Check Point SandBlast Network vs Check Point Security Management comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point SandBlast Network and Check Point Security Management based on real PeerSpot user reviews.

Find out in this report how the two Advanced Threat Protection (ATP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Check Point SandBlast Network vs. Check Point Security Management Report (Updated: March 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"In terms of the scalability, it's expandable across the cloud.""Threat extraction can help us to remove malicious content from documents by converting them to PDF.""The use of threat cloud protection with its artificial intelligence can automate possible threats.""The sandbox is able to scan files without adding a delay or compromising productivity.""It seems like it works all the time. We have never had an issue. We have never had something go undetected, anything major. All in all, it works pretty well.""Check Point SandBlast Network Solution provides signature-based as well as zero-day threat protection. Also sandboxing can be performed on an on-premise device, cloud as well as the combination of both. Threat emulation is done on multiple OS & verdict is provided.""The most efficient and protective characteristics of Check Point's SandBlast solution are that we can see a lot of this protection at the network and mail levels.""The Check Point SandBlast Network gives us incredibly good features."

More Check Point SandBlast Network Pros →

"The reporting system provides real-time insights into the security situation and shows measures that can be taken to protect our data.""The additional features offered by the solution are excellent. We didn't have a lot fo these on a previous solution, and they've proven to be an advantage for us.""We are now able to monitor the different VPN communities in real-time.""The support is pretty incredible. Check Point has support rep programs that go all the way up to putting one of their own people in your business to help you. Then, they have support programs. If you're an expert, you just need to be able to download updated files and stuff. They have support programs like that, too.""Check Point management is one of the most complete solutions for managing Check Point Firewall appliances.""The solution is easy to use and comes with few vulnerabilities. You don't have to worry about release upgrades. Life cycle management is very easy.""As the security administrator, who is responsible for the day-to-day tasks (e.g. creating new firewall rules, monitoring the security alerts and incidents etc.) and the maintenance (e.g. installing the new Jumbo Hotfixes), I find the Check Point Security Management R80.10 to be the great solution.""We can track logs of each firewall which is very helpful."

More Check Point Security Management Pros →

Cons
"They need to improve the GUI interface.""I would like if it could emulate bigger files and somehow improve this usability. I don't know if this would be possible. However, if it was able to scan or emulate bigger files, then it would be safer for a company using it.""At the support level, they could improve the attention times and have the resolution of cases happen a little faster.""I would like for them to improve the visibility in the product.""Check Point SandBlast Network can improve the integration with third-party vendors, such as EDR or CRM products. For example, IBM Curator.""I would like to see some speed improvements, e.g., how quickly you can get through all the menus. It crashes sometimes because we push so much through it. Therefore, I would like to see more small things behind the scenes, such as, back-end stability in terms of the management application.""EDR and EPM solutions like Carbon Black or CyberArk have integrations with the cloud version of Sandblast, however, there must be on-premise Sandblast options also.""The guides or best practices of Check Point are difficult to find for the client. Therefore, it is sometimes difficult to make better implementations."

More Check Point SandBlast Network Cons →

"It would be great if the SmartView Monitor could become integrated into the SmartView Console Platform.""It also offers compatibility with third-party security solutions, however, it is not a lot. This needs to be improved.""In the last version from 80.20, there are some issues around SSNA Diction. I would like this to be improved.""I would like it to be the administrator of equipment or Next Generation firewalls (which have to be managed on this platform) and to be able to manage other services (like Harmony) that also belong to Check Point.""In future releases I'd like to see better integration with other applications and solutions. Also, the cost of the license is too high, it's too expensive.""I've found the solution was a bit unstable.""In the future, I would like the platform to be able to integrate or manage appliances or third-party equipment.""While the console and administration work well, they have to work on performance since it consumes a lot of CPU and memory."

