Check Point Infinity vs Proofpoint Targeted Attack Protection comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point Infinity and Proofpoint Targeted Attack Protection based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Palo Alto Networks, ESET and others in ATP (Advanced Threat Protection).
To learn more, read our detailed ATP (Advanced Threat Protection) Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It provides fantastic visibility of security incidents through deconstructing and dissecting the threat's infection protocol.""A notable aspect that I appreciate is their ongoing effort to redesign the portal, giving it a fresh and centralized appearance.""The solution is very stable. I would estimate it's 99.9% stable, if not more.""The initial implementation was accomplished easily and without deployment problems.""It has come to reinforce the security architecture of the organization since it covers all the necessary pieces of security.""It is a scalable product.""The product, a cloud-based unified security solution, facilitates the automation of security threat detection and vulnerability management across various endpoints, including mobile and IoT devices. A notable feature is the centralized administration, allowing monitoring of existing solutions from web and mobile devices in a unified interface.""The sandblast threat emulation is great."

More Check Point Infinity Pros →

"It has a dynamic runtime engine, which gives it an advantage over Prisma that has a static engine. In Prisma, we have to do additional malware analysis, which is not required in Proofpoint."

More Proofpoint Targeted Attack Protection Pros →

Cons
"The cost of maintaining and purchasing the security components is high.""The licensing model for Check Point Infinity is not clear.""We'd like to see support for fiber connections.""Check Point Infinity is not compatible with Windows 8.""It seems that the performance varies, likely influenced by the client's size and the provisioning of resources.""Check Point Infinity's web application is sometimes a little slow.""The management console has given us some trouble, and the documentation is a little bit rigid in its solution paths.""The tool should focus on improving artificial intelligence and customer support services."

More Check Point Infinity Cons →

"We are using the TRAP console that has a Linux-based UI, which is not user-friendly. The TAP console looks very advanced. Currently, we are maintaining three different consoles, and it is sometimes hard to switch between them or try to grab the data."

More Proofpoint Targeted Attack Protection Cons →

Pricing and Cost Advice
  • "Choosing the correct set of licenses is essential because, without the additional software blade licenses, the Check Point gateways are just a stateful firewall."
  • "Check Point should provide an enterprise-wide license where the organization should be provided free hand of using any license or services for an agreed period of time (EULA)."
  • "The pricing of Check Point Infinity could be better. There is a license needed to use the solution and we pay annually."
  • "The product has good pricing considering the features and a global approach."
  • "I rate the product's price a six on a scale of one to ten, where one is cheap, and ten is expensive."
  • "The flexibility in pricing is advantageous, and being a special partner allows for negotiating special rates based on the project requirements."
  • "While the initial payment might be perceived as relatively higher, the absence of hidden supplementing charges contributes to a straightforward and clear pricing model. The pricing is cheap and moderate."
  • "When it comes to price, the paramount consideration is the strength of the security. If the security measures provided by the product, such as Check Point Infinity, are robust and meet our requirements, price becomes a secondary concern."
  • More Check Point Infinity Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which ATP (Advanced Threat Protection) solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The tool's most valuable feature for threat prevention is the encryption alarm I find the centralized management console, including the log analyzer and reports in Check Point Infinity, extremely… more »
    Top Answer:Check Point Infinity helps in developing centralized applications within an enterprise. Its primary use case is to enhance security and scalability in enterprise systems. It provides a robust… more »
    Ask a question

    Earn 20 points

    Ranking
    Views
    420
    Comparisons
    158
    Reviews
    15
    Average Words per Review
    539
    Rating
    8.7
    Views
    871
    Comparisons
    640
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    R80, Infinity
    Targeted Attack Protection
    Learn More
    Overview

    Check Point Infinity is the only fully consolidated cyber security architecture that provides unprecedented protection against Gen V mega-cyber attacks as well as future cyber threats across all networks, endpoint, cloud and mobile. The architecture is designed to resolve the complexities of growing connectivity and inefficient security. Learn more about Check Point Infinity

    More than 90% of targeted attacks start with email—and these threats are always evolving. Proofpoint Targeted Attack Protection (TAP) helps you stay ahead of attackers with an innovative approach that detects, analyzes and blocks advanced threats before they reach your inbox. This includes ransomware and other advanced email threats delivered through malicious attachments and URLs. And zero-day threats, polymorphic malware, weaponized documents and phishing attacks. TAP provides adaptive controls to isolate the riskiest URL clicks. TAP also detects threats and risks in cloud apps, connecting email attacks related to credential theft or other attacks.

    Sample Customers
    Edel AG
    Brinker Capital
    Top Industries
    REVIEWERS
    Security Firm25%
    Financial Services Firm19%
    Cloud Provider13%
    Manufacturing Company13%
    VISITORS READING REVIEWS
    Security Firm23%
    Financial Services Firm14%
    Computer Software Company13%
    Government9%
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Computer Software Company11%
    Manufacturing Company8%
    Insurance Company6%
    Company Size
    REVIEWERS
    Small Business65%
    Midsize Enterprise18%
    Large Enterprise18%
    VISITORS READING REVIEWS
    Small Business49%
    Midsize Enterprise10%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise8%
    Large Enterprise74%
    Buyer's Guide
    ATP (Advanced Threat Protection)
    March 2024
    Find out what your peers are saying about Microsoft, Palo Alto Networks, ESET and others in ATP (Advanced Threat Protection). Updated: March 2024.
    765,234 professionals have used our research since 2012.

    Check Point Infinity is ranked 13th in ATP (Advanced Threat Protection) with 20 reviews while Proofpoint Targeted Attack Protection is ranked 23rd in ATP (Advanced Threat Protection). Check Point Infinity is rated 8.8, while Proofpoint Targeted Attack Protection is rated 7.0. The top reviewer of Check Point Infinity writes "Provides robust cybersecurity with a comprehensive suite of features, expert support, and scalable cloud-based architecture, ensuring effective threat detection and continuous improvement ". On the other hand, the top reviewer of Proofpoint Targeted Attack Protection writes "Dynamic runtime engine and good protection, but needs better support and a single console". Check Point Infinity is most compared with Cisco Secure Network Analytics, CyberArk Privileged Access Manager, Skybox Security Suite, Palo Alto Networks WildFire and Proofpoint Email Protection, whereas Proofpoint Targeted Attack Protection is most compared with Microsoft Defender for Office 365, Avanan, IRONSCALES, Palo Alto Networks WildFire and Microsoft Defender for Identity.

    See our list of best ATP (Advanced Threat Protection) vendors.

    We monitor all ATP (Advanced Threat Protection) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.