Nagendra Nekkala - PeerSpot reviewer
Senior Manager ICT & Innovations at Bangalore International Airport Limited
Real User
Top 5Leaderboard
Comes with AI features and secures enterprise networks
Pros and Cons
  • "The tool comes with an in-built AI feature, which makes file management easier. It also secures the network from viruses, malware, and phishing attacks."
  • "Check Point Antivirus' performance could be faster. It needs to include app-based support to upload screenshots of issues. It needs to add timely and regular updates. The dashboards and reporting features need to offer more efficiency."

What is our primary use case?

We use Check Point Antivirus to secure our enterprise network. It protects our data servers from malware attacks. 

What is most valuable?

The tool comes with an in-built AI feature, which makes file management easier. It also secures the network from viruses, malware, and phishing attacks. 

What needs improvement?

Check Point Antivirus' performance could be faster. It needs to include app-based support to upload screenshots of issues. It needs to add timely and regular updates. The dashboards and reporting features need to offer more efficiency. 

For how long have I used the solution?

I have been using the product for two years. 

Buyer's Guide
Check Point Antivirus
May 2024
Learn what your peers think about Check Point Antivirus. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,428 professionals have used our research since 2012.

What do I think about the stability of the solution?

The product is stable. I rate it a nine out of ten. 

What do I think about the scalability of the solution?

Check Point Antivirus is scalable. You can add the 'n' number of servers at any time. My company has 1000 users. 

How are customer service and support?

The tool's tech support is good. 

How would you rate customer service and support?

Positive

How was the initial setup?

The tool's deployment is easy and takes two to three hours to complete. A single person can do deployment. The tool has a SmartConsole feature, which helps to deploy it efficiently without much processing. It is easy to maintain, and one person can handle the maintenance. 

What's my experience with pricing, setup cost, and licensing?

Check Point Antivirus is the most economical solution. 

What other advice do I have?

The product is an AI-based solution with the latest capabilities. It offers the most secure protection. I rate it an eight out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Software Engineer at Mercado Libre
User
Top 5
Good pricing, easy to deploy, and useful antivirus capabilities
Pros and Cons
  • "The virus detection models orchestrate real-time monitoring of data with reliable reporting information."
  • "The next release can focus more on timely upgrades to enhance computing compatibility."

What is our primary use case?

Check Point Antivirus helps us to detect malware attacks and any phishing attacks that can destroy data and affect programs. 

When installed in any computing device, it provides tracking information that enables members to connect virtually with colleagues in remote areas. It is less costly since it enables members to access company websites from anywhere. 

The endpoint protection services ensure there is data security across the defined network infrastructure. It protects our devices against virus attacks.

How has it helped my organization?

The antivirus has enhanced the secure implementation of most projects and tasks among teams in the enterprise. 

The pricing is good, and it is easy to deploy this software. 

When linking with my colleagues from remote areas, it ensures the communication network is free from cyber attacks. 

The virus detection models orchestrate real-time monitoring of data with reliable reporting information. 

It has reduced the cost of attending events physically and catering accommodations for employees. 

The threat response system has saved teams from engaging with unsafe content and visiting unprotected online sites.

What is most valuable?

It provides automatic scans to most websites to ascertain security situations and alerts the user when there are potential threats that can affect data. 

The webcam protection system prevents unauthorized members from joining virtual meetings organized by employees. 

The phishing protection system prevents teams from spamming across email conversation channels. 

It is easy to install and learn how this platform works. 

It has various location connection that enables the user to select preferred sites that are safe.

What needs improvement?

I am satisfied with the set features due to their competitive performance since we deployed them. 

Integration with some applications was challenging during the deployment process. 

The next release can focus more on timely upgrades to enhance computing compatibility. 

The cost is worth its functionalities and contribution towards the protection of our systems. 

The software services and functions have met the company's requirements and policies. 

There are many notifications that keep streaming in when using the antivirus, and that can be improved.

For how long have I used the solution?

I've used the solution for two years.

What do I think about the stability of the solution?

