Check Point Security Management vs Cisco Threat Grid comparison

Cancel
You must select at least 2 products to compare!
Check Point Software Technologies Logo
24 views|17 comparisons
98% willing to recommend
Cisco Logo
511 views|268 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point Security Management and Cisco Threat Grid based on real PeerSpot user reviews.

Find out what your peers are saying about Recorded Future, Check Point Software Technologies, Microsoft and others in Threat Intelligence Platforms.
To learn more, read our detailed Threat Intelligence Platforms Report (Updated: May 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It has a central management log server that helps us to easily identify faults and issues in the environment, especially during outages and incidents during the implementation of policy rules.""It is good when it comes to access control, which is the basic feature that we use in a firewall appliance or solution. Check Point is effective when it comes to security control and threat prevention.""The additional features offered by the solution are excellent. We didn't have a lot fo these on a previous solution, and they've proven to be an advantage for us.""The intuitive interface also allows new team members to adapt to the technology if they are not familiar with it initially. It doesn't take much for one to familiarize themselves with the product.""The reporting system provides real-time insights into the security situation and shows measures that can be taken to protect our data.""The support is pretty incredible. Check Point has support rep programs that go all the way up to putting one of their own people in your business to help you. Then, they have support programs. If you're an expert, you just need to be able to download updated files and stuff. They have support programs like that, too.""The cluster solution made our job easier any fault to the device will not halt entire internet connectivity.""The features we like and find the most valuable are the ways we can manage the policy, create objects, and drag and drop objects in our daily operation. It makes our daily operation on the firewall management much easier than going, for example, to one firewall, then going to the other."

More Check Point Security Management Pros →

"It is easy to implement and is very scalable. It also comes with very good documentation. Cisco provides good technical support as well.""The most valuable feature is the integration with firewalls. It's integrated with AMP so the ecosystem with equal solutions from Threat Grid is good with CISCO products.""The simplicity of implementation is valuable."

More Cisco Threat Grid Pros →

Cons
"I would like it to be the administrator of equipment or Next Generation firewalls (which have to be managed on this platform) and to be able to manage other services (like Harmony) that also belong to Check Point.""The reporting should be improved in future releases. It needs to be very explicit. This is very important.""I would like for users to have more control over the platform in the next release. Right now, the system is very central and general requiring new rules to be created that better-suite our requirements.""The tool is expensive.""It could improve by showing DNS-specific information for connections to unknown public IPs.""The usability of the solution could be improved.""Some costs are ridiculously high.""I've found the solution was a bit unstable."

More Check Point Security Management Cons →

"They come in and have multiple management solutions but it doesn't scan or doesn't have the ability to look at every file extension.""Support must be improved.""I was told that the user interface could be more user friendly and easy in comparison to that of competitors. I remember that there is a competitor who has a much easier interface for many users to interact with."

More Cisco Threat Grid Cons →

Pricing and Cost Advice
  • "Do the homework because Check Point is rather expensive."
  • "This product can be used for 25 security gateways on a basic license."
  • "Check Point is much cheaper than the competition ($4/server as compared to $17/server)."
  • "The solution is expensive and there is an annual license."
  • "Price-wise, it is an expensive solution."
  • "The solution is expensive."
  • "The pricing can be estimated around 3 or 4 out of 10 in terms of expense."
  • More Check Point Security Management Pricing and Cost Advice →

  • "If I remember correctly, the licensing cost is a little bit higher than that of the competitor."
  • More Cisco Threat Grid Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Threat Intelligence Platforms solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most beneficial features for us are the alert classifications, which help us prioritize critical issues, and the detailed reports that provide insights into attack origins and purposes, such as… more »
    Top Answer:Check Point EDR has room for improvement, especially in the area of Data Loss Prevention where it currently lacks functionality. I'd also like to see enhancements in content filtering and… more »
    Top Answer:We utilize Check Point Security Management for our daily security operations, including managing firewall rules, reviewing alerts, and generating reports on a weekly basis.
    Top Answer:The simplicity of implementation is valuable.
    Top Answer:The way the management file is integrated into the environment must be improved.
    Ranking
    Views
    24
    Comparisons
    17
    Reviews
    29
    Average Words per Review
    479
    Rating
    9.0
    Views
    511
    Comparisons
    268
    Reviews
    1
    Average Words per Review
    205
    Rating
    7.0
    Comparisons
    Also Known As
    R80.10, R80, R77.30, R77, Check Point R80.10 Security Management, R80 Security Management
    Threat Grid, ThreatGrid
    Learn More
    Overview

    Check Point Security Management is an advanced security management platform for enterprises. The platform integrates all aspects of security. A single platform manages the entire infrastructure, from data centers to private/public cloud deployments.

    Check Point Security Management is a reliable and easy-to-use security platform. It integrates all aspects of your security environment to strengthen the security posture without impairing productivity. The system has a layered policy model. This means the security policy can be separated into layers for network segmentation. Different administrators can manage different policies. The policy layer automates the tasks.

    The platform is extensible, scalable, and integrates easily with orchestration systems and change management.

    Basic Components of the Infrastructure

    1. Smart Console: The Check Point Graphical User Interface for connecting and managing Security Management Servers. The smart console provides an integrated solution via the following features:


    • Security policy management
    • System health monitoring
    • Multi-domain management


    The smart console offers several advantages. Changes in security policies and logs can be done with a click. You can navigate from an item within a log to the policy. There are also built-in multi-language support and accessibility features.

