Check Point Infinity vs Check Point Security Management comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point Infinity and Check Point Security Management based on real PeerSpot user reviews.

Find out in this report how the two Advanced Threat Protection (ATP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Check Point Infinity vs. Check Point Security Management Report (Updated: March 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Our network security posture has improved significantly due to several factors. We've seen a 25% reduction in security incidents due to Infinity's advanced threat prevention capabilities. Additionally, the platform's automation features led to a 20% increase in operational efficiency, allowing our security teams to focus on more strategic tasks.""The detection and reaction rates are good.""Powerful cyber security functionalities track workflows to block all threats that may arise and affect the workflow chain.""The product, a cloud-based unified security solution, facilitates the automation of security threat detection and vulnerability management across various endpoints, including mobile and IoT devices. A notable feature is the centralized administration, allowing monitoring of existing solutions from web and mobile devices in a unified interface.""The tool's most valuable feature for threat prevention is the encryption alarm. I find the centralized management console, including the log analyzer and reports in Check Point Infinity, extremely beneficial for enhancing security and operations efficiency in our enterprise. I would rate it a perfect ten out of ten, as it effectively helps us analyze logs, and detect potential attacks.""The most valuable features of the solution stem from factors like ease of use, visibility, and cost to the enterprise.""The most valuable feature of Check Point Infinity is the ease of use and navigation.""Check Point Infinity's threat prevention capabilities benefitted our organization."

More Check Point Infinity Pros →

"The management API is the best new feature for me. It allows us to further automate our customers' automated server ordering.""The SSL VPN monitoring based on users and tunnel monitoring are great value-added features present in the management console.""The most valuable feature for me is Identity Awareness.""The unique management using Smart Console for all firewalls is very useful.""With the generation and review of logs, we have verified some vulnerabilities and attempted attacks to generate improvements in our infrastructure and policies to help avoid issues in the future.""It provides for capabilities and has allowed us to be more scalable.""Key features include the ability to include logs for everything that you do for admin. Also, it has web filtering built in and VPN.""The firewall cleverly handles such attacks without compromising on performance."

More Check Point Security Management Pros →

Cons
"We need improvement around the Smart-1 cloud solution.""We'd like to see support for fiber connections.""The console at the beginning also has the section on where to save the logs, however, if by mistake we choose a very remote area, this detail cannot be corrected unless the change of data center where the logs are housed, which is requested through support, which can become a management difficulty.""The cost of maintaining and purchasing the security components is high.""The tool's technical support lags.""Check Point Infinity price could improve.""One of the main improvements that can be made is the latency in the portal.""Check Point Infinity's web application is sometimes a little slow."

More Check Point Infinity Cons →

"Support is the main area that they need to improve. Our support experience is not very smooth. We are based in Africa, and we don't know whether it is because of our region. I would like a feature where there is a workflow to provide authorization to some users before they're able to create and apply rules. Such a feature should be integrated with the management. It should not be in the box that comes with it.""Installing a policy takes a very long time to complete.""The management API can be further developed so that all functions offered by the dashboard are also available via the API (for example, Network Topology).""It also offers compatibility with third-party security solutions, however, it is not a lot. This needs to be improved.""Check Point could improve by enhancing the networking in their solution in order to align it with the existing network architecture.""In the last version from 80.20, there are some issues around SSNA Diction. I would like this to be improved.""The tool is expensive.""Check Point EDR has room for improvement, especially in the area of Data Loss Prevention where it currently lacks functionality."