It is stable in virus prevention.

What do I think about the scalability of the solution?

I am impressed by the reliable services of this platform.

How are customer service and support?

There have been improved customer support services since we deployed them.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I have not used any similar antivirus products.

How was the initial setup?

The initial setup was straightforward.

What about the implementation team?

The implementation took place through the vendor.

What was our ROI?

There is increased ROI from a stable performance.

What's my experience with pricing, setup cost, and licensing?

Check Point Antivirus is the best platform for preventing virus penetration.

Which other solutions did I evaluate?

I looked into other options. The cost and performance capability of this version were the best.

What other advice do I have?

This is a great product that I recommend to other organizations.

Which deployment model are you using for this solution?

On-premises

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Google
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Check Point Antivirus
May 2024
Learn what your peers think about Check Point Antivirus. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,428 professionals have used our research since 2012.
Edwin Solano Salmeron - PeerSpot reviewer
Soporte técnico superior at Acobo
Real User
Top 5Leaderboard
Centrally managed with good visualizations and very good security
Pros and Cons
  • "It offers a centralized administration which allows us to be much more productive."
  • "We need the ability to integrate this solution with the other existing solutions, such as Harmony."

What is our primary use case?

Over the years, with experience using Check Point applications, we have needed to protect ourselves against new attacks and attacks that could involve a significant loss of information. These requirements we took into consideration when preparing for the next need, and we were looking for a solution that we could integrate into our perimeter zone, enabling antivirus and protection functions for our teams and our users. As a result of all our complex needs, we implemented this under the solutions that we already use from Check Point.

How has it helped my organization?

The solution gives us protection and a visualization of security analysis in real-time. Many of its functions and characteristics are of significant value to our institution. It's a strategic ally at the level of perimeter security within our organization and thus protects each one of our assets. 

It offers a centralized administration that allows us to be much more productive and has, within reach, a greater general visualization of everything that happens in our environment.

What is most valuable?

One of the characteristics that has given us the most value when implementing the antivirus solution is being able to have a conglomerate of solutions and to be able to manage and give to the administrators something that can observe what is happening within the network. The dashboards allow us to export this information so it can be delivered to senior managers, who are often the ones in charge of making decisions at the infrastructure level in terms of security and management of our organization. 

What needs improvement?

One of the features that we could use in the future, or would be something additional that we as users and network administrators would want to see, is the ability to integrate this solution with the other existing solutions, such as Harmony. We'd like to be able to manage all this from the same centralized management area that we use today for the perimeter lantern. It would thus provide a 360° integration of the features that we check regularly. 

For how long have I used the solution?

I've used the solution for three years.

Which deployment model are you using for this solution?

Private Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Presales Engineer at Vincacyber
Real User
Top 5Leaderboard
A cloud solution for antivirus, device encryption and URL filtering
Pros and Cons
  • "The solution offers multiple features in one solution, along with data detection."
  • "Check Point should provide some technical sessions on antivirus solutions."

What is our primary use case?

We use the solution for antivirus, device encryption, file encryption, and URL filtering.

What is most valuable?

The solution offers multiple features in one solution, along with data detection.

What needs improvement?

The agent side should be less. It impacts customers' asset performance because it will be more complex for the customers.

For how long have I used the solution?

I have been using Check Point Antivirus for 6-8 months.

What do I think about the stability of the solution?

Check Point should provide some technical sessions on antivirus solutions. Then, it would be helpful to reach more customers in India.

I rate the solution’s stability a seven out of ten.

What do I think about the scalability of the solution?

The solution is scalable. We have a few customers using this solution.

How are customer service and support?

It is quite difficult to get a response from OEM. We are facing issues with all products except for email security, with the support team of the Check Point.

How was the initial setup?

The initial setup is complex, depending on the number of assets. It takes less than half an hour for a single asset. We should set up everything after deploying and testing it. Symantec takes five to ten minutes after deploying to test everything. We use manual deployment.

What was our ROI?

The solution is helpful for a particular budget. We are getting the best solution that will cover all your parameters.

