Check Point CloudGuard CNAPP vs Cisco Sourcefire SNORT vs Darktrace comparison

Cancel
You must select at least 2 products to compare!
Check Point Software Technologies Logo
1,461 views|871 comparisons
94% willing to recommend
Cisco Logo
2,043 views|1,518 comparisons
94% willing to recommend
Darktrace Logo
829 views|391 comparisons
93% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point CloudGuard CNAPP, Cisco Sourcefire SNORT, and Darktrace based on real PeerSpot user reviews.

Find out what your peers are saying about Tenable, Wiz, Check Point Software Technologies and others in Vulnerability Management.
To learn more, read our detailed Vulnerability Management Report (Updated: April 2024).
769,789 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"All of the features are very useful in today's market.""Alerts of cloud activity happening across all accounts is helpful.""It provides the most useful tools for protecting our financial account records from hackers.""It has great scalability.""Auto remediation is a very effective feature that helps ensure less manual intervention.""The tool is also very intuitive; its dashboards are very complete and provide a lot of valuable information for decision-making to improve security.""We like the ability to investigate, analyze, and generate reports.""Cloud security posture management is the feature we've been using the longest."

More Check Point CloudGuard CNAPP Pros →

"The most valuable feature is the visibility that we have across the virtual environment.""The most valuable feature of this solution is the filtering.""The most valuable features of Cisco Sourcefire SNORT are the dashboard for monitoring events.""Cisco Sourcefire SNORT is easy to configure and the reporting is great. It's also very user-friendly.""The solution is rather easy to use.""It is quite an intelligent product.""The product is inexpensive compared to leading brands such as Palo Alto or Fortinet.""I like most of Cisco's features, like malware detection and URL filtering."

More Cisco Sourcefire SNORT Pros →

"The most valuable feature of this solution is that it does not require human intervention to eliminate a threat.""The most valuable feature has been the behavioral analytics that allows us to monitor all the traffic.""I have used multiple solutions, but its graphical user interface is quite interesting and quite descriptive. There are a lot of video animations, and we can easily see how the data is transferred between various points. That's something really interesting. It is also quite easy to understand for a new user.""The NDR is good in their solution and they have NTG for email.""We have found the product to be stable and issue-free.""The main valuable feature is that we don't need a lot of analysts. With few analysts, we have all the network monitored, 24/7.""The AI-based pattern is the most valuable feature.""The product offers us a very good user interface and we've found the network visibility to be very good so far."

More Darktrace Pros →

Cons
"I would like them to include support for their products in languages other than English.""I’d like to see more integration with third-party tools. For example, it would be helpful to have an integration between Dome9 and ServiceNow to manage security incidents and security changes.""The software configurations theory is complicated, and without proper planning and a well-skilled technical team, it cannot perform its tasks properly.""Especially with cloud security, there's too much clutter on the screen and too many things going on.""The Check Point Infinity admin portal sometimes freezes.""One feature of the product that I would like to enhance is the possibility to connect to vulnerability management platforms so that the issues that emerge from the scans can then be ingested directly into the vulnerability management process.""I'd like to see more advanced encryption for local features, which is not present right now.""Automatic remediation requires read/write access. When providing read/write access to third-party applications, this can add risk. It should have some options of triggering API calls to the cloud platform, which in turn, can make the required changes."

More Check Point CloudGuard CNAPP Cons →

"With the next release, I would like to see some PBR, so that you can do the configuration with the features.""We are unhappy with technical support for this solution, and it is not as professional as what we typically expect from Cisco.""I would like to have analytics included in the suite.""To be frank, the product is not really stable, although they're working on that. Whenever I go to the technical community with an issue, they will usually say that it is not there yet, but the technical team are working on it. The issues are not insolvable. I think they should just keep working on the product to make sure that the product can become very stable. The technical support is great. I appreciate that. We have a lot of communities supporting Firepower now, so you can find help for whatever issue you have.""The solution's approach to managing traffic blocking is confusing and impractical.""The customization of the rules can be simplified.""The implementation could be a bit easier.""Performance needs improvement."

More Cisco Sourcefire SNORT Cons →

"The program is quite expensive.""It would be good if they can include some endpoint protection for remote workers. Nowadays, most people are working remotely. Therefore, they should include some type of sensors that can be installed on the endpoint in order to directly report the main usage and protect remotely. Phone protection will also be a great feature to add to Darktrace.""I think there is some MSSP missing.""I would like to see some additional enhancements.""The pricing is a bit high for the region.""I believe their network monitoring device licensing module could use some improvement.""The interface and dashboards could be improved for ease-of-use.""The initial setup is more complex and time-consuming than some solutions."

