Nagendra Nekkala - PeerSpot reviewer
Senior Manager ICT & Innovations at Bangalore International Airport Limited
Real User
Top 5Leaderboard
Comes with AI features and secures enterprise networks
Pros and Cons
  • "The tool comes with an in-built AI feature, which makes file management easier. It also secures the network from viruses, malware, and phishing attacks."
  • "Check Point Antivirus' performance could be faster. It needs to include app-based support to upload screenshots of issues. It needs to add timely and regular updates. The dashboards and reporting features need to offer more efficiency."

What is our primary use case?

We use Check Point Antivirus to secure our enterprise network. It protects our data servers from malware attacks. 

What is most valuable?

The tool comes with an in-built AI feature, which makes file management easier. It also secures the network from viruses, malware, and phishing attacks. 

What needs improvement?

Check Point Antivirus' performance could be faster. It needs to include app-based support to upload screenshots of issues. It needs to add timely and regular updates. The dashboards and reporting features need to offer more efficiency. 

For how long have I used the solution?

I have been using the product for two years. 

Buyer's Guide
Check Point Antivirus
May 2024
Learn what your peers think about Check Point Antivirus. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
769,789 professionals have used our research since 2012.

What do I think about the stability of the solution?

The product is stable. I rate it a nine out of ten. 

What do I think about the scalability of the solution?

Check Point Antivirus is scalable. You can add the 'n' number of servers at any time. My company has 1000 users. 

How are customer service and support?

The tool's tech support is good. 

How would you rate customer service and support?

Positive

How was the initial setup?

The tool's deployment is easy and takes two to three hours to complete. A single person can do deployment. The tool has a SmartConsole feature, which helps to deploy it efficiently without much processing. It is easy to maintain, and one person can handle the maintenance. 

What's my experience with pricing, setup cost, and licensing?

Check Point Antivirus is the most economical solution. 

What other advice do I have?

The product is an AI-based solution with the latest capabilities. It offers the most secure protection. I rate it an eight out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Ajenthan Aiyathurai - PeerSpot reviewer
Group Information Technology at NVCL Group
Real User
Top 5
An easy-to-use and stable solution
Pros and Cons
  • "The solution does a pretty good job and is easy to use. I am the person maintaining the tool and only one person is required to maintain it. Their configuration portal is user-friendly and anyone can crack it with a little bit of knowledge."
  • "I would like to see them implement a system that would enable us to do certain things from our mobile like applying policies, opening up and blocking ports, and restricting connection. It is because IT personnel are not always around on the premises. We can instantly do these things from our mobile. They should also consider the price so that many people will go for the solution."

What needs improvement?

The solution has a mobile monitoring system called WatchTower that you can link to a mobile. It would be great if they could add an antivirus feature so that we can monitor individual TCS activities too. Anyone willing to use this solution can certainly do so. The tool is very easy to use and the approach to security and updates is very good. Implementing policies and rules on-premises is also very user-friendly with the solution. Moreover, we can direct three to four billings together. If one ISP goes down, the second one automatically picks up. People wouldn’t even know that their internet has dropped. This kind of technology with low latency is very advantageous.

I would like to see them implement a system that would enable us to do certain things from our mobile like applying policies, opening up and blocking ports, and restricting connection. It is because IT personnel are not always around on the premises. We can instantly do these things from our mobile. 

They should also consider reducing the price so that more people will go for the solution.

For how long have I used the solution?

I have been using the tool for almost two years.

What do I think about the stability of the solution?

The tool is stable.

What do I think about the scalability of the solution?

The tool is scalable. There are roughly 60 users for the solution in our company.

How are customer service and support?

I have not contacted the tech support team directly. I contacted them through the Check Point dealers in Sri Lanka. They have technicians who assist us. I contacted them several times to understand some settings during the installation of the tool in the system.

Which solution did I use previously and why did I switch?

