Support at a security firm with 51-200 employees
User
Top 5Leaderboard
Offers comprehensive security, helps with compliance, and has good monitoring
Pros and Cons
  • "The solution offers continuous security monitoring and alerting, which can help organizations detect and respond to security incidents in real time."
  • "One of the big problems we found in Check Point, in general, is the support."

What is our primary use case?

The importance and use of this product were required to improve new application deployments made in the Microsoft Azure cloud. They were not one hundred percent secure, however with this CloudGuard application security from Check Point has managed to improve all these requirements to obtain greater security.

The applications are generally internal to the company, however, they are secure thanks to Check Point CloudGuard.                                   

How has it helped my organization?

Check Point CloudGuard Application Security is a cloud-based security solution designed to protect web applications and APIs from various types of cyber threats.

This tool has managed to improve security considerably in our apps and the APIs created for the company. We have not presented problems, threats, or leaks even when some are exposed to the Internet and are more susceptible to attacks. The company is now more secure, thanks to Check Point.                                             

What is most valuable?

The solution is created one hundred percent on the cloud; the portal is easy to manage.

The solution offers continuous security monitoring and alerting, which can help organizations detect and respond to security incidents in real time.

CloudGuard Application Security provides comprehensive visibility into web applications and API traffic

The solution offers support for compliance regulations such as PCI-DSS, HIPAA, and GDPR, helping organizations to meet their regulatory obligations.

What needs improvement?

One of the big problems we found in Check Point, in general, is the support. It is always attended very late or they take a long time to answer.

The cost of this tool is extremely high, which is why it must be analyzed before implementing it.

The support language is only English. This causes some problems in Spanish-speaking countries. They could expand the languages offered to help the client.

Buyer's Guide
Check Point CloudGuard WAF
May 2024
Learn what your peers think about Check Point CloudGuard WAF. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,458 professionals have used our research since 2012.

For how long have I used the solution?

This excellent security tool, Check Point CloudGuard, has multi-cloud security and is also perfect for secure developments. It's been used in recent years by the company.

Which solution did I use previously and why did I switch?

Previously we did not use a technology like this.

Which other solutions did I evaluate?

We always carry out tests and validations before acquiring a solution.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
CEO at a tech services company with 11-50 employees
Real User
Top 20
Easy deployment, good reporting, and excellent support
Pros and Cons
  • "The first valuable feature is that it is not a complex process to get it up and running. It was not complex at all. We were in a close relationship with the team that developed the app, and it worked in a few hours. The second valuable feature is the information that comes out of it."
  • "I do not know if it is already there, but I would like to have complete visibility between the posture management and firewall as a service."

What is our primary use case?

We use AppSec. The primary use case was for our client's app. We did a successful project with the biggest university in Mexico. It was a big survey for all the former students. There were thousands of them, and it needed to be completed based on some specifications from the security team.

How has it helped my organization?

The service was available for the client on time. They had a go-to-market or a due date to start sending the app to various students to apply. We were there 24/7 hoping and waiting for everything to be fine, and it worked perfectly and smoothly.

The client was very happy with the performance of Check Point on this project. When comparing it with Imperva, we strongly feel that the formula that Check Point delivers on WAF was what the client needed.

Check Point CloudGuard works perfectly for preemptively blocking Zero Day attacks and detecting hidden anomalies. Check Point is all about prevention. We strongly believe that if you want to prevent threats, Check Point is the one. There is no one else.

What is most valuable?

There are two main features. The first valuable feature is that it is not a complex process to get it up and running. It was not complex at all. We were in a close relationship with the team that developed the app, and it worked in a few hours.

The second valuable feature is the information that comes out of it. With the dashboard or the information that came from it, we made some executive reports for the client. They were very happy with it.

What needs improvement?

I do not know if it is already there, but I would like to have complete visibility between the posture management and firewall as a service. I would like the complete visibility of every product for the client to see in an executive way. I do not want it in a very complex way with so many warnings and threats. They should focus on the main things in all the products. I would like to see that.

