Security Consultant at a real estate/law firm with 1,001-5,000 employees
Consultant
Enhanced functionality with challenges regarding resource efficiency
Pros and Cons
  • "Its functionality is highly satisfactory."
  • "While it does enhance network security, it tends to consume substantial resources, including CPU, memory, and storage."

What is our primary use case?

The primary distinction between an NG Firewall and a traditional firewall lies in their configuration flexibility and scalability. Regarding options and features, the spoofing functionality in Check Point has been instrumental in enhancing security in our critical environment. It plays a crucial role in securing our internet connectivity.

What is most valuable?

Its functionality is highly satisfactory. In the newer Check Point version, there are additional features in VPN and IP security that enhance tunnel security. This flexibility extends to the Check Point MDM platform, allowing for streamlined management across different domains. In my current client's complex infrastructure, there's often a need to replicate rules from one firewall to another within the same room. With Check Point, it's a straightforward process of creating the rules in one policy and then easily copying and pasting them into other policies.

What needs improvement?

The log management process in MDS consumes a significant amount of storage, so it would be highly beneficial if there's an opportunity to optimize these logs and save storage space. While it does enhance network security, it tends to consume substantial resources, including CPU, memory, and storage. It could be an exceptionally useful and efficient solution if there were outgoing or AI-driven algorithms to streamline log management and periodically delay the logs.

For how long have I used the solution?

I have been working with it for almost four years.

Buyer's Guide
Check Point NGFW
April 2024
Learn what your peers think about Check Point NGFW. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
767,667 professionals have used our research since 2012.

What do I think about the stability of the solution?

Regarding stability, I would rate it seven out of ten. While there have been occasional issues like false positives and blocking misreads in my NGFW, overall, it's a good product.

What do I think about the scalability of the solution?

In terms of scalability, I would rate it seven out of ten.

How are customer service and support?

The level of support provided depends on the specific contract. With a premium contract, it gets you treated as a top-priority customer, and they respond promptly, making every effort to find solutions. If you have a standard support contract, your experience might be more like that of an ordinary customer. In general, I've found them to be helpful, and I would rate their support six out of ten.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

I was working with Palo Alto for a couple of years, and I found their data protection functionality to be particularly interesting. I believe this feature is quite innovative and that other vendors should consider taking inspiration from it.

How was the initial setup?

When it comes to the setup process, I've noticed that publishing and informing policies in different steps can be a bit complex. The typical sequence of publishing policies, configuring them, and then deploying them to the firewall can feel suboptimal at times. There are situations where an immediate policy installation is needed and it would be beneficial if there were options to install policies directly before the publishing step. Overall, the setup process is not overly complex, but it's not as straightforward.

What's my experience with pricing, setup cost, and licensing?

When it comes to the quality-price ratio, I've found that Check Point offers a competitive balance in the market. I would rate it four out of ten.

What other advice do I have?

I would rate it six out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Ankita  Singh - PeerSpot reviewer
Application Developer at Capegemini Consulting India Private Limited
Real User
Top 5
Great for data and system security management and provides end-to-end resolution
Pros and Cons
  • "It's scalable and provides end-to-end resolution."
  • "Check Point NGFW Firewall requires frequent updates to build more user-friendly dashboards."

What is our primary use case?

Check Point NGFW proved to be highly scalable, secure, and stable, among other alternatives of multiple firewalls present in the market.

At an organizational level, the integration and implementation of Check Point NGFW took place on a priority basis due to data and system security concerns against malware and phishing attacks.

Check Point NGFW bifurcates, channels, and segregates the internal network and builds a secure VLAN, and separates it for every department.

Check Point NGFW is highly scalable and provides end-to-end resolution and customized productive service making Check Point NGFW more promising and user-friendly than its alternatives and services like navigation, control, and filtering ensure that all users stay connected to business applications and restrict traffic.

How has it helped my organization?

At the organizational level, the integration and implementation of Check Point NGFW took place on a priority basis based on our data and system security concerns about malware and phishing attacks.

What is most valuable?

Check Point NGFW bifurcates, channels, and segregates internal networks. It builds a secure VLAN and separates it for every department.

It's scalable and provides end-to-end resolution. It offers services like navigation, control, and filtering and ensures that all users stay connected to business applications while restricting traffic.

