Check Point Infinity vs Morphisec comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Check Point Infinity
Ranking in Advanced Threat Protection (ATP)
10th
Average Rating
8.8
Number of Reviews
26
Ranking in other categories
No ranking in other categories
Morphisec
Ranking in Advanced Threat Protection (ATP)
23rd
Average Rating
9.2
Number of Reviews
21
Ranking in other categories
Vulnerability Management (24th), Endpoint Protection Platform (EPP) (44th), Endpoint Detection and Response (EDR) (38th), Cloud Workload Protection Platforms (CWPP) (17th), Threat Deception Platforms (10th)
 

Featured Reviews

CZ
Jan 5, 2023
Secure with helpful support and good performance
This is a full architecture suite that provides robust protection against cyber attacks.  It resolves growing complex connectivity challenges and networking issues that affect performance.  Check Point Infinity ascertains the security situation across the company infrastructure to design the best…
Rick Schibler - PeerSpot reviewer
Dec 13, 2022
Offers in-memory protection at a lower price than competitors
Morphisec's in-memory protection is probably the most valuable feature because it stops malicious activity from occurring. If something tries to install or act as a sleeper agent, Morphisec will detect and stop it. Morphisec's Moving Target Defense is critical to hardening our attack surface. If it detects something, it indicates whether it's valid. That means you've got a breach requiring investigation. It detects anomalies but doesn't necessarily point to what caused them. You still need to do that work. The solution is reasonably easy to administer. They made some changes last year, adding a cloud-based monitoring solution that makes deploying and monitoring our endpoints easy.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It is one of the best brands and products in terms of centralization."
"We can add our environments and can configure and manage them easily which is why administrators are happy with this tool."
"It provides fantastic visibility of security incidents through deconstructing and dissecting the threat's infection protocol."
"The initial implementation was accomplished easily and without deployment problems."
"The most valuable feature of Check Point Infinity is the ease of use and navigation."
"The tool's most valuable feature for threat prevention is the encryption alarm. I find the centralized management console, including the log analyzer and reports in Check Point Infinity, extremely beneficial for enhancing security and operations efficiency in our enterprise. I would rate it a perfect ten out of ten, as it effectively helps us analyze logs, and detect potential attacks."
"New Check Point technologies can be found via this portal."
"It provides threat detection, predictive analysis, advanced analytics, and advanced threat protection."
"Morphisec stops attacks without needing to know what type of threat it is, just that it is foreign. It is based on injections, so it would know when a software launches. If a software launches and something else also launches, then it would count that as anomalous and block it. Because the software looks at the code, and if it executes something else that is not related, then Morphisec would block it. That is how it works."
"Morphisec is a straightforward solution that is efficient and very stable."
"It provides full visibility into security events and from both solutions in one dashboard. I'm not a big security guy, if I have a threat that looks like there's a problem, I will ask Morphisec to dissect it for me, and tell me what might be happening. Because it tends to be all hash codes, so I can tell what's going on. They've been pretty good with that."
"Morphisec's in-memory protection is probably the most valuable feature because it stops malicious activity from occurring. If something tries to install or act as a sleeper agent, Morphisec will detect and stop it."
"Since using Morphisec we have seen a downturn in attacks because Morphisec protects us versus Defenders and whatnot that are signature-based. I know we have not had any issues with ransomware or other zero-day attacks that we've seen with machines that, all of a sudden, have become before we instituted the product. Now the machine had to be re-imaged and there was a loss of data because something was on the machine. You couldn't really determine what was on the machine because nothing was picking it up. The products we were using weren't picking it up."
"What's valuable is really the whole kit and caboodle of the Morphisec agent. What it does is genius, in a way, until the bad guys get wise to it. You set it up and then you watch the dashboard. There isn't really much tinkering."
"Morphisec also provides full visibility into security events for Microsoft Defender and Morphisec in one dashboard... in the single pane of glass provided by Morphisec, it's all right there at your fingertips: easy to access and easy to understand. And if you choose to go down further to know everything from the process to the hash behind it, you can."
"All the alerts are on the dashboard, which is quite simple and useful for us. You can easily check all the alerts that are being blocked or allowed, or whatever the action is. You can easily see that and you can take the necessary actions. You can add a PowerShell extension or any activities for blocking at your network level or for endpoints."
 

