Check Point Security Management Valuable Features

reviewer06814135 - PeerSpot reviewer
System Engineer at Willson International Limited

The most valuable aspects of the solution include:

  • IPSec VPN Tunneling: they are easy to configure and offer multiple options to set them up with Cloud services and other vendor firewall products over certificates, shared keys etc.
  • DDoS Protection: Firewall cleverly handles such attacks without compromising on performance.
  • HA and Clustering: Seamless load management and High Availability between nodes of firewall clusters.
  • Firewall Rules: You have access to set up rules at a very granular level and all are accessible through the GUI platform as well as over CMDLET.
View full review »
Ozan Durmus - PeerSpot reviewer
Senior Information Security Specialist at AKBANK TAS

It's useful that we can find unused objects. This helps us to get rid  of unused objects in our database,

Proxy support is valuable for us. We can apply centralized proxy settings to get additional databases when we need them.

Revision history and detailed audit log is a good feature with this we can always feeling safe if somethings go wrong, I'm sure that I can go back the old one.

Smart Event is a very good feature. It provides a graphical view of the traffics and provides history.

The filter syntax is very good and helps control when we need it.

View full review »
DD
Network Engineer at CMA CGM

The ability to easily mount VPN between firewalls, depending on the needs (star, meshed, or combined architecture) and depending on the type of firewall has been helpful.

We appreciate the fact that we can monitor the version of the managed firewalls in order to plan the firewall upgrades over time.

I like that I have the ability to apply a security policy model and template to many firewalls, depending on the firewall usage and architecture (DMZ firewall, LAN firewall, etc.).

We also like the way we can monitor the firewall traffic and we use this feature very often to troubleshoot user traffic.

View full review »
Buyer's Guide
Check Point Security Management
April 2024
Learn what your peers think about Check Point Security Management. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,246 professionals have used our research since 2012.
ML
It Security Engineer at TSYS

The support is pretty incredible.

View full review »
RW
Senior Systems Engineer at Upper Occoquan Service Authority

The single interface to manage multiple cybersecurity platforms is great. In the past, we had multiple security appliances from multiple vendors. Each of these had their own interfaces and their own peculiarities. Staff had to learn multiple interfaces to provide our systems with cybersecurity. Additionally, when there was an issue, multiple systems needed to be checked to clarify and remedy the situation. If something was getting blocked incorrectly, we had to search for which systems was blocking it and then determine whether the block was legitimate. With the Check Point appliance, all of the blades are accessible through a single interface. We can easily track the reason for a block.

View full review »
KP
Network Engineer at LTTS

The most valuable feature for me is Identity Awareness.

Earlier, we were creating policies with a machine IP-based policy. Whenever a user's machine was changed we had to manually change that machine IP to streamline the user access without their work being interrupted. That was a very hard task for me but now, with this identity awareness blade, we are creating users with their user ID.

If any user changes desk location or something else, we map the user ID-based access. It is a one-time activity and we are very happy with it.

View full review »
CM
Advisor at Rossell Techsys (Division of Rossell India Limited)

Over the past 1.5  years, we've started monitoring it more regularly, analyzing alerts closely. The most beneficial features for us are the alert classifications, which help us prioritize critical issues, and the detailed reports that provide insights into attack origins and purposes, such as TLS violations or content violations. 

While we use a cloud-based Security Control console, we primarily conduct in-depth analysis of reports on a weekly basis to enhance our security posture.

View full review »
Charity Kimotho - PeerSpot reviewer
Information Technology Technician at Smoothtel & Data Solutions Ltd

We can easily push the policies to any of our gateways. The solution manages the gateways. It works well with other products. It integrates well with Cisco products, too.

View full review »
MOHAMEDELSHERIF - PeerSpot reviewer
Senior Technical Consultant at International Turnkey Systems - ITS

The most valuable feature of Check Point Security Management is the high level of visibility

View full review »
Erick Chinchilla Mena - PeerSpot reviewer
Profesional Gestión Informática 2 - Especialista en Sistemas de Información at CompuGuana

One of the most outstanding characteristics of its centralized administration is its great computing power. The ease of being able to integrate more than one computer and manage and orchestrate them simultaneously and individually creates security layers for each one of them or different approaches based on the needs of the branches. We have an installation that is fast with an execution that is simple. It is easy to manage what each organization needs. 

View full review »
AJ
Head, Partner Management - Asia Pacific Middle East and Africa at a tech vendor with 10,001+ employees

Harmony Endpoint is one of the great solutions by Check Point; it ensures compliance with policies and minimizes the risk of threats entering through endpoints. 