More Check Point Security Management Cons →

Pricing and Cost Advice
  • "We have seen ROI."
  • "We would like to try the Threat Extraction blade, but you need to buy a license. Check Point is expensive. I would like to buy things, but I would need the funding."
  • "Choosing the correct set of licenses is essential because, without the additional software blade licenses, the Check Point gateways are just a stateful firewall."
  • "I think the overall cost for introducing Check Point with SandBlast was reasonable and competitive in the market."
  • "The cost is not significantly high and it can be negotiated during any purchase of NGFW."
  • "The cost of Check Point SandBlast Network is annually, and there is only a standard license."
  • "The pricing is quite effective, not excessively high. On a scale of one to ten, where ten is the highest price, I rate the pricing a nine."
  • More Check Point SandBlast Network Pricing and Cost Advice →

  • "Do the homework because Check Point is rather expensive."
  • "This product can be used for 25 security gateways on a basic license."
  • "Check Point is much cheaper than the competition ($4/server as compared to $17/server)."
  • "The solution is expensive and there is an annual license."
  • "Price-wise, it is an expensive solution."
  • "The solution is expensive."
  • "The pricing can be estimated around 3 or 4 out of 10 in terms of expense."
  • More Check Point Security Management Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The solution can detect and prevent attacks that may be encrypted.
    Top Answer:The cost and licensing will always be expensive. That said, we opted for this tool and removed two others, so we felt we achieved a good amount of savings.
    Top Answer:The configuration could be optimized. The usability could improve. They need to make the guides more specific with images, as it is very complicated to guess where each option is located. The… more »
    Top Answer:The most beneficial features for us are the alert classifications, which help us prioritize critical issues, and the detailed reports that provide insights into attack origins and purposes, such as… more »
    Top Answer:Check Point EDR has room for improvement, especially in the area of Data Loss Prevention where it currently lacks functionality. I'd also like to see enhancements in content filtering and… more »
    Top Answer:We utilize Check Point Security Management for our daily security operations, including managing firewall rules, reviewing alerts, and generating reports on a weekly basis.
    Ranking
    Views
    1,834
    Comparisons
    1,148
    Reviews
    13
    Average Words per Review
    452
    Rating
    8.3
    Views
    24
    Comparisons
    9
    Reviews
    29
    Average Words per Review
    479
    Rating
    9.0
    Comparisons
    Also Known As
    R80.10, R80, R77.30, R77, Check Point R80.10 Security Management, R80 Security Management
    Learn More
    Overview

    Check Point’s evasion-resistant technology maximizes zero-day protection without compromising business productivity. For the first time, businesses can reduce the risk of unknown attacks by implementing a prevent-first approach. Learn More about Check Point Sandblast

    Check Point Security Management is an advanced security management platform for enterprises. The platform integrates all aspects of security. A single platform manages the entire infrastructure, from data centers to private/public cloud deployments.

    Check Point Security Management is a reliable and easy-to-use security platform. It integrates all aspects of your security environment to strengthen the security posture without impairing productivity. The system has a layered policy model. This means the security policy can be separated into layers for network segmentation. Different administrators can manage different policies. The policy layer automates the tasks.

    The platform is extensible, scalable, and integrates easily with orchestration systems and change management.

    Basic Components of the Infrastructure

    1. Smart Console: The Check Point Graphical User Interface for connecting and managing Security Management Servers. The smart console provides an integrated solution via the following features:


    • Security policy management
    • System health monitoring
    • Multi-domain management


    The smart console offers several advantages. Changes in security policies and logs can be done with a click. You can navigate from an item within a log to the policy. There are also built-in multi-language support and accessibility features.

    1. Security Management Server: The server manages security gateways with set security policies and monitors security events on the network.

      The automation server is an integrated part of the management server. The API server is active by default on servers with 4 GB of RAM or more and on standalone servers with 8 or more GB of RAM.

      The automation server communicates with the management server the same way as the Smart Console. This architecture allows the same validation errors and warnings to be presented when using an automation session.

      The same audit logs generated using the Smart Console are also generated using an automation session. If you have a multi-domain environment, there is only one automation server that monitors all the IP addresses of the multi-domain management server.

      2. Security Gateway is placed at the edge of the network. It monitors and filters traffic and enforces security policies.

        Logging, Event management, and Monitoring

        With Check Point Security Management, logging, reporting, event management, and monitoring are integrated. The platform features widgets and chart templates that optimize visibility. One of the best features is the one-click exploration. This simplifies going from a general overview to specific event details.