For how long have I used the solution?

We started using it six months ago.

What do I think about the stability of the solution?

Its stability is perfect. We have had no issues.

What do I think about the scalability of the solution?

It is made for scalability. We have no issues on the matter. 

How are customer service and support?

Check Point helped us a lot with the project. We interacted with Check Point engineers. They knew it was our first project, and we came across as one strong team in front of the client. I would rate their customer service and support a ten out of ten.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

The client had Imperva, but for this project, they used Check Point. They have some current contracts and some expiration dates. We are hoping to have more deals with them.

They went for this solution for multiple reasons. The first reason was our service as a partner. The client needed somebody to handle the solution. They are not specialists in handling WAF or security. The second reason was that Check Point has authority over security. We were not delivering a solution that was new in the market. We were not an underdog. The third reason was that when we did the workshop, not a POV, the client saw that the solution was intuitive. The dashboards were executive. They liked it a lot. It provided visibility to focus on the efforts. It gave a list of all the threats. It was focused on the main ideas and threats.

Check Point CloudGuard WAF can reduce the total cost of ownership for your web application firewall, but in this case, it was not a big deal. 

What was our ROI?

Our client could see that they can have a great solution that does not cost much more than Imperva.

What's my experience with pricing, setup cost, and licensing?

It is not cheap, but it is worth it. For this project, our channel manager and our territory manager helped us a lot. We got a lot of flexibility on the license. I do not know how much discount there was, but it was big enough to win the opportunity.

What other advice do I have?

For those evaluating WAF solutions, there are so many options, but I would recommend relying on a company like Check Point that has a great ecosystem. Their solutions are not only made for the cloud. They also have specialization in all types of security. With their AI and ThreatCloud, you have information about what is happening in the security world. The information that they provide is very useful, so rely on a company that is big enough to provide the security that you deserve.

In this project, there were a lot of technical issues that we had to manage through our engineers. It was our first project and the interaction with the development teams was important. It was very important to get the due dates and stay on track. For a successful project, you need to have a close interaction with the client, especially if the client is not a specialist in security. Check Point also helped us a lot with this project.

Overall, I would rate Check Point CloudGuard WAF a ten out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Microsoft Azure
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Buyer's Guide
Check Point CloudGuard WAF
May 2024
Learn what your peers think about Check Point CloudGuard WAF. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,458 professionals have used our research since 2012.
Hazel Zuñiga Rojas - PeerSpot reviewer
Administrative Assistant at Tecapro
Real User
Top 5Leaderboard
Great security and more visibility but needs more AI capabilities
Pros and Cons
  • "It offers good functionality of the application that is currently running."
  • "I would like to be able to integrate the theme of Artificial Intelligence to help review issues and to monitor and view the security issue while also suggesting and interpreting and additionally configuring solutions - basically, acting as an interpreter."

What is our primary use case?

We have had the need to ensure the development of each of our applications based on the fact that the applications must be safe, fast, and efficient. We want to prevent an injection of a vulnerability attack by broken authentication, exposure of confidential data, or external entities that can inject us with xml services via broken access control. All these characteristics cause insecurity. We have looked for solutions that can guide us and establish a safe and concise baseline.

How has it helped my organization?

It has given us greater security at an organizational level. It has allowed us to use components with known vulnerabilities, which have been prevented based on their multiple databases that have correlated incidents, helping the development of applications to be fast, efficient, and safe, which is what we were looking for. Thus giving us the possibility to register, monitor, and identify technological insufficiencies or absent capacities in the development of the application.

What is most valuable?

Its most outstanding feature is the registry and the possibility of monitoring everything. When it comes to simplifying or establishing an error, an infraction, or a detection due to a breach of unauthorized access, it gives us an overview of each one of the capabilities and a segmented control over the development. It offers good functionality of the application that is currently running. It's giving us the ability to test based on vulnerable interfaces, and anomalous requests and responses. All these types of characteristics give us a reference point as to whether they are secure or insecure. We get logging monitoring and general visibility of the application.

