Check Point Infinity vs Symantec Advanced Threat Protection comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point Infinity and Symantec Advanced Threat Protection based on real PeerSpot user reviews.

Find out in this report how the two ATP (Advanced Threat Protection) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Check Point Infinity vs. Symantec Advanced Threat Protection Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The initial implementation was accomplished easily and without deployment problems.""It provides fantastic visibility of security incidents through deconstructing and dissecting the threat's infection protocol.""New Check Point technologies can be found via this portal.""It is one of the best brands and products in terms of centralization.""The product's excellent scalability features have allowed our organization to seamlessly adapt to the growing demand. The consensus mechanism and smart contract capabilities have optimized our workflow, resulting in an overall reduction in the complexity of our organization.""The most valuable feature of Check Point Infinity is the ease of use and navigation.""Powerful cyber security functionalities track workflows to block all threats that may arise and affect the workflow chain.""Infinity has come to give us total protection."

More Check Point Infinity Pros →

"What I like most about Symantec Advanced Threat Protection is its notification capability.""All of the solution's features are quite valuable for us. We especially like the threat protection it provides.""The incident management on the solution is very good. You get a lot of detailed information about an incident. You also get a lot of documentation in connection with the CVI or integration.""Real-time threat analysis is quick and takes action on threats immediately.""The great advantage in using this product is it creates multiple services.""You don't have to buy a separate email security platform. You can enable that using their endpoint, and I like that. You don't have to have two agents running on the same box.""Symantec Endpoint Protection provides end-to-end protection. Along with antivirus protection, it has a lot of key areas, including intrusive prevention, firewall features, and application and device control.""Technical support is very responsive. You just have to open a ticket. They respond in a timely manner. Their response is good. I'm satisfied."

More Symantec Advanced Threat Protection Pros →

Cons
"The portal is provisioned in AWS. They should improve the cloud to make it faster.""The console at the beginning also has the section on where to save the logs, however, if by mistake we choose a very remote area, this detail cannot be corrected unless the change of data center where the logs are housed, which is requested through support, which can become a management difficulty.""While Check Point Infinity is a robust and innovative solution, some areas could benefit from improvement. One area is the user-friendly integration of privacy-focused features.""One of the main improvements that can be made is the latency in the portal.""The management console has given us some trouble, and the documentation is a little bit rigid in its solution paths.""The endpoint solutions offered by Check Point are not prominent enough in the market due to Check Point's poor marketing efforts.""The tool should focus on improving artificial intelligence and customer support services.""The cost of maintaining and purchasing the security components is high."

More Check Point Infinity Cons →

"There are limits with respect to blocking files by hash value or blocking IP addresses, and these limits should be removed.""Not ideal for advanced threat protection.""It also needs network-based threat protection for shared folders and files.""The product's support services need improvement.""Symantec appliances need improvement. The whole appliance environment is a robust system and it needs a massive amount of storage space. If you have to increase or speed up the background storage it's a pretty complicated process. The scalability and sizing is critical, and if you do it wrong you run into issues pretty quickly.""The cloud platform needs to have improvement in terms of the user interface and the different capabilities it has available. It needs to match the other leading next-gen EDR products that are available in the market. That's the reason why we are stepping away from Symantec. Their cloud environment is just generally lacking in comparison to others.""The administration interface needs a lot of improvement. It should be UI based, and simple. They need to improve it. It's pretty much not that friendly compared to what we were using as Bitdefender before. It's okay but is improving, actually.""It's a strange situation where the infrastructure of the consumer or customer is behind some kind of firewall and they have always used some kind of customized proxy. In this situation, the ATP has a very tough time to pass the information to the cloud and back. To fix, it requires a more elaborate and complex configuration for that particular case."

More Symantec Advanced Threat Protection Cons →

Pricing and Cost Advice
  • "Choosing the correct set of licenses is essential because, without the additional software blade licenses, the Check Point gateways are just a stateful firewall."
  • "Check Point should provide an enterprise-wide license where the organization should be provided free hand of using any license or services for an agreed period of time (EULA)."
  • "The pricing of Check Point Infinity could be better. There is a license needed to use the solution and we pay annually."
  • "The product has good pricing considering the features and a global approach."
  • "I rate the product's price a six on a scale of one to ten, where one is cheap, and ten is expensive."
  • "The flexibility in pricing is advantageous, and being a special partner allows for negotiating special rates based on the project requirements."
  • "While the initial payment might be perceived as relatively higher, the absence of hidden supplementing charges contributes to a straightforward and clear pricing model. The pricing is cheap and moderate."
  • "When it comes to price, the paramount consideration is the strength of the security. If the security measures provided by the product, such as Check Point Infinity, are robust and meet our requirements, price becomes a secondary concern."
  • More Check Point Infinity Pricing and Cost Advice →