It's a great complete endpoint security solution that prevents the most imminent threats to the endpoint such as ransomware, phishing, or malware. 

It has proved to be very successful in identifying ransomware behaviors such as file encryption or attempts to compromise operating system backups and safely restore ransomware-encrypted files automatically. 

View full review »
Bharath Kumar Gajula - PeerSpot reviewer
Network Security Architect at a consultancy with 10,001+ employees

The solution is easy to use and comes with few vulnerabilities. You don't have to worry about release upgrades. Life cycle management is very easy. 

View full review »
Edwin Solano Salmeron - PeerSpot reviewer
Soporte técnico superior at Acobo

One of the most important features, and one that I see as having organizational value, is the ability to enable services or communications that can be integrated with third parties. We can add additional layers of security to logins or configuration startups that we did not have before. 

It provides for capabilities and has allowed us to be more scalable. We now have greater management flexibility and the possibility to configure and connect to different branches. It has given us better centralization with greater features and security benefits.

View full review »
RO
Sr. Security Infrastructure Engineer at NTT Security

The rulebase management and the shared layers concept are implemented well. It avoids double work and reduces the risk of human errors. It makes the management solution very scalable.

Working with multiple administrators is possible. Changes are visible to others once you publish changes.

Investigating logs is easy and fast. The search results are provided with all details, so an in-depth analysis of problematic flows is easier.

Installation of policies is fast. For R81.10+ releases, it's a matter of seconds (compared to many minutes in the past).

View full review »
Adrian Cambronero - PeerSpot reviewer
Consultant at ITQS

Check Point Security Management has a great feature that allows you to automate the request of the automated server. This helps us reduce the administrative effort of the IT department and thus give priority to other things like the security of the company or with the characteristic It provides us with centralization, which helps us with management.

The SmartConsole has provided us with excellent help with the application. It communicates with the administrator and allows us to create policies and also look at the traffic log.

View full review »
Richard Lachira - PeerSpot reviewer
Consultant, Reseller and IT Infrastructure Projects at Elytelec

The most valuable feature for me is the firewall. Whether it's five stars or even higher, the analytics reports it provides are truly impressive. They offer valuable Key Performance Indicators (KPIs) that shed light on various situations and different logs.

View full review »
LucianoMiguel - PeerSpot reviewer
Security Consultant at a consultancy with 501-1,000 employees

Regarding the tool's valuable features, I would say that Check Point is a very accessible and fast tool, especially when dealing with logs for the first time. It is a perfect solution for me.

View full review »
Jonathan Ramos G. - PeerSpot reviewer
Cloud Engineer at ITQS

Among the most valuable features is the ability to manage everything simultaneously. It can integrate with the Check Point Infinity Cloud. 

The costs of acquiring a server for this task is of value. Each of us who are administrators can continuously manage the security of companies. This management manages not only Firewall-type appliances but also Cloudguard IaaS-type appliances.

View full review »
Contracted IT Staff at Sağlık Bakanlığı-Turkish Ministry of Health

The log section is really good to understand and is really fast. 

The layered architecture is really understandable and easy to use. 

Event correlation function is really brilliant. 

Check Point provides one application with all your needs with the management system.

I do not need to log in to another application or website to see inputs and outputs. 

The monitoring is the best.

The solution offers:

  • Strong user community
  • Product functionality and performance
  • Financial/organizational viability
  • Strong services expertise
View full review »
RD
System Engineer Network & Security at a retailer with 10,001+ employees

The management API is the best new feature for me. It allows us to further automate our customers' automated server ordering.

The API reduces the administrative effort so that we can concentrate on essential things. It is an enormous advantage for our customers that rules are created automatically and are available immediately. 

For our private cloud, we have to stay competitive with the public clouds and the speed on offer is what counts here. It's good.

The new web management tool allows the management in the browser, which is a great feature.

View full review »
GC
Senior Infrastructure Service Specialist at a financial services firm with 10,001+ employees

The Check Point Security Management platform provides a central location for the management of domains and firewalls in the environment. The nature of the product brings valuable returns to the operation, increasing efficiency when configuring and troubleshooting.

The intuitive interface also allows new team members to adapt to the technology if they are not familiar with it initially. It doesn't take much for one to familiarize themselves with the product.

Another great feature is to have available logs in a central location, enabling the troubleshooting of security issues anywhere in the environment.

View full review »
Abnet Tsegaye - PeerSpot reviewer
Security Engineer at DeliverICT

The most valuable aspects of the solution are:

1. Centralized Management: It can centrally manage security policies across multiple Check Point security gateways. This centralized approach simplifies policy deployment, monitoring, and updates, making it easier for administrators to maintain a consistent security posture. 

