Network Engineer at Fujairah Port
User
Top 5
Good signature-based protection, great sandbox feature, and offers continuous scanning
Pros and Cons
  • "Regular email alerts are beneficial."
  • "The technical support could be improved."

What is our primary use case?

We use the solution for an additional layer of protection for our servers and internal network traffic to the internet. We deployed Check Point firewalls on our perimeter.

We have two security gateway and one security management server which is running R81 gaia OS.

We turned on the antivirus blade on the firewall to protect our network from malware threats. In order to be able to block threats before they reach our network, we also activated HTTPS inspection.

Check Point Antivirus continuously scans each and every file before reaching the destination.

How has it helped my organization?

Check Point Antivirus has continuously scan each and every file before reaching our network. This feature gives full security confidence to feel safe from malware and ransomware attacks. The activation of the antivirus is easy.

Check Point antivirus is performs very well. To track out data leaks and safeguard our company's services implementing this Check Point service is essential.

Regular email alerts are beneficial. It gives us a complete picture of virus/malware, etc, where it is blocked when the user tries to access things.

What is most valuable?

Our environment is well-protected by Check Point Antivirus in many ways. We use web filtering to restrict and defend when users access the internet

The sandbox feature is good. Any contaminated computer would be immediately disconnected from the network. The smart event gives the administrator a high-level security view of the enterprise.

It also helps us to block malicious file downloads and access to infected sites from our network. Moreover, the signature-based detection works well.

 Overall, this system performs a superb job of safeguarding us.

What needs improvement?

The next-generation firewall receives an additional layer of security. I don't currently dislike the product in any way. By restricting files based on hash or signature at the perimeter level, any antivirus solution placed on an endpoint works with less effort.

The technical support could be improved.

Check Point should launch a free online training portal to assist many people in becoming skilled in Check Point services. Also, they should offer some sort of certificate discount promotion.

Buyer's Guide
Check Point Antivirus
May 2024
Learn what your peers think about Check Point Antivirus. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
769,789 professionals have used our research since 2012.

For how long have I used the solution?

I've used the solution for more than two years.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Edwin Solano Salmeron - PeerSpot reviewer
Soporte técnico superior at Acobo
Real User
Top 5Leaderboard
Centrally managed with good visualizations and very good security
Pros and Cons
  • "It offers a centralized administration which allows us to be much more productive."
  • "We need the ability to integrate this solution with the other existing solutions, such as Harmony."

What is our primary use case?

Over the years, with experience using Check Point applications, we have needed to protect ourselves against new attacks and attacks that could involve a significant loss of information. These requirements we took into consideration when preparing for the next need, and we were looking for a solution that we could integrate into our perimeter zone, enabling antivirus and protection functions for our teams and our users. As a result of all our complex needs, we implemented this under the solutions that we already use from Check Point.

How has it helped my organization?

The solution gives us protection and a visualization of security analysis in real-time. Many of its functions and characteristics are of significant value to our institution. It's a strategic ally at the level of perimeter security within our organization and thus protects each one of our assets. 

It offers a centralized administration that allows us to be much more productive and has, within reach, a greater general visualization of everything that happens in our environment.

What is most valuable?

One of the characteristics that has given us the most value when implementing the antivirus solution is being able to have a conglomerate of solutions and to be able to manage and give to the administrators something that can observe what is happening within the network. The dashboards allow us to export this information so it can be delivered to senior managers, who are often the ones in charge of making decisions at the infrastructure level in terms of security and management of our organization. 

What needs improvement?

One of the features that we could use in the future, or would be something additional that we as users and network administrators would want to see, is the ability to integrate this solution with the other existing solutions, such as Harmony. We'd like to be able to manage all this from the same centralized management area that we use today for the perimeter lantern. It would thus provide a 360° integration of the features that we check regularly. 

For how long have I used the solution?

I've used the solution for three years.

Which deployment model are you using for this solution?

Private Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Check Point Antivirus
May 2024
Learn what your peers think about Check Point Antivirus. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
769,789 professionals have used our research since 2012.
Presales Engineer at Vincacyber
Real User
Top 5Leaderboard
A cloud solution for antivirus, device encryption and URL filtering
Pros and Cons
  • "The solution offers multiple features in one solution, along with data detection."
  • "Check Point should provide some technical sessions on antivirus solutions."

