Hazel Zuñiga Rojas - PeerSpot reviewer
Administrative Assistant at Tecapro
Real User
Top 5Leaderboard
Good compliance and risk assessment capabilities but needs to cover more legacy applications
Pros and Cons
  • "The product allows us to enhance the security of the implementations we have."
  • "We're looking for a solution that can incorporate legacy infrastructure for some of our business needs."

What is our primary use case?

We needed to establish a security posture under certain requirements. We needed to protect infrastructure as a service and our software as a service platform in each of our environments for the development and implementation of the cloud. 

We needed to provision instantaneous computing infrastructure and administration through the Internet. Management and security was the initial requirement, with more requirements being established. We were seeking a baseline that was provided to us by a security expert that would allow us to identify and remediate security risks and evaluate monitoring automation. We needed a solution that could prevent the company from being violated when implementing and managing a new configuration.

How has it helped my organization?

The solution give us compliance and offered continuous evaluation of the policies that were established. We managed to automatically generate tools for the detection and resolution of compliance and managed to establish supervision of the operations, including the management of each incident which involves identifying risks and qualifying in order to be able to share any news or updates. This allowed us to be more proactive, complete, and precise. 

What is most valuable?

The product allows us to enhance the security of the implementations we have. It has helped resolve several security incidents that we previously had, and we could not see since previously we did not have a solution that allowed us to quickly and safely manage each one of the activities. With Check Point, we can now map incidents and see how the security teams work to verify the integrity of the systems.  

What needs improvement?

When it comes to validating the power, security, implementation, and management, I would like to also have the capacity more easily on-premise as well as the cloud. Some problems have been found in analysis at the time of execution, and local install revision agents have generated management incompatibility. It is important to evaluate the applications that are on-site since they are needed in the organization. We're looking for a solution that can incorporate legacy infrastructure for some of our business needs.

Buyer's Guide
Check Point CloudGuard CNAPP
April 2024
Learn what your peers think about Check Point CloudGuard CNAPP. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,924 professionals have used our research since 2012.

For how long have I used the solution?

I've used the solution for approximately nine months.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Hazel Zuñiga Rojas - PeerSpot reviewer
Administrative Assistant at Tecapro
Real User
Top 5Leaderboard
Great machine learning, good analysis, and efficient responses to threats
Pros and Cons
  • "It learns from behavior, attacks, management, detections, captures packets, real-time analysis, et cetera. It's generating knowledge from a variety of sources for an excellent analysis."
  • "I'd like to see more advanced encryption for local features, which is not present right now."

What is our primary use case?

We wanted to protect, analyze, and detect issues within the infrastructure that we have taken to the cloud. We were looking for ways that we can analyze and introduce a more complete internal forensic analysis so that if an intrusion did not happen, we could have a visualization in which we could be constantly learning how to detect and ee anomalies and provide analysis for detection in real-time. 

How has it helped my organization?

We needed a solution that could handle analysis and offer automated detection with process intelligence. We were interested in threat prevention in real-time to help us detect anomalies, attempts, and atypical actions in any of the activities of the teams or users. The goal was to take advantage of that learning and detection. Machine learning supervises and analyzes in an advanced way everything that is happening in the cloud. It works within any type of cloud and can be integrated more so if we want to migrate or scale tomorrow, we can carry out this detection automatically.

What is most valuable?

The solution learns day by day. It learns from behavior, attacks, management, detections, captures packets, real-time analysis, et cetera. It's generating knowledge from a variety of sources for an excellent analysis. 

This allows us to move faster and have more efficient responses to incidents. It provides alerts for all these types of activities, achieving more objective management for packet capture and a combination of activities within the cloud environment.

What needs improvement?

I'd like to see more advanced encryption for local features, which is not present right now. We'd like to have more defined control when implementing intelligent analysis on the cloud. We'd like to extend analysis not just to crowds but to local teams for more granular analysis and advanced searchability.

For how long have I used the solution?