I have used Kaspersky and found Check Point to be better. There was an incident with Kaspersky when a person clicked on an email-generated ransomware and it got onto the system. Kaspersky couldn’t protect against the attacks and the ransomware spread. However, when the system was monitored by Check Point, the firewall protected it from downloading any malicious files. Hence, Check Point is doing a better job than Kaspersky. The only advantage that Kaspersky has over Check Point is the price since it is cheaper than Check Point. 

Kaspersky costs below 50,000-40,000 Sri Lankan Rupees.

How was the initial setup?

The deployment of the solution is straightforward.

What's my experience with pricing, setup cost, and licensing?

We are paying 2,50,000 Sri Lankan Rupees annually which is the fixed charge.

What other advice do I have?

I would rate the solution a nine out of ten. The solution does a pretty good job and is easy to use. I am the person maintaining the tool and only one person is required to maintain it. Their configuration portal is user-friendly and anyone can crack it with a little bit of knowledge.

Which deployment model are you using for this solution?

On-premises

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Check Point Antivirus
May 2024
Learn what your peers think about Check Point Antivirus. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
769,789 professionals have used our research since 2012.
Software Engineer at Doddle
User
Top 5
Helpful support, good scanning capabilities and has a nice, modern dashboard
Pros and Cons
  • "It has blocked many malware attacks aiming to corrupt and damage company data."
  • "The automatic updates use my internet during downloads before I authorize them."

What is our primary use case?

This antivirus has powerful security features that online threats cannot compromise. It protects all the company's computational devices from ransomware attacks. 

It gives me confidence when browsing the internet with advanced data analytics. 

It has blocked many malware attacks aiming to corrupt and damage company data. 

The solution detects unsafe files and downloads from the internet that are not safe. When doing my research, it gives a warning in advance before I run unsafe links and visit insecure sites.

How has it helped my organization?

I have used this antivirus on both desktop and mobile devices, and it has really helped me from engaging with unsafe content. 

It ensures that we publish excellent articles that meet international policies. 

It is simple to use this software, and we can set it up on any device. It has prevented the company systems from facing interruptions from external viruses that can harm confidential information.

The dashboard is modern and very robust when it comes to data visualization. 

It cleans files that are contaminated before sharing them with my colleagues.

What is most valuable?

Threat detection and response have been a great contribution to our daily programs. 

It provides daily reports on the status of the device and notifications when there are looming data threats. 

It has deployed firewalls that safeguard devices from any cyber attacks that can negatively affect workflows. When working with this antivirus, it does not affect operations in any way. 

Scanning files and data before sharing has reduced the chances of spreading viruses among the members. 

This tool has been stable and has highly improved the security status of the applications.

What needs improvement?

The automatic updates use my internet during downloads before I authorize them. 

This slows down processing power affecting the speed of operations. Integration with outdated systems is impossible. Reporting sometimes is delayed catching the user unaware of virus threats that may affect performance. 

Most features have been working effectively since I deployed this software. I have experienced very few cases of downtime. 

The customer support staff has been working 24/7/365 to ensure the system functions excellently.

For how long have I used the solution?

I've been using the solution for eight months.

What do I think about the stability of the solution?

The performance of this tool is good, and I recommend it to other business enterprises.

What do I think about the scalability of the solution?

Check Point Antivirus has provided comprehensive digital security.

How are customer service and support?

I have been working closely with customer service and their work is great.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I used REVE Antivirus. However, It was very heavy, and it sometimes affected browsing.

How was the initial setup?

The setup was not complex at all.

What about the implementation team?

The implementation was done by the vendor team.

What was our ROI?

The recorded ROI has increased from 20% in the past six months to 50%.

What's my experience with pricing, setup cost, and licensing?

The setup process is simple, and it is easy to learn how it works.

Which other solutions did I evaluate?

I evaluated Powertech's Antivirus. The cost and functionalities were not efficient, however.

What other advice do I have?

