Shrinkhala Jain - PeerSpot reviewer
Project Consultant at a consultancy with 10,001+ employees
User
Top 5Leaderboard
Quick to deploy with a threat catchment rate and good security
Pros and Cons
  • "It is a great, cost-effective, and stable security solution to opt for."
  • "More posting of user feedback is requested across all websites and Google so that more traction can be attained. Seeing reviews helps create more confidence with clients and partners."

What is our primary use case?

This is the best security software for all organizations to have. It restricts 100% entry of all malicious files and prevents any threatening attacks from the system. 

It's one of the best software to have and increases the security checks for various verticals. 

It removes any unwanted and malicious files and folders and ensures round-the-clock protection from any threat sources. 

It came highly recommended by peers in different fields. 

Their business and tech team is highly competent and gives the best solution to users instantly without any challenges. They are highly ethical and quite professional in how they see things.

How has it helped my organization?

Check Point Antivirus is a good security software for businesses to prevent systems and their components from any ransomware and malware threat attempts. 

Also, it is one of the best solutions to counter threat sources and threat attacks through global scanning and cloud integration with third-party secure portals. It ensures complete end-to-end security of information flows throughout. It is quite a customizable solution and meets all kinds of demands in a much more streamlined manner without any hiccups. 

It is a great, cost-effective, and stable security solution to opt for.

What is most valuable?

The solution offers a quick deployment without any issues. 

The threat catchment rate of the software is very high and quite impressive. 

It is easy to integrate with all kinds of other software and hardware and works with cloud integration. We have no more tension around compatibility parameters as the software is quite stable and works efficiently across varied business environments. 

It is quick and agile and, with global scanning, it scans with great speed and works flawlessly in the background of the system without interrupting the front-end work

What needs improvement?

They could improve across many areas, like bringing in more customization and reducing the cost further. The price can be a restraining factor for many to adopt a new solution and leave an old option behind. 

More posting of user feedback is requested across all websites and Google so that more traction can be attained. Seeing reviews helps create more confidence with clients and partners. 

We demand more training orientation and quick upgrades in security parameters and utility features to have better exposure end to end.

Buyer's Guide
Check Point Antivirus
May 2024
Learn what your peers think about Check Point Antivirus. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
769,789 professionals have used our research since 2012.

For how long have I used the solution?

I've been using the solution for over 1.5 years now.

What do I think about the stability of the solution?

The solution is stable.

What do I think about the scalability of the solution?

The solution is completely scalable.

How are customer service and support?

Technical support is good so far.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We were using a localized solution from one of our partners.

How was the initial setup?

The initial setup is easygoing. We've had no pain at all.

What about the implementation team?

We implemented the product using an in-house team.

What was our ROI?

The ROI is great.

What's my experience with pricing, setup cost, and licensing?

Check Point Antivirus is one of the best and fastest virus-scanning software in the market and you will not be disappointed at all. It's easy to deploy and integration is great. The pricing is also quite affordable. They offer easy renewal and signing of SLAs, which are hassle-free.

Which other solutions did I evaluate?

We looked at a lot of different options. We tried ESET, Norton, Kaspersky, etc.

What other advice do I have?

Try this security solution. Millions of like us are choosing this option. It's the best solution.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Priyanshu Kumar - PeerSpot reviewer
Information Technology Specialist at Tech Mahindra
Real User
Top 5
Easy to install and integrate with good compatability
Pros and Cons
  • "Check Point Antivirus goes in-depth and looks for threats and malware - including phishing attempts."
  • "We'd like to see some customized security roll-ups and scans for threat detection."

What is our primary use case?

Check Point Antivirus is a highly compatible and productive security management software application for my system and console that runs in the background without hampering my projects.

Check Point Antivirus scrutinizes everything in-depth and looks for threats and malware, including phishing applications.

Check Point Antivirus is easy to install, set up, and integrate, with a very user-friendly dashboard and helpful support.

Check Point Antivirus administers the user experience and provides extensive support and services as needed.

How has it helped my organization?

Check Point Antivirus is easy, trusted, safe, and highly affordable security management software for professionals.

Check Point Antivirus looks in-depth for threats and malware - including phishing attempts.

Check Point Antivirus is a highly compatible and productive security management software application for my system. The console that runs in the background does not interfere with my projects.

Check Point Antivirus is a protective shield as a third-party integration and provides data security support against viruses and malware.

What is most valuable?

Check Point Antivirus has highly productive and extensive support and features. It runs system checkups and looks for threats and malware - including phishing attempts.