Check Point NGFW is great for data and system security management against malware and phishing attacks.

What needs improvement?

Check Point NGFW Firewall requires frequent updates to build more user-friendly dashboards. They need to begin the implementation of more active VPN support.

A few services of Check Point NGFW require immediate improvements, like the customer support portal and the ads management on the platform. These services need to be improved to help ensure mass adoption of Check Point NGFW.

Check Point NGFW Protects from all types of internal and external attacks, and it is easy to use. 

For how long have I used the solution?

The integration of Check Point NGFW in my organization has taken about 1.5 years or so, and it's still going smoothly.

Which solution did I use previously and why did I switch?

I haven't gone through any other platforms or solutions. However, these platforms have become a key part of our organization & work management.

What's my experience with pricing, setup cost, and licensing?

Check Point NGFW is a highly scalable and secure solution that is user-friendly. It is up to the mark in terms of data and system security management. Potential users should just go for it. 

Which other solutions did I evaluate?

I haven't personally evaluated other solutions via reviews from some software review websites.

What other advice do I have?

Go for Check Point NGFW. It's the best among market alternatives and is a must-have solution for professionals.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Check Point NGFW
April 2024
Learn what your peers think about Check Point NGFW. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
767,667 professionals have used our research since 2012.
Thapelo Kwesi Baabusi - PeerSpot reviewer
ICT Manager at Engineers Registration Board
Real User
Top 20
Great application and user control but takes up system resources
Pros and Cons
  • "The Network Address Translation (NAT) will always be a valuable feature as it allows me to turn my private cloud to the public at the click of a button and have secure control over the accessible servers/applications."
  • "Although very efficient, the product could be developed in a way that does not take a lot more system resources."

What is our primary use case?

I have a relatively small infrastructure, with a VMware Vsphere running all my servers on virtual machines. My network consists of approximately 30 workstations. The Check Point NGFW helps detect attacks against enterprise applications. 

It can enforce application functionality specific controls, monitor application data and content, and monitor HTTP, HTTPS, SMTP and other application protocols for better protection. I can audit applications running on my network, monitor their content and data, identify hosts on which applications are running, and identify users of the applications.

How has it helped my organization?

I have been using the Check Point NGFW as a primary firewall with all policies and rules configured on it. It helps as an Intrusion Detection System. This has improved my network performance as it illuminates suspicious activities before they reach the network. 

The network monitoring tool allows me to know who and what is hogging all the bandwidth and therefore apply it to remediate action and hence improve network performance. The Check Point NGFW helps me with QOS, during these times of work from home and virtual meetings, I can easily allocate required bandwidth to MS Teams, Zoom, and WebEx.

What is most valuable?

The most valuable features are the application and user control. This allows me to allow applications that encourage productivity and limit those that hinder productivity. The Network Address Translation (NAT) will always be a valuable feature as it allows me to turn my private cloud to the public at the click of a button and have secure control over the accessible servers/applications. sandboxing is also a valuable feature that allows the NGFW to act as an anti-malware, this would be largely helpful to prevent or minimize ransomware attacks.

What needs improvement?

Although very efficient, the product could be developed in a way that does not take a lot more system resources. It would be very useful if the Check Point NGFW was able to learn the environment and its user's real-time activities and automatically send only logs of interest to the security admin to actually force the security admin to review these logs since the logs are useless if not reviewed. Implementation and setup should be made as easy as possible. At times a misconfigured NGFW because of its complexity will be more of a vulnerability than protection.

For how long have I used the solution?

I've used the solution for four years.

What do I think about the stability of the solution?

The stability is very good.

What do I think about the scalability of the solution?

The scalability is very good.

How are customer service and support?

Technical support is always on point.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We did use a different product. The previous solution was actually more complex to set up and had a high price.

How was the initial setup?

The individual setup was complex. However, with the support of an expert on the solution, it became straightforward.

What about the implementation team?

We used a vendor team. Their level of expertise was acceptable.

What was our ROI?

The ROI is on the positive side.

What's my experience with pricing, setup cost, and licensing?

I'd advise users to find a local vendor of the solution they are looking into and compare all middleman pricing.

Which other solutions did I evaluate?

We also looked at Cisco Firepower.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Network Security Engineer at Fujairah Port
User
Economical with great features and very good bot services
Pros and Cons
  • "The initial setup is straightforward."
  • "There is nothing more that I need in terms of improvement."

