Check Point Antivirus vs ReversingLabs comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point Antivirus and ReversingLabs based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, ESET and others in Anti-Malware Tools.
To learn more, read our detailed Anti-Malware Tools Report (Updated: March 2024).
767,319 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The virus detection models orchestrate real-time monitoring of data with reliable reporting information.""It offers a centralized administration which allows us to be much more productive.""The feature that we find most valuable is the easy way of configuring it via the SmartConsole on Check Point. The configuration is very straightforward and although it has some impact on the firewall CPU and memory, it doesn't impact the IPS, for example. It allows for the scanning of downloaded files from the internet. Scanning files that our users have downloaded to check if they have any virus is the most important thing.""It is one of the fastest malware prevention software with advanced upgrades to have 360-degree threat detection and system remediation.""The tool comes with an in-built AI feature, which makes file management easier. It also secures the network from viruses, malware, and phishing attacks.""Check Point Antivirus is capable of scanning files uploaded from the internet or running through the network via Check Point gateways/clusters.""The solution offers multiple features in one solution, along with data detection.""Check Point Antivirus ensures our organization's security posture by ensuring that everyone accessing the internet does so securely. It performs packet inspection, enabling all security blades to monitor and filter traffic constantly. This includes URL filtering to prevent access to unwanted sites and to protect against any attempts to compromise our network."

More Check Point Antivirus Pros →

"It offers reports on a great many more file types than the other analysis solutions we have. It can give us a more in-depth analysis and better reporting on a larger number of file types. It also gives us a more comprehensive score on a number of things as well, and that's why we're using it as a front-end filter. It gives us more information... It's valuable because of its depth of information, as well as the breadth it gives us. There aren't a lot of tools that cover all of the different file types.""The automated static analysis of malware is the most valuable feature. Its detection abilities are very good. It hits all of the different platforms out there, platforms that see the items in the wild.""As far as static analysis information is concerned, we use most of the information that is available in order to determine whether or not we might be dealing with a malware variant. This includes information that is related to Java rules. This is also related to malware families indicated or specific malicious software variants that are labeled by name.""ReversingLabs has a large sample size.""As far as the malware repository is concerned, it's extensive. It's a good source for finding samples, where we are unable to find them on other channels or by leveraging other sources."

More ReversingLabs Pros →

Cons
"I would like to be able to see this integration of device analysis and verification - not just in native-integrated solutions - for Linux and iOS mobile devices, which are today a part of the larger group of devices and solutions that we have available.""It may be interesting to improve this solution against zero-day attacks, as they happen very frequently and are clearly a severe threat.""More posting of user feedback is requested across all websites and Google so that more traction can be attained. Seeing reviews helps create more confidence with clients and partners.""They need to add more and more features in the trial version and significantly reduce the pricing for the standard annual subscriptions for the benefit of all.""I would prefer it if this solution was cheaper for everybody to buy it and enjoy these wonderful and distinguished characteristics.""It is very difficult to get ahead of what's coming in terms of new threats, however, I think that Check Point Antivirus must improve against zero-day attacks.""They must focus on performance and efficiency since this tool sometimes consumes many machine resources and leads to machine performance problems.""The solution is expensive."

More Check Point Antivirus Cons →

"The product support could be better at times. Sometimes, the resources that they provide could be of higher quality.""While the company is very helpful, it would be very much appreciated to have extensive proof of concept scripts for the different APIs available, though not for all the APIs that we have purchased. Respective scripts are available, but those scripts which are available are typically not of very high quality.""We would really like further integration with our threat intelligence platform, which is called ThreatConnect. We would also really like further integrations with an endpoint protection product we use called Tanium. The reason I mentioned both of these is that ReversingLabs claims to have extensive integrations with both of them, but they did not work for us.""I would like to see if we could do a little bit more of bulk uploading of hash sets. Right now, I can only do them individually.""The solution needs to improve integrations."

More ReversingLabs Cons →

Pricing and Cost Advice
  • "The pricing is very expensive. You need to buy the appliance and subscription as well."
  • "Choosing the correct set of licenses is essential because, without the additional software blade licenses, the Check Point gateways are just a stateful firewall."
  • "Check Point Antivirus is an expensive solution, especially for clients that don't have as many endpoints. Check Point Antivirus has a free trial for one month, and within the trial period, there's no limit to the number of endpoints it can support, but when the trial expires, you'll have to buy the license, which covers one year. You can't buy a license for the solution without being a Check Point partner first."
  • "Check Point Antivirus is a good solution, but it's a little costly."
  • "We are paying 2,50,000 Sri Lankan Rupees annually which is the fixed charge."
  • "Check Point Antivirus is the most economical solution."
  • More Check Point Antivirus Pricing and Cost Advice →

  • "Currently, the license number of lookups that we purchased has not been reached yet, because the integration has only recently been completed. However, our usage is expected and planned to increase over the next couple of months."
  • "We have a yearly contract based on the number of queries and malicious programs which can be processed."
  • More ReversingLabs Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Anti-Malware Tools solutions are best for your needs.
    767,319 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The tool comes with an in-built AI feature, which makes file management easier. It also secures the network from viruses, malware, and phishing attacks.
    Top Answer:Check Point Antivirus' performance could be faster. It needs to include app-based support to upload screenshots of issues. It needs to add timely and regular updates. The dashboards and reporting… more »
    Top Answer:ReversingLabs has a large sample size.
    Top Answer:The solution needs to improve integrations.
    Ranking
    6th
    out of 110 in Anti-Malware Tools
    Views
    1,586
    Comparisons
    550
    Reviews
    37
    Average Words per Review
    544
    Rating
    8.6
    19th
    out of 110 in Anti-Malware Tools
    Views
    421
    Comparisons
    219
    Reviews
    1
    Average Words per Review
    166
    Rating
    10.0
    Comparisons
    Also Known As
    Check Point Antivirus Software Blade
    ReversingLabs Titanium, ReversingLabs secure.software
    Learn More
    Overview

    Check Point Antivirus is a robust software solution providing a dynamic next-generation group of applications that protect computers and devices by removing malicious software or code specifically created to corrupt computers or data.