Check Point Antivirus is productive as a security management software application for my system. The console is great. 

Check Point Antivirus provides full-scale security for my information and data and I can perform my activities feeling completely protected.

What needs improvement?

We'd like to see some customized security roll-ups and scans for threat detection.

Check Point Antivirus provides limited iOS protection and is unusable with free VPN services, which are required for professionals.

Check Point Antivirus' major area of improvement needs to be in the
internet connection. Updates need to be made in the system and 
we need immediate access to the updated to be protected against the latest antivirus against malware and viruses.  

It does not have compatibility with the Windows XP Firewall, which needs to be fixed.

For how long have I used the solution?

I have been in an integration with Check Point Antivirus for the last year.

Which solution did I use previously and why did I switch?

I did not previously use a different solution. I switched to Checkpoint antivirus due to system and data security concerns.

What's my experience with pricing, setup cost, and licensing?

Check Point Antivirus is a highly compatible, productive, easy to set up, and affordable platform. It is also highly trusted in terms of integration capabilities.

Which other solutions did I evaluate?

We did not evaluate other options. We just checked reviews on specific platforms before integrating.

What other advice do I have?

I would highly recommend Checkpoint Antivirus. Just go for it if you are a professional.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Check Point Antivirus
May 2024
Learn what your peers think about Check Point Antivirus. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
769,789 professionals have used our research since 2012.
Adrian Cambronero - PeerSpot reviewer
Consultant at ITQS
Reseller
Top 5Leaderboard
Good scanning capabilities, excellent network security, and easy to configure
Pros and Cons
  • "It can scan the files that our users have downloaded to check if they have a virus."
  • "One of the most frequent problems that Check Point Antivirus presents is that some antivirus updates fail continuously."

What is our primary use case?

Check Point Antivirus is used with integrations in all the software of our company and also with connections to all the computers that we use in our employees. All operational areas have Check Point Antivirus implemented.

Check Point Antivirus has the ability to monitor the status of the network and know if there is any threat in our network and thus clean it immediately and maintain security.

In our organization, all departments of the company are protected and secure since the implementation and something important can be monitored in real-time from the application of Check Point Antivirus.

How has it helped my organization?

It was necessary to implement a tool to detect data leaks and protect the services in our business. The most sensitive software service was where Check Point began to be implemented, seeing how well it worked, it expanded to different areas of the business

With the implementation of Check Point, our computers have been safe within our network and have prevented the entry of threats thanks to the EDR system. We also needed a tool that had system recovery and this tool satisfactorily meets all our requirements.

What is most valuable?

All the features that Check Point antivirus presents are very important for the implementation of network security and the most valuable part of this tool is the easy and interactive way of its configuration through SmartConsole in Check Point.

It can scan the files that our users have downloaded to check if they have a virus, which is the most important thing. IPS and Antivirus work together, which provides more flexibility and security throughout our work environment and thus be able to have a well-secured infrastructure

What needs improvement?

One of the most frequent problems that Check Point Antivirus presents is that some antivirus updates fail continuously. However, once the update is done, it does not present any problem and works very well. The solution has high CPU and memory consumption on the firewall. It should work on the consumption of resources since we have also detected that the same thing happens with the performance of the users' machines.

The graphical interface of the solution should also improve a little since it is a little complicated to find certain objects to be able to make a configuration, in addition the guides are outdated and sometimes they do not match the interface which is sometimes complicated to implement.

For how long have I used the solution?

Check Point Antivirus was implemented 4 years ago.

What do I think about the stability of the solution?

It is a very stable product. However, we've had some problems with the updates.

What do I think about the scalability of the solution?

It has excellent scalability. The same profile can be used with the same exceptions in the management firewalls

How are customer service and support?

The technical support is regular. There are well-prepared technicians. There are others who are still lacking since some problems have arisen and it has cost them to solve them.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We used Check Point as our first option.

How was the initial setup?

The initial configuration is simple since it presents a very intuitive graphical interface for the user. The configuration of blocking and allowing rules is easy since the panel was designed to make it as user-friendly as possible.

What about the implementation team?

The implementation was done together with the provider and was quite profitable. The provider was qualified to do this type of installation.

What was our ROI?

Our ROI is that we keep all our network and equipment safe and updated.

What's my experience with pricing, setup cost, and licensing?

I'd recommend you to try it. It is a good tool that allows and gives users the confidence to manage the network and keep it safe.

Which other solutions did I evaluate?

As we have already been working with different Check Point products, it was the first option to maintain a consistent line of technology.

What other advice do I have?

