Software Engineer at Doddle
User
Top 5
Good cloud threat intelligence, robust security, and out-of-the-box integrations
Pros and Cons
  • "The system has deployed security tools to enhance effective investigations in the entire company networking system."
  • "The software configurations theory is complicated, and without proper planning and a well-skilled technical team, it cannot perform its tasks properly."

What is our primary use case?

Check Point CloudGuard Intelligence surveys the company's multi-cloud servers to ensure they are free from threats. 

The software provides real-time data analytics on the performance and security situation around the applications. Data visualization enables the company IT team to easily monitor the networking system and notice any abnormality. 

The intelligence provision on workflow infrastructure enables my team to prepare for risks and put measures for curbing malware attacks. The system has provided CloudBots that detect any threats and misconfigurations automatically from our cloud servers.

How has it helped my organization?

The platform has enabled the company to avoid unnecessary data threats affecting the workflow chain and slowing down performance. 

Intelligence information with real-time data has enabled all the teams to plan effectively and make informed decisions. 

It is highly flexible since it can operate on both mobile and desktop devices. It allows each department to access and control operations and deploy security measures based on the demands. 

Cloud security monitoring has enhanced the safety of workloads and created a clean infrastructure for transferring data to our cloud stores and on-premises.

What is most valuable?

Typically, the threat-hunting mission scales down the performance of the entire network traffic flow to establish any drawback. Cloud threat intelligence detects any form of violation that goes beyond our policies for immediate rectification. The system has deployed security tools to enhance effective investigations in the entire company networking system. The out-of-the-box integrations enable us to integrate security technologies and create robust security management systems. The set features have a great impact on the overall performance of the company programs, and we are grateful for this great solution. 

What needs improvement?

The software configurations theory is complicated, and without proper planning and a well-skilled technical team, it cannot perform its tasks properly. Without effective mapping of critical areas, the platform cannot provide very good results. 

The maintenance cost is high after deployment, and it requires close monitoring for effective results. 

This version performs effectively when it is channeled to the right network infrastructure. It has created a centralized operation system that can comprehensively monitor and manage security for all connecting systems.

Buyer's Guide
Check Point CloudGuard CNAPP
April 2024
Learn what your peers think about Check Point CloudGuard CNAPP. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,924 professionals have used our research since 2012.

For how long have I used the solution?

I've used the solution for one year.

What do I think about the stability of the solution?

It is stable and has created a better work environment.

What do I think about the scalability of the solution?

Providing security for a multi-cloud networking system has been awesome.

How are customer service and support?

The customer service team has been providing reliable support at all times, and I thank them for such contribution.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I have no experience from similar solution in my career experience.

How was the initial setup?

The setup was complex, however, the vendor's technical team provided effective guidance.

What about the implementation team?

We deployed it through a vendor team, and they were knowledgeable in all aspects.

What was our ROI?

The recorded ROI has been growing on a daily basis based on an excellent performance.

What's my experience with pricing, setup cost, and licensing?

The setup cost is high.

Which other solutions did I evaluate?

I did not check other products.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Human Resources Executive at Randstad Nederland
User
Top 20
Easy to set up with helpful support and protects against data loss
Pros and Cons
  • "This solution has saved the company from unnecessary data loss that occurs due to cyber attacks."
  • "The reporting dashboard responds slowly, which leads to late report compilation."

What is our primary use case?

This tool provides organizations with full security visualization data. It enables each department to discover the best security practices to protect data from ransomware attacks. 

It detects any security misconfigurations with an automated alert response to the IT team to take quick action. 

It has fully deployed reliable data protection tools to our cloud servers that detect any form of data theft in advance. 

The provision of advanced data analytics helps teams in the organization to deploy awareness to all sectors to ensure each team is fully equipped with data protection knowledge.

How has it helped my organization?

This solution has saved the company from unnecessary data loss that occurs due to cyber attacks. 

It has enforced the best security guidelines to protect against external threats. The cloud computing system has deployed digital security systems that monitor the entire networking system. 

The user interface gives timely security performance with suitable data indicators. The cloud monitoring tool provides timely feedback to on-premise teams on the state of cloud security to enable them to focus on more important tasks.