What's my experience with pricing, setup cost, and licensing?

The product’s pricing is moderate.

What other advice do I have?

Every feature provided by the antivirus software is good compared to other solutions. Sandboxing is helpful for customers while downloading and detecting malicious software.

1-2 persons are required for deployment, whereas the maintenance and monitoring need a team of three to five members.

I will recommend the solution. It's a very good solution compared to other antivirus capability servers. The sandboxing technology is helpful.

We have not integrated it with any other tool set. We integrated a Check Point to get the logs or connect the data.

Overall, I rate the solution an 8 out of 10.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Ishant Gupta - PeerSpot reviewer
Trainee - cybersecurity engineer at Integrated Tech9labs Pvt. Ltd.
User
Good threat detection with real-time scanning and automatic updates
Pros and Cons
  • "It has significantly bolstered our overall cybersecurity posture."
  • "One aspect that could see enhancement is the user interface."

What is our primary use case?

In our corporate environment, the primary use case for Check Point Antivirus is to provide robust endpoint antivirus protection. 

Our organization operates within a complex digital ecosystem, and ensuring the security of our network and devices is of utmost importance. 

Check Point Antivirus serves as the frontline defense, guarding against a myriad of cyber threats that could compromise our sensitive data and operations. 

Our organization operates in a dynamic and interconnected digital landscape, and ensuring the security of our network and devices is paramount

How has it helped my organization?

Check Point has brought about tangible improvements within our organization. It has significantly bolstered our overall cybersecurity posture. 

We've witnessed a noticeable enhancement in our ability to detect and respond to threats promptly. 

This solution has reduced risks and vulnerabilities, contributing to a more secure and reliable digital environment for our company. 

However, it's worth noting that no antivirus solution is foolproof, and the effectiveness of our security measures also relies on user awareness and best practices.

What is most valuable?

Among the features offered by Check Point Antivirus, the real-time scanning and automatic updates stand out as the most valuable. Real-time scanning ensures that threats are detected as soon as they appear, minimizing the potential damage they can cause. Automatic updates, on the other hand, keep our antivirus protection up-to-date with the latest threat intelligence and security patches. These features combine to offer a proactive and effective defense against a constantly evolving threat landscape.

What needs improvement?

While we find Check Point Antivirus to be a powerful tool, there are areas where it could be improved. One aspect that could see enhancement is the user interface. A more user-friendly and intuitive interface would make it easier for our security team to navigate and manage the solution efficiently. Additionally, improvements in reporting capabilities would enable us to better analyze security incidents and fine-tune our defenses.

Looking ahead to the next release of Check Point Antivirus, we hope to see advanced threat analytics as a part of the package. This would enable us to proactively identify emerging threats and vulnerabilities, allowing us to stay one step ahead of potential risks. 

Furthermore, greater customization options would be valuable, as they would allow us to tailor our security measures to the specific needs of our organization. In an ever-evolving cybersecurity landscape, these features would further empower us to protect our digital assets effectively.

For how long have I used the solution?

We have been using this antivirus within our company for six to eight months now.

What do I think about the stability of the solution?

It is quite a stable product.

What do I think about the scalability of the solution?

It is a scalable product across your enterprise and secures you from threats.

How are customer service and support?

Sometimes there is a delay in customer support, however, the issue is resolved at the end.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We've used Sophos previously, however, it made our systems very slow in performance.

How was the initial setup?

The initial setup is straightforward.

What about the implementation team?

We implemented the solution with an in-house team.

What's my experience with pricing, setup cost, and licensing?

There is minimal effort needed for the setup and deployment.

Which other solutions did I evaluate?

We also evaluated Trend Micro before choosing Check Point.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Hugo Alexis Espinoza Naranjo - PeerSpot reviewer
Perimeter Security Administrator at a security firm with 51-200 employees
Real User
Top 5Leaderboard
Improves security, defines policies, and helps with compliance
Pros and Cons
  • "Its most outstanding characteristic is its ability to achieve and define a line of security based on policies and identity."
  • "There needs to be more internally connected systems in order to achieve real-time effectiveness."

