Check Point Antivirus Valuable Features

Anuj V - PeerSpot reviewer
Manager-BIU at Bajaj Markets

Check Point Antivirus has numerous features which are quite remarkable and have a greater impact on improving the performance of the business some of the features are.

Check Point Antivirus software is highly customizable in nature due to which its acceptability by the majority of the organizations like small medium and large enterprises is huge.

Check Point Antivirus is a cost-effective security solution for businesses and that's why its acceptability by various other fields and organizations is humongous.

Check Point Antivirus has a large number of good peer feedback in the public domain due to which the confidence and trust and transparency are high for this partner.

The software is quite compatible and extremely stable in any kind of IT environment.

This software is easy to integrate and deploy in any IT environment.

We are very much impressed by the business team and the tech team at Check Point who are day and night giving their best and proving their excellence in coming up with extremely viable and innovative security solutions for us.

View full review »
Shyam Lal Navatiya - PeerSpot reviewer
Senior Consultant at EY India

The solution offers a high malware catchment rate and increased speed, and the performance outcome efficiency is commendable.

It is a highly cost-effective antivirus software in the market compared to its competitors in the market.

The stability of the software is great and highly compatible as well.

Real-time and proactive detection of any malware or ransomware in the system means issues can be removed ASAP.

It has zero-day attack protection.

The product offers complete protection of the system from hijackers, and no phishing activity is allowed under any circumstance. It is high-grade protection with strict system security.

View full review »
Raj Kumar07 - PeerSpot reviewer
Senior Manager at Agriculture Skill Council of India (ASCI)

The advanced intelligence is embedded in the software for ransomware and threat attack detection on systems and servers.

Its prevention of threat attacks and managing of the system security is in a unified manner with complete control covered by the authorization team without any security breach.

It is one of the fastest malware prevention software with advanced upgrades to have 360-degree threat detection and system remediation.

The quickest response time and quick turnaround time help curb the attack in the best possible manner without much harm to the system and servers.

View full review »
Buyer's Guide
Check Point Antivirus
March 2024
Learn what your peers think about Check Point Antivirus. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,386 professionals have used our research since 2012.
Jhonjerlyn Morales - PeerSpot reviewer
CEO at JL Real Estate

The main valuable feature of Check Point is the constant updating of the EDR database in order to detect new threats. 

This update system is responsible for inserting new viruses into a database so that it is easier to detect and eliminate them despite the fact that constant notifications are sent when the virus database is updated, I have no complaints about this feature as it has helped me to restrict the passage of new threats. 

New viruses emerge day after day, and this EDR system helps action be taken before viruses affect the internal system.

Another of the striking functions is that Check Point monitors the online activity of each user, ensuring that they do not access websites that have a suspicious encryption code or that have an unusual certificate; this has helped us to navigate calmly and detect pages that might put our work integrity at risk.

View full review »
AshleyMorales - PeerSpot reviewer
Cloud computing at ITQS

This tool has a very secure and efficient centralized management. This helped us to be able to have multiple devices and systems in a centralized control panel and to be able to track them. This is very valuable for administration and supervision. 

Another characteristic is the number of detailed reports and analyses of all the incidents that occur in our network. 

The compliance with regulations capabilities with, for example, HIPAA and GDRP, has also helped us a lot since we constantly have internal and external audits, and it has helped us a lot to comply with the requirements we have.

View full review »
AS
Complaints analysis/investigation at compugana

Some of the Check Point Antivirus features that users may find valuable include:

The firewall helps provide protection to block unauthorized access to the network.

Intrusion prevention prevents attacks on the company network and helps companies to comply with regulatory requirements related to data protection.

It has a wide range of features that help make this tool one of the best on the market.

View full review »
Fabian Miranda - PeerSpot reviewer
Cloud computing at Tech Data Limited

Phishing is an issue that is affecting a lot of businesses given the huge email traffic in businesses. Sometimes the server security firewalls won't detect threats from coming into the endpoints, so email protection is definitely one of them that's helpful. 

Filtering the websites that can be visited is important also as there's always a chance to come by sites that, just by clicking, will download malicious threats. Even when you are on secure sites, you will see that, with Check Point, some ads and advertising will be blocked as they could be potential viruses.