    1. Security Management Server: The server manages security gateways with set security policies and monitors security events on the network.

      The automation server is an integrated part of the management server. The API server is active by default on servers with 4 GB of RAM or more and on standalone servers with 8 or more GB of RAM.

      The automation server communicates with the management server the same way as the Smart Console. This architecture allows the same validation errors and warnings to be presented when using an automation session.

      The same audit logs generated using the Smart Console are also generated using an automation session. If you have a multi-domain environment, there is only one automation server that monitors all the IP addresses of the multi-domain management server.

      2. Security Gateway is placed at the edge of the network. It monitors and filters traffic and enforces security policies.

        Logging, Event management, and Monitoring

        With Check Point Security Management, logging, reporting, event management, and monitoring are integrated. The platform features widgets and chart templates that optimize visibility. One of the best features is the one-click exploration. This simplifies going from a general overview to specific event details.

        Benefits of Check Point Security Management

        • The platform keeps pace with dynamic network changes
        • Helps align security with business goals
        • Helps with threat prevention.
        • Reduces operational costs

        The unified console also means a single policy for users, data, applications, and networks. The granularity control helps accelerate administration processes. This feature, together with automation, is key to achieving reduced operational overhead. Security teams can automate tasks and even create self-service security web portals with the Check Point Security Management platform.

        Threat management is fully integrated, with reporting, logging, and monitoring all in one dashboard. This provides full visibility into the security of the network.

        Security Management Suite

        The Security Management Suite consists of the following modules:

        • Policy Management: Includes central management of different security policies across multiple domains and browser-based security management.
        • Operations Management: Includes compliance, provisioning, workflow automation, and user directory centralization.
        • Threat Management: Includes centralizing security event correlation for enforcement points. Centrally monitors Check Point devices.

        Reviews from Real Users

        A Network Security Engineer/Architect at a tech services company says, "The features we like and find the most valuable are the ways we can manage the policy, create objects, and drag and drop objects in our daily operation. It makes our daily operation on the firewall management much easier than going, for example, to one firewall, then going to the other."

        "The management API is the best new feature for me. It allows us to further automate our customers' automated server ordering," says a System Engineer Network & Security at OTTO GmbH & Co KG.

        A Senior Infrastructure Services Specialist at St.George Bank Limited adds that "The solution is ideal for use and deployment in a large infrastructure environment."





        Cisco Threat Grid crowd-sources malware from a closed community and analyzes all samples using proprietary, highly secure techniques that include static and dynamic (sandboxing) analysis. It correlates the results with hundreds of millions of other analyzed malware artifacts to provide a global view of malware attacks, campaigns, and their distribution. Security teams can quickly correlate a single samples of observed activity and characteristics against millions of other samples to fully understand its behaviors in a historical and global context. This ability helps analysts effectively defend against both targeted attacks and the broader threats from advanced malware. Threat Grid’s detailed reports, including the identification of important behavioral indicators and the assignment of threat scores, let you quickly prioritize and recover from advanced attacks.

        Sample Customers
        Hedgetec, Geiger
        Center for Internet Security (CIS), ADP
        Top Industries
        REVIEWERS
        Manufacturing Company19%
        Security Firm16%
        Financial Services Firm14%
        Computer Software Company10%
        VISITORS READING REVIEWS
        Security Firm13%
        Computer Software Company13%
        Comms Service Provider9%
        Government8%
        VISITORS READING REVIEWS
        Computer Software Company17%
        Financial Services Firm12%
        Healthcare Company9%
        Retailer7%
        Company Size
        REVIEWERS
        Small Business34%
        Midsize Enterprise28%
        Large Enterprise38%
        VISITORS READING REVIEWS
        Small Business37%
        Midsize Enterprise15%
        Large Enterprise48%
        VISITORS READING REVIEWS
        Small Business22%
        Midsize Enterprise8%
        Large Enterprise70%
        Buyer's Guide
        Threat Intelligence Platforms
        May 2024
        Find out what your peers are saying about Recorded Future, Check Point Software Technologies, Microsoft and others in Threat Intelligence Platforms. Updated: May 2024.
        771,157 professionals have used our research since 2012.

        Check Point Security Management is ranked 2nd in Threat Intelligence Platforms with 55 reviews while Cisco Threat Grid is ranked 21st in Threat Intelligence Platforms with 3 reviews. Check Point Security Management is rated 8.8, while Cisco Threat Grid is rated 7.6. The top reviewer of Check Point Security Management writes "Great DDoS protection, high availability, and useful firewall rule implementation". On the other hand, the top reviewer of Cisco Threat Grid writes "Has good integration with firewalls but has limited file extensions". Check Point Security Management is most compared with Wazuh, Fortinet FortiAnalyzer, IBM Security QRadar, LogRhythm SIEM and Splunk Cloud Platform, whereas Cisco Threat Grid is most compared with CrowdStrike Falcon, Microsoft Defender Threat Intelligence and Palo Alto Networks AutoFocus.

        See our list of best Threat Intelligence Platforms vendors.

        We monitor all Threat Intelligence Platforms reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.