Check Point Antivirus vs VirusTotal comparison

Cancel
You must select at least 2 products to compare!
Check Point Software Technologies Logo
1,574 views|544 comparisons
98% willing to recommend
VirusTotal Logo
6,554 views|2,741 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Jul 24, 2023

We compared VirusTotal and Product B based on users' reviews in six categories. We reviewed all of the data and you can find the conclusion below.

  • Features: VirusTotal is highly praised for its extensive global malware information database. Check Point Antivirus impressed users with its diverse set of valuable features like sandboxing, real-time detection, and integration with analytics solutions and the cloud.

  • Room for Improvement: VirusTotal users want more automation capabilities and improvements in the solution’s look and feel. Check Point Antivirus requires quicker customer assistance, better performance of the graphical user interface, enhanced defense against zero-day attacks, and more budget-friendly pricing options.

  • Ease of Deployment: The process for VirusTotal was relatively easy and can be completed in a few days. Some users found Check Point’s setup process to be uncomplicated and fast, while others noted that it required several engineers and took around a week to finish.

  • Pricing: VirusTotal is generally considered to be a cost-effective solution. The price of Check Point Antivirus may vary depending on partnerships and negotiations. Some users consider Check Point's pricing to be expensive but say it is cost-effective. However, it may not be affordable for small or medium-sized companies unless they have sufficient capital.

  • ROI: VirusTotal has a positive ROI. Check Point Antivirus provides added features like a sandbox and VPN licenses, enhancing its value. Users have experienced improved protection and promising growth with Check Point Antivirus, delivering a better ROI than other security options.

  • Service and Support: Users say that VirusTotal’s technical support, but customers would like faster case resolution. User reviews have provided no information about the customer service of Check Point Antivirus so far.

Comparison Results: VirusTotal is considered a cost-effective solution that's easy to set up. However, some users complained about slow response times from technical support. Check Point Antivirus offers advanced features like sandboxing, real-time detection, and scalability. At the same time, some users say Check Point could be more affordable and improve its GUI performance. 

To learn more, read our detailed Check Point Antivirus vs. VirusTotal Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Its most outstanding characteristic is its ability to achieve and define a line of security based on policies and identity.""It can scan the files that our users have downloaded to check if they have a virus.""What I like best about Check Point Antivirus is that it's a good solution against phishing, malware, etc. It can do a lot in terms of security. You can also manage all the endpoints or users from the Check Point Antivirus platform, which is another feature I found valuable in the solution.""Check Point Antivirus is easy to configure.""Check Point integrates well with other security products.""We find the zero-day protection to be an extremely valuable feature of this solution.""It offers a really simple and minimally invasive installation for users.""It has zero-day attack protection."

More Check Point Antivirus Pros →

"The product is easy to use with coding, such as Python or Java, via its API.""It can scan the dark web and find if an email ID has been compromised. This is another area that we have not explored yet.""With VirusTotal, I can check for any hash, malware, file, domain, IP URL, or malicious URL, and Kaspersky stays clean.""The most valuable feature is the worldwide malware information database."

More VirusTotal Pros →

Cons
"We'd like to see better integration with other security tools.""The antivirus could be improved in terms of the resources it consumes, particularly regarding CPU and memory usage. We've encountered issues with some of our firewalls, leading us to turn off the antivirus feature due to its heavy resource consumption.""The SLA is slow.""There could be more additions to the compatible systems and applications for integration purposes.""A certain reduction in the annual subscription pricing could help many startup organizations like ours.""The automatic updates use my internet during downloads before I authorize them.""We would like to see the URL filtering functionality improved in this solution, so that we can exclude domains, rather than just single site URL's.""An area for improvement in Check Point Antivirus is its price because it's expensive. It would depend on the clients, but sometimes, you'll have clients who don't have many endpoints, so in that case, clients would find the price for Check Point Antivirus to be higher."

More Check Point Antivirus Cons →

"VirusTotal is hard to understand because you need to know Google Docs to create queries, and it doesn't have documentation for that.""I would like to see an improved user interface and some automation.""The platform could improve in the areas of endpoints and networks.""VirusTotal has predefined reports, but there is a lot of manual effort involved."

