Check Point Infinity vs VMRay comparison

Cancel
You must select at least 2 products to compare!
Check Point Software Technologies Logo
420 views|158 comparisons
VMRay Logo
215 views|154 comparisons
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point Infinity and VMRay based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Palo Alto Networks, ESET and others in ATP (Advanced Threat Protection).
To learn more, read our detailed ATP (Advanced Threat Protection) Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pricing and Cost Advice
  • "Choosing the correct set of licenses is essential because, without the additional software blade licenses, the Check Point gateways are just a stateful firewall."
  • "Check Point should provide an enterprise-wide license where the organization should be provided free hand of using any license or services for an agreed period of time (EULA)."
  • "The pricing of Check Point Infinity could be better. There is a license needed to use the solution and we pay annually."
  • "The product has good pricing considering the features and a global approach."
  • "I rate the product's price a six on a scale of one to ten, where one is cheap, and ten is expensive."
  • "The flexibility in pricing is advantageous, and being a special partner allows for negotiating special rates based on the project requirements."
  • "While the initial payment might be perceived as relatively higher, the absence of hidden supplementing charges contributes to a straightforward and clear pricing model. The pricing is cheap and moderate."
  • "When it comes to price, the paramount consideration is the strength of the security. If the security measures provided by the product, such as Check Point Infinity, are robust and meet our requirements, price becomes a secondary concern."
  • More Check Point Infinity Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which ATP (Advanced Threat Protection) solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The tool's most valuable feature for threat prevention is the encryption alarm I find the centralized management console, including the log analyzer and reports in Check Point Infinity, extremely… more »
    Top Answer:Check Point Infinity helps in developing centralized applications within an enterprise. Its primary use case is to enhance security and scalability in enterprise systems. It provides a robust… more »
    Ask a question

    Earn 20 points

    Ranking
    Views
    420
    Comparisons
    158
    Reviews
    15
    Average Words per Review
    539
    Rating
    8.7
    Views
    215
    Comparisons
    154
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    R80, Infinity
    Learn More
    Overview

    Check Point Infinity is the only fully consolidated cyber security architecture that provides unprecedented protection against Gen V mega-cyber attacks as well as future cyber threats across all networks, endpoint, cloud and mobile. The architecture is designed to resolve the complexities of growing connectivity and inefficient security. Learn more about Check Point Infinity

    VMRay is focused on a single mission: to help enterprises protect themselves against the growing global malware threat. The company’s automated malware analysis and detection solutions help enterprises around the world minimize business risk, protect their valuable data and safeguard their brand. VMRay’s founders, Dr. Carsten Willems and Dr. Ralf Hund, were early pioneers in malware sandboxing, developing breakthrough technologies that continue to lead the industry. They founded VMRay to transform their research into practical solutions for making the online world a safer place. Learn more: www.vmray.com

    Sample Customers
    Edel AG
    National Bank of Canada, Carbon Black, Cloudmark, Cyberint, Expel, G Data Advanced Analytics, Jisc
    Top Industries
    REVIEWERS
    Security Firm25%
    Financial Services Firm19%
    Cloud Provider13%
    Manufacturing Company13%
    VISITORS READING REVIEWS
    Security Firm23%
    Financial Services Firm14%
    Computer Software Company13%
    Government9%
    VISITORS READING REVIEWS
    Financial Services Firm20%
    Manufacturing Company11%
    Construction Company8%
    Real Estate/Law Firm7%
    Company Size
    REVIEWERS
    Small Business65%
    Midsize Enterprise18%
    Large Enterprise18%
    VISITORS READING REVIEWS
    Small Business49%
    Midsize Enterprise10%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business27%
    Midsize Enterprise19%
    Large Enterprise55%
    Buyer's Guide
    ATP (Advanced Threat Protection)
    March 2024
    Find out what your peers are saying about Microsoft, Palo Alto Networks, ESET and others in ATP (Advanced Threat Protection). Updated: March 2024.
    765,234 professionals have used our research since 2012.

    Check Point Infinity is ranked 13th in ATP (Advanced Threat Protection) with 20 reviews while VMRay is ranked 27th in ATP (Advanced Threat Protection). Check Point Infinity is rated 8.8, while VMRay is rated 0.0. The top reviewer of Check Point Infinity writes "Provides robust cybersecurity with a comprehensive suite of features, expert support, and scalable cloud-based architecture, ensuring effective threat detection and continuous improvement ". On the other hand, Check Point Infinity is most compared with Cisco Secure Network Analytics, CyberArk Privileged Access Manager, Skybox Security Suite, Palo Alto Networks WildFire and Proofpoint Email Protection, whereas VMRay is most compared with Cuckoo Sandbox, Joe Sandbox Ultimate, CrowdStrike Falcon, VirusTotal and Fortinet FortiSandbox.

    See our list of best ATP (Advanced Threat Protection) vendors.

    We monitor all ATP (Advanced Threat Protection) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.