Cons

"The console at the beginning also has the section on where to save the logs, however, if by mistake we choose a very remote area, this detail cannot be corrected unless the change of data center where the logs are housed, which is requested through support, which can become a management difficulty."
"We'd like to see support for fiber connections."
"Check Point Infinity's web application is sometimes a little slow."
"The portal is provisioned in AWS. They should improve the cloud to make it faster."
"In the future, I would like to see new developments that allow us to centralize the cloud."
"The cost of maintaining and purchasing the security components is high."
"The tool should focus on improving artificial intelligence and customer support services."
"Technical support is something that needs improvement."
"The only area that really needs improvement is the reporting functionality. Gathering the detailed information that is in the system for an executive, or for me as a director, could be better. Some of the interface and reporting aspects are a little bit dated. They're working on it."
"Right now, it's just their auto-update feature. I know they are currently working on that. When they release a new version of the threat prevention platform, I do have to update that, rolling out to every computer. They have said, "From version 5, you would be able to do an auto-update." While this is very minor, that is the only thing that I would say needs to be upgraded. It would just make life a lot easier for other IT teams. However, I have simplified the process, so all I need to do is just download one file."
"If anything, tech support might be their weakest link. The process of getting someone involved sometimes takes a little time. It seems to me that they should have all the data they need to let me know whether an alert is legitimate or not, but they tend to need a lot of information from me to get to the bottom of something. It usually takes a little longer than I would expect."
"Automating reports needs improvement. I would like to have better reporting capabilities within it or automated reporting to be a little bit more dynamic. That's something I know they're working on. We literally are in the process. We started the process a week and a half ago of going to their latest version, so I've not seen their latest one up and running yet."
"We have only had four attacks in the last year, "attacks" being some benign PDF from a vendor that, for some reason, were triggered. There were no actual attacks. They were just four false positives, or something lowly like adware. There have been false positives with both the on-premises solution and the cloud solution."
"Sometimes it generates false positive alerts. They need to continue working on that. They have provided solutions for it and have fixed issues with updated versions. The service is quite good but they need to work on it more so that there are no false positive alerts."
"It would be useful for them if they had some kind of network discovery. That kind of functionality I think would give IT administrators a little bit more confidence that they have 100 percent coverage, and it gives them something to audit against. Network discovery would be one area I would definitely suggest that they put some effort into."
"We started in the Linux platform and we deployed to Linux. The licensing of that has been kind of confusing between Linux licensing and Windows licensing. The overall simplicity of licensing or offering an enterprise license to just cover everything and then we don't have to count needs improvement."
 

Pricing and Cost Advice

"The flexibility in pricing is advantageous, and being a special partner allows for negotiating special rates based on the project requirements."
"I rate the product's price a six on a scale of one to ten, where one is cheap, and ten is expensive."
"When it comes to price, the paramount consideration is the strength of the security. If the security measures provided by the product, such as Check Point Infinity, are robust and meet our requirements, price becomes a secondary concern."
"While the initial payment might be perceived as relatively higher, the absence of hidden supplementing charges contributes to a straightforward and clear pricing model. The pricing is cheap and moderate."
"The product has good pricing considering the features and a global approach."
"The pricing of Check Point Infinity could be better. There is a license needed to use the solution and we pay annually."
"The price is moderately priced."
"Check Point should provide an enterprise-wide license where the organization should be provided free hand of using any license or services for an agreed period of time (EULA)."
"It is priced correctly for what it does. They end up doing a good deal of discounting, but I think it is priced appropriately."
"Our licensing is tied into our contract. Because we have a long-term contract, our pricing is a little bit lower. It is per year, so we don't get charged per endpoint, but we do have a cap. Our cap is 80 endpoints. If we were to go over 80, when we renewed our contract, which is not until three years are over. Then, they would reevaluate, and say, "Well, you have more than 80 devices active right now. This is going to be the price change." They know that we are installing and replacing computers, so the numbers will be all over the place depending on whether you archive or don't archive, which is the reason why we just have to keep up on that stuff."
"Licenses are per endpoint, and that's true for the cloud version as well. The only difference is that there is a little extra charge for the cloud version."
"The pricing is definitely fair for what it does."
"It is a little bit more expensive than other security products that we use, but it does provide us good protection. So, it is a trade-off."
"Compared to their competitors, the price of Morphisec is not that high. You can easily deploy it on a large-scale or small-scale network."
"We are still using a separate tool. I know for our 600 or I think we're actually licensed for up to 700 users, it runs me 23 or $24,000 a year. When you're talking to that many users plus servers being protected, that's well worth the investment for that dollar amount."
"Morphisec is reasonably priced because our parent company's other subsidiaries use different products like CrowdStrike. CrowdStrike is four or five times more expensive than Morphisec. The competitive pricing saves us money in our overall security stack."
report
Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Security Firm
22%
Financial Services Firm
14%
Computer Software Company
12%
Government
10%
Financial Services Firm
17%
Manufacturing Company
15%
Computer Software Company
12%
Construction Company
5%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Check Point Infinity?
It provides threat detection, predictive analysis, advanced analytics, and advanced threat protection.
What needs improvement with Check Point Infinity?
I would like to provide my feedback and confirm the reports. The report is the main thing because we have to prepare our representations for senior management on behalf of that report. The solution...
What is your primary use case for Check Point Infinity?
Check Point Infinity is one of Check Point's AI-powered solutions. It is one of the most comprehensive, highly advanced security and threat solutions, which gives us complete robustness, flexibilit...
What do you like most about Morphisec Unified Threat Prevention Platform?
Morphisec's in-memory protection is probably the most valuable feature because it stops malicious activity from occurring. If something tries to install or act as a sleeper agent, Morphisec will de...
What is your experience regarding pricing and costs for Morphisec Unified Threat Prevention Platform?
Morphisec is reasonably priced because our parent company's other subsidiaries use different products like CrowdStrike. CrowdStrike is four or five times more expensive than Morphisec. The competit...
What needs improvement with Morphisec Unified Threat Prevention Platform?
We have discovered some bugs in the new releases that they've had to fix, so I would like to see more testing and QA on their side before they release.
 

Also Known As

R80, Infinity
Morphisec, Morphisec Moving Target Defense
 

Overview

 

Sample Customers

Edel AG
Lenovo/Motorola, TruGreen, Covenant Health, Citizens Medical Center
Find out what your peers are saying about Check Point Infinity vs. Morphisec and other solutions. Updated: May 2024.
787,061 professionals have used our research since 2012.