What is our primary use case?

We use the solution for antivirus, device encryption, file encryption, and URL filtering.

What is most valuable?

The solution offers multiple features in one solution, along with data detection.

What needs improvement?

The agent side should be less. It impacts customers' asset performance because it will be more complex for the customers.

For how long have I used the solution?

I have been using Check Point Antivirus for 6-8 months.

What do I think about the stability of the solution?

Check Point should provide some technical sessions on antivirus solutions. Then, it would be helpful to reach more customers in India.

I rate the solution’s stability a seven out of ten.

What do I think about the scalability of the solution?

The solution is scalable. We have a few customers using this solution.

How are customer service and support?

It is quite difficult to get a response from OEM. We are facing issues with all products except for email security, with the support team of the Check Point.

How was the initial setup?

The initial setup is complex, depending on the number of assets. It takes less than half an hour for a single asset. We should set up everything after deploying and testing it. Symantec takes five to ten minutes after deploying to test everything. We use manual deployment.

What was our ROI?

The solution is helpful for a particular budget. We are getting the best solution that will cover all your parameters.

What's my experience with pricing, setup cost, and licensing?

The product’s pricing is moderate.

What other advice do I have?

Every feature provided by the antivirus software is good compared to other solutions. Sandboxing is helpful for customers while downloading and detecting malicious software.

1-2 persons are required for deployment, whereas the maintenance and monitoring need a team of three to five members.

I will recommend the solution. It's a very good solution compared to other antivirus capability servers. The sandboxing technology is helpful.

We have not integrated it with any other tool set. We integrated a Check Point to get the logs or connect the data.

Overall, I rate the solution an 8 out of 10.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Ishant Gupta - PeerSpot reviewer
Trainee - cybersecurity engineer at Integrated Tech9labs Pvt. Ltd.
User
Good threat detection with real-time scanning and automatic updates
Pros and Cons
  • "It has significantly bolstered our overall cybersecurity posture."
  • "One aspect that could see enhancement is the user interface."

What is our primary use case?

In our corporate environment, the primary use case for Check Point Antivirus is to provide robust endpoint antivirus protection. 

Our organization operates within a complex digital ecosystem, and ensuring the security of our network and devices is of utmost importance. 

Check Point Antivirus serves as the frontline defense, guarding against a myriad of cyber threats that could compromise our sensitive data and operations. 

Our organization operates in a dynamic and interconnected digital landscape, and ensuring the security of our network and devices is paramount

How has it helped my organization?

Check Point has brought about tangible improvements within our organization. It has significantly bolstered our overall cybersecurity posture. 

We've witnessed a noticeable enhancement in our ability to detect and respond to threats promptly. 

This solution has reduced risks and vulnerabilities, contributing to a more secure and reliable digital environment for our company. 

However, it's worth noting that no antivirus solution is foolproof, and the effectiveness of our security measures also relies on user awareness and best practices.

What is most valuable?

Among the features offered by Check Point Antivirus, the real-time scanning and automatic updates stand out as the most valuable. Real-time scanning ensures that threats are detected as soon as they appear, minimizing the potential damage they can cause. Automatic updates, on the other hand, keep our antivirus protection up-to-date with the latest threat intelligence and security patches. These features combine to offer a proactive and effective defense against a constantly evolving threat landscape.

What needs improvement?

While we find Check Point Antivirus to be a powerful tool, there are areas where it could be improved. One aspect that could see enhancement is the user interface. A more user-friendly and intuitive interface would make it easier for our security team to navigate and manage the solution efficiently. Additionally, improvements in reporting capabilities would enable us to better analyze security incidents and fine-tune our defenses.

Looking ahead to the next release of Check Point Antivirus, we hope to see advanced threat analytics as a part of the package. This would enable us to proactively identify emerging threats and vulnerabilities, allowing us to stay one step ahead of potential risks. 

Furthermore, greater customization options would be valuable, as they would allow us to tailor our security measures to the specific needs of our organization. In an ever-evolving cybersecurity landscape, these features would further empower us to protect our digital assets effectively.

For how long have I used the solution?

We have been using this antivirus within our company for six to eight months now.

What do I think about the stability of the solution?

It is quite a stable product.

