We started to use Check Point as a firewall. That's what it was for. Now we use it for all the endpoint security, cloud security, and API endpoint security. That's probably our major use case.
DevOps and Security Engineer at a financial services firm with 5,001-10,000 employees
Flexible with a good audit trail and blocking capabilities
Pros and Cons
- "The feature that I find most valuable is the blocking feature."
- "Especially with cloud security, there's too much clutter on the screen and too many things going on."
What is our primary use case?
How has it helped my organization?
The solution has improved our organization by allowing us to be more flexible and deploy changes much more quickly. Since it gives us an audit trail, it's much easier for us to track or change things.
What is most valuable?
The feature that I find most valuable is the blocking feature. When we have to block something, the screens we have in front of us are really good. They are very user-friendly, and the processes are quick. That's something we've really liked from the beginning.
What needs improvement?
Especially with cloud security, there's too much clutter on the screen and too many things going on.
In a future release, we'd like to have the ability to see if there is abnormal data being transferred. We'd like to see more features coming through that allow us to act more proactively and act against vulnerabilities effectively.
Buyer's Guide
Check Point CloudGuard CNAPP
June 2025

Learn what your peers think about Check Point CloudGuard CNAPP. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
857,028 professionals have used our research since 2012.
For how long have I used the solution?
I've used the solution for a long time. I've been with my company for more than ten years, and over that time, I've been using it. We've been using Check Point from on-premises deployments to the cloud.
What do I think about the stability of the solution?
We have not witnessed any crashing.
What do I think about the scalability of the solution?
The solution works well for us, both on-premises and on the cloud.
How are customer service and support?
The support has always been the best.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We've used the solution for ten years. I'm not sure what we used before.
How was the initial setup?
I was not a part of the initial setup.
What was our ROI?
We have seen an ROI in terms of flexibility and ease of use.
What other advice do I have?
The solution is very easy to use. We've used it for a long time. Our team is very familiar with it. Different people, even with different responsibilities, can share. It has helped us free up staff time.
I'd rate the solution a ten out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

CEO at SAFEID
Reasonably priced, easy to expand, and simple to set up
Pros and Cons
- "The solution is scalable."
- "You do need to pay extra in order to get better support."
What is our primary use case?
We can correlate the information and get analytics that helps us be more proactive in terms of minimizing risk on the cloud.
What is most valuable?
We can integrate the solution very well with various cloud networks, including AWS, Azure, and Google, which is what we are on.
We are provided with the right information in order to get analytics that will help us be more proactive and minimize exposure to threats.
The solution is scalable.
It is easy to set up.
What needs improvement?
The solution needs to improve remediation. We need to reduce risk by remediating gaps in security.
You do need to pay extra in order to get better support.
For how long have I used the solution?
I started working with the solution five years ago.
What do I think about the scalability of the solution?
The solution is scalable. However, the issue is when you buy the license, you buy the quantity of data to do the intelligence, not to keep the data stored on the cloud. We pay to correlate one terabyte of information for only one month.
How are customer service and support?
We don't open a lot of tickets for support. You do need to pay extra for support. If you pay more, you get faster answers. You get a lot more attention if you pay.
How would you rate customer service and support?
Neutral
How was the initial setup?
The initial setup is very straightforward. I don't have to do any tuning or configuration for it to work. You just need to enable it.
What's my experience with pricing, setup cost, and licensing?
The pricing is moderate. It's not too expensive or overly cheap. It is comparable to other solutions.
What other advice do I have?
We're a Check Point partner.
I'd rate the solution nine out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Buyer's Guide
Check Point CloudGuard CNAPP
June 2025

Learn what your peers think about Check Point CloudGuard CNAPP. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
857,028 professionals have used our research since 2012.
Security IT at a tech services company with 51-200 employees
Very easy to use with good security and others
Pros and Cons
- "We really liked its ease of implementation against our Microsoft Azure environment."
- "The support must be more effective."
What is our primary use case?
We required a centralized, modern, and easy-to-use tool. After validating the technology of the available security applications, we found the correct tool in Check Point CloudGuard.
It helped us with the security posture to follow best practices. The recommendations and the automated implementations are through a multi-cloud portal that was easily linked with the cloud that we manage. All those previous virtues plus an effective dashboard full of graphs have helped us with decision making. It's been very helpful for the company's security requirements.
We have been able to comply with the recommendations and improvements in our cloud infrastructure using this product.