More Darktrace Cons →

Pricing and Cost Advice
  • "​They support either annual licensing or hourly. At the time of our last negotiation, it was either one or the other, you could not mix or match. I would have liked to mix/match. ​"
  • "I would advise taking into account the existing number of devices and add a forecast of the number of devices to be added in the coming year or two, to obtain better pricing."
  • "It is a very straightforward licensing model that is based on the number of assets you are discovering and managing with the solution."
  • "The licensing and costs are straightforward, as they have a baseline of 100 workloads (number of instances) within one license with no additional nor hidden charges. If you want to have 200 workloads under Dome9, then you need to take out two licenses for that. Also, it does not have any impact on cloud billing, as data is shared using the API call. This is well within the limit of free API calls provided by the cloud provider."
  • "I suggest that you pay attention to the product pricing because while there are no tricks, and the licensing model is transparent, the final numbers may surprise you."
  • "Right now, we have licenses on 500 machines, and they are not cheap."
  • "The pricing is tremendous and super cheap. It is shockingly cheap for what you get out of it. I am happy with that. I hope that doesn't get reported back and they increase the prices. I love the pricing and the licensing makes sense. It is just assets: The more stuff that you have, the more you pay."
  • "Licensing and costs are straightforward, as they have a baseline of 100 workloads within one license and no additional charges."
  • More Check Point CloudGuard CNAPP Pricing and Cost Advice →

  • "We have a three-year license for this solution."
  • "Licensing for this solution is paid on a yearly basis."
  • "I don't know the exact amount, but most of the time when I go to a company with a proposition, they will say, "This thing that you are selling is good, but it's expensive. Why don't you propose something like FortiGate, Check Point, or Palo Alto?" Cisco device are expensive compared to other devices."
  • "The cost is per port and can be expensive but it does include training and support for three years."
  • More Cisco Sourcefire SNORT Pricing and Cost Advice →

  • "It is inexpensive considering what it can do and the competition."
  • "The pricing is a little high compared to the competition."
  • "Our customers feel that the price of Darktrace is quite high compared to other solutions."
  • "The pricing is very flexible for Darktrace. Sometimes, a customer does not have the appropriate budget, but Darktrace can handle that. They offer monthly payments, so the customer can acquire the solution very easily."
  • "When it comes to large installations, it can be expensive, but for small accounts it's fine."
  • "It is a very expensive product."
  • "It is expensive. I don't have the price for other competitors."
  • "This solution is expensive."
  • More Darktrace Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
    769,789 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The visibility in our cloud environment is the most valuable feature.
    Top Answer:We have concerns regarding the pricing and would appreciate seeing some improvements.
    Top Answer:The product is inexpensive compared to leading brands such as Palo Alto or Fortinet.
    Top Answer:The product is inexpensive compared to leading brands such as Palo Alto or Fortinet. It is cheaper than Palo Alto and… more »
    Top Answer:The solution has some stability issues. Also, it's complicated compared to other products like FortiGate.
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is… more »
    Top Answer:A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet… more »
    Ranking
    5th
    Views
    1,461
    Comparisons
    871
    Reviews
    55
    Average Words per Review
    662
    Rating
    8.6
    Views
    2,043
    Comparisons
    1,518
    Reviews
    6
    Average Words per Review
    472
    Rating
    8.0
    11th
    out of 107 in Email Security
    Views
    829
    Comparisons
    391
    Reviews
    29
    Average Words per Review
    403
    Rating
    8.3
    Comparisons
    Also Known As
    Check Point CloudGuard Posture Management, Dome9, Check Point CloudGuard Workload Protection, Check Point CloudGuard Intelligence
    Sourcefire SNORT
    Learn More
    Overview

    Check Point CloudGuard CNAPP is a robust cloud security solution, offering comprehensive protection for cloud workloads and applications against cyberattacks. This platform encompasses cloud security posture management, threat prevention, and efficient incident response, providing organizations with a unified defense against threats. Key features include continuous visibility and remediation of misconfigurations, threat prevention through various techniques like intrusion prevention and malware detection, and rapid, cost-effective incident response. With CloudGuard CNAPP, you can safeguard cloud-native applications, cloud infrastructure, and sensitive data, enhancing your overall cloud security posture. This solution is a powerful asset for organizations seeking to fortify their cloud environments against a range of cyber threats.

    Snort is an open-source, rule-based, intrusion detection and prevention system. It combines the benefits of signature-, protocol-, and anomaly-based inspection methods to deliver flexible protection from malware attacks. Snort gained notoriety for being able to accurately detect threats at high speeds.

    Darktrace is a leading cybersecurity solution that leverages artificial intelligence and machine learning to provide advanced threat detection, response, and risk management capabilities. Many reviewers find Darktrace's AI and machine-learning capabilities to be valuable. They appreciate its ability to detect anomalies and threats that might go unnoticed by traditional security tools. Overall, the general sentiment towards Darktrace from reviewers is positive. Users seem to appreciate its scalability, stability, AI capabilities, visibility, and ease of use.

    Darktrace offers a proactive and intelligent approach to cybersecurity. It utilizes AI algorithms to learn and understand the 'pattern of life' for every user and device within a network. This understanding enables it to detect anomalies that could signify a cyber threat, from subtle insider threats to more obvious ransomware attacks.