What do I think about the scalability of the solution?

It is a scalable product across your enterprise and secures you from threats.

How are customer service and support?

Sometimes there is a delay in customer support, however, the issue is resolved at the end.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We've used Sophos previously, however, it made our systems very slow in performance.

How was the initial setup?

The initial setup is straightforward.

What about the implementation team?

We implemented the solution with an in-house team.

What's my experience with pricing, setup cost, and licensing?

There is minimal effort needed for the setup and deployment.

Which other solutions did I evaluate?

We also evaluated Trend Micro before choosing Check Point.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Hugo Alexis Espinoza Naranjo - PeerSpot reviewer
Perimeter Security Administrator at a security firm with 51-200 employees
Real User
Top 5Leaderboard
Improves security, defines policies, and helps with compliance
Pros and Cons
  • "Its most outstanding characteristic is its ability to achieve and define a line of security based on policies and identity."
  • "There needs to be more internally connected systems in order to achieve real-time effectiveness."

What is our primary use case?

In search of a solution that allowed us to analyze, detect, evaluate and, above all, correct at the antivirus level within the network in a perimeter way, we have used the solutions that come in the Check Point appliances, thus giving us the possibility of enabling a lot of its most outstanding features.

How has it helped my organization?

We had been trying to complement the antivirus solution across our computers. We searched and tested different providers, reaching the conclusion that we could get the most out of solutions that we already had as they were already giving us additional protection. We needed, however, additional protection that would allow us to configure from a perimeter device all the conditions, rules, policies, and needs for blocking or security in the organization's network. With this solution, we could generate value and security in each of the actions that users have within the perimeter network. 

What is most valuable?

Its most outstanding characteristic is its ability to achieve and define a line of security based on policies and identity. Based on users, devices, and objects, it is generating a correlation of activities. We have login management in case there is suspicious activity. With the solution, we are managing to establish a correlation between malicious events outside normal behavior. We have sought and succeeded in enabling the features based on a legal framework and government security framework. It is possible to engage with international suppliers and regulators with relative ease. 

What needs improvement?

We should be able to generate client applications based on a structure and scheme that uses the power of computation of local devices to generate interaction and remote management. There needs to be more internally connected systems in order to achieve real-time effectiveness. The solution should establish communication in real-time, thereby multiplying those possibilities of interaction in a faster way when it comes to communicating against your central server. 

For how long have I used the solution?

I've used the solution for one year.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Human Resources Manager at Beat
User
Good virus detection with helpful performance metrics and a simple deployment
Pros and Cons
  • "The application runs very fast and does not affect the performance speed of the device where it is installed."
  • "When there are many devices, it is more costly since each device requires unique login credentials."

What is our primary use case?

The antivirus helps the organization in securing desktops and mobile devices from external data threats. It detects the entry of viruses to devices that can destroy data and quickly takes necessary action. 

Once the software is installed, there is no additional cost that is required to run it. It troubleshoots any errors that may slow down workflows across applications. Check Point Antivirus integrates with multiple operating systems, including Windows and Linux. 

Since I installed it on my desktop, the browsing speed has improved, and I can visit several sites without fear.

How has it helped my organization?

The software has improved the digital experience of employees who have deployed it. 

I can comfortably open links attached to my emails and share documents with my colleagues without fear of cyber attacks. 

Departments that used to lose data to virus attacks can work from any site and focus more on productive business engagements. 

The antivirus provides advanced security data analytics that helps the user to work from safe sites that can affect tasks in progress. 

The software screens applications to ensure they perform effectively.

What is most valuable?

Virus detection helps teams to be aware of any threats that can harm data and take precautions in advance. 

It provides networking reports on the data security situation, which enables users to make decisions. 

Performance metrics provided regularly help the IT team plan to curb any threats to company data.

It is easy to deploy the antivirus and learn how it works. 

The application runs very fast and does not affect the performance speed of the device where it is installed. 

Daily security analysis indicators help team members to engage any abnormality with real-time insights.

What needs improvement?

The current features are doing extremely well. That said, the system coding can be simplified to enable any user to interpret the security situation of the used device. 

I am happy with the set data models since they monitor the security situation of new sites before browsing. 

I have not observed most failures since I started using this software. 

