Check Point Infinity vs Proofpoint Targeted Attack Protection comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point Infinity and Proofpoint Targeted Attack Protection based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Palo Alto Networks, ESET and others in Advanced Threat Protection (ATP).
To learn more, read our detailed Advanced Threat Protection (ATP) Report (Updated: March 2024).
768,886 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We have full control over what our employees can do with the devices we provide them, to provide a secure and reliable network infrastructure.""Powerful cyber security functionalities track workflows to block all threats that may arise and affect the workflow chain.""The most valuable feature of Check Point Infinity is the ease of use and navigation.""The detection and reaction rates are good.""Our network security posture has improved significantly due to several factors. We've seen a 25% reduction in security incidents due to Infinity's advanced threat prevention capabilities. Additionally, the platform's automation features led to a 20% increase in operational efficiency, allowing our security teams to focus on more strategic tasks.""A notable aspect that I appreciate is their ongoing effort to redesign the portal, giving it a fresh and centralized appearance.""The Check Point Infinity security architecture enables organizations to fully implement all of the Zero Trust Principles.""For me, one of the best features of Check Point Infinity is to be able to have the possibility of emulating the activity of attached files with malicious content in such a short time."

More Check Point Infinity Pros →

"It has a dynamic runtime engine, which gives it an advantage over Prisma that has a static engine. In Prisma, we have to do additional malware analysis, which is not required in Proofpoint."

More Proofpoint Targeted Attack Protection Pros →

Cons
"They need to update the guides.""One of the main improvements that can be made is the latency in the portal.""The console at the beginning also has the section on where to save the logs, however, if by mistake we choose a very remote area, this detail cannot be corrected unless the change of data center where the logs are housed, which is requested through support, which can become a management difficulty.""I think that the pricing for the Check Point products should be reconsidered, as we found it to be quite expensive to purchase and to maintain.""Alert fatigue is a common issue with platforms that have strong detection capabilities. Implementing more filtering and prioritization mechanisms can help address this issue, ensuring that security teams can focus on the most critical threats.""The management console has given us some trouble, and the documentation is a little bit rigid in its solution paths.""Technical support is something that needs improvement.""Check Point Infinity price could improve."

More Check Point Infinity Cons →

"We are using the TRAP console that has a Linux-based UI, which is not user-friendly. The TAP console looks very advanced. Currently, we are maintaining three different consoles, and it is sometimes hard to switch between them or try to grab the data."

More Proofpoint Targeted Attack Protection Cons →

Pricing and Cost Advice
  • "Choosing the correct set of licenses is essential because, without the additional software blade licenses, the Check Point gateways are just a stateful firewall."
  • "Check Point should provide an enterprise-wide license where the organization should be provided free hand of using any license or services for an agreed period of time (EULA)."
  • "The pricing of Check Point Infinity could be better. There is a license needed to use the solution and we pay annually."
  • "The product has good pricing considering the features and a global approach."
  • "I rate the product's price a six on a scale of one to ten, where one is cheap, and ten is expensive."
  • "The flexibility in pricing is advantageous, and being a special partner allows for negotiating special rates based on the project requirements."
  • "While the initial payment might be perceived as relatively higher, the absence of hidden supplementing charges contributes to a straightforward and clear pricing model. The pricing is cheap and moderate."
  • "When it comes to price, the paramount consideration is the strength of the security. If the security measures provided by the product, such as Check Point Infinity, are robust and meet our requirements, price becomes a secondary concern."
  • More Check Point Infinity Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
    768,886 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The tool's most valuable feature for threat prevention is the encryption alarm I find the centralized management console, including the log analyzer and reports in Check Point Infinity, extremely… more »
    Top Answer:Check Point Infinity helps in developing centralized applications within an enterprise. Its primary use case is to enhance security and scalability in enterprise systems. It provides a robust… more »
    Ask a question

    Earn 20 points

    Ranking
    Views
    418
    Comparisons
    154
    Reviews
    16
    Average Words per Review
    524
    Rating
    8.7
    Views
    826
    Comparisons
    616
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    R80, Infinity
    Targeted Attack Protection
    Learn More
    Overview

    Check Point Infinity is the only fully consolidated cyber security architecture that provides unprecedented protection against Gen V mega-cyber attacks as well as future cyber threats across all networks, endpoint, cloud and mobile. The architecture is designed to resolve the complexities of growing connectivity and inefficient security. Learn more about Check Point Infinity

    More than 90% of targeted attacks start with email—and these threats are always evolving. Proofpoint Targeted Attack Protection (TAP) helps you stay ahead of attackers with an innovative approach that detects, analyzes and blocks advanced threats before they reach your inbox. This includes ransomware and other advanced email threats delivered through malicious attachments and URLs. And zero-day threats, polymorphic malware, weaponized documents and phishing attacks. TAP provides adaptive controls to isolate the riskiest URL clicks. TAP also detects threats and risks in cloud apps, connecting email attacks related to credential theft or other attacks.

    Sample Customers
    Edel AG
    Brinker Capital
    Top Industries
    REVIEWERS
    Security Firm25%
    Financial Services Firm15%
    Cloud Provider10%
    Manufacturing Company10%
    VISITORS READING REVIEWS
    Security Firm24%
    Financial Services Firm14%
    Computer Software Company13%
    Government10%
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Computer Software Company11%
    Manufacturing Company8%
    Insurance Company5%
    Company Size
    REVIEWERS
    Small Business64%
    Midsize Enterprise15%
    Large Enterprise21%
    VISITORS READING REVIEWS
    Small Business50%
    Midsize Enterprise10%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise8%
    Large Enterprise73%
    Buyer's Guide
    Advanced Threat Protection (ATP)
    March 2024
    Find out what your peers are saying about Microsoft, Palo Alto Networks, ESET and others in Advanced Threat Protection (ATP). Updated: March 2024.
    768,886 professionals have used our research since 2012.

    Check Point Infinity is ranked 14th in Advanced Threat Protection (ATP) with 23 reviews while Proofpoint Targeted Attack Protection is ranked 23rd in Advanced Threat Protection (ATP). Check Point Infinity is rated 8.6, while Proofpoint Targeted Attack Protection is rated 7.0. The top reviewer of Check Point Infinity writes "Provides robust cybersecurity with a comprehensive suite of features, expert support, and scalable cloud-based architecture, ensuring effective threat detection and continuous improvement ". On the other hand, the top reviewer of Proofpoint Targeted Attack Protection writes "Dynamic runtime engine and good protection, but needs better support and a single console". Check Point Infinity is most compared with Cisco Secure Network Analytics, CyberArk Privileged Access Manager, Skybox Security Suite, Proofpoint Email Protection and Microsoft Defender for Office 365, whereas Proofpoint Targeted Attack Protection is most compared with Microsoft Defender for Office 365, Avanan, IRONSCALES, Microsoft Defender for Identity and Palo Alto Networks WildFire.

    See our list of best Advanced Threat Protection (ATP) vendors.

    We monitor all Advanced Threat Protection (ATP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.