More VirusTotal Cons →

Pricing and Cost Advice
  • "The pricing is very expensive. You need to buy the appliance and subscription as well."
  • "Choosing the correct set of licenses is essential because, without the additional software blade licenses, the Check Point gateways are just a stateful firewall."
  • "Check Point Antivirus is an expensive solution, especially for clients that don't have as many endpoints. Check Point Antivirus has a free trial for one month, and within the trial period, there's no limit to the number of endpoints it can support, but when the trial expires, you'll have to buy the license, which covers one year. You can't buy a license for the solution without being a Check Point partner first."
  • "Check Point Antivirus is a good solution, but it's a little costly."
  • "We are paying 2,50,000 Sri Lankan Rupees annually which is the fixed charge."
  • "Check Point Antivirus is the most economical solution."
  • More Check Point Antivirus Pricing and Cost Advice →

  • "The pricing is very economical."
  • "VirusTotal is an expensive solution."
  • "The pricing is reasonable."
  • "We are using VirusTotal with free licenses, managing the license limits across three or four accounts, thus incurring no costs."
  • More VirusTotal Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Anti-Malware Tools solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Check Point Antivirus ensures our organization's security posture by ensuring that everyone accessing the internet does so securely. It performs packet inspection, enabling all security blades to… more »
    Top Answer:With VirusTotal, I can check for any hash, malware, file, domain, IP URL, or malicious URL, and Kaspersky stays clean.
    Top Answer:VirusTotal is hard to understand because you need to know Google Docs to create queries, and it doesn't have documentation for that. If you write a specific query, you can find data leaks, mail… more »
    Ranking
    6th
    out of 110 in Anti-Malware Tools
    Views
    1,574
    Comparisons
    544
    Reviews
    38
    Average Words per Review
    546
    Rating
    8.7
    8th
    out of 110 in Anti-Malware Tools
    Views
    6,554
    Comparisons
    2,741
    Reviews
    2
    Average Words per Review
    304
    Rating
    9.0
    Comparisons
    Also Known As
    Check Point Antivirus Software Blade
    Learn More
    Overview

    Check Point Antivirus is a robust software solution providing a dynamic next-generation group of applications that protect computers and devices by removing malicious software or code specifically created to corrupt computers or data.

    In today’s busy marketplace, malware is advancing so expeditiously that it is estimated a new malware instance is generated almost every second. It is widely understood that traditional antivirus solutions on their own are no longer sufficient as they once were to defend today’s organizations against risk and malicious threats. Therefore, to be competitive and value-added, most of today’s antivirus solution providers are developing new methodologies that integrate processes such as global scanning, alerting services, leading industry collaborations, human expert threat analysis, and secure cloud integrations.

    Check Point Antivirus Benefits

    Check Point Antivirus has many valuable benefits. Some of its most useful benefits include:

    • Prevention: Check Point Antivirus is able to protect an organization's gateway by prohibiting malicious attacks and thereby preventing any potential damage.
    • Real-time detection: The solution immediately scans and monitors files as they are accessed by your organization’s network.
    • Rootkit detection: Antivirus thoroughly scans and blocks all malicious code designed to gain administrative access to a machine or network.
    • Heuristic detection: This dynamic new protocol was intuitively designed to comprehensively scan for any suspicious anomalies that can be found in unknown, new viruses and modified versions of known viruses.
    • Signature-based detection: Although considered basic by many in today's endpoint security culture, signature-based detection is still a foundational part of antivirus protection. This necessary process recognizes malware by comparing code in a program to the code of known virus types that have already been encountered, analyzed, and recorded in your organization’s database.
    • Dynamic bot and malware protection: The solution has the ability to provide organizations with aggressive, robust protection. Check Point Antivirus uses both a pre- and post-infection protocol to ensure comprehensive multi-tiered risk prevention. All of this is easily managed in an extremely user-friendly interface.

