Check Point Infinity vs Palo Alto Networks VM-Series comparison

Cancel
You must select at least 2 products to compare!
Check Point Software Technologies Logo
418 views|154 comparisons
100% willing to recommend
Palo Alto Networks Logo
420 views|247 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point Infinity and Palo Alto Networks VM-Series based on real PeerSpot user reviews.

Find out in this report how the two Advanced Threat Protection (ATP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Check Point Infinity vs. Palo Alto Networks VM-Series Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The Check Point Infinity security architecture enables organizations to fully implement all of the Zero Trust Principles.""The sandblast threat emulation is great.""The detection and reaction rates are good.""The most valuable feature of Check Point Infinity is the ease of use and navigation.""It has come to reinforce the security architecture of the organization since it covers all the necessary pieces of security.""The initial implementation was accomplished easily and without deployment problems.""We have full control over what our employees can do with the devices we provide them, to provide a secure and reliable network infrastructure.""I would rate the stability a ten out of ten. Stability is always important. I haven't faced any issues with the Infinity Portal in the last six or seven years."

More Check Point Infinity Pros →

"The most effective features for threat prevention are application-based prevention and WildFire. These features cover various threats, such as ransomware, malware, etc. They provide real-time visibility. By applying appropriate policies, threats can be blocked.""Using Palo Alto Networks Panorama, we were able to deploy a single point of management and visualization of the firewall infrastructure in cloud, on-premise and integrated with Azure to automate scale up. Its security features, i.e. anti-malware, threat prevention, URL Filtering, VPN, and antivirus are the most valuable. The ID-User integrated with AD and 2FA features are also very useful to provide secure access to servers and some users in the company. ""In Palo Alto the most important feature is the App-ID.""In terms of security breaches, the product aids in categorizing and monitoring traffic, allowing for the identification of potentially malicisous or incorrectly formatted applications.""It is very stable. It is fairly easy to use.""I like the UI. Most things are accessible from the user interface and it is quite user-friendly. With respect to both VM-based firewalls and physical firewalls, it's easy to create updates.""You already can scale it if you put it in Auto Scaling groups. If you put it in a load balancer, it should already be able to scale.""The most valuable feature is that you can launch it in a very short time. You don't have to wait for the hardware to arrive and get it staged and installed. From that perspective, it is easy to launch. It is also scalable."

More Palo Alto Networks VM-Series Pros →

Cons
"While Check Point Infinity is a robust and innovative solution, some areas could benefit from improvement. One area is the user-friendly integration of privacy-focused features.""The portal is provisioned in AWS. They should improve the cloud to make it faster.""One of the main improvements that can be made is the latency in the portal.""Alert fatigue is a common issue with platforms that have strong detection capabilities. Implementing more filtering and prioritization mechanisms can help address this issue, ensuring that security teams can focus on the most critical threats.""They need to update the guides.""The updates could be less frequent.""The management console has given us some trouble, and the documentation is a little bit rigid in its solution paths.""In the future, I would like to see new developments that allow us to centralize the cloud."

More Check Point Infinity Cons →

"There are various reports that come with the box or with the VMware, but you can only run them daily.""It is not very easy to scale up the solution.""All areas need improvement: manufacturing, education, financial, etc.""Palo Alto is that it is really bad when it comes to technical support.""The tool is very costly.""Palo Alto Networks VM-Series needs to improve its order process.""There is no proper support channel to follow up on cases.""The product needs improvement in their Secure Access Service Edge."

More Palo Alto Networks VM-Series Cons →

Pricing and Cost Advice
  • "Choosing the correct set of licenses is essential because, without the additional software blade licenses, the Check Point gateways are just a stateful firewall."
  • "Check Point should provide an enterprise-wide license where the organization should be provided free hand of using any license or services for an agreed period of time (EULA)."
  • "The pricing of Check Point Infinity could be better. There is a license needed to use the solution and we pay annually."
  • "The product has good pricing considering the features and a global approach."
  • "I rate the product's price a six on a scale of one to ten, where one is cheap, and ten is expensive."
  • "The flexibility in pricing is advantageous, and being a special partner allows for negotiating special rates based on the project requirements."
  • "While the initial payment might be perceived as relatively higher, the absence of hidden supplementing charges contributes to a straightforward and clear pricing model. The pricing is cheap and moderate."
  • "When it comes to price, the paramount consideration is the strength of the security. If the security measures provided by the product, such as Check Point Infinity, are robust and meet our requirements, price becomes a secondary concern."
  • More Check Point Infinity Pricing and Cost Advice →