View full review »
CM
Network Security Engineer at Maine Bureau Of Taxation

Scalability is a huge factor. 

The need for no downtime is key for us - and this solution offers that. When you have six gateways you have to patch and no one even notices, it's phenomenal. 

We need to be able to keep these connections running 100% of the time. The fact that we can patch and reboot firewalls and no one even notices is a huge plus. We need to be able to keep it secure but also keep it up and running. 

Having the six gateways and being able to clone them in when we need a new gateway is excellent. I love that we are able to just put a new gateway in and clone it.

View full review »
Edson  Duarte - PeerSpot reviewer
Information Technology at Banco Nacional de Investimento S.A.

The most valuable is encryption. 

View full review »
MA
Software Engineer at Mercado Libre

It provides automatic scans to most websites to ascertain security situations and alerts the user when there are potential threats that can affect data. 

The webcam protection system prevents unauthorized members from joining virtual meetings organized by employees. 

The phishing protection system prevents teams from spamming across email conversation channels. 

It is easy to install and learn how this platform works. 

It has various location connection that enables the user to select preferred sites that are safe.

View full review »
Sunil M Naik - PeerSpot reviewer
Associate Regional Head- Southern at ASCI

The speedy catchment rate of endpoints and malware is exceptionally good and act as a precursor for organizations in order to deploy this antivirus and secure the system and servers in a proactive manner without any trouble. 

It has an inbuilt AI system that helps in diffusing the virus in a proactive manner and protects the system from getting damaged at the worst level.

The pricing is also quite affordable for marginal organizations as well, and their improved efficiency is great. Signing and renewing of MoUs were not difficult at all. They are a good stakeholder to work with.

View full review »
Anuj Kumar@09 - PeerSpot reviewer
Senior Manager at IRMA Anand

The high malware catchment rate is great and really commendable. The software is equipped with scanning all kinds of sources, email servers, and cloud servers for their endpoint threat and immediately diffuses and eliminates the threat source and threat points. It helps us to improve security scanning and also leads to endpoint management throughout. 

The software provides advanced security features like signature-based malware detection, which is widely used by organizations for scanning their code management and securing their code system end to end.

The other features, like real-time endpoint detection, help us with 24/7 scanning and monitoring of the system for ransomware, and can immediately remove them permanently. 

View full review »
SHRINKHALA SINGH - PeerSpot reviewer
Senior Manager at Agriculture Skill Council of India

The ThreatCloud is an amazing feature and helps in intelligent and proactive detection of threat attacks along with auto-remediation of the system.

The industry cloud and integration services with alert notifications are some really exciting features that helped in achieving flexible and strengthened security administration.

It addresses zero-day threats and next-gen viral threat attacks on the system and also has strengthened the security administration through a single management console.

View full review »
Anuj V. - PeerSpot reviewer
Consultant at ANALYTICS EDGE

Check Point antivirus software is agile and efficient in managing spam and threat attacks on web and cloud systems. The software is extremely efficient in scanning computers and websites all the time. The software runs in the back of the system and never hampers the work at the front end.

It is highly cost-effective and saves enough manpower cost in tackling such phishing attacks on the system.

It has a customer-savvy interface and easily customizable as per client and business requirements.

Deployment is easily adjustable.

View full review »
GH
Network Operations Engineer at SFR

One of the features that we find most valuable is the simplicity of the configuration through the Smart Console interface. 

It is very easy to manage the Antivirus blade, even for newcomers in our technical support team, which is a key area of interest for us. 

Also, the sandbox feature is very interesting as it can automatically isolate an infected machine from the network, which is valuable. 

We could also talk about the real-time detection scan feature that can monitor files as they are being accessed, which allows for a quicker response time.

View full review »
Shrinkhala Jain - PeerSpot reviewer
Project Consultant at a consultancy with 10,001+ employees

The solution offers a quick deployment without any issues. 

The threat catchment rate of the software is very high and quite impressive. 

It is easy to integrate with all kinds of other software and hardware and works with cloud integration. We have no more tension around compatibility parameters as the software is quite stable and works efficiently across varied business environments. 