What is our primary use case?

In search of a solution that allowed us to analyze, detect, evaluate and, above all, correct at the antivirus level within the network in a perimeter way, we have used the solutions that come in the Check Point appliances, thus giving us the possibility of enabling a lot of its most outstanding features.

How has it helped my organization?

We had been trying to complement the antivirus solution across our computers. We searched and tested different providers, reaching the conclusion that we could get the most out of solutions that we already had as they were already giving us additional protection. We needed, however, additional protection that would allow us to configure from a perimeter device all the conditions, rules, policies, and needs for blocking or security in the organization's network. With this solution, we could generate value and security in each of the actions that users have within the perimeter network. 

What is most valuable?

Its most outstanding characteristic is its ability to achieve and define a line of security based on policies and identity. Based on users, devices, and objects, it is generating a correlation of activities. We have login management in case there is suspicious activity. With the solution, we are managing to establish a correlation between malicious events outside normal behavior. We have sought and succeeded in enabling the features based on a legal framework and government security framework. It is possible to engage with international suppliers and regulators with relative ease. 

What needs improvement?

We should be able to generate client applications based on a structure and scheme that uses the power of computation of local devices to generate interaction and remote management. There needs to be more internally connected systems in order to achieve real-time effectiveness. The solution should establish communication in real-time, thereby multiplying those possibilities of interaction in a faster way when it comes to communicating against your central server. 

For how long have I used the solution?

I've used the solution for one year.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Human Resources Manager at Beat
User
Good virus detection with helpful performance metrics and a simple deployment
Pros and Cons
  • "The application runs very fast and does not affect the performance speed of the device where it is installed."
  • "When there are many devices, it is more costly since each device requires unique login credentials."

What is our primary use case?

The antivirus helps the organization in securing desktops and mobile devices from external data threats. It detects the entry of viruses to devices that can destroy data and quickly takes necessary action. 

Once the software is installed, there is no additional cost that is required to run it. It troubleshoots any errors that may slow down workflows across applications. Check Point Antivirus integrates with multiple operating systems, including Windows and Linux. 

Since I installed it on my desktop, the browsing speed has improved, and I can visit several sites without fear.

How has it helped my organization?

The software has improved the digital experience of employees who have deployed it. 

I can comfortably open links attached to my emails and share documents with my colleagues without fear of cyber attacks. 

Departments that used to lose data to virus attacks can work from any site and focus more on productive business engagements. 

The antivirus provides advanced security data analytics that helps the user to work from safe sites that can affect tasks in progress. 

The software screens applications to ensure they perform effectively.

What is most valuable?

Virus detection helps teams to be aware of any threats that can harm data and take precautions in advance. 

It provides networking reports on the data security situation, which enables users to make decisions. 

Performance metrics provided regularly help the IT team plan to curb any threats to company data.

It is easy to deploy the antivirus and learn how it works. 

The application runs very fast and does not affect the performance speed of the device where it is installed. 

Daily security analysis indicators help team members to engage any abnormality with real-time insights.

What needs improvement?

The current features are doing extremely well. That said, the system coding can be simplified to enable any user to interpret the security situation of the used device. 

I am happy with the set data models since they monitor the security situation of new sites before browsing. 

I have not observed most failures since I started using this software. 

The company can embark on timely updates to ensure the application is compatible with devices. 

Customer support comes in on time when we contact them via online chats and phone calls. 

When there are many devices, it is more costly since each device requires unique login credentials. 

The product is heavy, and it requires more space for effective operation. New users can find it difficult to set up and install due to the lack of a robust user manual.

For how long have I used the solution?

I've used the solution for eight months.

What do I think about the stability of the solution?

It works for a long time without failing and does not misbehave.

What do I think about the scalability of the solution?

The antivirus performance has been excellent.

How are customer service and support?

The customer service team has never failed us.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I used Kaspersky Antivirus, however, it used to fail most of the time. 