More Check Point Security Management Cons →

Pricing and Cost Advice
  • "Choosing the correct set of licenses is essential because, without the additional software blade licenses, the Check Point gateways are just a stateful firewall."
  • "Check Point should provide an enterprise-wide license where the organization should be provided free hand of using any license or services for an agreed period of time (EULA)."
  • "The pricing of Check Point Infinity could be better. There is a license needed to use the solution and we pay annually."
  • "The product has good pricing considering the features and a global approach."
  • "I rate the product's price a six on a scale of one to ten, where one is cheap, and ten is expensive."
  • "The flexibility in pricing is advantageous, and being a special partner allows for negotiating special rates based on the project requirements."
  • "While the initial payment might be perceived as relatively higher, the absence of hidden supplementing charges contributes to a straightforward and clear pricing model. The pricing is cheap and moderate."
  • "When it comes to price, the paramount consideration is the strength of the security. If the security measures provided by the product, such as Check Point Infinity, are robust and meet our requirements, price becomes a secondary concern."
  • More Check Point Infinity Pricing and Cost Advice →

  • "Do the homework because Check Point is rather expensive."
  • "This product can be used for 25 security gateways on a basic license."
  • "Check Point is much cheaper than the competition ($4/server as compared to $17/server)."
  • "The solution is expensive and there is an annual license."
  • "Price-wise, it is an expensive solution."
  • "The solution is expensive."
  • "The pricing can be estimated around 3 or 4 out of 10 in terms of expense."
  • More Check Point Security Management Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The detection and reaction rates are good.
    Top Answer:There is an issue with high agent size, which impacts performance. The EDR part should provide more features.
    Top Answer:We use the solution for testing and conducting. For instance, we test this product using open-source samples containing different ransomware tools and another element.
    Top Answer:The most beneficial features for us are the alert classifications, which help us prioritize critical issues, and the detailed reports that provide insights into attack origins and purposes, such as… more »
    Top Answer:Check Point EDR has room for improvement, especially in the area of Data Loss Prevention where it currently lacks functionality. I'd also like to see enhancements in content filtering and… more »
    Top Answer:We utilize Check Point Security Management for our daily security operations, including managing firewall rules, reviewing alerts, and generating reports on a weekly basis.
    Ranking
    Views
    406
    Comparisons
    149
    Reviews
    19
    Average Words per Review
    570
    Rating
    8.6
    Views
    24
    Comparisons
    9
    Reviews
    29
    Average Words per Review
    479
    Rating
    9.0
    Comparisons
    Also Known As
    R80, Infinity
    R80.10, R80, R77.30, R77, Check Point R80.10 Security Management, R80 Security Management
    Learn More
    Overview

    Check Point Infinity is the only fully consolidated cyber security architecture that provides unprecedented protection against Gen V mega-cyber attacks as well as future cyber threats across all networks, endpoint, cloud and mobile. The architecture is designed to resolve the complexities of growing connectivity and inefficient security. Learn more about Check Point Infinity

    Check Point Security Management is an advanced security management platform for enterprises. The platform integrates all aspects of security. A single platform manages the entire infrastructure, from data centers to private/public cloud deployments.

    Check Point Security Management is a reliable and easy-to-use security platform. It integrates all aspects of your security environment to strengthen the security posture without impairing productivity. The system has a layered policy model. This means the security policy can be separated into layers for network segmentation. Different administrators can manage different policies. The policy layer automates the tasks.

    The platform is extensible, scalable, and integrates easily with orchestration systems and change management.

    Basic Components of the Infrastructure

    1. Smart Console: The Check Point Graphical User Interface for connecting and managing Security Management Servers. The smart console provides an integrated solution via the following features:


    • Security policy management
    • System health monitoring
    • Multi-domain management


    The smart console offers several advantages. Changes in security policies and logs can be done with a click. You can navigate from an item within a log to the policy. There are also built-in multi-language support and accessibility features.

    1. Security Management Server: The server manages security gateways with set security policies and monitors security events on the network.

      The automation server is an integrated part of the management server. The API server is active by default on servers with 4 GB of RAM or more and on standalone servers with 8 or more GB of RAM.

      The automation server communicates with the management server the same way as the Smart Console. This architecture allows the same validation errors and warnings to be presented when using an automation session.

      The same audit logs generated using the Smart Console are also generated using an automation session. If you have a multi-domain environment, there is only one automation server that monitors all the IP addresses of the multi-domain management server.

      2. Security Gateway is placed at the edge of the network. It monitors and filters traffic and enforces security policies.

        Logging, Event management, and Monitoring

        With Check Point Security Management, logging, reporting, event management, and monitoring are integrated. The platform features widgets and chart templates that optimize visibility. One of the best features is the one-click exploration. This simplifies going from a general overview to specific event details.