It is quick and agile and, with global scanning, it scans with great speed and works flawlessly in the background of the system without interrupting the front-end work

View full review »
Priyanshu Kumar - PeerSpot reviewer
Information Technology Specialist at Tech Mahindra

Check Point Antivirus has highly productive and extensive support and features. It runs system checkups and looks for threats and malware - including phishing attempts.

Check Point Antivirus is productive as a security management software application for my system. The console is great. 

Check Point Antivirus provides full-scale security for my information and data and I can perform my activities feeling completely protected.

View full review »
Adrian Cambronero - PeerSpot reviewer
Consultant at ITQS

All the features that Check Point antivirus presents are very important for the implementation of network security and the most valuable part of this tool is the easy and interactive way of its configuration through SmartConsole in Check Point.

It can scan the files that our users have downloaded to check if they have a virus, which is the most important thing. IPS and Antivirus work together, which provides more flexibility and security throughout our work environment and thus be able to have a well-secured infrastructure

View full review »
Ankita  Singh - PeerSpot reviewer
Application Developer at Capegemini Consulting India Private Limited

Check Point Antivirus automatically fixes pop-up ads and can effortlessly detect all kinds of threats while working in the background.

Along with Check Point Antivirus, the support provides multiple updates and upgrades in quick succession. It's quick to restore the management of the database and has scheduled security system and network upgrades for risk-free work management.

Overall, Check Point Antivirus is highly productive, scalable, compatible, and easy-to-use software for data security and system management. I highly recommend this platform.

View full review »
EmmaRichardson - PeerSpot reviewer
Database Administrator at Hildes Technologies

The most important and useful feature is the regular updates against modern-day viruses. We have seen that new viruses and malware are introduced by hackers every day, and we need to keep ourselves a step ahead for protection against those threats. 

Check Point Antivirus, with its up-to-date features, ensures that we are always ahead of the new versions of viruses and provides real-time protection. The overall features and data loss prevention makes it a valuable product in every way.

View full review »
PK
Assistant Manager at ASCI

Threat detection intelligence and high customization facilitation is the most popular aspect for customers and users. 

The Check Point Partner keeps updating its EDR system and ensures no lapses occurred during the operating time. The entire team of Check Point is quite agile and proactive in terms of their advanced product development and their reaction time to any issue or complexity is just fantastic which ensures no deep damage to the system from threats.

EDR improvement checks system security and a proactive business and tech team improves customer interaction in the greatest manner possible.

View full review »
Jonathan Ramos G. - PeerSpot reviewer
Cloud Engineer at ITQS

One of the characteristics of this antivirus that is valuable is the detection of ransomware. I can detect viruses that have done the most damage in recent years. I can protect users from damages and total or partial loss of information. We're being well protected. This protection feeds on databases that are constantly updated, giving greater security. It is worth using, and having in our organization is one of the products that will make the difference during an attack and will safeguard the security of the equipment.

View full review »
JamesYa - PeerSpot reviewer
Senior Solutions Architect at Cloud4C Services

It just has standard antivirus. It does what it needs to.

The solution offers good performance. 

Its stability has been good.

The initial setup is easy.

View full review »
KP
Network Administrator at a computer software company with 1,001-5,000 employees

Check Point Antivirus is easy to configure. We enable the blade in the SMS for the gateway and that's pretty much it. You can get into the nitty gritty and fine-tune some of the settings to fit your organization better than the default settings, however, personally, I have yet to do this and it is working as expected in my organization. It is also great that this is not an add-on license and is included with the low-tier licensing which helps to reduce the overall cost to the organization while increasing the value of the product.

View full review »
SM
Network Engineer at Fujairah Port

Our environment is well-protected by Check Point Antivirus in many ways. We use web filtering to restrict and defend when users access the internet

The sandbox feature is good. Any contaminated computer would be immediately disconnected from the network. The smart event gives the administrator a high-level security view of the enterprise.

It also helps us to block malicious file downloads and access to infected sites from our network. Moreover, the signature-based detection works well.

 Overall, this system performs a superb job of safeguarding us.

View full review »
NG
Support at a security firm with 51-200 employees

It is a good tool. The price is accessible. It protects against modern threats in a great way; there is a lot of confidence in Check Point.

