Check Point SandBlast Network vs Trellix Advanced Threat Defense comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point SandBlast Network and Trellix Advanced Threat Defense based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Palo Alto Networks, ESET and others in Advanced Threat Protection (ATP).
To learn more, read our detailed Advanced Threat Protection (ATP) Report (Updated: March 2024).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"When our workers are downloading software, SandBlast Cloud is useful to emulate the downloads that the workers are doing. Then, there are no threats coming into the company.""We didn't really have any IPS before. So, Check Point has improved our security posture. People get used to doing things certain ways, which might not be the best or most secure way, and they can't do that now, which just requires more education of the user base. With the endpoint client, we've started to use Check Point for remote access.""It seems like it works all the time. We have never had an issue. We have never had something go undetected, anything major. All in all, it works pretty well.""Check Point has enabled us to detect a lot of threats and prevented a lot of threats from entering our environments. It has kept us safe.""Check Point SandBlast Network Solution provides signature-based as well as zero-day threat protection. Also sandboxing can be performed on an on-premise device, cloud as well as the combination of both. Threat emulation is done on multiple OS & verdict is provided.""The most efficient and protective characteristics of Check Point's SandBlast solution are that we can see a lot of this protection at the network and mail levels.""Check Point SandBlast is best in terms of the extraction function. Customers can get a clean firewall with extraction after I've cleaned and scanned it from Check Point. It's easy for users, too.""It looks out for new cyber ​​threats and generates predictions based on behaviors that are already detected on a daily basis."

More Check Point SandBlast Network Pros →

"It is stable and reliable.""The most valuable features are the administration console and its detection and response module.""Its greatest strength is the DXL client which can rapidly disseminate attack information to all clients via the McAfee Agent instead of going through the ePO server.""Provides good exfiltration, and is an all-in-one product.""I recommend this solution because of its ease of use.""It stops in excess of twenty-five malware events per month, all of which could be critical to the business.""It is very scalable."

More Trellix Advanced Threat Defense Pros →

Cons
"I would like to see these solutions being easier to manage from mobile applications - from either iOS or Android - including other operating systems that appear in the future.""When you have to scan emails that come with attachments, it takes a long time to examine them, which causes other emails not to be scanned, which can cause some danger to our organization.""The management of alerts could improve them a bit - especially in event management.""There is a limit on the number of files that can be scanned in real-time, which could lead to us being found with our guard down on a high-traffic day.""The guides or best practices of Check Point are difficult to find for the client. Therefore, it is sometimes difficult to make better implementations.""We have noticed a slight performance hit when the Threat Emulation and Extraction features were enabled, but the protection trade-off is worth it for us.""Check Point SandBlast Network can improve the integration with third-party vendors, such as EDR or CRM products. For example, IBM Curator.""I would like to see some speed improvements, e.g., how quickly you can get through all the menus. It crashes sometimes because we push so much through it. Therefore, I would like to see more small things behind the scenes, such as, back-end stability in terms of the management application."

More Check Point SandBlast Network Cons →

"Lacks remote capabilities not dependent on the internet.""This solution needs to be made "cloud ready".""I would like to see future versions of the solution incorporate artificial intelligence technology.""The initial setup was industry standard complex. It takes awhile and has a lot of planning involved. It could be simplified with product redesign.""There could be a tool that automatically updates all-new Microsoft IPs, which are available for free to connect to the client.""Make the ATD system a part of the whole product and take the whole thing onto the cloud. While it is there already, it is not to the same level as the on-premise version.""We'd like them to be better at dealing with script threats."

More Trellix Advanced Threat Defense Cons →

Pricing and Cost Advice
  • "We have seen ROI."
  • "We would like to try the Threat Extraction blade, but you need to buy a license. Check Point is expensive. I would like to buy things, but I would need the funding."
  • "Choosing the correct set of licenses is essential because, without the additional software blade licenses, the Check Point gateways are just a stateful firewall."
  • "I think the overall cost for introducing Check Point with SandBlast was reasonable and competitive in the market."
  • "The cost is not significantly high and it can be negotiated during any purchase of NGFW."
  • "The cost of Check Point SandBlast Network is annually, and there is only a standard license."
  • "The pricing is quite effective, not excessively high. On a scale of one to ten, where ten is the highest price, I rate the pricing a nine."
  • More Check Point SandBlast Network Pricing and Cost Advice →