2. Intuitive User Interface: The management console provides an intuitive user interface that allows administrators to configure and monitor security policies with ease. The interface is well-designed, with clear navigation and comprehensive options for managing security rules, network objects, and logs. 

3. Comprehensive Security Features: Check Point Security Management Server offers a wide range of security features, including firewall, intrusion prevention, VPN, application control, and threat prevention capabilities. These features work together to provide multi-layered protection against various cyber threats.

View full review »
Diana Alvarado - PeerSpot reviewer
Security Admin at a tech services company with 51-200 employees

The features that we liked the most about the solution are its audits and logs, where we can validate the problems, accesses, connection refusals, vulnerabilities, or malicious accesses that are generated in our infrastructure. All of this helps to improve our safety after being analyzed.

Another excellent feature is its granularity both in policies and access control. It helps us establish good policies.

View full review »
SM
Network Engineer at Fujairah Port

The importance of centralized administration cannot be overstated. As a network security engineer, I must mention that it allows us to manage all of our Check Point devices from a centralized point. 

Although there is certainly room for improvement in the UI, I am pleased that Check Point continues to correct and enhance. 

Furthermore, they provide some new features that will revolutionize security administration.

View full review »
CM
Senior Infrastructure Services Specialist at St.George Bank Limited

The Main Domain Log Management Server is what I find to be the most valuable feature for the Security Management of our environment. With the Main Domain Log Management Server, support teams are able to check and verify the information required to determine if any traffic is getting blocked or denied due to specific policy rule implementation. It can even identify any traffic getting spoofed or any other related events on the gateways. It has a central management log server that helps us to easily identify faults and issues in the environment, especially during outages and incidents during the implementation of policy rules.

View full review »
CM
Senior Infrastructure Services Specialist at St.George Bank Limited

The Main Domain Log Management Server is what I find to be the most valuable feature for the Security Management of our environment. 

With the Main Domain Log Management Server, support teams are able to check and verify the information required in order to determine if any traffic is getting blocked or denied due to specific policy rule implementation, or even identify any traffic getting spoof or any other related events on the gateways. 

It has a central management log server that helps us to easily identify faults and issues in the environment, especially during outages and incidents during the implementation of policy rules.

View full review »
Hugo Alexis Espinoza Naranjo - PeerSpot reviewer
Perimeter Security Administrator at a security firm with 51-200 employees

Many excellent solutions can be plugged into Security Management to help us prevent threats and manage network security, such as the firewall. The firewall is one of the most powerful because it enables us to guard against attacks and threats on our perimeter in real-time and centrally manage everything to maintain a robust security posture. 

View full review »
KP
Network Administrator at a computer software company with 1,001-5,000 employees

The compliance is great. It verifies the overall compliance of all of the gateways and attached policies against standards. It offers ready-to-use reports that are detailed.

The SmartView monitor is helpful. Having the ability to give read-only access to our system admins where they can look into the firewall logs is a huge plus and reduces the load on the dependency of the network admins. Also, it is very handy in that it is a web console and not an application that needs to be installed on your computer to view the logs. 

It displays very nice dashboards.

View full review »
Oleg P. - PeerSpot reviewer
Senior Network and Security Engineer at a computer software company with 201-500 employees

As the security administrator, who is responsible for the day-to-day tasks (e.g. creating new firewall rules, monitoring the security alerts and incidents etc.) and the maintenance (e.g. installing the new Jumbo Hotfixes), I find the Check Point Security Management R80.10 to be the great solution. 

Now everything is configured in one place - the unified SmartConsole, which helps me in saving the working time and not jumping from one console or dashboard to another constantly. The interface is cozy and modern. I especially like built-in searching capabilities - you may not just find the objects, but also see where exactly it is used across the whole security policy. Also, now the latest logs may be seen in the security policy as well, per matched rule. 

View full review »
LD
Cloud Support at a tech company with 1-10 employees

The monitoring is excellent. It helps a lot in making decisions.

Finally, the additional tools or blades implemented in this console are great. You can go from basic security implementation to a fairly advanced one with all the blades you have available.

The separate environment of the Check Point gateways is one of the most important features. The separate management allows for the continued use of the gateways.

View full review »
MB
Presales engineer cybersecurity expert en ElevenPaths at Telefónica

One of the features that attract me the most is being able to activate different functionalities through its blades, having centralized point access to all of them, and being able to activate and deactivate them as needed.

In addition, the fact that everything starts from the same unified management console makes it very easy to integrate new equipment or functionalities once the operator has become familiar with it, as everything will follow similar management or operation mechanisms.

This is one of the aspects I value the most.

