BeyondTrust Endpoint Privilege Management vs Check Point Antivirus comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between BeyondTrust Endpoint Privilege Management and Check Point Antivirus based on real PeerSpot user reviews.

Find out in this report how the two Anti-Malware Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed BeyondTrust Endpoint Privilege Management vs. Check Point Antivirus Report (Updated: March 2024).
768,886 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I'm a BeyondTrust partner and I have multiple deployments, four or five banks right now. The features that give us quite an edge compared to what our competitors are offering - like IBM or Thycotic - are the Session Management, that is quite a big one; also the recording of keystrokes. In addition, there is the password vaulting and state-of-the-art Password Management, which I haven't seen in other products.""The tool is easy to use and deploy. It has PAM capabilities like privilege access. The solution helps with the management of third parties and vendors. It is an effective solution compared to other alternatives.""It's relatively straightforward to set up, especially if you are deploying to the cloud.""It is straightforward. It is a good technology, and it is made to do one single thing.""BeyondTrust has very good integrations with quite a lot of security vendors such as SailPoint, IBM, FortiGuard, Splunk, etc.""I find the solution’s features like section management, password management, and analytics valuable.""The solution's technical support is good.""The privileged access management into sensitive systems is very valuable. That includes control from the endpoint all the way through to the managing of passwords and credentials that are used by the person to access the sensitive information. It's very useful, because nobody ever really maintains passwords for those endpoint systems. It's maintained in the Dropbox password file."

More BeyondTrust Endpoint Privilege Management Pros →

"Check Point Antivirus goes in-depth and looks for threats and malware - including phishing attempts.""We find the zero-day protection to be an extremely valuable feature of this solution.""New viruses emerge day after day, and this EDR system helps action be taken before viruses affect the internal system.""The tool comes with an in-built AI feature, which makes file management easier. It also secures the network from viruses, malware, and phishing attacks.""This solution helps make sure that we can patch and keep security going without having to talk to everyone for change management.""It is a great, cost-effective, and stable security solution to opt for.""It has a customer-savvy interface and easily customizable as per client and business requirements.""It is one of the fastest malware prevention software with advanced upgrades to have 360-degree threat detection and system remediation."

More Check Point Antivirus Pros →

Cons
"They are doing good for now, but they should start to consider tight integration with Mac solutions. There should be more integration with Mac. There should be Active Directory (AD) Bridging. Thycotic and Centrify have it currently because they merged and joined forces, and it was a feature available in Centrify. So, basically, they joined forces to create a kind of perfect product. If you have a hybrid or mixed environment with Windows and Mac, your Active Directory can only manage or enforce policies on Windows, but what about your Mac devices? How do you control them? So, AD Bridging will act as a bridge to bring all your Mac devices into your Active Directory. This way you have full control over your entire environment.""They need to come up with better integrative options which should be customer-centric.""The help system should be improved to provide a quick help guide with each tab within the solution, which explains what each particular function does.""If you don't get the implementation right at the outset, you will struggle with the product.""The deployment process should be clarified or made simpler. It would be helpful if the solution had in-app tutorials for users to look at as they progress through the system. Sometimes we get lost and need to go back to check what exactly the function was. There should be small hints around major key functions. It would go a long way in speeding up the deployment process.""It only has limited support for Mac.""We use a program to automate all of this, but it's not a default feature of BeyondTrust Endpoint Privilege Management.""It keeps on breaking every now and then. It is not yet mature. Every time something new comes up or we run into some new issues, the culprit is BeyondTrust because the agents and the adapter are not mature. The new development process goes on, and they're not able to handle things. It should be mature. It shouldn't break every now and then."

More BeyondTrust Endpoint Privilege Management Cons →

"Check Point Antivirus' performance could be faster. It needs to include app-based support to upload screenshots of issues. It needs to add timely and regular updates. The dashboards and reporting features need to offer more efficiency.""They can improve the customization features to the greatest extent possible and also help bring automation into system security in the most unified manner possible.""Sometimes the antivirus updates fail. We don't understand why because sometimes it fails but the next time you try it goes well and the firewall always has access to the internet. We don't understand why it sometimes fails.""The initial setup and configuration should be simplified.""What's missing in Check Point Antivirus is the EDL feature.""Reporting and management could be improved.""While features are really good and promising to use and implement, a certain level of improvement is required in terms of software deployment across different business environments.""It is very difficult to get ahead of what's coming in terms of new threats, however, I think that Check Point Antivirus must improve against zero-day attacks."