This is a great antivirus that has given us a secure space for safe browsing and protection from online theft.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
OumarDiallo - PeerSpot reviewer
Cyber Security Engineer at AFRICAN CYBERSECURITY MARKET
Real User
Top 10
Easy to set up, allows you to manage all the endpoints, works against every attack, and has helpful technical support
Pros and Cons
  • "What I like best about Check Point Antivirus is that it's a good solution against phishing, malware, etc. It can do a lot in terms of security. You can also manage all the endpoints or users from the Check Point Antivirus platform, which is another feature I found valuable in the solution."
  • "An area for improvement in Check Point Antivirus is its price because it's expensive. It would depend on the clients, but sometimes, you'll have clients who don't have many endpoints, so in that case, clients would find the price for Check Point Antivirus to be higher."

What is our primary use case?

We use Check Point Antivirus for cyber security purposes.

What is most valuable?

What I like best about Check Point Antivirus is that it's a good solution against phishing, malware, etc. It can do a lot in terms of security.

You can also manage all the endpoints or users from the Check Point Antivirus platform, which is another feature I found valuable in the solution.

What needs improvement?

An area for improvement in Check Point Antivirus is its price because it's expensive. It would depend on the clients, but sometimes, you'll have clients who don't have many endpoints, so in that case, clients would find the price for Check Point Antivirus to be higher.

For how long have I used the solution?

I've been using Check Point Antivirus for six months.

What do I think about the stability of the solution?

Check Point Antivirus is a stable solution. It's a very good solution.

What do I think about the scalability of the solution?

Check Point Antivirus is a scalable solution.

How are customer service and support?

The technical support for Check Point Antivirus is helpful, but sometimes, it isn't easy to reach the support team.

On a scale of one to five, my rating for Check Point Antivirus support is four.

How was the initial setup?

Setting up Check Point Antivirus wasn't difficult because it just required downloading the software, then installing it where you want to install it. There wasn't any issue with the initial setup of Check Point Antivirus.

How long the deployment of Check Point Antivirus takes would depend on the number of client endpoints, but the process could take just five or six minutes maximum. If your internet connection is slow, then deploying Check Point Antivirus would take longer.

What about the implementation team?

I implemented Check Point Antivirus myself.

What's my experience with pricing, setup cost, and licensing?

Check Point Antivirus is an expensive solution, especially for clients that don't have as many endpoints.

Check Point Antivirus has a free trial for one month, and within the trial period, there's no limit to the number of endpoints it can support, but when the trial expires, you'll have to buy the license, which covers one year.

You can't buy a license for the solution without being a Check Point partner first.

What other advice do I have?

I'm using the latest version of Check Point Antivirus.

I deploy Check Point Antivirus for the customer. I'm a network and cyber security engineer, so I provide Check Point Antivirus to clients. I'm an integrator, and currently, my clients have a total of one hundred fifty endpoints on Check Point Antivirus. I also manage the solution for clients, which includes reporting, looking into the traffic and attacks, then I explain whatever's going on to the clients.

Maintenance can be done on Check Point Antivirus, and you just have to select the user that's very vulnerable to attacks, then that would trigger maintenance, and Check Point Antivirus would update automatically. It isn't difficult as long as your internet is good.

I would recommend Check Point Antivirus to others because it's very good software, and it works against every attack. Check Point Antivirus is an important solution.

On a scale of one to ten, my rating for the solution is eight because there's still room for improvement.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Diana Alvarado - PeerSpot reviewer
Security Admin at a tech services company with 51-200 employees
Real User
Top 5Leaderboard
Modern Antivirus - Excellent security CheckPoint
Pros and Cons
  • "There is a lot of documentation to be able to use this security feature in the best way using the best practices indicated by the manufacturer."
  • "The solution is expensive."

What is our primary use case?

Due to many attacks in our country, we decided to look for a robust solution to avoid current threats, including ransomware among others.

Our company was looking to protect our infrastructure or perimeter, but due to constant attacks in our country with modern threats to computer systems, we decided to use a tool that can provide us with the correct security. In addition to validating that we could include it in our Check Point environment in a simple way.

The simple administration gave us the ability to provide greater security with the company's permission, avoiding threats such as malware, among others.

We currently have this resource and we can manage and verify it from our management server.