What is most valuable?

The solution offers full visibility of cloud workloads giving team members peace of mind since they can easily identify inefficiency and act quickly to restore normal workflow processes. 

The detection of environmental safety enables teams to collaborate effectively without any fear of external attacks. 

CloudGuard Posture Management deploys routine checkups of the security situation from the networking system to enhance compliance. Reliable security governance has enabled the company to meet the set international policies on security and boost performance.

What needs improvement?

There is no full support for bot management, and the company can work on that to enhance faster service delivery and enhance reliable security checkups. 

The reporting dashboard responds slowly, which leads to late report compilation. The next release can be equipped with robust dashboards and highly responsive data models. 

The performance was more stable compared to a few challenges we faced, but with new upgrades, it could be even more stable. 

The enhancement of cloud servers' security and management of dataflows has been a great achievement, and I highly recommend this solution.

For how long have I used the solution?

I've used the solution for one year.

What do I think about the stability of the solution?

CloudGuard Posture Management is highly stable and powerful in securing company workloads.

What do I think about the scalability of the solution?

The entire deployment process took place smoothly, and we were impressed by the vendor team.

How are customer service and support?

The customer service team has been helpful and very supportive when we enquire about anything.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I have not used a similar cloud networking security platform before.

How was the initial setup?

The initial setup process was not complicated since the customer service team had deployed professionals to set up and provide guidelines.

What about the implementation team?

We implemented it through the vendor team, and their level of expertise was very impressive.

What was our ROI?

We have achieved 35% ROI since we deployed it.

What's my experience with pricing, setup cost, and licensing?

The setup cost is high, however, the pricing terms vary based on the size of an organization.

Which other solutions did I evaluate?

We were in rush, and we did not hae enough time to evaluate other products in the market.

What other advice do I have?

This solution is highly powerful in the management of enterprise security, and I totally recommend it to other companies.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Check Point CloudGuard CNAPP
April 2024
Learn what your peers think about Check Point CloudGuard CNAPP. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,924 professionals have used our research since 2012.
Azure Specialist at a tech company with 10,001+ employees
User
It can be deployed as a SaaS solution, provide a consolidated view, and complete vulnerability scans
Pros and Cons
  • "The new scanning function is a valuable feature that wasn't available until recently."
  • "CloudGuard CNAPP could be enhanced by increasing the number of components that run natively on Azure."

What is our primary use case?

When idle virtual machines hosting Azure Functions require protection and vulnerability scanning, we can leverage the Check Point CloudGuard CNAPP solution to gain a consolidated single pane of glass view and manage these workloads.

How has it helped my organization?

By utilizing Check Point CloudGuard CNAPP for security, our clients can now protect both their cloud and on-premise assets. CloudGuard CNAPP also provides a single pane of glass for multi-cloud management, including protection for their Azure resources.

What is most valuable?

The new scanning function is a valuable feature that wasn't available until recently. Importantly, it's enabled by default.

Another advantage of CloudGuard CNAPP is that it can be deployed as a SaaS solution on Check Point Standard, eliminating the need for a custom subscription. This flexibility is a significant improvement.

What needs improvement?

CloudGuard CNAPP could be enhanced by increasing the number of components that run natively on Azure. This would allow Check Point to offer a forward-looking security solution that caters to customers who require a purely Azure-based environment. Currently, the mixed architecture involving on-premises and AWS deployments might not meet all compliance and security needs.

For how long have I used the solution?

I have been using Check Point CloudGuard CNAPP for one year.

What was our ROI?

Our clients can measure the return on investment of CloudGuard CNAPP in several ways. Firstly, it offers improved operational metrics compared to traditional methods. This eliminates the need for retraining staff on specific cloud vendors, as CloudGuard CNAPP provides a unified platform. Secondly, the ease of implementation contributes to a faster ROI. By considering factors like implementation speed, ongoing maintenance requirements, and reduced training needs, we can effectively measure the ROI of CloudGuard CNAPP.

Which other solutions did I evaluate?