        Benefits of Check Point Security Management

        • The platform keeps pace with dynamic network changes
        • Helps align security with business goals
        • Helps with threat prevention.
        • Reduces operational costs

        The unified console also means a single policy for users, data, applications, and networks. The granularity control helps accelerate administration processes. This feature, together with automation, is key to achieving reduced operational overhead. Security teams can automate tasks and even create self-service security web portals with the Check Point Security Management platform.

        Threat management is fully integrated, with reporting, logging, and monitoring all in one dashboard. This provides full visibility into the security of the network.

        Security Management Suite

        The Security Management Suite consists of the following modules:

        • Policy Management: Includes central management of different security policies across multiple domains and browser-based security management.
        • Operations Management: Includes compliance, provisioning, workflow automation, and user directory centralization.
        • Threat Management: Includes centralizing security event correlation for enforcement points. Centrally monitors Check Point devices.

        Reviews from Real Users

        A Network Security Engineer/Architect at a tech services company says, "The features we like and find the most valuable are the ways we can manage the policy, create objects, and drag and drop objects in our daily operation. It makes our daily operation on the firewall management much easier than going, for example, to one firewall, then going to the other."

        "The management API is the best new feature for me. It allows us to further automate our customers' automated server ordering," says a System Engineer Network & Security at OTTO GmbH & Co KG.

        A Senior Infrastructure Services Specialist at St.George Bank Limited adds that "The solution is ideal for use and deployment in a large infrastructure environment."





        Sample Customers
        Edel AG
        Hedgetec, Geiger
        Top Industries
        REVIEWERS
        Security Firm26%
        Financial Services Firm16%
        Cloud Solution Provider11%
        Manufacturing Company11%
        VISITORS READING REVIEWS
        Security Firm23%
        Financial Services Firm14%
        Computer Software Company12%
        Government10%
        REVIEWERS
        Manufacturing Company19%
        Security Firm16%
        Financial Services Firm14%
        Computer Software Company10%
        VISITORS READING REVIEWS
        Security Firm13%
        Computer Software Company13%
        Comms Service Provider9%
        Government8%
        Company Size
        REVIEWERS
        Small Business64%
        Midsize Enterprise15%
        Large Enterprise21%
        VISITORS READING REVIEWS
        Small Business49%
        Midsize Enterprise10%
        Large Enterprise41%
        REVIEWERS
        Small Business34%
        Midsize Enterprise28%
        Large Enterprise38%
        VISITORS READING REVIEWS
        Small Business37%
        Midsize Enterprise15%
        Large Enterprise48%
        Buyer's Guide
        Check Point Infinity vs. Check Point Security Management
        March 2024
        Find out what your peers are saying about Check Point Infinity vs. Check Point Security Management and other solutions. Updated: March 2024.
        771,157 professionals have used our research since 2012.

        Check Point Infinity is ranked 14th in Advanced Threat Protection (ATP) with 26 reviews while Check Point Security Management is ranked 13th in Advanced Threat Protection (ATP) with 55 reviews. Check Point Infinity is rated 8.8, while Check Point Security Management is rated 8.8. The top reviewer of Check Point Infinity writes "Provides robust cybersecurity with a comprehensive suite of features, expert support, and scalable cloud-based architecture, ensuring effective threat detection and continuous improvement ". On the other hand, the top reviewer of Check Point Security Management writes "Great DDoS protection, high availability, and useful firewall rule implementation". Check Point Infinity is most compared with CyberArk Privileged Access Manager, Cisco Secure Network Analytics, Skybox Security Suite, Proofpoint Email Protection and Microsoft Defender for Office 365, whereas Check Point Security Management is most compared with Wazuh, Fortinet FortiAnalyzer, IBM Security QRadar, LogRhythm SIEM and Splunk Cloud Platform. See our Check Point Infinity vs. Check Point Security Management report.

        See our list of best Advanced Threat Protection (ATP) vendors.

        We monitor all Advanced Threat Protection (ATP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.