Before making the implementation, I'd advise users to verify the performance of the machines where it will be used.

Which deployment model are you using for this solution?

Hybrid Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Ankita  Singh - PeerSpot reviewer
Application Developer at Capegemini Consulting India Private Limited
Real User
Top 5
Highly productive, compatible, and easy-to-use
Pros and Cons
  • "Check Point Antivirus automatically fixes pop-up ads and can effortlessly detect all kinds of threats while working in the background."
  • "Overall I didn't personally face any issues while implementing Check Point Antivirus."

What is our primary use case?

After implementing Check Point Antivirus, we've had a few compatibility issues with my devices.

Check Point Antivirus proved to be highly productive for my work and has helped with data security via its features. It offers VPN capabilities and provides multiple device protection. It is very easy to monitor results across all covered devices.

Check Point Antivirus is highly compatible with other solutions and is scalable while offering extremely low pricing.

How has it helped my organization?

Check Point Antivirus proved to be highly productive and scalable for my work. The data security features, including malware detection and escalation, operated quickly. There are multiple devices protected by the software. It is now very easy to carry out and monitor results from the same task across all devices.

Check Point Antivirus automatically fixes pop-up ads and effortlessly detects all kinds of malware and threats while syncing systems in the background.

What is most valuable?

Check Point Antivirus automatically fixes pop-up ads and can effortlessly detect all kinds of threats while working in the background.

Along with Check Point Antivirus, the support provides multiple updates and upgrades in quick succession. It's quick to restore the management of the database and has scheduled security system and network upgrades for risk-free work management.

Overall, Check Point Antivirus is highly productive, scalable, compatible, and easy-to-use software for data security and system management. I highly recommend this platform.

What needs improvement?

There are no areas that Check Point Antivirus needs to work on.

Overall I didn't personally face any issues while implementing Check Point Antivirus. In comparison to alternatives present in the market Check Point Antivirus has high efficiency and a better ability to protect our devices both online and offline.

Personally, I highly recommend this platform to professionals for data security and management.

For how long have I used the solution?

I've used Check Point Antivirus integration for approximately one year or so.

Which solution did I use previously and why did I switch?

I haven't used any other such platform for data security and system management.

What's my experience with pricing, setup cost, and licensing?

Overall, Check Point Antivirus is highly productive, scalable, compatible, and very easy to use. It's good software for data security and systems management and I highly recommend it.

Which other solutions did I evaluate?

I did look into other options. For a simple comparison, I visited certain websites for product reviews. In the end, I found Check Point Antivirus to be the best option.

What other advice do I have?

Go for it. First, implement it and see the change in your levels of security.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
EmmaRichardson - PeerSpot reviewer
Database Administrator at Hildes Technologies
Real User
Top 10
Easy to configure with good virus and malware protection
Pros and Cons
  • "The simplicity of management and remote assistance for the users make it a smooth experience, and administrators can easily handle tasks remotely."
  • "There could be more additions to the compatible systems and applications for integration purposes."

What is our primary use case?

The primary use case of Check Point Antivirus is to protect our machines and data from viruses and to clean our systems from all malware to ensure the security of our data and servers from external threats and invasions. 

We have configured Check Point antivirus with all our machines, servers, and databases as a security solution against real-time virus threats that may harm our systems. 

It has been easy to configure and provides up-to-date advanced-level protection. Remote management is also being used to remove any potential viruses from users' machines if found. 

How has it helped my organization?

It has improved the overall security of our machines and data with multi-layered antivirus solutions. Real-time threat protection is a wonderful aspect of Check Point Antivirus and can provide 24/7 security to configured machines.

It makes us feel more secure and helps us to react proactively against any online invasion and data protection. The simplicity of management and remote assistance for the users make it a smooth experience, and administrators can easily handle tasks remotely. 

What is most valuable?

The most important and useful feature is the regular updates against modern-day viruses. We have seen that new viruses and malware are introduced by hackers every day, and we need to keep ourselves a step ahead for protection against those threats. 

Check Point Antivirus, with its up-to-date features, ensures that we are always ahead of the new versions of viruses and provides real-time protection. The overall features and data loss prevention makes it a valuable product in every way.

What needs improvement?

There could be more additions to the compatible systems and applications for integration purposes. It doesn't cover some of the applications and operating systems like macOS and SAP cloud products. 

Another issue I can recall is the fake threat calls and removal of safe applications (assuming them to be viruses and malware), which is sometimes annoying. The overall product features and functions are reliable and have everything covered otherwise and I consider it to be the best antivirus solution. 

For how long have I used the solution?