What needs improvement?

The application allows us to have control over its activities, the management, and the interconnection of monitoring which takes advantage of computing power, is exceptional. That said, I would like to be able to integrate the theme of Artificial Intelligence to help review issues and to monitor and view the security issue while also suggesting and interpreting and additionally configuring solutions - basically, acting as an interpreter.

For how long have I used the solution?

We've used the solution for about six or seven months. That was when established applications at the cloud level.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Delivery Engineer at a tech services company with 51-200 employees
Real User
Top 20
Offers comprehensive threat prevention capabilities and a user-friendly interface
Pros and Cons
  • "The features I have found most valuable are the comprehensive threat prevention capabilities, automated policy management, and seamless integration with cloud environments."
  • "For the next release, I would suggest considering features like enhanced threat intelligence integration."

What is our primary use case?

With CloudGuard WAF, I can deploy a cloud-based network protection solution that secures my applications, endpoints, and data.

What is most valuable?

The features I have found most valuable are the comprehensive threat prevention capabilities, automated policy management, and seamless integration with cloud environments.

What needs improvement?

For the next release, I would suggest considering features like enhanced threat intelligence integration.

For how long have I used the solution?

I have been using Check Point CloudGuard WAF for about two years.

What do I think about the stability of the solution?

The stability of the product has been good so far.

How are customer service and support?

Check Point's technical support is helpful and knowledgeable overall, but there can be delays in response, especially regarding licensing issues.

Which solution did I use previously and why did I switch?

The main reasons I chose this vendor for web application security were their ability to consolidate management facilities, their comprehensive features, and their flexibility in addressing different security needs.

What was our ROI?

We have seen ROI from using CloudGuard WAF.

What's my experience with pricing, setup cost, and licensing?

I believe that the pricing or licensing of CloudGuard WAF could be more competitive.

What other advice do I have?

Implementing CloudGuard WAF allowed me to address the challenges of securing my applications and data in a rapidly evolving cloud environment.

Using CloudGuard WAF has brought significant benefits, including improved threat protection, streamlined policy management, and enhanced usability. I noticed these advantages shortly after the first deployment.

It is extremely important to me that CloudGuard optimizes security to protect my applications without solely relying on signatures.

To access the false positive rate, I typically review assessment reports available on platforms like AWS or Azure. By evaluating how effectively the solution preemptively blocks zero-day attacks and minimizes false positives, I can reduce the total cost of ownership for my web application security.

The solution's privacy features, user-friendly web console, virtual deployment options, and physical appliance capabilities have all contributed to reducing my total cost of ownership.

Overall, I would rate CloudGuard WAF as an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Amazon Web Services (AWS)
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
Flag as inappropriate
PeerSpot user
CIO at a tech services company with 51-200 employees
Real User
Has AI feature which makes operations easy but technical support needs improvement
Pros and Cons
  • "The tool's most valuable feature is AI, which makes operations easier. Moreover, it is easy to deploy."
  • "I have encountered issues with Check Point CloudGuard Application Security's technical support. It also has missing configuration features."

What is our primary use case?

I use the solution for securing web applications. 

What is most valuable?

The tool's most valuable feature is AI, which makes operations easier. Moreover, it is easy to deploy. 

Securing web applications with Check Point CloudGuard Application Security is easy. The setup and configuration are easy compared to alternatives. It stands out for its simplicity. It does not rely on signatures, one of its unique features. 

The solution helps to reduce TCO. It minimizes the pressure. 

What needs improvement?

I have encountered issues with Check Point CloudGuard Application Security's technical support. It also has missing configuration features. 

How was the initial setup?

Check Point CloudGuard Application Security's deployment is easy. 

What's my experience with pricing, setup cost, and licensing?

Check Point CloudGuard Application Security's pricing is comparable to other products in the market. 

What other advice do I have?

The tool protects newer applications. It isn't very good when dealing with both applications. However, it is expected. I rate the overall product a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user