  • "Pricing is good. It is nice to have a great product at a fair price."
  • "The pricing of this solution is inexpensive and affordable."
  • "Symantec Advanced Threat Protection's pricing is comparable."
  • "Symantec Endpoint Protection has an average price."
  • More Symantec Advanced Threat Protection Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which ATP (Advanced Threat Protection) solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The tool's most valuable feature for threat prevention is the encryption alarm I find the centralized management console, including the log analyzer and reports in Check Point Infinity, extremely… more »
    Top Answer:Check Point Infinity helps in developing centralized applications within an enterprise. Its primary use case is to enhance security and scalability in enterprise systems. It provides a robust… more »
    Top Answer:Symantec Endpoint Protection provides end-to-end protection. Along with antivirus protection, it has a lot of key areas, including intrusive prevention, firewall features, and application and device… more »
    Top Answer:Symantec Endpoint Protection has an average price. I rate its pricing a five out of ten. It depends on the number of user licenses purchased.
    Ranking
    Views
    420
    Comparisons
    158
    Reviews
    15
    Average Words per Review
    539
    Rating
    8.7
    Views
    1,175
    Comparisons
    657
    Reviews
    4
    Average Words per Review
    273
    Rating
    8.3
    Comparisons
    Also Known As
    R80, Infinity
    Learn More
    Overview

    Check Point Infinity is the only fully consolidated cyber security architecture that provides unprecedented protection against Gen V mega-cyber attacks as well as future cyber threats across all networks, endpoint, cloud and mobile. The architecture is designed to resolve the complexities of growing connectivity and inefficient security. Learn more about Check Point Infinity

    Symantec Advanced Threat Protection is a single unified solution that uncovers, prioritizes, and remediates advanced attacks. The product fuses intelligence from endpoint, network, and email control points, as well as Symantec’s massive global sensor network, to stop threats that evade individual security products. It leverages your existing Symantec Endpoint Protection and Symantec Email Security.cloud investments, so it does not require the deployment of any new agents. You can deploy a new installation of Symantec Advanced Threat Protection and start to discover suspicious activity in under an hour. Using the proven technology in Symantec Insight reputation based detection, Symantec SONAR behavioral analysis with the new Symantec Cynic sandbox and file analysis platform, Symantec Advanced Threat Protection provides better detection and prioritization than other vendors, allowing security analysts to “zero in” on just those specific security events of importance.

    Sample Customers
    Edel AG
    ECI
    Top Industries
    REVIEWERS
    Security Firm25%
    Financial Services Firm19%
    Manufacturing Company13%
    Cloud Provider13%
    VISITORS READING REVIEWS
    Security Firm23%
    Financial Services Firm14%
    Computer Software Company13%
    Government9%
    REVIEWERS
    Comms Service Provider27%
    University13%
    Computer Software Company13%
    Insurance Company13%
    VISITORS READING REVIEWS
    Educational Organization69%
    Financial Services Firm6%
    Computer Software Company4%
    Manufacturing Company3%
    Company Size
    REVIEWERS
    Small Business65%
    Midsize Enterprise18%
    Large Enterprise18%
    VISITORS READING REVIEWS
    Small Business49%
    Midsize Enterprise10%
    Large Enterprise41%
    REVIEWERS
    Small Business39%
    Midsize Enterprise9%
    Large Enterprise52%
    VISITORS READING REVIEWS
    Small Business7%
    Midsize Enterprise73%
    Large Enterprise20%
    Buyer's Guide
    Check Point Infinity vs. Symantec Advanced Threat Protection
    March 2024
    Find out what your peers are saying about Check Point Infinity vs. Symantec Advanced Threat Protection and other solutions. Updated: March 2024.
    765,234 professionals have used our research since 2012.

    Check Point Infinity is ranked 13th in ATP (Advanced Threat Protection) with 20 reviews while Symantec Advanced Threat Protection is ranked 18th in ATP (Advanced Threat Protection) with 14 reviews. Check Point Infinity is rated 8.8, while Symantec Advanced Threat Protection is rated 7.8. The top reviewer of Check Point Infinity writes "Provides robust cybersecurity with a comprehensive suite of features, expert support, and scalable cloud-based architecture, ensuring effective threat detection and continuous improvement ". On the other hand, the top reviewer of Symantec Advanced Threat Protection writes "Good antivirus protection but lacks next generation features". Check Point Infinity is most compared with Cisco Secure Network Analytics, CyberArk Privileged Access Manager, Skybox Security Suite, Palo Alto Networks WildFire and Proofpoint Email Protection, whereas Symantec Advanced Threat Protection is most compared with Palo Alto Networks WildFire, Microsoft Defender for Office 365, Trellix Network Detection and Response, Check Point SandBlast Network and Fortinet FortiSandbox. See our Check Point Infinity vs. Symantec Advanced Threat Protection report.

    See our list of best ATP (Advanced Threat Protection) vendors.

    We monitor all ATP (Advanced Threat Protection) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.