We evaluated Azure Functions, but for existing Check Point customers, it might be more advantageous from a security standpoint for their operations team to maintain a single pane of glass for their existing on-premises and other cloud provider investments. This would allow them to adopt a multi-cloud approach.

What other advice do I have?

I would rate Check Point CloudGuard CNAPP ten out of ten. Check Point CloudGuard CNAPP is a great solution.

We use the posture management capabilities of CloudGuard CNAPP and the workload protection capabilities.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Freelancer at a consultancy with 51-200 employees
Real User
Ensures robust detection capabilities and comprehensive security features, although it may require some expertise to fully use its functionalities
Pros and Cons
  • "It offers a range of features tailored to address the unique security challenges."
  • "Streamlining the user interface would greatly improve the user experience."

What is our primary use case?

We use CloudGuard CNAPP for accessing the security status of our assets, managing inventory, and overseeing configuration settings.

How has it helped my organization?

It assists our visibility team in monitoring configurations, enabling us to proactively address issues before they arise.

I find the product to have strong detection capabilities. It is adept at generating the desired reports, provided you are familiar with its functionality.

What is most valuable?

It offers a range of features tailored to address the unique security challenges.

What needs improvement?

Having additional documentation on how to use CloudGuard CNAPP would be advantageous, especially if it were made more user-friendly. The application's structure seems to lead users down one path, then into another, making it difficult to backtrack or navigate seamlessly between different components. Streamlining the user interface would greatly improve the user experience.

For how long have I used the solution?

We have been using it for three years.

What do I think about the stability of the solution?

It is proven to be stable.

What do I think about the scalability of the solution?

It provides good scalability.

How are customer service and support?

There is room for improvement in technical support. I would rate it five out of ten.

How would you rate customer service and support?

Neutral

How was the initial setup?

Setting up CloudGuard CNAPP is straightforward, as it is API-driven. Just a few quick steps, like providing credentials and configuring settings, and you're ready to go.

What was our ROI?

The ROI of CloudGuard CNAPP is intangible since it primarily involves cost avoidance rather than direct cost reduction or profit generation. It doesn't directly contribute to revenue generation.

Which other solutions did I evaluate?

When we were comparing Prisma or Pallos, we found that CloudGuard CNAPP offered a more comprehensive range of tools and configuration management settings. It appeared to be a more mature product with a broader scope of capabilities.

What other advice do I have?

My advice to anyone thinking about implementing it is to consider investing in professional services to handle the setup, as they possess a deeper understanding of the platform. Overall, I would rate it seven out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
SANDRA SUAREZ - PeerSpot reviewer
CEO at SAFEID
Reseller
Top 10
Reasonably priced, easy to expand, and simple to set up
Pros and Cons
  • "The solution is scalable."
  • "You do need to pay extra in order to get better support."

What is our primary use case?

We can correlate the information and get analytics that helps us be more proactive in terms of minimizing risk on the cloud.

What is most valuable?

We can integrate the solution very well with various cloud networks, including AWS, Azure, and Google, which is what we are on. 

We are provided with the right information in order to get analytics that will help us be more proactive and minimize exposure to threats. 

The solution is scalable. 

It is easy to set up. 

What needs improvement?

The solution needs to improve remediation. We need to reduce risk by remediating gaps in security.

You do need to pay extra in order to get better support.

For how long have I used the solution?

I started working with the solution five years ago.

What do I think about the scalability of the solution?

The solution is scalable. However, the issue is when you buy the license, you buy the quantity of data to do the intelligence, not to keep the data stored on the cloud. We pay to correlate one terabyte of information for only one month.

How are customer service and support?

We don't open a lot of tickets for support. You do need to pay extra for support. If you pay more, you get faster answers. You get a lot more attention if you pay.

How would you rate customer service and support?

Neutral

How was the initial setup?

The initial setup is very straightforward. I don't have to do any tuning or configuration for it to work. You just need to enable it. 

What's my experience with pricing, setup cost, and licensing?

The pricing is moderate. It's not too expensive or overly cheap. It is comparable to other solutions. 

What other advice do I have?

We're a Check Point partner. 

