Check Point Infinity vs Trellix Advanced Threat Defense comparison

Cancel
You must select at least 2 products to compare!
Check Point Software Technologies Logo
418 views|154 comparisons
100% willing to recommend
Trellix Logo
811 views|564 comparisons
83% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point Infinity and Trellix Advanced Threat Defense based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Palo Alto Networks, ESET and others in Advanced Threat Protection (ATP).
To learn more, read our detailed Advanced Threat Protection (ATP) Report (Updated: March 2024).
768,246 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"For me, one of the best features of Check Point Infinity is to be able to have the possibility of emulating the activity of attached files with malicious content in such a short time.""We can add our environments and can configure and manage them easily which is why administrators are happy with this tool.""The tool's most valuable feature for threat prevention is the encryption alarm. I find the centralized management console, including the log analyzer and reports in Check Point Infinity, extremely beneficial for enhancing security and operations efficiency in our enterprise. I would rate it a perfect ten out of ten, as it effectively helps us analyze logs, and detect potential attacks.""The Check Point Infinity security architecture enables organizations to fully implement all of the Zero Trust Principles.""The most valuable feature of Check Point Infinity is the ease of use and navigation.""The product, a cloud-based unified security solution, facilitates the automation of security threat detection and vulnerability management across various endpoints, including mobile and IoT devices. A notable feature is the centralized administration, allowing monitoring of existing solutions from web and mobile devices in a unified interface.""The detection and reaction rates are good.""It provides fantastic visibility of security incidents through deconstructing and dissecting the threat's infection protocol."

More Check Point Infinity Pros →

"The most valuable features are the administration console and its detection and response module.""Its greatest strength is the DXL client which can rapidly disseminate attack information to all clients via the McAfee Agent instead of going through the ePO server.""It stops in excess of twenty-five malware events per month, all of which could be critical to the business.""It is stable and reliable.""It is very scalable.""I recommend this solution because of its ease of use.""Provides good exfiltration, and is an all-in-one product."

More Trellix Advanced Threat Defense Pros →

Cons
"One of the main improvements that can be made is the latency in the portal.""We need improvement around the Smart-1 cloud solution.""The licensing model for Check Point Infinity is not clear.""They need to update the guides.""We'd like to see support for fiber connections.""The cost of maintaining and purchasing the security components is high.""The console at the beginning also has the section on where to save the logs, however, if by mistake we choose a very remote area, this detail cannot be corrected unless the change of data center where the logs are housed, which is requested through support, which can become a management difficulty.""In the future, I would like to see new developments that allow us to centralize the cloud."

More Check Point Infinity Cons →

"The initial setup was industry standard complex. It takes awhile and has a lot of planning involved. It could be simplified with product redesign.""Make the ATD system a part of the whole product and take the whole thing onto the cloud. While it is there already, it is not to the same level as the on-premise version.""We'd like them to be better at dealing with script threats.""This solution needs to be made "cloud ready".""There could be a tool that automatically updates all-new Microsoft IPs, which are available for free to connect to the client.""Lacks remote capabilities not dependent on the internet.""I would like to see future versions of the solution incorporate artificial intelligence technology."

More Trellix Advanced Threat Defense Cons →

Pricing and Cost Advice
  • "Choosing the correct set of licenses is essential because, without the additional software blade licenses, the Check Point gateways are just a stateful firewall."
  • "Check Point should provide an enterprise-wide license where the organization should be provided free hand of using any license or services for an agreed period of time (EULA)."
  • "The pricing of Check Point Infinity could be better. There is a license needed to use the solution and we pay annually."
  • "The product has good pricing considering the features and a global approach."
  • "I rate the product's price a six on a scale of one to ten, where one is cheap, and ten is expensive."
  • "The flexibility in pricing is advantageous, and being a special partner allows for negotiating special rates based on the project requirements."
  • "While the initial payment might be perceived as relatively higher, the absence of hidden supplementing charges contributes to a straightforward and clear pricing model. The pricing is cheap and moderate."
  • "When it comes to price, the paramount consideration is the strength of the security. If the security measures provided by the product, such as Check Point Infinity, are robust and meet our requirements, price becomes a secondary concern."
  • More Check Point Infinity Pricing and Cost Advice →