View full review »
PL
Firewall Engineer at a logistics company with 1,001-5,000 employees

Using a single GUI with a single management IP makes things easier if you have to administrate several customers. In the Multi-Domain Environment, you are able to see an overview of all the different customers.

Several health checks are shown for the gateways in an overview so you don't always have to use a monitoring system in parallel since you see some states at a glance after logging in.

Having the possibility to use Smart Event to check for threats on a broader scale helps after a security incident and also makes it easier to check - instead of looking through different logs.

View full review »
AB
Network Security Engineer at Atlantic Data Security

We love the ability to monitor performance in real-time, and gather critical information about network flows and traffic. 

The controls for creating, modifying, and editing firewall policies, firewall configurations, and other system operations are very simple and seamless. Accessing and viewing logging from many firewalls worldwide is also made very simple and intuitive with the ability to see both an overall picture of the logging, as well as the ability to filter down to the most specific traffic flows.

View full review »
DN
Assistant Manager IT Operation at a tech services company with 10,001+ employees

We have found all the security blades very helpful. The IPS blade, Antivirus blade, Anti-bot blade, Threat Emulation blade, and Threat Prevention blades have been most useful in securing the network. 

With the antivirus, IPS, and Anti-bot blades signatures being automatically updated regularly on a daily/hourly basis, the network is always safe. 

The URL and Application Filter blade offers a daily update of the database which helps us control the traffic. 

Mobile access has helped us cater to more than 4000 users so that they can work from home.

View full review »
SameerMogale - PeerSpot reviewer
Independent Business Owner at 3Kay Solutions

The company uses software called Harmony. Check Point integrates nicely, whether on an endpoint or mobile device. It integrates well with the firewall and can give me reports that I can check without going to an online portal.

View full review »
Hazel Zuñiga Rojas - PeerSpot reviewer
Administrative Assistant at Tecapro

Being able to install a version of Check Point Security Management helps us avoid the expense of creating a server dedicated to that function, and we save on equipment and technical personnel in installing it, which in the end accelerates the administration and management of equipment to connect to it. 

Among its advantages and features that add value is managing teams both on-premise and in the cloud, regardless of the type of cloud. It helps to have and use a solution that adapts to environments and is easy to manage and configure. 

View full review »
LN
Technical Manager at M.Tech

The most valuable feature is Management API. It has been supported since R80 and above. Why? For firewall administrators who handle many tasks daily on not only Check Point systems. They are flooded with their boring manual tasks but always got stuck with request tickets. For security analysts who work with numerous logs from many sources and take actions to stop attacks. Can analysist and protection be highly effective if they must take much time in implementing policies? All limitations above can be solved with Check Point Management API. The administrators can automate and improve their productivity in operation by scripting. The security analysts can immediately apply security settings on the firewall while saving their time and concentrate on their research job. This feature is very useful and Check Point works great job to support many security aspects with easy-to-understand guide.

View full review »
CK
Systems Engineer at Starlabs Limited

The smart event feature is the most valuable. The consolidated logs give full network visibility. 

The smart console has been able to provide us with good detailed information and reports ranging from bandwidth, risky applications, IPS reports, VPN reports, and infected hosts on the network. 

Reports help determine which machines may be infected with bots if they indicate that they were trying to connect to command and control servers, smart event helps determine these machines by IP address or username. 

The IPS also indicates what attacks and from where we're trying to hit our organization which helps us twerk our settings accordingly to have the most security we can get. 

View full review »
reviewer2040309 - PeerSpot reviewer
Property Accountant at a real estate/law firm with 201-500 employees

The advanced security operational features help the business to identify weak points that can leak data to unauthorized personnel and take necessary precautions. 

Autonomous IoT Security monitors the performance of applications and equips them with safety measures to prevent risks and attacks. 

Deep learning threat prevention has blocked unsafe sites and phishing attacks from cyber attackers. 

It has audited the entire network and removed threat barriers that are used to slow down workflows. 

The cost of running this software has been reduced due to the modern automated version that can work faster without human intervention.

View full review »
SH
Senior cyber security specialist at Optiv

The solution offers ClusterXL, Secure XL, and Core XL.

When working with it, you will encounter three main components: Security gateway, security management server, and Smart Console. 

Customer support is very good and they have depth knowledge on the particular technology which helps us in fixing the problems ASAP. 

Remote and site-site VPNs we can easily deployable and maintenance  upgrade of the tunnel parameters becomes very easy as this is having the simple smart console access to the gateways. 

Also the multi-domain smart dashboard is another capability to manage multiple firewall through the single console.

View full review »
SL
Software Engineer at CloudSense

The set threat prevention tools have advanced the security monitoring systems and set up reliable data management platforms. 