I've used the solution for about a year and a bit.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Check Point CloudGuard CNAPP
April 2024
Learn what your peers think about Check Point CloudGuard CNAPP. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,924 professionals have used our research since 2012.
Myrian  Medina - PeerSpot reviewer
Head of Technology and Systems at Simed
Real User
Top 5
A product that performs well and enables users to control the information that goes out of their company
Pros and Cons
  • "The product enables us to check the information that goes out of the company."
  • "The product must provide different features like antivirus."

What is our primary use case?

We use the solution to control all the emails that go out from the company. We also use it to protect our network by stopping unauthorized people from accessing it.

What is most valuable?

The product enables us to check the information that goes out of the company. We get to know if someone sends our sales emails to our competitors. We control the information that goes out of the company. It’s a good product.

What needs improvement?

The product must provide different features like antivirus.

For how long have I used the solution?

I am currently using the solution.

What do I think about the scalability of the solution?

The tool always performs very well. All the upgrades happen automatically. We haven't had a problem with it.

How are customer service and support?

We haven’t needed much support.

How would you rate customer service and support?

Positive

What's my experience with pricing, setup cost, and licensing?

The solution’s pricing is a little bit high. I rate the product’s pricing a seven out of ten on a scale of one to ten, where one is the lowest price, and ten is the highest price.

What other advice do I have?

I would like to implement all the security solutions from Check Point in our company. Overall, I rate the product an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Security Engineer at a tech company with 1,001-5,000 employees
User
Good reporting and alerts but needs more comprehensive investigations into security events
Pros and Cons
  • "Alerts of cloud activity happening across all accounts is helpful."
  • "Reporting should have more options."

What is our primary use case?

We primarily use this solution for:

  1. Posture management and compliance for the complete cloud environment (AWS).
  2. Centralized visibility of our cloud assets across multiple accounts in our cloud environment.
  3. Monitoring and alerting of cloud activity (API calls) happening across all the accounts.
  4. Reviewing security configuration (network configuration of security groups).
  5. Scanning serverless functions for existing vulnerabilities.
  6. The baseline for security policy as per workload based on services such as S3, EC2, et cetera.

How has it helped my organization?

This solution helped us improve by:

  1. Improving the overall security posture of our cloud environment.
  2. Maintaining Asset inventory for Cloud.
  3. Continuously reporting and alerting for reactive approach.
  4. Providing a best practice policy helping in strengthening security of workloads. 
  5. The biggest lesson that I have learned from using this product is that organizations are very uninformed about their cloud presence, what assets they have, and what shape it's in which this solution is capable of and provides better visibility.

What is most valuable?

  1. The queries for detecting any type of incident are great.
  2. The solution provides a granular level of reports - along with issues based on compliance.
  3. Alerts of cloud activity happening across all accounts is helpful.
  4. Customization of rulesets as per our cloud security policy is useful and strengthens the security.
  5. Reporting against compliance is an important feature that helps you comply with policies and standards within our organization.
  6. Assets Management is excellent as it provides complete visibility of our workload in our EC2 instance. 

What needs improvement?

The following things can be improved:

  1. Reporting should have more options.
  2. Investigation of security events should be more comprehensive be it for cloud activity or traffic activity.
  3. The false positives can be annoying at times.
  4. We do not use remediation at the moment. We do the remediation manually, since we are still using Dome9 in read-only mode. I don't know if we will use the remediation in the future as we prefer to do it ourselves.
  5. The price of this solution should be reduced so that it is more affordable to scale.

For how long have I used the solution?

We have been using this solution for last year.

Which solution did I use previously and why did I switch?

This was the first time we used any CSPM solution.

What's my experience with pricing, setup cost, and licensing?

The price of this solution should be reduced so that it is more affordable to scale - specifically for features like Intelligence Pro.

Which other solutions did I evaluate?

We evaluated Prisma Cloud, however, we found many of the features that we won't be using we would still be paying for unnecessarily.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Cloud Solution Architect at Network Thinking Solutions
User
A complete solution that's reasonably priced, with good data security
Pros and Cons
  • "The solution offers an excellent price, benefit, and installation relationship."
  • "Currently, worldwide, there are many companies of all sizes that do not understand the value that their data has, but even with all existing clouds, they also do not understand what the shared responsibility model is. They only assume that by having a cloud, the provider must ensure safety, when the truth is that the providers only secure their sites. Everything we do in the cloud and how we configure it is actually our responsibility."