What is our primary use case?

We use the solution for securing all of our servers facing the public network, site-to-site VPN, and SSL VPN like the webserver, e-services, and many other such applications. I have been using the below-mentioned modules:

  • Application Control
  • SSL Inspection
  • URL Filter
  • IPS/IDS
  • Virus Scanner
  • ATP
  • DNS Sinkhole
  • File Content Scan (Archived Content)
  • Link Protection
  • Safe Search
  • VPN
  • Anti Bot/Anti-Spam
  • Threat Emulation/Extraction

I can say each and every module has benefited my organization and I would highly recommend others to deploy Check Point solutions.

How has it helped my organization?

We have good peace of mind now, after deploying this solution. We could easily defend against zero-day attacks and day-to-day vulnerabilities.

Since the time we deployed the solution, we are 100% safe and secure.

At present, the newly deployed solution is being used for reverse proxy, the site-to-site VPN, and SSL VPN along with the proxy for a few of the machines.

Their threat emulations and Bot Services are a must-try. 

You can just deploy it, sit back, and relax without any issues.

What is most valuable?

The most valuable features include:

  • Application Control
  • SSL Inspection
  • URL Filter
  • IPS/IDS
  • Virus Scanner
  • ATP
  • DNS Sinkhole
  • File Content Scan (Archived Content)
  • Link Protection
  • Safe Search
  • VPN
  • Anti Bot/Anti-Spam
  • Threat Emulation/Extraction

Each and every module provides 100% accuracy. 

Their threat emulations and Bot Services are excellent.

Additionally, they have an excellent support team working around the clock. The engineers have excellent knowledge and provide us with a resolution in a very timely manner.

I have been using Check Point technology since 2011 and recently I have deployed new NGFW, the upgraded version, in a cluster along with the management box.

What needs improvement?

Check Point updates and upgrades are in a timely manner. There is nothing more that I need in terms of improvement.

Additionally, they have an excellent support team working around the clock. Check Point engineers have excellent knowledge and have provided us with the resolution in a timely manner.

I have been using Check Point technology since 2011 and recently I have deployed the new NGFW. It's the upgraded version and we have it in a cluster along with the management box.

For how long have I used the solution?

I've used the solution for the last ten years.

What do I think about the stability of the solution?

The solution is highly stable.

What do I think about the scalability of the solution?

The solution is highly scalable.

How are customer service and support?

Customer service is excellent.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We did use a different solution originally. We changed to Check Point for achieving high levels of security.

How was the initial setup?

The initial setup is straightforward.

What about the implementation team?

We implemented through a vendor team and I would rate them at a 10 out of 10.

What was our ROI?

It's excellent and the management is very satisfactory.

What's my experience with pricing, setup cost, and licensing?

It's a very economical option.

Which other solutions did I evaluate?

We evaluated Palo Alto and Cisco.

What other advice do I have?

It's an excellent solution and offers the best support.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senior infrastructure technical lead at Westpac Bank
User
Super technical support, scalable, and has very useful dashboards
Pros and Cons
  • "Objects search and tracker logs are useful."
  • "The pricing could be better."

What is our primary use case?

The solution is primarily used for firewall protection for an enterprise environment, The Check Point firewalls are implemented on the perimeter (DMZ) and Secure Access Domain (SAD) environments. 

We use physical VSLS clusters but have many virtual systems (Vsys) configured for different sub purposes. The Entire management domain is protected by Check Point firewall virtuals running on multiple physical boxes.

We have multiple virtual routers configured on the physical firewalls which connect L3 connectivity to other domains. The Perimeter DMZ firewall protects the boundary zone Environments 

How has it helped my organization?

Check Point firewalls have helped our organization to securely promote the traffic flow in a secure way that is fast and swift.

There's faster identification of customer traffic issues identifies via a smart view tracker and centralized management of rules. It has an ease of access policy and a human-readable format.

We have multiple virtual routers configured on the physical firewalls which connect with L3 connectivity to other domains. The Perimeter DMZ firewall protects the boundary zone environments.

What is most valuable?

Dashboards for rules management and trackers for firewall logs capture are useful.

Traffic flow in Check Point is very structured so that it is easy to understand the path it checks to understand which elements come first and which elements come later.