There is quite a lot of product documentation to assist with a correct implementation.

The ease of installation is great.

View full review »
Edwin Solano Salmeron - PeerSpot reviewer
Soporte técnico superior at Acobo

One of the characteristics that has given us the most value when implementing the antivirus solution is being able to have a conglomerate of solutions and to be able to manage and give to the administrators something that can observe what is happening within the network. The dashboards allow us to export this information so it can be delivered to senior managers, who are often the ones in charge of making decisions at the infrastructure level in terms of security and management of our organization. 

View full review »
Ishant Gupta - PeerSpot reviewer
Trainee - cybersecurity engineer at Integrated Tech9labs Pvt. Ltd.

Among the features offered by Check Point Antivirus, the real-time scanning and automatic updates stand out as the most valuable. Real-time scanning ensures that threats are detected as soon as they appear, minimizing the potential damage they can cause. Automatic updates, on the other hand, keep our antivirus protection up-to-date with the latest threat intelligence and security patches. These features combine to offer a proactive and effective defense against a constantly evolving threat landscape.

View full review »
Hugo Alexis Espinoza Naranjo - PeerSpot reviewer
Perimeter Security Administrator at a security firm with 51-200 employees

Its most outstanding characteristic is its ability to achieve and define a line of security based on policies and identity. Based on users, devices, and objects, it is generating a correlation of activities. We have login management in case there is suspicious activity. With the solution, we are managing to establish a correlation between malicious events outside normal behavior. We have sought and succeeded in enabling the features based on a legal framework and government security framework. It is possible to engage with international suppliers and regulators with relative ease. 

View full review »
DW
Human Resources Manager at Beat

Virus detection helps teams to be aware of any threats that can harm data and take precautions in advance. 

It provides networking reports on the data security situation, which enables users to make decisions. 

Performance metrics provided regularly help the IT team plan to curb any threats to company data.

It is easy to deploy the antivirus and learn how it works. 

The application runs very fast and does not affect the performance speed of the device where it is installed. 

Daily security analysis indicators help team members to engage any abnormality with real-time insights.

View full review »
MM
Systems Engineer at HarborTech Mobility

If you need a good antivirus, Check Point Antivirus is more than great. 

Check Point Anti-Virus has many positive characteristics. First, Check Point Antivirus is capable of scanning files uploaded from the internet or running through the network via Check Point gateways/clusters. Second, Like the other Check Point blades, the visibility and logging of events are remarkable.

One of the features that I love the most about this large software is that It allows me to stop incoming malicious files, and stop users from accessing malicious software-infested sites. Also, it gives me the opportunity to get very comprehensive reports where we can collect summaries of infections and trends to provide greater visibility of threats, which is absolutely fantastic.

View full review »
OP
Senior Network/Security Engineer at Skywind Group
  1. The Antivirus software blade is part of the Next Generation Threat Prevention license bundle.
  2. The Antivirus is able to scan files downloaded from the internet or traversing the network via Check Point Gateways/Clusters.
  3. The Antivirus software blade is configured via the Unified Threat Prevention policy in the Smart Console (at least for R80.10, the version we use).
  4. There is almost no impact on the security Gateway/Cluster performance after the activation of the blade, especially if you don't scan nested archives.
  5. The updates for the blade are downloaded every two hours.
  6. As with the other Check Point blades, the visibility and logging of events are outstanding.
View full review »
Nagendra Nekkala - PeerSpot reviewer
Senior Manager ICT & Innovations at Bangalore International Airport Limited

The tool comes with an in-built AI feature, which makes file management easier. It also secures the network from viruses, malware, and phishing attacks. 

View full review »
SF
Software Engineer at Doddle

Threat detection and response have been a great contribution to our daily programs. 

It provides daily reports on the status of the device and notifications when there are looming data threats. 

It has deployed firewalls that safeguard devices from any cyber attacks that can negatively affect workflows. When working with this antivirus, it does not affect operations in any way. 

Scanning files and data before sharing has reduced the chances of spreading viruses among the members. 

This tool has been stable and has highly improved the security status of the applications.

