall are substantial. It significantly reduces the risk of cyberattacks, thereby enhancing the security posture of an organization. This security also translates into increased productivity, as secure access means uninterrupted work. Compliance with industry regulations is another advantage, as secure access and network segmentation align with many regulatory standards. Additionally, it helps in reducing IT costs by automating security tasks and simplifying management processes.

In practical scenarios, Cisco Secure Firewall finds diverse applications. It's instrumental in protecting branch offices from cyberattacks, securing remote access for various stakeholders, safeguarding cloud workloads, and segmenting networks to isolate sensitive areas.

User reviews from PeerSpot reflect an overall positive experience with the Cisco Secure Firewall. Users appreciate its ease of configuration, good management capabilities, robust protection, user-friendly interface, and scalability. However, some areas for improvement include better integration capabilities with other vendors, maturity, control over bandwidth for end-users, and addressing software bugs.

In summary, Cisco Secure Firewall is a comprehensive, versatile, and reliable security solution that effectively meets the security needs of various organizations. It offers a balance of advanced protection, user-friendly management, and scalability, making it a valuable asset in the realm of network security.

Sample Customers
1. Amazon Web Services 2. Microsoft 3. IBM 4. Cisco 5. Dell 6. HP 7. Oracle 8. Verizon 9. AT&T 10. T-Mobile 11. Sprint 12. Vodafone 13. Orange 14. BT Group 15. Telstra 16. Deutsche Telekom 17. Comcast 18. Time Warner Cable 19. CenturyLink 20. NTT Communications 21. Tata Communications 22. SoftBank 23. China Mobile 24. Singtel 25. Telus 26. Rogers Communications 27. Bell Canada 28. Telkom Indonesia 29. Telkom South Africa 30. Telmex 31. Telia Company 32. Telkom Kenya
Control Southern, Optimal Media
SF Police Credit Union, Carmel Partners, S_ren Rothe
There are more than one million Adaptive Security Appliances deployed globally. Top customers include First American Financial Corp., Genzyme, Frankfurt Airport, Hansgrohe SE, Rio Olympics, The French Laundry, Rackspace, and City of Tomorrow.
Top Industries
REVIEWERS
Comms Service Provider16%
Computer Software Company9%
Financial Services Firm8%
Manufacturing Company7%
VISITORS READING REVIEWS
Educational Organization20%
Computer Software Company15%
Comms Service Provider8%
Manufacturing Company6%
REVIEWERS
Financial Services Firm22%
Computer Software Company15%
Comms Service Provider7%
Manufacturing Company6%
VISITORS READING REVIEWS
Educational Organization49%
Computer Software Company8%
Financial Services Firm5%
Comms Service Provider5%
No Data Available
REVIEWERS
Financial Services Firm15%
Comms Service Provider12%
Computer Software Company12%
Manufacturing Company8%
VISITORS READING REVIEWS
Educational Organization20%
Computer Software Company16%
Comms Service Provider9%
Government6%
Company Size
REVIEWERS
Small Business48%
Midsize Enterprise23%
Large Enterprise30%
VISITORS READING REVIEWS
Small Business27%
Midsize Enterprise32%
Large Enterprise41%
REVIEWERS
Small Business32%
Midsize Enterprise19%
Large Enterprise49%
VISITORS READING REVIEWS
Small Business14%
Midsize Enterprise57%
Large Enterprise28%
REVIEWERS
Small Business86%
Large Enterprise14%
REVIEWERS
Small Business35%
Midsize Enterprise24%
Large Enterprise42%
VISITORS READING REVIEWS
Small Business24%
Midsize Enterprise30%
Large Enterprise46%
Buyer's Guide
Firewalls
March 2024
Find out what your peers are saying about Netgate, Fortinet, OPNsense and others in Firewalls. Updated: March 2024.
765,234 professionals have used our research since 2012.