How has it helped my organization?
Thanks to the best practices recommended in the CloudGuard Posture Management, we were able to provide an incredible layer of security to our Microsoft Azure environment. We required a great layer of security to be able to certify ourselves with security regulations.
Also, all its reports are very useful to be able to carry out good work of improvements and avoid vulnerability within the multi-cloud perimeter.
Another requirement was not to have different security environments. The CloudGuard Posture Management correctly met the business needs.
What is most valuable?
We really liked its ease of implementation against our Microsoft Azure environment.
In addition, its centralized portal, which showcases multiple security solutions in one place, is very helpful.
Another feature that we really liked is the score function for improvements and good practices. You can take a security posture that complies with regulations or company policies.
What needs improvement?
Areas that can be improved are few. However, some can be mentioned, such as the costs for this solution going down a bit. Not all clients, despite the great power of the tool, can afford it.
The support must be more effective. Sometimes they take several days to resolve an issue. However, it must be mentioned, they always resolve it correctly.
Finally, I think that the solution meets all expectations but can also improve the performance of the administrator portal a little so that it does not sometimes stop.
For how long have I used the solution?
This is a very good cloud tool and has been used in the last quarter with surprising results.
What do I think about the stability of the solution?
We have witnessed very good performance with the solution.
What do I think about the scalability of the solution?
The solution offers excellent performance.
Which solution did I use previously and why did I switch?
We have not found a more centralized, powerful, or complete solution than Check Point Cloud Guard Posture Management, neither before nor now.
What's my experience with pricing, setup cost, and licensing?
It is essential to validate the costs and have a good representative for Check Point that can provide security in the tools. They need to be able to understand your needs as clients.
Which other solutions did I evaluate?
We continuously evaluate various options and manufacturers, however, on its own merits, the Check Point solution became our first choice.
What other advice do I have?
It's an excellent tool that is a bit expensive yet worth it.
Which deployment model are you using for this solution?
Hybrid Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Great machine learning and automation with good flexibility
Pros and Cons
- "The solution has intelligence that integrates with a range of threat intelligence feeds, including Check Point's ThreatCloud, to provide real-time intelligence on emerging threats."
- "I would like them to include support for their products in languages other than English."
What is our primary use case?
This solution is part of a robust and great security tool from Check Point, which through its multi-cloud, CloudGuard has this feature to further strengthen this great solution.
In our case, this characteristic helps us to be able to be more prepared in the face of threats. Its artificial intelligence identifies threats and has great machine learning, which further strengthens the tool.
In addition to their forensic analysis in the event of any irregularity, they strengthen and facilitate audits. All of this helps to improve security postures and best practices for the cloud.
How has it helped my organization?
CheckPoint CloudGuard, in addition to its intelligence and advanced search for threats, helps us with many forensic analyses in the event of any irregularity. It strengthens and facilitates audits as well. All of this helps to improve security postures and good practices for the cloud, which is important due to possible and future security regulations that we want to adopt.
On the other hand, it facilitates alerts and the monitoring of threats in real-time. Its integration with SIEM tools has given us a greater vision of what is happening in our environment.
What is most valuable?
The most valuable features include:
What needs improvement?
I would like them to include support for their products in languages other than English in order to have easier contact with Check Point support. This would make management easier.
The costs of latest cloud solutions are very expensive. Some of them are only for large companies, and they should make cost improvements.
Response times for support or problem cases sometimes take a long time to be addressed.
The documentation can be easier with more public documents and accessibility to the client. Currently, it is difficult to find documentation for new products.
For how long have I used the solution?
This is an excellent tool and we've used it in the last year within the CloudGuard platform in the Infinity Portal.
Which solution did I use previously and why did I switch?
For solutions as complete as this multi-cloud, we had not been able to test.
Which other solutions did I evaluate?
We always carry out concept tests with partners first to uncover cost validation, among other aspects, before making a decision.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Great management, good security, and offers automated compliance checks
Pros and Cons
- "Helps identify and correct misconfigurations in cloud environments, ensuring that infrastructure and applications are secure and optimized."
- "The Check Point solution is somewhat expensive."
What is our primary use case?
Check Point CloudGuard Posture Management has helped us a lot with generating a more secure public cloud. It tries to verify and apply improvements in order to seek to avoid vulnerabilities in environments such as Azure.
The tool is really robust. It allows us, through evaluations, to verify our compliance, detecting and correcting it in a timely manner.