What is our primary use case?

I have been using it in my AWS-Azure multi-cloud schema in order to monitor and protect transactions and data from all escalations - not only what we have at the database level. It helps us protect the data of our big data. 

It has been the complete solution to help cover our lack of security at the infrastructure level. Not only does it cover the servers, but at the workstation level, it is monitoring what users are doing. It identifies actions and can make automatic remediation at a user level. 

How has it helped my organization?

The solution has helped us to detect possible attacks or access that is not allowed. It also has helped us to identify the configurations that do not meet the company standards and allows us to improve security practices. As a result, we were able to make the necessary adjustments to be more armored and work safely. 

It gives us the peace of mind we need to continue exploring areas of our scheme that will help us with our projects in the short, medium, and long term. It will help us to continue innovating and reinventing ourselves with greater and greater security.

What is most valuable?

Data security has been very valuable because data is the soul of a company and if the data is not protected, the company has no possibility of existing. 

In all areas of an organization, Check Point CloudGuard is not only in the cloud, as its name implies. It goes beyond. The areas of importance from the most important to the least important are: infrastructure, technological security, data administration, legal department, etc. Check Point solutions can provide a complete 360 security scheme to the entire cloud infrastructure. It transfers its vision to the entire peripheral network.

What needs improvement?

Today, globally, there are many companies of all sizes that do not understand the value of their data, but even with all the existing clouds, they also do not understand what the shared responsibility model is. They only assume that by having a cloud, the provider must ensure security, when the truth is that providers only protect their sites. Everything we do in the cloud and how we configure it is actually our responsibility, in this sense we can evaluate many solutions that help us protect our clouds, however, and after trying 5 different solutions, the checkpoint solution is by far The most complete

For how long have I used the solution?

I have been using the solution for 3 months.

Which solution did I use previously and why did I switch?

If we were using a similar but not as extensive solution. We were using Darktrace.

What's my experience with pricing, setup cost, and licensing?

The solution offers an excellent price, benefit, and installation relationship. Thus far, Check Point has offered us this very successful relationship.

Which other solutions did I evaluate?

We were evaluating several options before choosing Check Point. What we identified would be important aspects of the new provider were: simplicity in the installation and 360 vision of all our infrastructure. When we were evaluating, we looked at Palo Alto, Check Point, and Cloud Security.

What other advice do I have?

If you are looking for a complete solution for your cloud or clouds, with Check Point you can have everything from one place.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Cloud Security Lead at a computer software company with 5,001-10,000 employees
Real User
Good reporting, and easy to install but the integration with ticketing systems could be improved
Pros and Cons
  • "The reporting is quite good. It is the most powerful aspect of this solution."
  • "In general, for the product to be successful, they need to improve security, and configuration detection."

What is our primary use case?

Primarily, we use this solution to detect security configurations in AWS environments.

What is most valuable?

The reporting is quite good. It is the most powerful aspect of this solution.

It's user-friendly.

What needs improvement?

In general, we abandoned this solution this year.

Each component of this solution, in my opinion, could be improved.

Integration with ticketing systems, as well as the most important noise and completeness over findings, are definitely in need of improvement. They didn't take into account some additional context.

The UI is very slow.

There is room for improvement. Consider the entire context of the findings and try to avoid making a comparison between the rule and the entity's state. In general, for the product to be successful, they need to improve security, and configuration detection.

For how long have I used the solution?

I have been working with Check Point CloudGuard Posture Management for two years.

What do I think about the stability of the solution?

It generates a large number of false positives.

What do I think about the scalability of the solution?

We haven't attempted to scale the product because there are no additional plug-ins or add-ons.

How are customer service and support?

We have contacted technical support but were not satisfied. Technical support needs improvement.

How was the initial setup?

The initial setup was straightforward.

What's my experience with pricing, setup cost, and licensing?

Licensing fees are paid on a yearly basis.

From a pricing perspective, they are pretty expensive. You can find better offerings on the market.

What other advice do I have?

I would not recommend this solution to other users.