How has it helped my organization?

We have been able to internally provide security to our teams, with robust antivirus security policies to take actions and regulations to prevent the spread of viruses and malware that is modernizing more and more.

This antivirus blade is not like the previous security versions, it really is a powerful tool which provides this additional layer of protection against malicious files that could affect both data and systems, we feel safer and calmer with this solution despite all the attacks that have occurred in recent times in our country, but not in our company..

What is most valuable?

We really like this antivirus security tool, included in the security management server used for our Check Point gateways. The ability to include blades is very good, it allows the centralization of security in our gateways natively.

There is also a lot of documentation to be able to use this security feature in the best way using the best practices indicated by the manufacturer, with this we guarantee the use of the tool correctly.

Finally, in our company, we like the ease of implementation.

What needs improvement?

Check Point Antivirus could use improvement in some areas, as almost all blades within the security management server are not the same as in gateway management.

On the other hand, the solution is expensive, they could improve costs in order to win more customers.

There are new tools that generate this protection, so this tool can become old, I would like for it not to be discontinued.    

What do I think about the scalability of the solution?

Once this tool has been implemented in Microsoft Azure, it can be used with a VSS or with a cluster to provide scalability.

Which solution did I use previously and why did I switch?

We previously used ESET, but it did not meet expectations against ransomware at an enterprise group company we support. We prefer to opt for a tool with prestige.

What was our ROI?

Check Point's tools, specifically this one, are quite stable to manage from the security management server.

What's my experience with pricing, setup cost, and licensing?

The costs are high, however, the tool fulfills its security objective very well,

I recommend looking for a good partner that will help you both with your needs and find the right tool to provide the company's internal security.

Which other solutions did I evaluate?

It is always a good practice to review the options in the security market to avoid threats and acquire the solution that best suits the company's conditions.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
JamesYa - PeerSpot reviewer
Senior Solutions Architect at Cloud4C Services
Real User
Top 5
Easy to set up with good performance but needs a better user interface
Pros and Cons
  • "The initial setup is easy."
  • "We'd like to see a friendlier user interface."

What is our primary use case?

We primarily use the solution as antivirus, antimalware, et cetera. It's standard antivirus software. Every PC must have an antivirus on it in our organization.

What is most valuable?

It just has standard antivirus. It does what it needs to.

The solution offers good performance. 

Its stability has been good.

The initial setup is easy.

What needs improvement?

There is no real scalability.

We'd like to see a friendlier user interface.

For how long have I used the solution?

I've been using the solution for one year.

What do I think about the stability of the solution?

The stability is decent and the performance is good. There are no bugs or glitches and it doesn't crash or freeze. It's reliable. 

What do I think about the scalability of the solution?

This solution does not scale. It's only installed on your PC and it has nothing to do with scale.

We have 2,000 users right now. We do plan to increase usage within a year.

How are customer service and support?

We have never reached out to technical support. I can't speak to how helpful or responsive they are. 

Which solution did I use previously and why did I switch?

I've also used Microsoft Defender.

I'm not sure if the company used a different solution previously. I just joined this company one year and they had already started using Check Point.

How was the initial setup?

The installation process is very simple and straightforward. The deployment is quick. It only takes a few minutes. 

We have individuals in our department that can handle deployment and maintenance tasks. It only takes about 3% of our personnel.

What about the implementation team?

I handled the initial setup myself. I did not need the assistance of any consultants or integrators. 

What's my experience with pricing, setup cost, and licensing?

Users need to pay a yearly licensing fee.

What other advice do I have?

We are using the latest version of the solution. 

I'm much more likely to suggest Microsoft Defender to other users. 

I'd rate the solution at a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Cloud Support at a tech company with 1-10 employees
User
Top 5Leaderboard
Check Point Antivirus its a great solution, easy installation.
Pros and Cons
  • "It generates enough visibility in terms of what happens on our equipment."
  • "We would like to see better guides in the future with more concrete examples of the best practices."

What is our primary use case?