Security analysis has helped teams in the organization plan and deploy the best security systems for protecting data. 

The malware detection feature has enabled the organization to block unauthorized attacks that can destroy data and leak confidential information.

Check Point Security Management has reduced operational costs and improved overall data security performance. 

Most set features have contributed to security stability in the organization, and I highly recommend this platform to other organizations.

View full review »
ST
Technology consultant at a tech services company with 501-1,000 employees

The Check Point Management server is isolated from security gateways, which means that in case there is an issue, we have our configuration ready and we can directly replace the device and push the configuration. Logs are collected at the management server, hence we can preserve those as well. 

We can keep on adding new devices that can all be managed from a single security management server.

After the upgrade to R80, we have a single interface for all activities. Previously, we needed to configure using different applications.   

View full review »
GD
Global IT Network and Security Service Senior Specialist at a manufacturing company with 1,001-5,000 employees

The unique management using Smart Console for all Firewalls is very useful. Also, the management of policies and the log page allows for easy troubleshooting and configuration using a single pane of glass. The new release R81 allows a very fast installation of policies on the firewalls.

The MEP feature had a lot of problems during the implementation, needing configuration of TXT file via the CLI, however, at the end of the implementation, it is working well and has given us a very good advantage on the VPN solution in our company. I hope to see other useful features in the next release.

View full review »
CA
Works at a financial services firm with 5,001-10,000 employees

It is good when it comes to access control, which is the basic feature that we use in a firewall appliance or solution. Check Point is effective when it comes to security control and threat prevention.

View full review »
GC
ICT Officer at Kenyatta National Hospital

In terms of most valuable features, I love the URL filtering as well as the identification capabilities which link with the Active Directory and work for me even with bandwidth regulation. These allow me to select to whom to do what, and when.

View full review »
JC
Systems Administrator with 201-500 employees

This solution is easy to install and deploy. It is also user-friendly.

View full review »
SA
Network Administrator at N S PHARMACY SDN.BHD.

The additional features offered by the solution are excellent. We didn't have a lot of these on a previous solution, and they've proven to be an advantage for us.

Based on my personal use of the system, the interface is quite good.

View full review »
DR
Head of IT

The ability to include logs for everything that you do for admin. Also, it has web filtering built in and VPN. Those are the main features we use.

View full review »
PD
Associate Consult at Atos

Some of the great aspects of the solution include:

1. Smart Event is a great feature of the Check Point management console. It gives a complete graphical view of more than a year of traffic flow including botnet traffic, malicious host present in-network, compromised hosts, and many more.

2. Object (based on IP, hostname, domain name) configuration.

3. Application and URL filtering configuration.

4. Log monitoring and alert configuration.

5. IPS configuration with improved performance.

6. Applying filters based on source, destination, port, application, etc. which is easy compared to all other vendors in the market.

7. Managing clustering for gateways - including their live health check performance - can be done on the dashboard itself.

8. The SSL VPN monitoring based on users and tunnel monitoring are great value-added features present in the management console.

View full review »
JM
Network Security Engineer/Architect at Euronext Technologies SAS

The features we like and find the most valuable are the ways we can manage the policy, create objects, and drag and drop objects in our daily operation. It makes our daily operation on the firewall management much easier than going, for example, to one firewall, then going to the other. We have a centralized point of managing the firewall in terms of firewall policy and in terms of threat prevention policy where we can easily review the antivirus policy. It has a good description of which protection we are applying to the IPS on the antivirus. It's very clear and easy to use.

The SmartConsole chooses which application communicates with the manager and allows us to create the policies and also look at the log of the traffic that is crossing all the firewalls. We can manage and also see the logs of what is happening on the firewalls.

View full review »
SM
ICT at a manufacturing company with 501-1,000 employees

Check Point Security Management has a beautiful interface for viewing logs and access reports. You can create many filters and run queries from a modern graphical interface without resorting to shell commands.

View full review »
TB
System and Network Engineer at a non-tech company with 1,001-5,000 employees

The firewall's blades are the solution's most valuable feature.

View full review »
Mohammed Semmour - PeerSpot reviewer
Scaling Engineer at Lutessa 2S

One of the most valuable features is the console application.

It's a great solution for management. We can manage a lot at the same time with one security management system. Also, each gateway depends on the other, which is helpful.

View full review »
MF
Security Specialist at a insurance company with 501-1,000 employees

URL filtering is a very important feature.

View full review »
Buyer's Guide
Check Point Security Management
April 2024
Learn what your peers think about Check Point Security Management. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,246 professionals have used our research since 2012.