The company can embark on timely updates to ensure the application is compatible with devices. 

Customer support comes in on time when we contact them via online chats and phone calls. 

When there are many devices, it is more costly since each device requires unique login credentials. 

The product is heavy, and it requires more space for effective operation. New users can find it difficult to set up and install due to the lack of a robust user manual.

For how long have I used the solution?

I've used the solution for eight months.

What do I think about the stability of the solution?

It works for a long time without failing and does not misbehave.

What do I think about the scalability of the solution?

The antivirus performance has been excellent.

How are customer service and support?

The customer service team has never failed us.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I used Kaspersky Antivirus, however, it used to fail most of the time. 

How was the initial setup?

The installation process of the application is easy and straightforward.

What about the implementation team?

I deployed it through a vendor, and they are doing well.

What was our ROI?

A secure work environment has contributed to increased ROI.

What's my experience with pricing, setup cost, and licensing?

The pricing is suitable, and the setup process is simple.

Which other solutions did I evaluate?

I evaluated most free online antiviruses, however, they were not effective.

What other advice do I have?

 Check Point Antivirus is a sure bet for the detection of any virus.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Systems Engineer at HarborTech Mobility
User
Top 10
Good file scanning, stops malicious files, and detects/blocks malware
Pros and Cons
  • "Check Point Antivirus is capable of scanning files uploaded from the internet or running through the network via Check Point gateways/clusters."
  • "I would prefer it if this solution was cheaper for everybody to buy it and enjoy these wonderful and distinguished characteristics."

What is our primary use case?

The Check Point Antivirus offers our company a high level of security. It helps us to filter outgoing URLs with possible malevolent threats. Also, this great solution secures endpoints efficiently so that connections, applications, websites, and software.

The Check Point Antivirus uses real-time anti-virus protection and protection based on Threat Cloud anomalies. It's very useful.

I like that the antivirus hardly affects the performance of our security gateways, thus offering additional security almost without penalty.

How has it helped my organization?

Check Point Antivirus really is a great solution. It helps us to improve our company. First, it offers a high-security level. It helps me filter out outgoing URLs with potential malicious threats. Second, Check Point Antivirus is very easy to configure and enables me to take measurements under any threat quickly. Thanks to its constant updates in real-time, it is always up to date with possible new threats, so it is very effective at detecting all kinds of instructions, malware, or viruses.

Also, Check Point Antivirus allows me to keep all my computers protected against any potential cyber threat. It gives me the capability to detect and block malware threats by using virus signatures in real-time.

What is most valuable?

If you need a good antivirus, Check Point Antivirus is more than great. 

Check Point Anti-Virus has many positive characteristics. First, Check Point Antivirus is capable of scanning files uploaded from the internet or running through the network via Check Point gateways/clusters. Second, Like the other Check Point blades, the visibility and logging of events are remarkable.

One of the features that I love the most about this large software is that It allows me to stop incoming malicious files, and stop users from accessing malicious software-infested sites. Also, it gives me the opportunity to get very comprehensive reports where we can collect summaries of infections and trends to provide greater visibility of threats, which is absolutely fantastic.

What needs improvement?

Until now, I've found no negative features sufficiently important to complain about. In general terms, the software works perfectly. One time, I had a little issue, however, the technical support staff resolved it almost immediately.

I would prefer it if this solution was cheaper for everybody to buy it and enjoy these wonderful and distinguished characteristics.

I like that activating Check Point antivirus hardly affects the performance of our security gateways, thus providing additional security almost without penalty.

For how long have I used the solution?

We are started using Check Point Antivirus in 2016. This great solution allows us to avoid malware traffic before reaching end users.

Check Point Antivirus is also really easy to set up. In just one click in the Smart Console, you can set up the policy and you're ready to go. Check Point Antivirus has a number of positive features that make it stand out through other means such as software.

Which solution did I use previously and why did I switch?

We use just Check Point Antivirus. We found everything we want in this great solution. It helps us to improve and secure our network. Also, Checkpoint Antivirus does excellent environmental protection work in many ways.

What's my experience with pricing, setup cost, and licensing?

I have just one piece of advice: if you can lower the price for this solution so that more companies can use this great solution and protect their environment, that would be ideal.  

Which other solutions did I evaluate?

