Check Point Infinity vs Symantec Advanced Threat Protection comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point Infinity and Symantec Advanced Threat Protection based on real PeerSpot user reviews.

Find out in this report how the two Advanced Threat Protection (ATP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Check Point Infinity vs. Symantec Advanced Threat Protection Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The detection and reaction rates are good.""The product, a cloud-based unified security solution, facilitates the automation of security threat detection and vulnerability management across various endpoints, including mobile and IoT devices. A notable feature is the centralized administration, allowing monitoring of existing solutions from web and mobile devices in a unified interface.""We have full control over what our employees can do with the devices we provide them, to provide a secure and reliable network infrastructure.""It provides fantastic visibility of security incidents through deconstructing and dissecting the threat's infection protocol.""Our network security posture has improved significantly due to several factors. We've seen a 25% reduction in security incidents due to Infinity's advanced threat prevention capabilities. Additionally, the platform's automation features led to a 20% increase in operational efficiency, allowing our security teams to focus on more strategic tasks.""A notable aspect that I appreciate is their ongoing effort to redesign the portal, giving it a fresh and centralized appearance.""The initial implementation was accomplished easily and without deployment problems.""The tool's most valuable feature for threat prevention is the encryption alarm. I find the centralized management console, including the log analyzer and reports in Check Point Infinity, extremely beneficial for enhancing security and operations efficiency in our enterprise. I would rate it a perfect ten out of ten, as it effectively helps us analyze logs, and detect potential attacks."

More Check Point Infinity Pros →

"Technical support is very responsive. You just have to open a ticket. They respond in a timely manner. Their response is good. I'm satisfied.""Currently we have 800-plus nodes connected with this solution, without any issues. The solution is scalable.""Endpoint to network protects the line.""It has certainly helped out our audit efforts because we each stay compliant in terms of various security standards.""The Application Control code and the easy integration are valuable features.""What I like most about Symantec Advanced Threat Protection is its notification capability.""They manage to solve detection quite nicely. There is some rather elaborate detection compared to other providers.""All of the solution's features are quite valuable for us. We especially like the threat protection it provides."

More Symantec Advanced Threat Protection Pros →

Cons
"Alert fatigue is a common issue with platforms that have strong detection capabilities. Implementing more filtering and prioritization mechanisms can help address this issue, ensuring that security teams can focus on the most critical threats.""The tool should focus on improving artificial intelligence and customer support services.""While Check Point Infinity is a robust and innovative solution, some areas could benefit from improvement. One area is the user-friendly integration of privacy-focused features.""Check Point Infinity is not compatible with Windows 8.""There is an issue with high agent size, which impacts performance.""The console at the beginning also has the section on where to save the logs, however, if by mistake we choose a very remote area, this detail cannot be corrected unless the change of data center where the logs are housed, which is requested through support, which can become a management difficulty.""We need improvement around the Smart-1 cloud solution.""It seems that the performance varies, likely influenced by the client's size and the provisioning of resources."

More Check Point Infinity Cons →

"Scalability could be better.""There are limits with respect to blocking files by hash value or blocking IP addresses, and these limits should be removed.""The security features need to be improved.""Not ideal for advanced threat protection.""It should be able to collect information if the agent is disabled.""The product's support services need improvement.""The support for new OSs and older OSs could be a little tighter. They need to be more upfront about what protection services they're going to provide on new OSs. I haven't seen the Windows 11 version out yet. It is either already released in Beta, or the Beta will be released soon. There could be a little bit more advanced updates on what they're doing to help protect Windows 11 environments. They can let us know in advance so that we know it is going to be protected. We can't roll out the new OS without putting end-point protection on it. So, they should tell us what is their support model for that, and what are they doing to protect Windows 11. They're not telling me, and that's a criticism. The same issue is applicable to all the other antivirus tools. It is not just Symantec; all of them have this problem.""The administration interface needs a lot of improvement. It should be UI based, and simple. They need to improve it. It's pretty much not that friendly compared to what we were using as Bitdefender before. It's okay but is improving, actually."

More Symantec Advanced Threat Protection Cons →

Pricing and Cost Advice
  • "Choosing the correct set of licenses is essential because, without the additional software blade licenses, the Check Point gateways are just a stateful firewall."
  • "Check Point should provide an enterprise-wide license where the organization should be provided free hand of using any license or services for an agreed period of time (EULA)."
  • "The pricing of Check Point Infinity could be better. There is a license needed to use the solution and we pay annually."
  • "The product has good pricing considering the features and a global approach."
  • "I rate the product's price a six on a scale of one to ten, where one is cheap, and ten is expensive."
  • "The flexibility in pricing is advantageous, and being a special partner allows for negotiating special rates based on the project requirements."
  • "While the initial payment might be perceived as relatively higher, the absence of hidden supplementing charges contributes to a straightforward and clear pricing model. The pricing is cheap and moderate."
  • "When it comes to price, the paramount consideration is the strength of the security. If the security measures provided by the product, such as Check Point Infinity, are robust and meet our requirements, price becomes a secondary concern."
  • More Check Point Infinity Pricing and Cost Advice →