The integration with the intelligence tool helps us a lot to detect and prevent threats in a timely and effective manner.
How has it helped my organization?
At a business level, Check Point CloudGuard Posture Management helps us a lot with the management, security, control, and prevention of cyber threats in multi-cloud environments. In our case, our environments are both in Microsoft Azure and local environments.
Another great help is in identity. It helps us to manage your protection in a timely manner. Compliance evaluations are great for all security.
In addition, the Check Point Infinity Portal is quite good and centralized.
What is most valuable?
The key features of Check Point CloudGuard Posture are:
- The ability to provide automated compliance checks.
- Helps identify and correct misconfigurations in cloud environments, ensuring that infrastructure and applications are secure and optimized.
- Provides visibility into cloud infrastructure, applications, and security posture.
- Automates security policies and remediation actions to ensure cloud environments remain secure and compliant.
What needs improvement?
Some CloudGuard Check Point positions are not required by the company, however, if we do not apply it, it affects our score.
The support SLA is not met. Sometimes they don't seem to like solving cloud issues or modern security applications.
The Check Point solution is somewhat expensive. It must be validated first before purchasing it.
For how long have I used the solution?
We used the solution for our public cloud environment with Azure, over the last year.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Java Application Developer at Oesia
Secures data, detects cloud anomalies, and offers reliable licensing
Pros and Cons
- "The comprehensive security for IaaS and PaaS cloud assets provides efficient security awareness to all the teams."
- "No improvements are needed."
What is our primary use case?
Check Point CloudGuard Intelligence provides security for the organization's cloud assets.
It provides awareness to all the teams based on the security situations and precautions that can block future threats.
It detects cloud anomalies to enhance workload safety and quarantine threats with a powerful threat intelligence feed.
It secures data that is stored in the cloud servers.
The security model provides alerts on policy violations and reports on cloud security.
The intelligence information has helped us to plan and allocate resources efficiently.
How has it helped my organization?
It has established a network management system that enables each sector to monitor data flow in elastic cloud environments.
We have been able to get reports on cloud performance and workload safety.
The cloud networking infrastructure has been upgraded with modern data management tools that have advanced the communication system.
It has steered the implementation of projects and tasks in a secure environment that is free from malware attacks.
The cloud-based storage facilities are shielded from phishing attacks and cyber attacks.
What is most valuable?
The comprehensive security for IaaS and PaaS cloud assets provides efficient security awareness to all the teams.
The data querying system gives team members an opportunity to select and give priority to the most crucial information.
The intelligence system has powerful security management systems that have put measures in place to curb any hidden threats that can affect workflows.
The cost and licensing terms are reliable, and many business enterprises can maintain them without facing financial challenges.
What needs improvement?
No improvements are needed. The current version has great and powerful features that take care of most sets of demands. The cloud-integrated network system can be upgraded to meet company requirements on intelligence information and for customization purposes. The set features have stable performance capability with the modern threat management network infrastructure.
This system has a capable data orchestration system that can access data from various centers. The customer support channels are reliable, with great services when contacted.
For how long have I used the solution?
I've used the solution for eight months.
What do I think about the stability of the solution?
This solution is stable.
What do I think about the scalability of the solution?
I am impressed by the performance.
How are customer service and support?
The customer service support staff is reliable.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I have not used a similar solution.
How was the initial setup?
The initial setup was straightforward.
What about the implementation team?
It was implemented by the vendor.
What was our ROI?
There is increased ROI from a great performance.
What's my experience with pricing, setup cost, and licensing?
The setup cost and licensing terms are always good.
Which other solutions did I evaluate?
This is the best platform that I have worked with.
What other advice do I have?
This is a great solution for any organization.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Administrative Assistant at Tecapro
Great machine learning, good analysis, and efficient responses to threats
Pros and Cons
- "It learns from behavior, attacks, management, detections, captures packets, real-time analysis, et cetera. It's generating knowledge from a variety of sources for an excellent analysis."
- "I'd like to see more advanced encryption for local features, which is not present right now."
What is our primary use case?
We wanted to protect, analyze, and detect issues within the infrastructure that we have taken to the cloud. We were looking for ways that we can analyze and introduce a more complete internal forensic analysis so that if an intrusion did not happen, we could have a visualization in which we could be constantly learning how to detect and ee anomalies and provide analysis for detection in real-time.
How has it helped my organization?