  • "The product is expensive, but it is better than the rest of them in the industry."
  • "Our licensing fees for this solution are approximately one million dollars per year."
  • More Trellix Advanced Threat Defense Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The solution can detect and prevent attacks that may be encrypted.
    Top Answer:The cost and licensing will always be expensive. That said, we opted for this tool and removed two others, so we felt we achieved a good amount of savings.
    Top Answer:The configuration could be optimized. The usability could improve. They need to make the guides more specific with images, as it is very complicated to guess where each option is located. The… more »
    Top Answer:The product offers good pricing. It was not very expensive.
    Top Answer:The scalability could be better. We'd like them to be better at dealing with script threats. In sandboxing, the time to respond is slower than we would like. We'd like them to be able to process… more »
    Ranking
    Views
    1,868
    Comparisons
    1,162
    Reviews
    13
    Average Words per Review
    452
    Rating
    8.3
    Views
    811
    Comparisons
    564
    Reviews
    1
    Average Words per Review
    548
    Rating
    8.0
    Comparisons
    Also Known As
    McAfee Advanced Threat Defense
    Learn More
    Overview

    Check Point’s evasion-resistant technology maximizes zero-day protection without compromising business productivity. For the first time, businesses can reduce the risk of unknown attacks by implementing a prevent-first approach. Learn More about Check Point Sandblast

    Powerful advanced threat detection

    Uncover Hidden Threats

    Combine in-depth static code analysis, dynamic analysis (malware sandboxing), and machine learning to increase zero-day threat and ransomware detection.

    Threat Intelligence Sharing

    Immediately share threat intelligence across your entire infrastructure—including multi-vendor ecosystems—to reduce time from threat encounter to containment.

    Enable Investigation

    Validate threats and access critical indicators of compromise (IoCs) needed for investigation and threat hunting.

    Sample Customers
    Edenred, State Transport Leasing Company (STLC), Edel AG, Laurenty, Conseil Départemental du Val de Marne, Koch Media
    The Radicati Group, Florida International University, MGM Resorts International, County Durham andDarlington NHS Foundation Trust
    Top Industries
    REVIEWERS
    Security Firm23%
    Financial Services Firm18%
    Computer Software Company14%
    Cloud Provider9%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company15%
    Government12%
    Security Firm10%
    REVIEWERS
    Manufacturing Company29%
    Computer Software Company29%
    Security Firm14%
    Financial Services Firm14%
    VISITORS READING REVIEWS
    Financial Services Firm14%
    Computer Software Company13%
    Manufacturing Company12%
    Government11%
    Company Size
    REVIEWERS
    Small Business57%
    Midsize Enterprise15%
    Large Enterprise28%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise16%
    Large Enterprise55%
    REVIEWERS
    Small Business27%
    Midsize Enterprise36%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise8%
    Large Enterprise69%
    Buyer's Guide
    Advanced Threat Protection (ATP)
    March 2024
    Find out what your peers are saying about Microsoft, Palo Alto Networks, ESET and others in Advanced Threat Protection (ATP). Updated: March 2024.
    768,578 professionals have used our research since 2012.

    Check Point SandBlast Network is ranked 8th in Advanced Threat Protection (ATP) with 33 reviews while Trellix Advanced Threat Defense is ranked 20th in Advanced Threat Protection (ATP) with 8 reviews. Check Point SandBlast Network is rated 8.4, while Trellix Advanced Threat Defense is rated 7.8. The top reviewer of Check Point SandBlast Network writes "High detection with few false positives and able to handle large volumes of data". On the other hand, the top reviewer of Trellix Advanced Threat Defense writes "Easy to set up and use with a nice interface". Check Point SandBlast Network is most compared with Palo Alto Networks WildFire, Fortinet FortiSandbox, Microsoft Defender for Office 365, Cisco Secure Network Analytics and Trellix Network Detection and Response, whereas Trellix Advanced Threat Defense is most compared with Microsoft Defender for Office 365, Palo Alto Networks WildFire, Fortinet FortiSandbox, Trellix Network Detection and Response and Microsoft Defender for Identity.

    See our list of best Advanced Threat Protection (ATP) vendors.

    We monitor all Advanced Threat Protection (ATP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.