We just work with Check Point Antivirus until now and we found that this solution is the best.

What other advice do I have?

If you are looking for a good antivirus, Check Point Antivirus is more than good, you will be surprised how excellent it is in all its aspects.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Senior Network/Security Engineer at Skywind Group
Real User
Regularly updated and has good event visibility and logging
Pros and Cons
  • "There is almost no impact on the security Gateway/Cluster performance after the activation of the blade, especially if you don't scan nested archives."
  • "I think that the pricing for the Check Point products should be reconsidered, as we found it to be quite expensive to purchase and to maintain."

What is our primary use case?

Our company works in the area of developing and delivering online gambling platforms. The Check Point Next-Generation Firewalls are the core security solution we use for the protection of our datacenter environment, located in Asia (Taiwan).

The environment has about 50 physical servers as virtualization hosts, and we have two HA Clusters that consist of 2x5400 hardware appliances, managed by an OpenServer Security Management Server on a Virtual Machine (KVM), all running on R80.10 with the latest JumboHotfix.

The Check Point Antivirus software blade is one of the numerous blades activated on the NGFWs and serves for security improvement in the area of scanning files that are traversing the network for the presence of viruses or other malicious software.

How has it helped my organization?

The Check Point HA Clusters are used to protect our company's datacenter, located in Asia (Taiwan). This software blade, the Check Point Antivirus, is activated in conjunction with the others and serves to scan the files traversing via the network. They may be in the form of email attachments or via HTTP/S.

Such files are scanned for the presence of known viruses and malware with the help of the built-in database. The database is updated as per schedule, which for us is four times per day.

The software is quite simple to use, yet still efficient. The antivirus scans are the basic security mechanism, which should be implemented on all the levels. In my opinion, the Check Point Antivirus does its job just right.

What is most valuable?

  1. The Antivirus software blade is part of the Next Generation Threat Prevention license bundle.
  2. The Antivirus is able to scan files downloaded from the internet or traversing the network via Check Point Gateways/Clusters.
  3. The Antivirus software blade is configured via the Unified Threat Prevention policy in the Smart Console (at least for R80.10, the version we use).
  4. There is almost no impact on the security Gateway/Cluster performance after the activation of the blade, especially if you don't scan nested archives.
  5. The updates for the blade are downloaded every two hours.
  6. As with the other Check Point blades, the visibility and logging of events are outstanding.

What needs improvement?

I think that the pricing for the Check Point products should be reconsidered, as we found it to be quite expensive to purchase and to maintain. Maintenance requires that the licenses and the support services be prolonged regularly.

Alternatively, they should create some additional bundles of the software blades with significant discounts in addition to the current Next Generation Threat Prevention & SandBlast (NGTX) and Next Generation Threat Prevention (NGTP) offers.

We also had several support cases opened for software issues, but none of them were connected with the Check Point Antivirus software blade.

For how long have I used the solution?

We have been using this product for about three years, starting in late 2017.

What do I think about the stability of the solution?

The Check Point Antivirus software blade is stable and we haven't faced any issues with it.

What do I think about the scalability of the solution?

The Check Point Antivirus software blade scales well with the gateways we use, since it doesn't affect the overall performance much after activation.

How are customer service and technical support?

We have had several support cases opened, but none of them were connected with the Check Point Mobile Access Software Blade. Some of the issues were resolved by installing the latest recommended JumoHotfix, whereas some required additional configuration at the OS kernel level.

The longest issue took about one month to be resolved, which we consider too long.

Which solution did I use previously and why did I switch?

No, we didn't previously use another network antivirus solution.

How was the initial setup?

The setup was straightforward. The configuration was easy and understandable, and we relied heavily on built-in objects and groups.

What about the implementation team?

Our deployment was completed by our in-house team. We have a Check Point Certified engineer working in the engineering team.

What's my experience with pricing, setup cost, and licensing?

Choosing the correct set of licenses is essential because, without the additional software blade licenses, the Check Point gateways are just a stateful firewall.

Which other solutions did I evaluate?

No, since we had Check Point NGFWs implemented, we just enabled the new software blade.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Check Point Antivirus Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Product Categories
Anti-Malware Tools
Buyer's Guide
Download our free Check Point Antivirus Report and get advice and tips from experienced pros sharing their opinions.