The implementation was really easy. We were able to activate the antivirus blade and install it on the computers we required. In this way, we were able to provide security for malware protection - all represented by Check Point Security Management.

It was required to expand or have the license to use the antivirus security utility. A point that cost us at the beginning was implementing the licenses in the management server however, once up and running, it was easy.

It is an old brand that has all the anti-malware protection, signatures, and revisions to avoid vulnerabilities.

How has it helped my organization?

Our organization teams used a Microsoft-based antivirus. However, we already had Check Point gateways in use. We wanted to unify the protection more, and we tried the use of Check Point Antivirus. We really have no complaints. It offers good anti-malware protection and ransomware, among other modern threat protection features. The installation of the equipment was easy, and we achieved the main objective of unifying the protected environment.

We currently use Check Point Management R81, which is one of the most complete versions.

What is most valuable?

The logs and monitoring are valuable features. It generates enough visibility in terms of what happens on our equipment.

The sandboxing validates some files that have threat qualities. 

We like this security tool.

What needs improvement?

Check Point is one of the best security brands according to the Gartner quadrant. However, it needs improvement in some areas.

We would like to see better guides in the future with more concrete examples of the best practices.

The support is somewhat complicated. Sometimes they take a long time to solve problems. The language barrier is an issue for Spanish-speaking people. 

Support hours are generally contrary to the hours in Latin America. They could expand the support more and have more trained and effective technical personnel to help customers.

For how long have I used the solution?

For at least eight months, we have used this solution, which greatly facilitates our security. It is an antivirus implemented through Check Point Gateway R81.

Which solution did I use previously and why did I switch?

Previously, we used a Microsoft Antivirus. It's not bad. However, we wanted a tool integrated with our Check Point technologies, and therefore, we validated the options to make the required changes.

What's my experience with pricing, setup cost, and licensing?

It is important to assess and verify the costs of Check Point technologies with an expert vendor to help determine the technology and tool that can meet the specific business needs of each company.

The documentation is outdated. However, if it is validated well, it is possible to obtain what is required for the implementations.

Which other solutions did I evaluate?

At the level of antivirus, we looked at Sophos and McAfee. However, the implementation most adopted in our environment was Check Point. We are convinced that it was the best option.

What other advice do I have?

The product is an easy-to-implement and centralized antivirus solution. I recommend it.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Support at a security firm with 51-200 employees
User
Top 5Leaderboard
Ease of installation with fair pricing and good product documentation
Pros and Cons
  • "It offers a really simple and minimally invasive installation for users."
  • "The SLA is slow."

What is our primary use case?

We required a product recognized for its brand visibility and achievements in cybersecurity at a global level.

Check Point was perfectly suited and we decided to use it effectively for our endpoint devices that are corporate property. In this way, we have avoided daily threats on devices with a great degree of acceptance seen by users.

How has it helped my organization?

Check Point Antivirus has helped us a lot with the personal protection of users' computers and protection against current threats and ransomware, among others. It is an excellent product that generates much business confidence when dealing with any cyber threat that can compromise computers.

It offers a really simple and minimally invasive installation for users. In this way, it does not generate performance problems.

What is most valuable?

It is a good tool. The price is accessible. It protects against modern threats in a great way; there is a lot of confidence in Check Point.

There is quite a lot of product documentation to assist with a correct implementation.

The ease of installation is great.

What needs improvement?

The Check Point language for opening and solving cases is English. They could expand languages for Latin America, and it would be easier to solve problems in these areas.

Costs are only available through a Check Point partner.

The SLA is slow. The solutions provided to address problems and breakdowns are slow.

For how long have I used the solution?

As a product from the Check Point security family, we have been using it for one year or more.

Which solution did I use previously and why did I switch?

Previously, we used ESET, however, we were inclined to switch to Check Point.

Which other solutions did I evaluate?

Our company always evaluates the tools before buying them and before putting them into production.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Check Point Antivirus Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Product Categories
Anti-Malware Tools
Buyer's Guide
Download our free Check Point Antivirus Report and get advice and tips from experienced pros sharing their opinions.