I'd rate the solution nine out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Java Application Developer at Oesia
User
Top 5
Secures data, detects cloud anomalies, and offers reliable licensing
Pros and Cons
  • "The comprehensive security for IaaS and PaaS cloud assets provides efficient security awareness to all the teams."
  • "No improvements are needed."

What is our primary use case?

Check Point CloudGuard Intelligence provides security for the organization's cloud assets. 

It provides awareness to all the teams based on the security situations and precautions that can block future threats. 

It detects cloud anomalies to enhance workload safety and quarantine threats with a powerful threat intelligence feed. 

It secures data that is stored in the cloud servers. 

The security model provides alerts on policy violations and reports on cloud security. 

The intelligence information has helped us to plan and allocate resources efficiently.

How has it helped my organization?

It has established a network management system that enables each sector to monitor data flow in elastic cloud environments. 

We have been able to get reports on cloud performance and workload safety. 

The cloud networking infrastructure has been upgraded with modern data management tools that have advanced the communication system. 

It has steered the implementation of projects and tasks in a secure environment that is free from malware attacks. 

The cloud-based storage facilities are shielded from phishing attacks and cyber attacks.

What is most valuable?

The comprehensive security for IaaS and PaaS cloud assets provides efficient security awareness to all the teams. 

The data querying system gives team members an opportunity to select and give priority to the most crucial information. 

The intelligence system has powerful security management systems that have put measures in place to curb any hidden threats that can affect workflows. 

The cost and licensing terms are reliable, and many business enterprises can maintain them without facing financial challenges.

What needs improvement?

No improvements are needed. The current version has great and powerful features that take care of most sets of demands. The cloud-integrated network system can be upgraded to meet company requirements on intelligence information and for customization purposes. The set features have stable performance capability with the modern threat management network infrastructure. 

This system has a capable data orchestration system that can access data from various centers. The customer support channels are reliable, with great services when contacted.

For how long have I used the solution?

I've used the solution for eight months.

What do I think about the stability of the solution?

This solution is stable.

What do I think about the scalability of the solution?

I am impressed by the performance.

How are customer service and support?

The customer service support staff is reliable.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I have not used a similar solution.

How was the initial setup?

The initial setup was straightforward.

What about the implementation team?

It was implemented by the vendor.

What was our ROI?

There is increased ROI from a great performance.

What's my experience with pricing, setup cost, and licensing?

The setup cost and licensing terms are always good.

Which other solutions did I evaluate?

This is the best platform that I have worked with.

What other advice do I have?

This is a great solution for any organization.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Cloud Support at a tech company with 1-10 employees
User
Top 5Leaderboard
Multicloud posture and review, modern, and backed by all checkpoint security.
Pros and Cons
  • "The administration portal panel is very intuitive."
  • "The guidelines to implement or to link with the clouds are not complete."

What is our primary use case?

It helped us a lot in improving the regulations and security of our cloud environments.


We still manage an on-premise environment, however, many companies at the beginning believe that the cloud is invulnerable or that the manufacturer must ensure everything, which is not correct. With this implementation, it is possible to improve all current cloud security.

In the company I work for, it was implemented to be able to have governance in addition to good practices in our Microsoft Azure environment. It's a somewhat expensive tool, however, it is worth it to be able to solve all those improvements and avoid so many modern vulnerabilities, which have their point in cloud attacks.

How has it helped my organization?

As in our company we have environments that are hybrid in some cases and others totally cloud. We find in Check Point a reliable tool to improve security, implement regulations, and generate governance in cloud environments. In our case, we have a Microsoft Azure public cloud with enough resources which we need to protect. We achieved it together with  Check Point.

It was possible to provide greater security to identities with admin access to the cloud - a critical part of IT management.

What is most valuable?

The most striking features are:

1- Identity protection generated through Check Point posture management, which is helping to prevent user theft or unauthorized access.

2- The governance that can be provided with this tool is very good since we have been able to implement good practices to avoid vulnerabilities.

3- The administration portal panel is very intuitive. It also generates scores based on regulations and good practices to go little by little with the recommendations, significantly improving security.

What needs improvement?