  • "Pricing is good. It is nice to have a great product at a fair price."
  • "The pricing of this solution is inexpensive and affordable."
  • "Symantec Advanced Threat Protection's pricing is comparable."
  • "Symantec Endpoint Protection has an average price."
  • More Symantec Advanced Threat Protection Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The tool's most valuable feature for threat prevention is the encryption alarm I find the centralized management console, including the log analyzer and reports in Check Point Infinity, extremely… more »
    Top Answer:Check Point Infinity helps in developing centralized applications within an enterprise. Its primary use case is to enhance security and scalability in enterprise systems. It provides a robust… more »
    Top Answer:Symantec Endpoint Protection provides end-to-end protection. Along with antivirus protection, it has a lot of key areas, including intrusive prevention, firewall features, and application and device… more »
    Top Answer:Symantec Endpoint Protection has an average price. I rate its pricing a five out of ten. It depends on the number of user licenses purchased.
    Ranking
    Views
    418
    Comparisons
    154
    Reviews
    16
    Average Words per Review
    524
    Rating
    8.7
    Views
    1,158
    Comparisons
    634
    Reviews
    4
    Average Words per Review
    273
    Rating
    8.3
    Comparisons
    Also Known As
    R80, Infinity
    Learn More
    Overview

    Check Point Infinity is the only fully consolidated cyber security architecture that provides unprecedented protection against Gen V mega-cyber attacks as well as future cyber threats across all networks, endpoint, cloud and mobile. The architecture is designed to resolve the complexities of growing connectivity and inefficient security. Learn more about Check Point Infinity

    Symantec Advanced Threat Protection is a single unified solution that uncovers, prioritizes, and remediates advanced attacks. The product fuses intelligence from endpoint, network, and email control points, as well as Symantec’s massive global sensor network, to stop threats that evade individual security products. It leverages your existing Symantec Endpoint Protection and Symantec Email Security.cloud investments, so it does not require the deployment of any new agents. You can deploy a new installation of Symantec Advanced Threat Protection and start to discover suspicious activity in under an hour. Using the proven technology in Symantec Insight reputation based detection, Symantec SONAR behavioral analysis with the new Symantec Cynic sandbox and file analysis platform, Symantec Advanced Threat Protection provides better detection and prioritization than other vendors, allowing security analysts to “zero in” on just those specific security events of importance.

    Sample Customers
    Edel AG
    ECI
    Top Industries
    REVIEWERS
    Security Firm25%
    Financial Services Firm15%
    Cloud Provider10%
    Manufacturing Company10%
    VISITORS READING REVIEWS
    Security Firm24%
    Financial Services Firm14%
    Computer Software Company13%
    Government9%
    REVIEWERS
    Comms Service Provider27%
    University13%
    Computer Software Company13%
    Insurance Company13%
    VISITORS READING REVIEWS
    Educational Organization69%
    Financial Services Firm6%
    Computer Software Company3%
    Manufacturing Company3%
    Company Size
    REVIEWERS
    Small Business64%
    Midsize Enterprise15%
    Large Enterprise21%
    VISITORS READING REVIEWS
    Small Business50%
    Midsize Enterprise10%
    Large Enterprise40%
    REVIEWERS
    Small Business39%
    Midsize Enterprise9%
    Large Enterprise52%
    VISITORS READING REVIEWS
    Small Business7%
    Midsize Enterprise73%
    Large Enterprise20%
    Buyer's Guide
    Check Point Infinity vs. Symantec Advanced Threat Protection
    March 2024
    Find out what your peers are saying about Check Point Infinity vs. Symantec Advanced Threat Protection and other solutions. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    Check Point Infinity is ranked 14th in Advanced Threat Protection (ATP) with 23 reviews while Symantec Advanced Threat Protection is ranked 18th in Advanced Threat Protection (ATP) with 14 reviews. Check Point Infinity is rated 8.6, while Symantec Advanced Threat Protection is rated 7.8. The top reviewer of Check Point Infinity writes "Provides robust cybersecurity with a comprehensive suite of features, expert support, and scalable cloud-based architecture, ensuring effective threat detection and continuous improvement ". On the other hand, the top reviewer of Symantec Advanced Threat Protection writes "Provides end-to-end antivirus protection and has good stability ". Check Point Infinity is most compared with Cisco Secure Network Analytics, CyberArk Privileged Access Manager, Skybox Security Suite, Proofpoint Email Protection and Microsoft Defender for Office 365, whereas Symantec Advanced Threat Protection is most compared with Palo Alto Networks WildFire, Microsoft Defender for Office 365, Trellix Network Detection and Response, Check Point SandBlast Network and Fortinet FortiSandbox. See our Check Point Infinity vs. Symantec Advanced Threat Protection report.

    See our list of best Advanced Threat Protection (ATP) vendors.

    We monitor all Advanced Threat Protection (ATP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.