  • "For what you get, it does do what it says. It is a good value for an enterprise firewall.​"
  • "​The licensing is pretty much like everyone else."
  • "When you have a client compare box against box, a lot of times Palo Alto is a bit more expensive, but its network firewalls have a very rich ratio."
  • "Do not buy larges box if you do not need them. Rightsizing is a great task to do before​hand."
  • "I know Palo Alto is not cheap. They have been telling me, the members of the finance team, it is not a cheap solution. It is a solution whose target is that no matter how big your organization is, small, medium, or large, it is about the maturity of your security team or infrastructure team whom you want to work with."
  • "It is a little bit of crazy if you compare it to Vanguard, Sophos, or even Cisco. The newest version of Cisco, the Next-Generation Firewall of Cisco, is less expensive than Palo Alto. It is more comparable to Check Point."
  • "For licensing, It depends how they want to use the firewall. The firewall can be used only for IPS purposes. If you only want that firewall IPSs, you will only need a license that is called threat prevention. That license, threat prevention, includes vulnerabilities, antivirus signatures and one additional measure (that I can't remember), but it includes three measures and security updates."
  • "The box, if you do not want to buy the threat prevention license in the box, you can buy it only with the support license. It is for the support of the hardware. It works like a simple firewall. It integrates what it calls user IDs and application IDs. If you do not buy any other license, only the firewall, Palo Alto will also help you improve a lot of your security."
  • More Palo Alto Networks VM-Series Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The tool's most valuable feature for threat prevention is the encryption alarm I find the centralized management console, including the log analyzer and reports in Check Point Infinity, extremely… more »
    Top Answer:Check Point Infinity helps in developing centralized applications within an enterprise. Its primary use case is to enhance security and scalability in enterprise systems. It provides a robust… more »
    Top Answer:In the best tradition of these questions, Feature-wise both are quite similar, but each has things it's better at, it kind of depends what you value most PA is good at app control, web filtering and… more »
    Top Answer:Both products are very stable and easily scalable The setup of Azure Firewall is easy and very user-friendly and the overall cost is reasonable. Azure Firewall offers a solid threat awareness, can… more »
    Top Answer:The technical support for the solution is very good.
    Ranking
    Views
    418
    Comparisons
    154
    Reviews
    16
    Average Words per Review
    524
    Rating
    8.7
    Views
    420
    Comparisons
    247
    Reviews
    21
    Average Words per Review
    547
    Rating
    8.7
    Comparisons
    Also Known As
    R80, Infinity
    Learn More
    Overview

    Check Point Infinity is the only fully consolidated cyber security architecture that provides unprecedented protection against Gen V mega-cyber attacks as well as future cyber threats across all networks, endpoint, cloud and mobile. The architecture is designed to resolve the complexities of growing connectivity and inefficient security. Learn more about Check Point Infinity

    Palo Alto Networks VM-Series is a highly effective advanced threat protection (ATP) solution and firewall that can be hosted on cloud computing technologies designed by many different companies. It decreases the amount of time that it will take administrators to respond to threats. Users that deploy VM-series have 70% less downtime than those who use similar firewalls. Neither protection nor efficiency are concerns when this next-generation firewall is in play.

    VM-Series is being deployed to protect both public and private cloud environments. This level of flexibility empowers organizations to run the environment or environments that best meet their needs without worrying that they are going to be exposed to digital threats due to the environment that they choose.

    In the public cloud, users of Palo Alto Networks VM-Series can automate their deployment and dynamically scale up their environment while experiencing a consistent level of protection. This dynamic scalability means that they also integrate their security into their DevOps workflows so that their security can keep up with their activities and requirements. Users of private cloud environments can set up security policies that can be automated to be provisioned as the need arises. Organizations don’t need to slow down when they deploy VM-Series because it makes the task of defending them so simple that they can set their defenses and forget that they are even there.

    Users gain a deep level of visibility when they deploy Palo Alto Networks VM-Series. App-ID technology enables organizations to see their network traffic on the application level and spot threats that might be trying to sneak in through vulnerable points in their defenses. It also leverages Palo Alto Networks WildFire and advanced threat protection to block the threats before they can escalate.