Some general improvement characteristics can be made, including the following:

1- Cost improvement. Some tools are quite expensive, and some non-equal manufacturers offer more comfortable capabilities at the cost level.

2- The guidelines to implement or to link with the clouds are not complete. Following them sometimes the task of implementing under the best practices of the manufacturer is not achieved.

3- Many Check Point guides are only available to partners and not to the general public. They can make a better impression by having them public and thereby helping the client.

For how long have I used the solution?

It's an excellent tool and is available in the Infinity Check Point Portal. Its main function is to centralize governance in the same administration portal and has been tested for more than a year to validate our cloud security.

Which solution did I use previously and why did I switch?

Previously we used only Microsoft with Defender for Cloud. However, we wanted to have our security centralized. Check Point through the infinity portal achieves that feature.

What's my experience with pricing, setup cost, and licensing?

It's very important to have a reliable and good partner. The proactivity helps us to see the existing needs and check with Check Point what characteristics are required.

Which other solutions did I evaluate?

We chose Check Point as it provides integrated and centralized security, improving the effectiveness of security reviews.

What other advice do I have?

Even though the cost is somewhat expensive. I recommend this solution for users who use the public cloud.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Cloud Support at a tech company with 1-10 employees
User
Top 5Leaderboard
Information sharing capabilities, and excellent web portal
Pros and Cons
  • "Its monitoring and alerts are triggered by a failure or non-compliance with policies. It helps us to be able to act effectively and quickly."
  • "The costs are high."

What is our primary use case?

We wanted to have a centralized and modern security environment, and it was possible to obtain it through Check Point Infinity.

It was possible to implement Check Point CloudGuard to take advantage of cloud intelligence to analyze modern threats. The global learning that Check Point obtains from all its devices for the improvement and confidence of security.

We currently use Microsoft Azure, which has several security features, all with costs, to perform governance, control, vulnerability improvements and regulatory compliance. However, we manage Check Point.

Forensics as your monitoring portal is exceptional.

How has it helped my organization?

The features included in Check Point CloudGuard help us a lot with the security of our Microsoft Azure cloud, which we successfully integrate with Check Point CloudGuard.

We have validated the score generated to improve security performance, thereby making improvements to avoid vulnerabilities.

The threat attack is reviewed and covered in an automated manner through cloud intelligence. Its alerts have kept us notified so that we can make the necessary adjustments. It offers incredible performance.

What is most valuable?

The most important characteristics are the following:

1- The detection of vulnerabilities in real-time. Its monitoring and alerts are triggered by a failure or non-compliance with policies. It helps us to be able to act effectively and quickly.

2- The use of Check Point ThreatCloud allows sharing of information between other Check Point devices to improve trust and form of protection against new threats.

3- Finally, its security application portals are very intuitive. It has helped us with the simple handling of Check Point CloudGuard.

What needs improvement?

Some possibilities of improvements for Check Point include:

1- Improving or creating best practices that can be generated publicly so that customers can have a package of policies, for example, that the manufacturer provides in addition to easy access to this material.

2- Improvement at the support level for management, handling and solution of cases in a better, faster, and more effective way. Sometimes the cases take a long time to be able to schedule a session and solve together with the client and support.

3- The costs are high. They could provide better costs for the client to make a simpler decision and not be affected by this issue.

For how long have I used the solution?

One of its characteristics is cloud intelligence. It was adapted to our centralization and public cloud requirements.

Our company already uses several centralized products in the Check Point Infinity platform. For more than six months, we have used CloudGuard.

Which solution did I use previously and why did I switch?

We used Azure Defender for the cloud. It is good, however, I liked more the form and the trust of Check Point.

What's my experience with pricing, setup cost, and licensing?

It is always important to have access to a partner to help you with costs, and requirements and to help you choose the best option within Check Point.

Which other solutions did I evaluate?

We previously validated some solutions. However, the features of Check Point CloudGuard were better suited to our requirements.

What other advice do I have?

It is an expensive solution. However, I recommend it.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Check Point CloudGuard CNAPP Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Check Point CloudGuard CNAPP Report and get advice and tips from experienced pros sharing their opinions.