Check Point Infinity vs STAXX comparison

Cancel
You must select at least 2 products to compare!
Check Point Software Technologies Logo
406 views|149 comparisons
100% willing to recommend
Anomali Logo
216 views|120 comparisons
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point Infinity and STAXX based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Palo Alto Networks, Fortinet and others in Advanced Threat Protection (ATP).
To learn more, read our detailed Advanced Threat Protection (ATP) Report (Updated: April 2024).
769,334 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pricing and Cost Advice
  • "Choosing the correct set of licenses is essential because, without the additional software blade licenses, the Check Point gateways are just a stateful firewall."
  • "Check Point should provide an enterprise-wide license where the organization should be provided free hand of using any license or services for an agreed period of time (EULA)."
  • "The pricing of Check Point Infinity could be better. There is a license needed to use the solution and we pay annually."
  • "The product has good pricing considering the features and a global approach."
  • "I rate the product's price a six on a scale of one to ten, where one is cheap, and ten is expensive."
  • "The flexibility in pricing is advantageous, and being a special partner allows for negotiating special rates based on the project requirements."
  • "While the initial payment might be perceived as relatively higher, the absence of hidden supplementing charges contributes to a straightforward and clear pricing model. The pricing is cheap and moderate."
  • "When it comes to price, the paramount consideration is the strength of the security. If the security measures provided by the product, such as Check Point Infinity, are robust and meet our requirements, price becomes a secondary concern."
  • More Check Point Infinity Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
    769,334 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The detection and reaction rates are good.
    Top Answer:There is an issue with high agent size, which impacts performance. The EDR part should provide more features.
    Top Answer:We use the solution for testing and conducting. For instance, we test this product using open-source samples containing different ransomware tools and another element.
    Ask a question

    Earn 20 points

    Ranking
    Views
    406
    Comparisons
    149
    Reviews
    19
    Average Words per Review
    570
    Rating
    8.6
    Views
    216
    Comparisons
    120
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    R80, Infinity
    Learn More
    Overview

    Check Point Infinity is the only fully consolidated cyber security architecture that provides unprecedented protection against Gen V mega-cyber attacks as well as future cyber threats across all networks, endpoint, cloud and mobile. The architecture is designed to resolve the complexities of growing connectivity and inefficient security. Learn more about Check Point Infinity

    STAXX gives you an easy way to access any STIX/TAXII feed. Simply:

    - Download the STAXX client

    - Enable out-of-the-box intel feeds, or configure your own

    - Set up a download schedule

    Sample Customers
    Edel AG
    Bank of England, First Energy, UBISOFT, Bank of Hope, Blackhawk Network
    Top Industries
    REVIEWERS
    Security Firm25%
    Financial Services Firm15%
    Cloud Solution Provider10%
    Manufacturing Company10%
    VISITORS READING REVIEWS
    Security Firm24%
    Financial Services Firm14%
    Computer Software Company13%
    Government10%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Financial Services Firm12%
    Educational Organization12%
    Healthcare Company9%
    Company Size
    REVIEWERS
    Small Business64%
    Midsize Enterprise15%
    Large Enterprise21%
    VISITORS READING REVIEWS
    Small Business50%
    Midsize Enterprise10%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise29%
    Large Enterprise45%
    Buyer's Guide
    Advanced Threat Protection (ATP)
    April 2024
    Find out what your peers are saying about Microsoft, Palo Alto Networks, Fortinet and others in Advanced Threat Protection (ATP). Updated: April 2024.
    769,334 professionals have used our research since 2012.

    Check Point Infinity is ranked 14th in Advanced Threat Protection (ATP) with 25 reviews while STAXX is ranked 28th in Advanced Threat Protection (ATP). Check Point Infinity is rated 8.8, while STAXX is rated 0.0. The top reviewer of Check Point Infinity writes "Provides robust cybersecurity with a comprehensive suite of features, expert support, and scalable cloud-based architecture, ensuring effective threat detection and continuous improvement ". On the other hand, Check Point Infinity is most compared with Cisco Secure Network Analytics, CyberArk Privileged Access Manager, Skybox Security Suite, Proofpoint Email Protection and Microsoft Defender for Office 365, whereas STAXX is most compared with Microsoft Defender Threat Intelligence.

    See our list of best Advanced Threat Protection (ATP) vendors.

    We monitor all Advanced Threat Protection (ATP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.