    Reviews from Real Users

    “Check Point Antivirus is the best antivirus tool in the market currently. The malware and ransomware catchment rate of the software is just exceptional and worth recognizing and recommending to peers. We have been using the tool for quite some time now and must say that it's quite reliable and highly dependable. It ensures no malware or virus should make any kind of entry into the system and enables a virus-proof environment all over.” - Shyam N., Senior Consultant at EY India

    “Its most valuable feature is the integration of analytics with the cloud. We like that we can detect zero-day incidents, problems, or virus attacks inside or outside the organization. It's one of the most complex and integrated antivirus solutions. The value of analysis in real-time every time we are having an attack, vulnerability, or security breach is very helpful. Today, we want to have integrated solutions and quick solutions that will protect us mainly with new attacks and solutions that protect us from the hijacking of our data (ransomware).” - Hazel R., Administrative Assistant at Tecapro

    VirusTotal is a comprehensive online service that analyzes files and URLs to detect malware and other malicious content. It provides a centralized platform for users to scan suspicious files and URLs using multiple antivirus engines and various other tools. With its vast database of antivirus signatures and behavioral analysis capabilities, VirusTotal offers a powerful solution for identifying and mitigating potential threats.

    One of the key features of VirusTotal is its ability to scan files and URLs using more than 70 antivirus engines simultaneously. This multi-engine approach enhances the detection rate and reduces the chances of false positives. Users can simply upload a file or enter a URL to initiate the scanning process, and within seconds, they receive a detailed report highlighting any potential threats detected by the antivirus engines.

    In addition to antivirus scanning, VirusTotal also provides other analysis tools such as file and URL reputation checks, file behavior analysis, and static analysis. These tools help users gain deeper insights into the nature of the file or URL being analyzed, allowing them to make informed decisions about its safety.

    VirusTotal's extensive database of antivirus signatures and its continuous updates ensure that users have access to the latest threat intelligence. This enables the service to detect even the most recent and sophisticated malware strains. Furthermore, VirusTotal allows users to contribute to its database by submitting suspicious files, thereby enhancing the overall security ecosystem.

    The user-friendly interface of VirusTotal makes it accessible to both technical and non-technical users. The scan results are presented in a clear and concise manner, making it easy for users to interpret and take appropriate actions. Additionally, VirusTotal offers an API that allows developers to integrate its scanning capabilities into their own applications or workflows.

    Sample Customers
    Morton Salt, Medical Advocacy and Outreach, BH Telecom, Lightbeam Health Solutions, X by Orange, Cadence, Nihondentsu, Datastream Connexion, Good Sam, Omnyway, FIASA, Pacific Life, Banco del Pacifico, Control Southern, Xero, Centrify
    Information Not Available
    Top Industries
    REVIEWERS
    Security Firm16%
    Financial Services Firm13%
    Government9%
    Computer Software Company9%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Security Firm11%
    Comms Service Provider10%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government9%
    Financial Services Firm9%
    Educational Organization7%
    Company Size
    REVIEWERS
    Small Business40%
    Midsize Enterprise33%
    Large Enterprise27%
    VISITORS READING REVIEWS
    Small Business37%
    Midsize Enterprise16%
    Large Enterprise48%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise16%
    Large Enterprise58%
    Buyer's Guide
    Check Point Antivirus vs. VirusTotal
    May 2024
    Find out what your peers are saying about Check Point Antivirus vs. VirusTotal and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Check Point Antivirus is ranked 6th in Anti-Malware Tools with 50 reviews while VirusTotal is ranked 8th in Anti-Malware Tools with 4 reviews. Check Point Antivirus is rated 8.6, while VirusTotal is rated 8.8. The top reviewer of Check Point Antivirus writes "Compatible, cost-effective, and highly customizable". On the other hand, the top reviewer of VirusTotal writes " Helps businesses collect threat data while keeping privacy in mind and apable of detecting, blocking, and removing viruses and malware". Check Point Antivirus is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, ESET Endpoint Protection Platform and Microsoft Exchange Online Protection (EOP), whereas VirusTotal is most compared with Cuckoo Sandbox, Microsoft Defender for Endpoint, MetaDefender, ANY.RUN and Recorded Future. See our Check Point Antivirus vs. VirusTotal report.

    See our list of best Anti-Malware Tools vendors.

    We monitor all Anti-Malware Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.