I've used the solution for more than two years.

What do I think about the stability of the solution?

We find it to be an almost 99% stable solution.

What do I think about the scalability of the solution?

This is an excellent, scalable solution.

How are customer service and support?

Technical support is very effective and knowledgeable. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I did not previously use a different solution.

What's my experience with pricing, setup cost, and licensing?

This is a good solution that comes at a reasonable price.

Which other solutions did I evaluate?

I did not evaluate other options. 

What other advice do I have?

It is a very effective antivirus and I would recommend it. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Assistant Manager at ASCI
User
Top 5
Great support, good threat detection, and high customization
Pros and Cons
  • "Threat detection intelligence and high customization facilitation is the most popular aspect for customers and users."
  • "Check Point should always focus on emerging business requirements and should always be working proactively in meeting the requirements of clientele and users in a timely manner."

What is our primary use case?

Check Point Antivirus software is highly reliable and dependable security software that restricts malware entry into our IT system and keeps secure our IT system at its best. It is the most advanced security solution which enables the IT system to scan all the system components effortlessly and do proactive threat detection onto the system to identify any incumbent threats. 

It helps run the scanning on integrated system components and the cloud server with fewer false negative cases to ensure the system's performance at its best. It provides the system with foolproof security and ensures high customer satisfaction always.

How has it helped my organization?

This security solution is one of the best so far. It enables IT professionals and businesses to work carefree with internal and external stakeholders and their IT systems and exchange information securely without any data theft or leakage. It is highly advised to incorporate this solution at all the critical windows and stages of system flow so that no malware attack can come inside the system under any circumstance.

It has improved the turnaround time for our project completion and system integration activities as it's the need of the hour for all the stakeholders in today's world.

It has lead to improved positive performance outcomes with high-end productivity. There are no more system issues, and complaints as IT does not bother us now.

What is most valuable?

Threat detection intelligence and high customization facilitation is the most popular aspect for customers and users. 

The Check Point Partner keeps updating its EDR system and ensures no lapses occurred during the operating time. The entire team of Check Point is quite agile and proactive in terms of their advanced product development and their reaction time to any issue or complexity is just fantastic which ensures no deep damage to the system from threats.

EDR improvement checks system security and a proactive business and tech team improves customer interaction in the greatest manner possible.

What needs improvement?

Check Point should always focus on emerging business requirements and should always be working proactively in meeting the requirements of clientele and users in a timely manner. This will ensure more credibility and confidence in customers and helps relationships last longer. High-end wonderful experiences for clientele will result in peer recommendations, which will certainly enhance the customer base for Check Point.

Keep improving your business offerings and go for an extension of the trial version for a longer period so that everyone can be benefitted from the same.

For how long have I used the solution?

It's been over six months now since we started using the product. It's one of the best available solutions so far.

What do I think about the stability of the solution?

The product offers high stability and flexibility.

What do I think about the scalability of the solution?

The product is quite scalable and replicable across all kinds of IT environments 

How are customer service and support?

Support is wonderful and we highly recommend them. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We were using a few peer-recommended security solutions earlier.

How was the initial setup?

The setup is not complicated at all. We had smooth onboarding and easy deployment.

What about the implementation team?

We implemented it through a vendor.

What was our ROI?

We've seen over 75% ROI.

What's my experience with pricing, setup cost, and licensing?

It's cheap and quite low presently, and the room for customization is humongous currently. High time to go for these solutions as they are accelerating with great performance and pace.

Which other solutions did I evaluate?

We looked at McAfee and Kaspersky. They were evaluated thoroughly by our business and tech teams.

What other advice do I have?

I strongly recommend this solution to all IT businesses and professionals. This is a one-stop solution for all your security woes. Go for its trial today and experience the new age security utilities on your own.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Jonathan Ramos G. - PeerSpot reviewer
Cloud Engineer at ITQS
Real User
Top 5Leaderboard
Good security features and excellent protection from malware and ransomware
Pros and Cons
  • "One of the characteristics of this antivirus that is valuable is the detection of ransomware."
  • "We'd like them to include more learning-type notifications to users when detecting any eventuality or attack on their computers in order to educate them and teach them about this type of incident."

What is our primary use case?

We had an absence of an antivirus utility that would give us protection inside and outside the organization. This tool integrated into several Check Point solutions helped us remedy this need. Starting from there, we have been applying this feature to meet the need and keep our users safe and secure. 

This solution is consistently implemented as part of the organization's endpoint security solution, combining global threat intelligence and next-generation advanced threat prevention engines. 