How was the initial setup?

The installation process of the application is easy and straightforward.

What about the implementation team?

I deployed it through a vendor, and they are doing well.

What was our ROI?

A secure work environment has contributed to increased ROI.

What's my experience with pricing, setup cost, and licensing?

The pricing is suitable, and the setup process is simple.

Which other solutions did I evaluate?

I evaluated most free online antiviruses, however, they were not effective.

What other advice do I have?

 Check Point Antivirus is a sure bet for the detection of any virus.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Systems Engineer at HarborTech Mobility
User
Good file scanning, stops malicious files, and detects/blocks malware
Pros and Cons
  • "Check Point Antivirus is capable of scanning files uploaded from the internet or running through the network via Check Point gateways/clusters."
  • "I would prefer it if this solution was cheaper for everybody to buy it and enjoy these wonderful and distinguished characteristics."

What is our primary use case?

The Check Point Antivirus offers our company a high level of security. It helps us to filter outgoing URLs with possible malevolent threats. Also, this great solution secures endpoints efficiently so that connections, applications, websites, and software.

The Check Point Antivirus uses real-time anti-virus protection and protection based on Threat Cloud anomalies. It's very useful.

I like that the antivirus hardly affects the performance of our security gateways, thus offering additional security almost without penalty.

How has it helped my organization?

Check Point Antivirus really is a great solution. It helps us to improve our company. First, it offers a high-security level. It helps me filter out outgoing URLs with potential malicious threats. Second, Check Point Antivirus is very easy to configure and enables me to take measurements under any threat quickly. Thanks to its constant updates in real-time, it is always up to date with possible new threats, so it is very effective at detecting all kinds of instructions, malware, or viruses.

Also, Check Point Antivirus allows me to keep all my computers protected against any potential cyber threat. It gives me the capability to detect and block malware threats by using virus signatures in real-time.

What is most valuable?

If you need a good antivirus, Check Point Antivirus is more than great. 

Check Point Anti-Virus has many positive characteristics. First, Check Point Antivirus is capable of scanning files uploaded from the internet or running through the network via Check Point gateways/clusters. Second, Like the other Check Point blades, the visibility and logging of events are remarkable.

One of the features that I love the most about this large software is that It allows me to stop incoming malicious files, and stop users from accessing malicious software-infested sites. Also, it gives me the opportunity to get very comprehensive reports where we can collect summaries of infections and trends to provide greater visibility of threats, which is absolutely fantastic.

What needs improvement?

Until now, I've found no negative features sufficiently important to complain about. In general terms, the software works perfectly. One time, I had a little issue, however, the technical support staff resolved it almost immediately.

I would prefer it if this solution was cheaper for everybody to buy it and enjoy these wonderful and distinguished characteristics.

I like that activating Check Point antivirus hardly affects the performance of our security gateways, thus providing additional security almost without penalty.

For how long have I used the solution?

We are started using Check Point Antivirus in 2016. This great solution allows us to avoid malware traffic before reaching end users.

Check Point Antivirus is also really easy to set up. In just one click in the Smart Console, you can set up the policy and you're ready to go. Check Point Antivirus has a number of positive features that make it stand out through other means such as software.

Which solution did I use previously and why did I switch?

We use just Check Point Antivirus. We found everything we want in this great solution. It helps us to improve and secure our network. Also, Checkpoint Antivirus does excellent environmental protection work in many ways.

What's my experience with pricing, setup cost, and licensing?

I have just one piece of advice: if you can lower the price for this solution so that more companies can use this great solution and protect their environment, that would be ideal.  

Which other solutions did I evaluate?

We just work with Check Point Antivirus until now and we found that this solution is the best.

What other advice do I have?

If you are looking for a good antivirus, Check Point Antivirus is more than good, you will be surprised how excellent it is in all its aspects.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Check Point Antivirus Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Product Categories
Anti-Malware Tools
Buyer's Guide
Download our free Check Point Antivirus Report and get advice and tips from experienced pros sharing their opinions.