    Its adaptability, autonomous response features, and comprehensive network visibility make it a top-tier solution for different sizes of organizations and across many industries. It was named one of TIME magazine’s ‘Most Influential Companies’ in 2021 and protects over 8,800 organizations globally from advanced cyber threats.

    Darktrace Cyber AI Loop

    The Darktrace Cyber AI Loop introduces an advanced artificial intelligence-based system for cybersecurity, designed to build a self-improving defense mechanism. This system functions like a closed loop, where each stage feeds information and insights into the next, amplifying the overall effectiveness of the platform.

    The key components of the loop are:

    • DETECT - An AI engine that monitors your network and endpoints for anomalous activity, constantly learning the normal behavior of your users and devices. It identifies suspicious patterns and potential threats in real-time, even from never-before-seen attacks.
    • PREVENT - This proactive arm analyzes vulnerabilities and identifies weaknesses in your IT infrastructure. It prioritizes patching and configuration changes to harden defenses before attackers can exploit those vulnerabilities.
    • RESPOND - When DETECT identifies a threat, RESPOND takes immediate action to contain and neutralize it. This can involve isolating compromised devices, disrupting attacker activity, and automatically escalating critical incidents to human analysts.
    • HEAL - This newest addition to the loop focuses on post-incident recovery. It automatically restores compromised systems, cleans infected files, and helps to prevent the attack from spreading further.

    Darktrace's AI algorithms can identify threats that traditional security tools might miss. It continuously learns and updates its understanding of what is normal for each environment, ensuring that it can quickly detect and respond to unusual activities that could indicate a breach. Darktrace's Antigena module can autonomously respond to threats in real time. This is particularly crucial in containing fast-moving threats like ransomware, where every second counts. 

      Darktrace's solution provides unparalleled visibility into all parts of the network, including cloud services, IoT devices, and industrial control systems. This comprehensive coverage ensures that no part of the network is left unprotected. However, while the Darktrace Cyber AI Loop offers a robust solution, it is not a complete cure-all and requires careful implementation and integration with existing security frameworks.Darktrace offers a comprehensive and unified approach to cybersecurity. It provides continuous protection against known and unknown threats, regardless of where they emerge. Darktrace's solutions provide visibility into your cloud infrastructure, continuous monitoring of application usage and communication patterns (e.g., identification of suspicious actions like unauthorized data access), comprehensive email security that goes beyond traditional spam and phishing filters, real-time protection for endpoints, and continuous monitoring of network traffic and device activity.

      Darktrace also provides specialized coverage to secure your zero-trust architecture. Identifies compromised identities, unauthorized access attempts, and risky data exfiltration within a least-privilege environment. Finally, it has a dedicated solution for safeguarding industrial control systems and critical infrastructure. Monitors communication patterns, device behavior, and physical access within OT environments, protecting against operational disruptions and cyberattacks.

      Sample Customers
      Symantec, Citrix, Car and Driver, Virgin, Cloud Technology Partners
      CareCore, City of Biel, Dimension Data, LightEdge, Lone Star College System, National Rugby League, Port Aventura, Smart City Networks, Telecom Italia, The Department of Education in Western Australia
      Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
      Top Industries
      REVIEWERS
      Security Firm22%
      Financial Services Firm18%
      Computer Software Company11%
      Cloud Solution Provider8%
      VISITORS READING REVIEWS
      Financial Services Firm17%
      Computer Software Company15%
      Security Firm8%
      Manufacturing Company7%
      REVIEWERS
      Computer Software Company27%
      Financial Services Firm18%
      Comms Service Provider18%
      Government9%
      VISITORS READING REVIEWS
      Computer Software Company19%
      Government9%
      Financial Services Firm7%
      Comms Service Provider7%
      REVIEWERS
      Financial Services Firm19%
      Computer Software Company13%
      Healthcare Company6%
      Manufacturing Company6%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Financial Services Firm8%
      Government7%
      Manufacturing Company7%
      Company Size
      REVIEWERS
      Small Business44%
      Midsize Enterprise13%
      Large Enterprise44%
      VISITORS READING REVIEWS
      Small Business27%
      Midsize Enterprise11%
      Large Enterprise63%
      REVIEWERS
      Small Business22%
      Midsize Enterprise39%
      Large Enterprise39%
      VISITORS READING REVIEWS
      Small Business25%
      Midsize Enterprise13%
      Large Enterprise62%
      REVIEWERS
      Small Business51%
      Midsize Enterprise20%
      Large Enterprise29%
      VISITORS READING REVIEWS
      Small Business29%
      Midsize Enterprise19%
      Large Enterprise52%
      Buyer's Guide
      Vulnerability Management
      April 2024
      Find out what your peers are saying about Tenable, Wiz, Check Point Software Technologies and others in Vulnerability Management. Updated: April 2024.
      769,789 professionals have used our research since 2012.