More Check Point Antivirus Cons →

Pricing and Cost Advice
  • "I'm sure everyone should have the cluster environment, which means more expensive, anyway, cheaper than the other solutions."
  • "PowerBroker for a Mac client is three times the price of the Windows version."
  • "What BeyondTrust was providing was user-based licensing which was a great benefit from the client point of view. Recently, I don't know why, the licensing model has been changed, and that is the reason that they have lost a bit of their edge when it comes to the PAM, against our competition. The asset-based licensing, from the user's point of view, is not beneficial. The licensing should be based on the users. The greater the number of users, the greater will be the load and the greater the scalability problems. I presume that is why the licensing model has changed."
  • "This solution is expensive compared to its competitors."
  • "Price-wise, it is very competitive. In our area, government entities and banks don't go for the monthly payment. It is a headache even for us in terms of finance and procurement to go for monthly payments. Quarterly might be more logical and reasonable, but the minimum that we go for is one year, and sometimes, we even try to compile and give one offering for three years."
  • "Its pricing and licensing are okay. We were in the perpetual model when it was on-prem, and now, with the SaaS service, we have a subscription model. As a customer, I would always like to see a lower price, but it seems to be priced at the right model currently, and we are trying to get the maximum benefits out of it."
  • "The product’s licensing is different for Windows, Linux, and Mac. The tool’s licensing is yearly."
  • "It was very expensive."
  • More BeyondTrust Endpoint Privilege Management Pricing and Cost Advice →

  • "The pricing is very expensive. You need to buy the appliance and subscription as well."
  • "Choosing the correct set of licenses is essential because, without the additional software blade licenses, the Check Point gateways are just a stateful firewall."
  • "Check Point Antivirus is an expensive solution, especially for clients that don't have as many endpoints. Check Point Antivirus has a free trial for one month, and within the trial period, there's no limit to the number of endpoints it can support, but when the trial expires, you'll have to buy the license, which covers one year. You can't buy a license for the solution without being a Check Point partner first."
  • "Check Point Antivirus is a good solution, but it's a little costly."
  • "We are paying 2,50,000 Sri Lankan Rupees annually which is the fixed charge."
  • "Check Point Antivirus is the most economical solution."
  • More Check Point Antivirus Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Anti-Malware Tools solutions are best for your needs.
    768,886 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:This is an inside-out --- outside-in --- inside-in question, as an insider can be an outsider as well. There is no short answer other than a blend of a PAM tool with Behavioral Analytics and Endpoint… more »
    Top Answer:The solution's least privilege enforcement has helped us ensure access is given to only the required people.
    Top Answer:On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a seven out of ten.
    Top Answer:Check Point Antivirus ensures our organization's security posture by ensuring that everyone accessing the internet does so securely. It performs packet inspection, enabling all security blades to… more »
    Ranking
    12th
    out of 110 in Anti-Malware Tools
    Views
    790
    Comparisons
    327
    Reviews
    11
    Average Words per Review
    676
    Rating
    8.0
    6th
    out of 110 in Anti-Malware Tools
    Views
    1,586
    Comparisons
    550
    Reviews
    37
    Average Words per Review
    544
    Rating
    8.6
    Comparisons
    Also Known As
    BeyondTrust PowerBroker, BeyondTrust Endpoint Privilege Management for Windows, BeyondTrust Endpoint Privilege Management for Mac, BeyondTrust Endpoint Privilege Management for Linux, BeyondTrust Endpoint Privilege Management for Unix, Avecto Defendpoint
    Check Point Antivirus Software Blade
    Learn More
    Overview

    BeyondTrust Endpoint Privilege Management enables organizations to mitigate attacks by removing excess privileges on Windows, Mac, Unix/Linux and networked devices. Remove excessive end user privileges and control applications on Windows, Mac, Unix, Linux, and networked devices without hindering end-user productivity.

    Key Solutions Include:

    -ENTERPRISE PASSWORD SECURITY

    Discover, manage and monitor all privileged accounts and SSH keys, secure privileged assets, and report on all privileged account activity in a single solution.

    -ENDPOINT LEAST PRIVILEGE

    Enforce least privilege across all Windows and Mac endpoints, gain visibility into target system vulnerabilities, and control access to privileged applications without disrupting user productivity or compromising security.

    -SERVER PRIVILEGE MANAGEMENT

    Gain control and visibility over Unix, Linux and Windows server user activity without sharing the root or administrator account.

    -A SINGLE PLATFORM FOR MANAGEMENT, POLICY, REPORTING AND THREAT ANALYTICS

    Utilize a single solution to manage PAM policies and deployment, understand vulnerability and threat analytics, and provide reporting to multiple stakeholders and complementary security systems.

    Learn more at https://www.beyondtrust.com/privilege-management

    Check Point Antivirus is a robust software solution providing a dynamic next-generation group of applications that protect computers and devices by removing malicious software or code specifically created to corrupt computers or data.

    In today’s busy marketplace, malware is advancing so expeditiously that it is estimated a new malware instance is generated almost every second. It is widely understood that traditional antivirus solutions on their own are no longer sufficient as they once were to defend today’s organizations against risk and malicious threats. Therefore, to be competitive and value-added, most of today’s antivirus solution providers are developing new methodologies that integrate processes such as global scanning, alerting services, leading industry collaborations, human expert threat analysis, and secure cloud integrations.