The smart log compiles from multiple CMAs is an important feature that is very attractive. 

The MDM dashboard is very organized compared to other vendors. The use of CLI tools like TCPDUMP and FW monitor are very useful in verifying the traffic logs.

Objects search and tracker logs are useful.  

What needs improvement?

To combine CLI routing and GUI application in a way that both interact together would be ideal.

The pricing could be better. In general, the Check Point solutions are not cheap, however, you could try to negotiate on the overall contract, especially if you are purchasing a lot of hardware.

In the CLI, while viewing configs, there is no easy way to snapshot configs. 

For how long have I used the solution?

I've used the solution for more than 15 years.

What do I think about the stability of the solution?

The product is very stable.

What do I think about the scalability of the solution?

The solution is scalable.

How are customer service and support?

Technical support is super.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We switched from Cisco to Check Point. Cisco was CLI-based and cumbersome with rulesets.

How was the initial setup?

The setup is straightforward as there are many videos available on the net to practice with.

What about the implementation team?

We had vendor involvement.

What was our ROI?

It serves the purpose and primarly gets the best output.

What's my experience with pricing, setup cost, and licensing?

The pricing is high. In general, the Check Point solutions are not cheap, however, you could try to negotiate on the overall contract, especially if you are purchasing a lot of hardware.

Which other solutions did I evaluate?

Yes, the vendor ran through the options and based their decision on the company security standards.

What other advice do I have?

We are satisfied with the product and support.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Checkpoint firewall has helped organisation to securely promote the traffic flow in secure way that is fast and swift.
PeerSpot user
TitleManager - Datacenter IT at a manufacturing company with 10,001+ employees
Real User
Reliable with a great re-designed interface with excellent policy management
Pros and Cons
  • "I love the redesigned interface starting with R80 as well as the ability for multiple engineers to work on the policy simultaneously."
  • "Check Point solutions have always been more complex to deploy than their competitors."

What is our primary use case?

The primary use of the solution is as an enterprise perimeter firewall in our data centers. We also use software blades for IPS/IDS functions as well. We have a combination of enterprise-grade firewalls like the 15000 and16000 series as well as mid-size versions like the 5000 and 6000 series which are for specific segment isolation or other purposes. The software blades are running on HP servers. Management is done via 5150 appliances. 5000 and 6000 series appliances are primarily used for segment isolation while the larger appliances are used for perimeter security.

How has it helped my organization?

We have been using Check Point firewalls as our main security devices for many years and thus have a strong level of expertise within the organization on implementing various features. We love the reliability and strong feature set of the firewall appliances and software blades. Managing policies with v80 and above is also much more streamlined. Troubleshooting events via logs makes identifying issues straightforward. We have multiple engineers working on policies at the same time, so the newer versions help simplify this tasks for us.

What is most valuable?

I love the redesigned interface starting with R80 as well as the ability for multiple engineers to work on the policy simultaneously. Policy management is simplified and the virtualization options help us to plan for future deployments in a much easier way. While we haven't tried out all the features available - like Sandblast, AntiBot, URL filtering, etc. - the fact that these are available to use is definitely a plus. We were able to use the IPS features, negating the deployment of an expensive standalone IPS solution.

What needs improvement?

Check Point solutions have always been more complex to deploy than their competitors. There may be multiple scenarios where we may need to engage support, however, the customer support is very good. There are certain features that are only possible from the command line (e.g. packet captures) and it would be good to integrate everything into the GUI to reduce the learning curve for newer engineers. Finally, it can be a costlier solution - especially for the smaller firewalls as compared to the competition. It would be beneficial to have more training options or documentation as well.

For how long have I used the solution?

I've been using the solution for over 15 years.

What do I think about the stability of the solution?

The solution is extremely stable. There have been a few software bugs that have caused some unwanted glitches but these were fixed with updates.

What do I think about the scalability of the solution?

If the product is sized correctly in terms of appliances, then it is easy to scale. 

How are customer service and technical support?

The support is excellent and knowledgeable. The service offered sets them apart from the competition.

Which solution did I use previously and why did I switch?

We have used Juniper SSG firewalls in the past and moved to Check Point due to the learning curve on the new JunOS deployments with the SRX firewalls.

How was the initial setup?