View full review »
OumarDiallo - PeerSpot reviewer
Cyber Security Engineer at AFRICAN CYBERSECURITY MARKET

What I like best about Check Point Antivirus is that it's a good solution against phishing, malware, etc. It can do a lot in terms of security.

You can also manage all the endpoints or users from the Check Point Antivirus platform, which is another feature I found valuable in the solution.

View full review »
Diana Alvarado - PeerSpot reviewer
Security Admin at a tech services company with 51-200 employees

We really like this antivirus security tool, included in the security management server used for our Check Point gateways. The ability to include blades is very good, it allows the centralization of security in our gateways natively.

There is also a lot of documentation to be able to use this security feature in the best way using the best practices indicated by the manufacturer, with this we guarantee the use of the tool correctly.

Finally, in our company, we like the ease of implementation.

View full review »
LD
Cloud Support at a tech company with 1-10 employees

The logs and monitoring are valuable features. It generates enough visibility in terms of what happens on our equipment.

The sandboxing validates some files that have threat qualities. 

We like this security tool.

View full review »
JC
Consultant at SOCIEDAD AXIOBASE S.A.

What I like best about Check Point Antivirus is that it's a strong tool for preventing malicious traffic and threats from entering the environment. It has a threat prevention policy so that I can stop different types of threats from entering a workspace or environment.

View full review »
DB
Assistant Manager at CIANS ANALYTICS PVT. LTD

We like the sandbox feature. If any machine got infected, it would get automatically isolated from the network. As such, we haven't faced any issues. We like that we have an option to isolate. 

The alert email from Check Point is also very valuable. If any machine didn't get a scan or has a virus due to visiting various websites on a browser, it automatically sends us an email to warn us. Accordingly, we can take action on that particular machine. 

Overall, the antivirus is good.

View full review »
LA
Network, Systems and Security Engineer at SOLTEL Group

For us, the most valuable feature of Check Point Antivirus is the real-time detection scan that monitors files as they are accessed. It is important because we can react quickly.

Today, malicious coders and hackers are experts at evasive tactics that shield their activities. Therefore, in today’s cybersecurity landscape, antivirus is just one of the many tools in an organization’s cybersecurity arsenal to keep the business safe.

The antivirus solution should be implemented as part of the organization’s endpoint security solution that combines global threat intelligence and advanced threat prevention engines that address zero-day and other next-generation threats.

View full review »
SM
Enterprise architect at Kapsch

We need ransomware protection and that's what we get. It's a very good and robust antivirus solution.

View full review »
PP
ciso at SDIS49

The most valuable feature is security.

Check Point integrates well with other security products.

View full review »
Bala_Krishna - PeerSpot reviewer
Director at a tech vendor with 11-50 employees

We find the zero-day protection to be an extremely valuable feature of this solution.

View full review »
JA
Owner and CEO at A.T.I.K. Maroc

One of my favorite features is the logging. The log journal is very descriptive in what it records about the traffic. It is a good way of tracking who comes in and who goes out of your network.

View full review »
Hazel Zuñiga Rojas - PeerSpot reviewer
Administrative Assistant at Tecapro

Its most valuable feature is the integration of analytics with the cloud. We like that we can detect zero-day incidents, problems, or virus attacks inside or outside the organization. It's one of the most complex and integrated antivirus solutions. The value of analysis in real-time every time we are having an attack, vulnerability, or security breach is very helpful. Today, we want to have integrated solutions and quick solutions that will protect us mainly with new attacks and solutions that protect us from the hijacking of our data (ransomware).

View full review »
JM
Network Security Engineer/Architect at Euronext Technologies SAS

The feature that we find most valuable is the easy way of configuring it via the SmartConsole on Check Point. The configuration is very straightforward and although it has some impact on the firewall CPU and memory, it doesn't impact the IPS, for example. It allows for the scanning of downloaded files from the internet. Scanning files that our users have downloaded to check if they have any virus is the most important thing. IPS and Antivirus work in conjunction. It doesn't even cross the perimeter firewall to the inside.

View full review »
Buyer's Guide
Check Point Antivirus
March 2024
Learn what your peers think about Check Point Antivirus. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,386 professionals have used our research since 2012.