      Palo Alto Networks VM-Series Features:

      • Central management system - It has a central management system that enables users to set up and control their security operations from one location. Users don’t need to search for the tools that they need. This system allows for security consistency and complete control without requiring businesses to spend large periods of time to do so.
      • Blacklisting and whitelisting - Organizations can utilize blacklisting and whitelisting tools to ensure that their network traffic only contains the type of traffic that they want to be present. These tools make it possible for them to set specific web traffic sources as being either undesirable and thus blocked from entering their network or desirable and thus allowed to enter. 
      • Automation feature - The product’s automation feature can automate many critical functions that users would otherwise have to handle manually. Security policy updates are an example of a function that users can automate.

      Reviews from Real Users:

      Palo Alto Networks VM-Series is a solution that stands out when compared to other similar solutions. Two major advantages that it offers are its ability to protect users without degrading the efficiency with which their networks perform and its centralized management system. 

      Jason H., the director of information technology at Tavoca Inc, writes, “There is no noticeable trade-off between security and network performance. In fact, so far, we've not seen any negative network performance with it. We're very impressed in that regard.”

      An information technology manager at a tech services company says, “We use Palo Alto’s Panorama centralized management system. We have an on-prem firewall where Panorama is very good for pulling logs in from the cloud so we can see what is going on. It gives us visibility into that as well as shows us what attacks are coming in. Palo Alto’s Panorama centralized management system simplifies our security posture based on our requirements. Instead of manually pulling logs, then generating them into readable formats, it gives us the console in a readable format to view.”

      Sample Customers
      Edel AG
      Warren Rogers Associates
      Top Industries
      REVIEWERS
      Security Firm25%
      Financial Services Firm15%
      Cloud Provider10%
      Manufacturing Company10%
      VISITORS READING REVIEWS
      Security Firm24%
      Financial Services Firm14%
      Computer Software Company13%
      Government9%
      REVIEWERS
      Computer Software Company23%
      Manufacturing Company17%
      Financial Services Firm13%
      Government10%
      VISITORS READING REVIEWS
      Computer Software Company15%
      Financial Services Firm11%
      Manufacturing Company7%
      Government6%
      Company Size
      REVIEWERS
      Small Business64%
      Midsize Enterprise15%
      Large Enterprise21%
      VISITORS READING REVIEWS
      Small Business50%
      Midsize Enterprise10%
      Large Enterprise40%
      REVIEWERS
      Small Business40%
      Midsize Enterprise26%
      Large Enterprise33%
      VISITORS READING REVIEWS
      Small Business23%
      Midsize Enterprise15%
      Large Enterprise61%
      Buyer's Guide
      Check Point Infinity vs. Palo Alto Networks VM-Series
      March 2024
      Find out what your peers are saying about Check Point Infinity vs. Palo Alto Networks VM-Series and other solutions. Updated: March 2024.
      768,857 professionals have used our research since 2012.

      Check Point Infinity is ranked 14th in Advanced Threat Protection (ATP) with 23 reviews while Palo Alto Networks VM-Series is ranked 10th in Advanced Threat Protection (ATP) with 52 reviews. Check Point Infinity is rated 8.6, while Palo Alto Networks VM-Series is rated 8.6. The top reviewer of Check Point Infinity writes "Provides robust cybersecurity with a comprehensive suite of features, expert support, and scalable cloud-based architecture, ensuring effective threat detection and continuous improvement ". On the other hand, the top reviewer of Palo Alto Networks VM-Series writes "Many features are optimized for troubleshooting real-time scenarios, saving a lot of time". Check Point Infinity is most compared with Cisco Secure Network Analytics, CyberArk Privileged Access Manager, Skybox Security Suite, Proofpoint Email Protection and Microsoft Defender for Office 365, whereas Palo Alto Networks VM-Series is most compared with Azure Firewall, Fortinet FortiGate-VM, Fortinet FortiGate, Cisco Secure Firewall and Palo Alto Networks NG Firewalls. See our Check Point Infinity vs. Palo Alto Networks VM-Series report.

      See our list of best Advanced Threat Protection (ATP) vendors.

      We monitor all Advanced Threat Protection (ATP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.