        Benefits of Check Point Security Management

        • The platform keeps pace with dynamic network changes
        • Helps align security with business goals
        • Helps with threat prevention.
        • Reduces operational costs

        The unified console also means a single policy for users, data, applications, and networks. The granularity control helps accelerate administration processes. This feature, together with automation, is key to achieving reduced operational overhead. Security teams can automate tasks and even create self-service security web portals with the Check Point Security Management platform.

        Threat management is fully integrated, with reporting, logging, and monitoring all in one dashboard. This provides full visibility into the security of the network.

        Security Management Suite

        The Security Management Suite consists of the following modules:

        • Policy Management: Includes central management of different security policies across multiple domains and browser-based security management.
        • Operations Management: Includes compliance, provisioning, workflow automation, and user directory centralization.
        • Threat Management: Includes centralizing security event correlation for enforcement points. Centrally monitors Check Point devices.

        Reviews from Real Users

        A Network Security Engineer/Architect at a tech services company says, "The features we like and find the most valuable are the ways we can manage the policy, create objects, and drag and drop objects in our daily operation. It makes our daily operation on the firewall management much easier than going, for example, to one firewall, then going to the other."

        "The management API is the best new feature for me. It allows us to further automate our customers' automated server ordering," says a System Engineer Network & Security at OTTO GmbH & Co KG.

        A Senior Infrastructure Services Specialist at St.George Bank Limited adds that "The solution is ideal for use and deployment in a large infrastructure environment."





        Sample Customers
        Edenred, State Transport Leasing Company (STLC), Edel AG, Laurenty, Conseil Départemental du Val de Marne, Koch Media
        Hedgetec, Geiger
        Top Industries
        REVIEWERS
        Security Firm23%
        Financial Services Firm18%
        Computer Software Company14%
        Cloud Solution Provider9%
        VISITORS READING REVIEWS
        Financial Services Firm15%
        Computer Software Company15%
        Government11%
        Security Firm10%
        REVIEWERS
        Manufacturing Company19%
        Security Firm16%
        Financial Services Firm14%
        Computer Software Company10%
        VISITORS READING REVIEWS
        Security Firm13%
        Computer Software Company13%
        Comms Service Provider9%
        Government8%
        Company Size
        REVIEWERS
        Small Business57%
        Midsize Enterprise15%
        Large Enterprise28%
        VISITORS READING REVIEWS
        Small Business30%
        Midsize Enterprise17%
        Large Enterprise53%
        REVIEWERS
        Small Business34%
        Midsize Enterprise28%
        Large Enterprise38%
        VISITORS READING REVIEWS
        Small Business37%
        Midsize Enterprise15%
        Large Enterprise48%
        Buyer's Guide
        Check Point SandBlast Network vs. Check Point Security Management
        March 2024
        Find out what your peers are saying about Check Point SandBlast Network vs. Check Point Security Management and other solutions. Updated: March 2024.
        771,157 professionals have used our research since 2012.

        Check Point SandBlast Network is ranked 8th in Advanced Threat Protection (ATP) with 33 reviews while Check Point Security Management is ranked 13th in Advanced Threat Protection (ATP) with 55 reviews. Check Point SandBlast Network is rated 8.4, while Check Point Security Management is rated 8.8. The top reviewer of Check Point SandBlast Network writes "High detection with few false positives and able to handle large volumes of data". On the other hand, the top reviewer of Check Point Security Management writes "Great DDoS protection, high availability, and useful firewall rule implementation". Check Point SandBlast Network is most compared with Palo Alto Networks WildFire, Fortinet FortiSandbox, Cisco Secure Network Analytics, Microsoft Defender for Office 365 and Trellix Network Detection and Response, whereas Check Point Security Management is most compared with Wazuh, Fortinet FortiAnalyzer, IBM Security QRadar, LogRhythm SIEM and Splunk Cloud Platform. See our Check Point SandBlast Network vs. Check Point Security Management report.

        See our list of best Advanced Threat Protection (ATP) vendors.

        We monitor all Advanced Threat Protection (ATP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.