I would rate Check Point CloudGuard Posture Management a seven out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Solution Architect Cloud Security at a tech vendor with 10,001+ employees
Vendor
Feature-rich, centrally managed, and stable, but it needs DLP support to be included
Pros and Cons
  • "All of the features are very useful in today's market."
  • "Dome9 should also support deployments that are on-premises and in a hybrid cloud."

What is our primary use case?

We are a solution provider and we are evaluating multiple tools for cloud workload security and vulnerability management. We are evaluating products such as Dome9 to figure out which one would be best for our customers.

This solution is used to replace a variety of cloud security and management tools.

How has it helped my organization?

Dome9 can be used centrally manage many different functions that take care of operations such as scanning the network.

What is most valuable?

All of the features are very useful in today's market.

What needs improvement?

Dome9 should also support deployments that are on-premises and in a hybrid cloud.

This solution needs DLP support.

For how long have I used the solution?

I have been using Dome9 for less than one year.

What do I think about the stability of the solution?

We have not experienced any issues in terms of stability, although we are still exploring the tool.

Which solution did I use previously and why did I switch?

We are currently running Palo Alto Prisma and evaluating it together with Dome9.

How was the initial setup?

It is easy to implement Dome9 but there are many policies that need to be configured.

Once the deployment is complete, the policies have to be set up and validated. All of the policies need to be relevant to my customers, which means that some of them will have to be disabled. For example, policy requirements will vary from country to country.

This solution can be used in many different markets such as medical or insurance, and different challenges will be present depending on the market.

 The process can take a month or a month and a half.

Which other solutions did I evaluate?

In addition to evaluating Dome9 and Palo Alto Prisma, we are considering Qualys, as well as a customized solution by Security Compass.

One of our customers is also using Check Point CloudGuard, which we are trying to replace with Dome9.

I would like to understand the reporting, how secure the solutions are, and how it can be implemented such that my framework is mapped to those tools.

What other advice do I have?

The functionality that is used will vary depending on the use case. For example, in a recent use case that I worked on, the data packets had public access without exception. However, this should not have been allowed.

I definitely suggest that people use Dome9 because I have used it since last year and I really like the features. It is also stable. There is only one feature, DLP, that is not present and we have found in Prisma.

I would rate this solution a six out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Cloud Infrastructure Architect at Maxis Berhad
Real User
Enables us to have a centralized view of all our visible assets ECs and inventories
Pros and Cons
  • "Dome9 has improved our organization; we have a centralized view of all of our assets, our visible assets our ECs, our inventories. And then all the policies are centralized, and it is easier to manage because everything is one component console."
  • "I would like to see Test B functions at the application access level."

What is our primary use case?

The primary use case for this solution is associated with a challenge whereby we have multiple cloud computing platforms. We have our past cloud platforms in AWS and ECP. Therefore, we can configure management and policy governance tools to deployment across all sites.

How has it helped my organization?

Dome9 has improved our organization in the way that we have a centralized view of all of our assets, our visible assets our ECs, our inventories. Then all the policies are centralized and it is easier to manage because everything is one component console. 

What needs improvement?

I would like to see Test B functions at the application access level.

For how long have I used the solution?

More than a year.

What do I think about the stability of the solution?

The stability is good.

What do I think about the scalability of the solution?

The scalability is good.

How are customer service and technical support?

Technical support is excellent; they are quite supportive.

How was the initial setup?

The inial setup was straightforward.

The deployment took us about six months because we had issues while integrating. The issues weren't with Dome9.

What about the implementation team?

We implemented Dome9 ourselves, in-house. We used our own set of experts.
I think there is less than six staff required for deployment and maintenance.

What's my experience with pricing, setup cost, and licensing?

The licensing costs for this solution are on a yearly basis.

What other advice do I have?

My advice is to try to get the trial period first because this will allow them to see if this is a suitable solution or not for their environment. They have to remember that this solution can only be compared to Test B, but it's not Test B. The trial allows for appropriate compatibility and suitability evaluations.

On a scale from one to ten, ten being the best, I would gladly rate this product an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Check Point CloudGuard CNAPP Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Check Point CloudGuard CNAPP Report and get advice and tips from experienced pros sharing their opinions.