How has it helped my organization?

The endpoint security features are great. You not only have a solution that manages your computer but also protects you from malware, ransomware, and also from any other virus. You can do so from wherever you are and connect your computer to the internet. This feature learns well and is supported by global threat intelligence and zero-day threat prevention engines and many of the new generation. 

For us, it is important to have solutions that always protect and innovate the security of users and above all security and protection in real time. 

What is most valuable?

One of the characteristics of this antivirus that is valuable is the detection of ransomware. I can detect viruses that have done the most damage in recent years. I can protect users from damages and total or partial loss of information. We're being well protected. This protection feeds on databases that are constantly updated, giving greater security. It is worth using, and having in our organization is one of the products that will make the difference during an attack and will safeguard the security of the equipment.

What needs improvement?

I would like to see, in the future, this virus emulation feature deployed to endpoint security where it sends the virus found in sandboxing and emulates the attack, notifying administrators via a portal so that they can find out and learn from the attack that they are having.  

Another point to consider is the ability to include more learning-type notifications to users when detecting any eventuality or attack on their computers in order to educate them and teach them about this type of incident.

For how long have I used the solution?

I've used the solution for two years.

What do I think about the scalability of the solution?

It is easy to configure and is not very invasive with users, which makes it very practical to use.

What's my experience with pricing, setup cost, and licensing?

Their service in Spanish is something that we need. We've had a bad taste based on this part of the service. We need more attention to our language. 

Which deployment model are you using for this solution?

Hybrid Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Network Administrator at a computer software company with 1,001-5,000 employees
User
Top 5
Moderately priced, easy to configure, and good support
Pros and Cons
  • "Check Point Antivirus is easy to configure."
  • "Check Point Antivirus could be improved by having the gateway automatically run a packet capture on the traffic so that it can be easily uploaded to TAC in the event that there is a false positive or if the traffic is required for further investigation."

What is our primary use case?

Check Point Antivirus Blade is enabled on all of our HA clusters throughout the world. The primary use case for this product is to protect our end-users while working physically in the office or remotely. It monitors all traffic in and out of the organization to detect known threats such as malware. Functionality is limited without HTTPS inspection as the blade will just look at SRC/DST traffic rather than be able to do packet inspections on actual traffic. It is great that it is included in the base FW license.

How has it helped my organization?

Check Point Antivirus has improved our organization by being able to identify known threats and actively drop connections to ensure our users remain secure. It leverages the Bogus DNS endpoint from Check Point to redirect traffic destined for known threats and doesn't require a lot of admin overhead to configure or tune based on the organization's needs. An added bonus is Check Points "Threat Cloud" which all of its gateways talk to so that attacks that are detected in one customer's environment are updated and would be blocked automatically within another environment. 

What is most valuable?

Check Point Antivirus is easy to configure. We enable the blade in the SMS for the gateway and that's pretty much it. You can get into the nitty gritty and fine-tune some of the settings to fit your organization better than the default settings, however, personally, I have yet to do this and it is working as expected in my organization. It is also great that this is not an add-on license and is included with the low-tier licensing which helps to reduce the overall cost to the organization while increasing the value of the product.

What needs improvement?

Check Point Antivirus could be improved by having the gateway automatically run a packet capture on the traffic so that it can be easily uploaded to TAC in the event that there is a false positive or if the traffic is required for further investigation. I have had a few times where something was detected as being a false positive and TAC requested so much information that in all honesty, was not worth my time to collect as the URL being blocked was a simple webpage that, based on my analysis, the IP was previously being used for malicious intent and was now a legitimate business however was still being blocked by the blade.

For how long have I used the solution?

I've used the solution for five years. 

What do I think about the stability of the solution?

We have not had any performance issues.

What do I think about the scalability of the solution?

It is easy to scale and enable on SGs as long as they are managed by the same SMS.

How are customer service and support?

Support has improved over the years.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

No previous solution was utilized. This solution has been in place on the SGs since they were installed.

How was the initial setup?

The setup is straightforward. It is enabled from the SMS and it works.

What about the implementation team?

We managed the setup of the solution in-house.

What was our ROI?

The ROI is revealed by the fact that it protects end-users.

What's my experience with pricing, setup cost, and licensing?

Check Point in general is moderately priced compared to competitors.

Which other solutions did I evaluate?

We evaluated Palo Alto and Fortigate.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Download our free Check Point Antivirus Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Product Categories
Anti-Malware Tools
Buyer's Guide
Download our free Check Point Antivirus Report and get advice and tips from experienced pros sharing their opinions.