    Check Point Antivirus Benefits

    Check Point Antivirus has many valuable benefits. Some of its most useful benefits include:

    • Prevention: Check Point Antivirus is able to protect an organization's gateway by prohibiting malicious attacks and thereby preventing any potential damage.
    • Real-time detection: The solution immediately scans and monitors files as they are accessed by your organization’s network.
    • Rootkit detection: Antivirus thoroughly scans and blocks all malicious code designed to gain administrative access to a machine or network.
    • Heuristic detection: This dynamic new protocol was intuitively designed to comprehensively scan for any suspicious anomalies that can be found in unknown, new viruses and modified versions of known viruses.
    • Signature-based detection: Although considered basic by many in today's endpoint security culture, signature-based detection is still a foundational part of antivirus protection. This necessary process recognizes malware by comparing code in a program to the code of known virus types that have already been encountered, analyzed, and recorded in your organization’s database.
    • Dynamic bot and malware protection: The solution has the ability to provide organizations with aggressive, robust protection. Check Point Antivirus uses both a pre- and post-infection protocol to ensure comprehensive multi-tiered risk prevention. All of this is easily managed in an extremely user-friendly interface.

    Reviews from Real Users

    “Check Point Antivirus is the best antivirus tool in the market currently. The malware and ransomware catchment rate of the software is just exceptional and worth recognizing and recommending to peers. We have been using the tool for quite some time now and must say that it's quite reliable and highly dependable. It ensures no malware or virus should make any kind of entry into the system and enables a virus-proof environment all over.” - Shyam N., Senior Consultant at EY India

    “Its most valuable feature is the integration of analytics with the cloud. We like that we can detect zero-day incidents, problems, or virus attacks inside or outside the organization. It's one of the most complex and integrated antivirus solutions. The value of analysis in real-time every time we are having an attack, vulnerability, or security breach is very helpful. Today, we want to have integrated solutions and quick solutions that will protect us mainly with new attacks and solutions that protect us from the hijacking of our data (ransomware).” - Hazel R., Administrative Assistant at Tecapro

    Sample Customers
    Aera Energy LLC, Care New England, James Madison University
    Morton Salt, Medical Advocacy and Outreach, BH Telecom, Lightbeam Health Solutions, X by Orange, Cadence, Nihondentsu, Datastream Connexion, Good Sam, Omnyway, FIASA, Pacific Life, Banco del Pacifico, Control Southern, Xero, Centrify
    Top Industries
    REVIEWERS
    Comms Service Provider14%
    Manufacturing Company14%
    Security Firm14%
    Computer Software Company14%
    VISITORS READING REVIEWS
    Financial Services Firm14%
    Computer Software Company12%
    Manufacturing Company10%
    Government7%
    REVIEWERS
    Security Firm16%
    Financial Services Firm13%
    Government10%
    Computer Software Company10%
    VISITORS READING REVIEWS
    Computer Software Company13%
    Security Firm12%
    Comms Service Provider11%
    Government7%
    Company Size
    REVIEWERS
    Small Business43%
    Midsize Enterprise7%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise13%
    Large Enterprise67%
    REVIEWERS
    Small Business40%
    Midsize Enterprise34%
    Large Enterprise26%
    VISITORS READING REVIEWS
    Small Business36%
    Midsize Enterprise16%
    Large Enterprise48%
    Buyer's Guide
    BeyondTrust Endpoint Privilege Management vs. Check Point Antivirus
    March 2024
    Find out what your peers are saying about BeyondTrust Endpoint Privilege Management vs. Check Point Antivirus and other solutions. Updated: March 2024.
    768,886 professionals have used our research since 2012.

    BeyondTrust Endpoint Privilege Management is ranked 12th in Anti-Malware Tools with 27 reviews while Check Point Antivirus is ranked 6th in Anti-Malware Tools with 49 reviews. BeyondTrust Endpoint Privilege Management is rated 8.0, while Check Point Antivirus is rated 8.6. The top reviewer of BeyondTrust Endpoint Privilege Management writes "Admin rights can be granted and revoked within minutes and that is what everything comes down to, for us". On the other hand, the top reviewer of Check Point Antivirus writes "Compatible, cost-effective, and highly customizable". BeyondTrust Endpoint Privilege Management is most compared with CyberArk Endpoint Privilege Manager, Cisco ISE (Identity Services Engine), CyberArk Privileged Access Manager, Delinea Secret Server and ARCON Privileged Access Management, whereas Check Point Antivirus is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, ESET Endpoint Protection Platform, VirusTotal and Microsoft Exchange Online Protection (EOP). See our BeyondTrust Endpoint Privilege Management vs. Check Point Antivirus report.

    See our list of best Anti-Malware Tools vendors.

    We monitor all Anti-Malware Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.