The setup required some planning and was slightly complex. The process requires good expertise on the product before deployment.

What about the implementation team?

We had an in-house team for deployment with active support from Check Point.

What was our ROI?

I don't have much detail on this.

Which other solutions did I evaluate?

We evaluated Cisco ASA firewalls and Palo Alto devices as well as Juniper SRXs.

What other advice do I have?

Setup can be complex and it is very helpful to first plan the deployment before rushing into it. Use the support available to find out the best options to use.

We would love to have more training materials and/or courses available so that I can onboard engineers in a faster way.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
AGM Cyber Security CoE at Bata Group
Real User
Flexible, provides good visibility, and it's easy to manage with a centralized dashboard
Pros and Cons
  • "It creates granular security policies based on users or groups to identify, block or limit the usage of web applications."
  • "Although Check Point provides annual updates to the Gaia platform, integration with other OEMs is difficult."

What is our primary use case?

We use this solution for complete protection against advanced zero-day threats with Threat Emulation and Threat Extraction. We also use:

  • NSS Recommended IPS to proactively prevent intrusions
  • Antivirus to identify and block malware
  • Anti-bot to detect and prevent bot damage
  • Anti-Spam to protect an organization's messaging infrastructure
  • Application Control to prevent high-risk application use
  • URL Filtering to prevent access to websites hosting malware
  • Identity Awareness to define policies for user and groups
  • Unified Policy that covers all web, applications, users, and machines
  • Logging and Status for proactive data analysis

How has it helped my organization?

The solution has improved the organization with respect to the following:

  • Simple implementation and operation
  • Central dashboard for managing branch firewalls
  • Easy measurement of security effectiveness and value to the organization
  • Proactive protection with the help of many inbuilt blades
  • SandBlast Threat Emulation and Extraction provides us zero-day protection from known and unknown threats in real-time 
  • Great visibility on the number of threats being blocked at the dashboard
  • Helps to clean traffic, both egress and ingress
  • A simplified URL filtering option is available for users with detailed granularity to map user/departments with respect to specific access
  • It does deep packet inspection for checking HTTPS traffic. There is a shift towards more use of HTTPS, SSL, and TLS encryption to increase Internet security. At the same time, files delivered into the organization over SSL and TLS represent a stealthy attack vector that bypasses traditional security implementations. Check Point Threat Prevention looks inside encrypted SSL and TLS tunnels to detect threats, ensuring users remain in compliance with company policies while surfing the Internet and using corporate data
  • It helps in the identification of C&C via Anti-Bot
  • It provides geolocation restrictions that may be imposed via IPS
  • Excellent Application Control for the administrator to manage the access for users
  • Secure remote access is configured with mobile access connectivity for up to five users, using the Mobile Access Blade. This license provides secure remote access to corporate resources from a wide variety of devices including smartphones, tablets, PCs, Mac, and Linux

What is most valuable?

We are using the Check Point Next-Generation Firewall to maximize protection through unified management, monitoring, and reporting. It has the following features:-

  • Antivirus: This stops incoming malicious files at the gateway, before the user is affected, with real-time virus signatures and anomaly-based protections.
  • IPS: The IPS software blade further secures your network by inspecting packets. It offers full-featured IPS with geo-protections and is constantly updated with new defenses against emerging threats.
  • AntiBot: It detects bot-infected machines, prevents bot damage by blocking both cyber-criminals Command and Control center communications, and is continually updated.
  • Application Control: It creates granular security policies based on users or groups to identify, block or limit the usage of web applications.
  • URL Filtering: The network admin can block access to entire websites or just pages within, set enforcements by time allocation or bandwidth limitations, and maintain a list of accepted and unaccepted website URLs.
  • Identity Awareness: This feature provides granular visibility of users, groups, and machines, enabling unmatched application and access control through the creation of accurate, identity-based policies.

What needs improvement?

I would like to see the provision of an industry-wide and global benchmark scorecard on leading standards such as ISO 27001, SOX 404, etc., so as to provide assurance to the board, and confidence with the IT team, on where we are and how much to improve and strive for the best.

Although Check Point provides annual updates to the Gaia platform, integration with other OEMs is difficult. This integration would be helpful in providing a full security picture across the organization. I am looking forward to the go-ahead of R81 with MITRE framework adoption in the future.