We needed a solution that could handle analysis and offer automated detection with process intelligence. We were interested in threat prevention in real-time to help us detect anomalies, attempts, and atypical actions in any of the activities of the teams or users. The goal was to take advantage of that learning and detection. Machine learning supervises and analyzes in an advanced way everything that is happening in the cloud. It works within any type of cloud and can be integrated more so if we want to migrate or scale tomorrow, we can carry out this detection automatically.
What is most valuable?
The solution learns day by day. It learns from behavior, attacks, management, detections, captures packets, real-time analysis, et cetera. It's generating knowledge from a variety of sources for an excellent analysis.
This allows us to move faster and have more efficient responses to incidents. It provides alerts for all these types of activities, achieving more objective management for packet capture and a combination of activities within the cloud environment.
What needs improvement?
I'd like to see more advanced encryption for local features, which is not present right now. We'd like to have more defined control when implementing intelligent analysis on the cloud. We'd like to extend analysis not just to crowds but to local teams for more granular analysis and advanced searchability.
For how long have I used the solution?
I've used the solution for about a year and a bit.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Other
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Administrative Assistant at Tecapro
Good compliance and risk assessment capabilities but needs to cover more legacy applications
Pros and Cons
- "The product allows us to enhance the security of the implementations we have."
- "We're looking for a solution that can incorporate legacy infrastructure for some of our business needs."
What is our primary use case?
We needed to establish a security posture under certain requirements. We needed to protect infrastructure as a service and our software as a service platform in each of our environments for the development and implementation of the cloud.
We needed to provision instantaneous computing infrastructure and administration through the Internet. Management and security was the initial requirement, with more requirements being established. We were seeking a baseline that was provided to us by a security expert that would allow us to identify and remediate security risks and evaluate monitoring automation. We needed a solution that could prevent the company from being violated when implementing and managing a new configuration.
How has it helped my organization?
The solution give us compliance and offered continuous evaluation of the policies that were established. We managed to automatically generate tools for the detection and resolution of compliance and managed to establish supervision of the operations, including the management of each incident which involves identifying risks and qualifying in order to be able to share any news or updates. This allowed us to be more proactive, complete, and precise.
What is most valuable?
The product allows us to enhance the security of the implementations we have. It has helped resolve several security incidents that we previously had, and we could not see since previously we did not have a solution that allowed us to quickly and safely manage each one of the activities. With Check Point, we can now map incidents and see how the security teams work to verify the integrity of the systems.
What needs improvement?
When it comes to validating the power, security, implementation, and management, I would like to also have the capacity more easily on-premise as well as the cloud. Some problems have been found in analysis at the time of execution, and local install revision agents have generated management incompatibility. It is important to evaluate the applications that are on-site since they are needed in the organization. We're looking for a solution that can incorporate legacy infrastructure for some of our business needs.
For how long have I used the solution?
I've used the solution for approximately nine months.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Other
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Buyer's Guide
Download our free Check Point CloudGuard CNAPP Report and get advice and tips from experienced pros
sharing their opinions.
Updated: June 2025
Product Categories
Vulnerability Management Cloud and Data Center Security Container Security Cloud Workload Protection Platforms (CWPP) Cloud Security Posture Management (CSPM) Cloud-Native Application Protection Platforms (CNAPP) Data Security Posture Management (DSPM) Compliance ManagementPopular Comparisons
Microsoft Defender for Cloud
Prisma Cloud by Palo Alto Networks
SentinelOne Singularity Cloud Security
Qualys VMDR
Tenable Security Center
AWS Security Hub
Varonis Platform
AWS GuardDuty
CrowdStrike Falcon Cloud Security
Orca Security
Akamai Guardicore Segmentation
Buyer's Guide
Download our free Check Point CloudGuard CNAPP Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- What is the pricing for Check Point software?
- How inadvisable is it to use a single vulnerability analysis tool?
- What are the benefits of continuous scanning for vulnerability management?
- When evaluating Vulnerability Management, what aspect do you think is the most important to look for?
- What is a more effective approach to cyber defense: risk-based vulnerability management or vulnerability assessment?
- What are the main KPIs that need to be implemented to have better posture in vulnerability projects?
- Which is the best vulnerability scanner tool?
- What are your recommended automated penetration testing tools?
- How do you use the MITRE ATT&CK framework for improving enterprise security?
- Can you recommend API for Tenable Connector into ServiceNow