    In today’s busy marketplace, malware is advancing so expeditiously that it is estimated a new malware instance is generated almost every second. It is widely understood that traditional antivirus solutions on their own are no longer sufficient as they once were to defend today’s organizations against risk and malicious threats. Therefore, to be competitive and value-added, most of today’s antivirus solution providers are developing new methodologies that integrate processes such as global scanning, alerting services, leading industry collaborations, human expert threat analysis, and secure cloud integrations.

    Check Point Antivirus Benefits

    Check Point Antivirus has many valuable benefits. Some of its most useful benefits include:

    • Prevention: Check Point Antivirus is able to protect an organization's gateway by prohibiting malicious attacks and thereby preventing any potential damage.
    • Real-time detection: The solution immediately scans and monitors files as they are accessed by your organization’s network.
    • Rootkit detection: Antivirus thoroughly scans and blocks all malicious code designed to gain administrative access to a machine or network.
    • Heuristic detection: This dynamic new protocol was intuitively designed to comprehensively scan for any suspicious anomalies that can be found in unknown, new viruses and modified versions of known viruses.
    • Signature-based detection: Although considered basic by many in today's endpoint security culture, signature-based detection is still a foundational part of antivirus protection. This necessary process recognizes malware by comparing code in a program to the code of known virus types that have already been encountered, analyzed, and recorded in your organization’s database.
    • Dynamic bot and malware protection: The solution has the ability to provide organizations with aggressive, robust protection. Check Point Antivirus uses both a pre- and post-infection protocol to ensure comprehensive multi-tiered risk prevention. All of this is easily managed in an extremely user-friendly interface.

    Reviews from Real Users

    “Check Point Antivirus is the best antivirus tool in the market currently. The malware and ransomware catchment rate of the software is just exceptional and worth recognizing and recommending to peers. We have been using the tool for quite some time now and must say that it's quite reliable and highly dependable. It ensures no malware or virus should make any kind of entry into the system and enables a virus-proof environment all over.” - Shyam N., Senior Consultant at EY India

    “Its most valuable feature is the integration of analytics with the cloud. We like that we can detect zero-day incidents, problems, or virus attacks inside or outside the organization. It's one of the most complex and integrated antivirus solutions. The value of analysis in real-time every time we are having an attack, vulnerability, or security breach is very helpful. Today, we want to have integrated solutions and quick solutions that will protect us mainly with new attacks and solutions that protect us from the hijacking of our data (ransomware).” - Hazel R., Administrative Assistant at Tecapro

    ReversingLabs is the trusted authority in software and file security. We provide the modern cybersecurity platform to verify and deliver safe binaries. Trusted by the Fortune 500 and leading cybersecurity vendors, the ReversingLabs Titanium Platform® powers the software supply chain and file security insights, tracking over 35 billion files daily with the ability to deconstruct full software binaries in seconds to minutes. Only ReversingLabs provides that final exam to determine whether a single file or full software binary presents a risk to your organization and your customers.

    RL - Trust Delivered.


    https://www.reversinglabs.com

    Sample Customers
    Morton Salt, Medical Advocacy and Outreach, BH Telecom, Lightbeam Health Solutions, X by Orange, Cadence, Nihondentsu, Datastream Connexion, Good Sam, Omnyway, FIASA, Pacific Life, Banco del Pacifico, Control Southern, Xero, Centrify
    Financial services, healthcare, government, manufacturing, oil & gas, telecommunications, information technology
    Top Industries
    REVIEWERS
    Security Firm16%
    Financial Services Firm13%
    Government10%
    Computer Software Company10%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Security Firm12%
    Comms Service Provider11%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm13%
    Government9%
    Educational Organization7%
    Company Size
    REVIEWERS
    Small Business40%
    Midsize Enterprise34%
    Large Enterprise26%
    VISITORS READING REVIEWS
    Small Business36%
    Midsize Enterprise16%
    Large Enterprise48%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise14%
    Large Enterprise66%
    Buyer's Guide
    Anti-Malware Tools
    March 2024
    Find out what your peers are saying about Microsoft, SentinelOne, ESET and others in Anti-Malware Tools. Updated: March 2024.
    767,319 professionals have used our research since 2012.

    Check Point Antivirus is ranked 6th in Anti-Malware Tools with 49 reviews while ReversingLabs is ranked 19th in Anti-Malware Tools with 4 reviews. Check Point Antivirus is rated 8.6, while ReversingLabs is rated 9.2. The top reviewer of Check Point Antivirus writes "Compatible, cost-effective, and highly customizable". On the other hand, the top reviewer of ReversingLabs writes "We use the product for data enrichment or downloading malicious programs that we are otherwise unable to find". Check Point Antivirus is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, ESET Endpoint Protection Platform, VirusTotal and Microsoft Exchange Online Protection (EOP), whereas ReversingLabs is most compared with VirusTotal, CrowdStrike Falcon, Black Duck, Joe Sandbox Ultimate and Flashpoint Intelligence Platform.

    See our list of best Anti-Malware Tools vendors.

    We monitor all Anti-Malware Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.