  • "The product is expensive, but it is better than the rest of them in the industry."
  • "Our licensing fees for this solution are approximately one million dollars per year."
  • More Trellix Advanced Threat Defense Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
    768,246 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The tool's most valuable feature for threat prevention is the encryption alarm I find the centralized management console, including the log analyzer and reports in Check Point Infinity, extremely… more »
    Top Answer:Check Point Infinity helps in developing centralized applications within an enterprise. Its primary use case is to enhance security and scalability in enterprise systems. It provides a robust… more »
    Top Answer:The product offers good pricing. It was not very expensive.
    Top Answer:The scalability could be better. We'd like them to be better at dealing with script threats. In sandboxing, the time to respond is slower than we would like. We'd like them to be able to process… more »
    Ranking
    Views
    418
    Comparisons
    154
    Reviews
    16
    Average Words per Review
    524
    Rating
    8.7
    Views
    811
    Comparisons
    564
    Reviews
    1
    Average Words per Review
    548
    Rating
    8.0
    Comparisons
    Also Known As
    R80, Infinity
    McAfee Advanced Threat Defense
    Learn More
    Overview

    Check Point Infinity is the only fully consolidated cyber security architecture that provides unprecedented protection against Gen V mega-cyber attacks as well as future cyber threats across all networks, endpoint, cloud and mobile. The architecture is designed to resolve the complexities of growing connectivity and inefficient security. Learn more about Check Point Infinity

    Powerful advanced threat detection

    Uncover Hidden Threats

    Combine in-depth static code analysis, dynamic analysis (malware sandboxing), and machine learning to increase zero-day threat and ransomware detection.

    Threat Intelligence Sharing

    Immediately share threat intelligence across your entire infrastructure—including multi-vendor ecosystems—to reduce time from threat encounter to containment.

    Enable Investigation

    Validate threats and access critical indicators of compromise (IoCs) needed for investigation and threat hunting.

    Sample Customers
    Edel AG
    The Radicati Group, Florida International University, MGM Resorts International, County Durham andDarlington NHS Foundation Trust
    Top Industries
    REVIEWERS
    Security Firm28%
    Financial Services Firm17%
    Cloud Provider11%
    Manufacturing Company11%
    VISITORS READING REVIEWS
    Security Firm24%
    Financial Services Firm14%
    Computer Software Company13%
    Government9%
    REVIEWERS
    Manufacturing Company29%
    Computer Software Company29%
    Security Firm14%
    Financial Services Firm14%
    VISITORS READING REVIEWS
    Financial Services Firm14%
    Computer Software Company13%
    Manufacturing Company12%
    Government11%
    Company Size
    REVIEWERS
    Small Business65%
    Midsize Enterprise16%
    Large Enterprise19%
    VISITORS READING REVIEWS
    Small Business50%
    Midsize Enterprise10%
    Large Enterprise40%
    REVIEWERS
    Small Business27%
    Midsize Enterprise36%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise8%
    Large Enterprise69%
    Buyer's Guide
    Advanced Threat Protection (ATP)
    March 2024
    Find out what your peers are saying about Microsoft, Palo Alto Networks, ESET and others in Advanced Threat Protection (ATP). Updated: March 2024.
    768,246 professionals have used our research since 2012.

    Check Point Infinity is ranked 14th in Advanced Threat Protection (ATP) with 22 reviews while Trellix Advanced Threat Defense is ranked 20th in Advanced Threat Protection (ATP) with 8 reviews. Check Point Infinity is rated 8.6, while Trellix Advanced Threat Defense is rated 7.8. The top reviewer of Check Point Infinity writes "Provides robust cybersecurity with a comprehensive suite of features, expert support, and scalable cloud-based architecture, ensuring effective threat detection and continuous improvement ". On the other hand, the top reviewer of Trellix Advanced Threat Defense writes "Easy to set up and use with a nice interface". Check Point Infinity is most compared with Cisco Secure Network Analytics, CyberArk Privileged Access Manager, Skybox Security Suite, Proofpoint Email Protection and Microsoft Defender for Office 365, whereas Trellix Advanced Threat Defense is most compared with Microsoft Defender for Office 365, Palo Alto Networks WildFire, Fortinet FortiSandbox, Trellix Network Detection and Response and Microsoft Defender for Identity.

    See our list of best Advanced Threat Protection (ATP) vendors.

    We monitor all Advanced Threat Protection (ATP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.