For how long have I used the solution?

We have been using the Check Point NGFW for the last four years.

What do I think about the stability of the solution?

This is a very stable product.

What do I think about the scalability of the solution?

It is highly scalable on cloud and does provide customers with lot of flexibility while performing the sizing of the appliance.

How are customer service and technical support?

Technical Support needs improvement, especially the L1 engineers.

Which solution did I use previously and why did I switch?

Prior to this solution, we were using GajShield. However, due to limited visibility and support, we opted for a technical refresh and upgrade of products.

How was the initial setup?

Yes initial setup was complex as migration of policies from one OEM to another is a challenge. however we meticulously planned and completed the implementation in phases.

What about the implementation team?

Yes we took help of the Certified Vendor. Vendor support was good.

What was our ROI?

We did not calculate our ROI; however, it provides good visibility to us.

What's my experience with pricing, setup cost, and licensing?

Check Point is competitively priced; however, there is an additional charge for the Annual Maintenance Contract (AMC) and it is easy to understand.

My advice is to negotiate upfront with a support contract of between three and five years.

Which other solutions did I evaluate?

We evaluated Palo Alto, Barracuda, and Fortinet.

What other advice do I have?

In summary, this is an excellent product and featured consistently in Gartner for the last 10 years. They have good R&D and support services across the globe. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Gulrez - PeerSpot reviewer
Manager at Kotak Mahindra Bank
Real User
Good traffic visibility, integrates well with third-party solutions, and it's easy to implement
Pros and Cons
  • "The threat emulation blade and user identity awareness feature has helped us a lot in terms of perimeter security and have given us granular visibility of user access."
  • "Right now, with a larger user database and a high number of rules, it takes a bit of time for policy installation."

What is our primary use case?

The role NGFW plays is to protect the organization against Layer 7 network attacks.

The solution has helped us to guard our perimeter security on a wider level. This is not like plain vanilla firewall. We have got a wider visibility with the help of this next-generation firewall; it shows us the traffic flowing across the network and based upon that, we have made the modifications required to restrict access.

Also, the active cluster module has helped us to balance the load during peak hours. Since moving to the active-active module, we have got the much-needed breathing space.

How has it helped my organization?

It has helped us to inspect traffic, not only with a limited protocol base but on the application/service level inspection too.

The service base access policy has provided us with a next-level restriction, which wasn't there on old school firewalls.

The integrated threat & anti-bot blade gives us protection from zero-day attacks and these can be blocked using analysis & signature matching.

The integrated intrusion prevention blade not only gives an additional level of security but also cuts down the load to manage an extra device.

What is most valuable?

The threat emulation blade and user identity awareness feature has helped us a lot in terms of perimeter security and have given us granular visibility of user access.

The integration with third-party vendors is quite easy and well defined, which really helps you with the automation.

The integration of gateways with a centralized managed server gives you full control in a single place.

The setup and implementation are quite easy and the logs and reports are elaborative and effective for securing the network.

What needs improvement?

The one area that I would like to see a change in is policy installation. Right now, with a larger user database and a high number of rules, it takes a bit of time for policy installation. There is definitely some improvement in the R80 version; however, I believe that it should not take more than one minute to refresh the database. Also, there is a significant spike in gateway resource utilization during policy installation. 

The additional blades have an impact on resource utilization, hence scope of improvement is needed here too.

For how long have I used the solution?

I am using Check Point NGFW for the past five to six years for perimeter & internal security.

What do I think about the stability of the solution?

The solution is quite stable, however some issues also observed in new version release & same is fixed through hotfix/portfix once it is highlighted to the TAC 

What do I think about the scalability of the solution?

The new hyperscale module gives you the much-needed breathing space, which the industry was looking at for quite a long time.

How are customer service and technical support?

When it comes to technical support, Check Point is on another level. The support engineers are very well versed with the solution they are managing.

How was the initial setup?

The initial setup & integration was quite easy, and the support during migration was outstanding.

What about the implementation team?

It was a collaborative effort of our in-house and vendor teams. The support was good & quite appreciable.

What was our ROI?

It's good & the same as expected.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Check Point NGFW Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Product Categories
Firewalls
Buyer's Guide
Download our free Check Point NGFW Report and get advice and tips from experienced pros sharing their opinions.