Check Point Security Management vs Palo Alto Networks AutoFocus comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point Security Management and Palo Alto Networks AutoFocus based on real PeerSpot user reviews.

Find out in this report how the two Threat Intelligence Platforms solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Check Point Security Management vs. Palo Alto Networks AutoFocus Report (Updated: March 2024).
771,170 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The additional features offered by the solution are excellent. We didn't have a lot fo these on a previous solution, and they've proven to be an advantage for us.""The solution is easy to use and comes with few vulnerabilities. You don't have to worry about release upgrades. Life cycle management is very easy.""Check Point has been very effective in terms of threat management and comprehensive protection against vulnerabilities, and it has given us confidence that our data is not going anywhere.""It's a great complete endpoint security solution that prevents the most imminent threats to the endpoint such as ransomware, phishing, or malware.""The most valuable feature for me is Identity Awareness.""The company uses software called Harmony. Check Point integrates nicely, whether on an endpoint or mobile device. It integrates well with the firewall and can give me reports that I can check without going to an online portal.""The firewall cleverly handles such attacks without compromising on performance.""It is good when it comes to access control, which is the basic feature that we use in a firewall appliance or solution. Check Point is effective when it comes to security control and threat prevention."

More Check Point Security Management Pros →

"The logs play a crucial role as they contribute to blocking unwanted Internet traffic.""The most valuable feature is alerting.""I am impressed with the tool's integration of Palo Alto products which serves as a platform for security.""It integrates well with other solutions and provides good threat intelligence in terms of external threats.""The feature that I like best is the dashboard."

More Palo Alto Networks AutoFocus Pros →

Cons
"It also offers compatibility with third-party security solutions, however, it is not a lot. This needs to be improved.""Check Point EDR has room for improvement, especially in the area of Data Loss Prevention where it currently lacks functionality.""If the SmartView monitor can be integrated in the R80.40 and R81 versions, that would be ideal in understanding the trends and graphs of how traffic is observed hitting the different Check Point Firewall Gateways that the Security Management controls.""The management API can be further developed so that all functions offered by the dashboard are also available via the API (for example, Network Topology).""Some of the configuration elements could be improved.""Installing a policy takes a very long time to complete.""I would like this solution to be integrated directly into the Cluster XL equipment.""It sometimes blocks safe sites when I am researching, affecting the overall output and wasting time."

More Check Point Security Management Cons →

"I would like the tool to see more integration with Cortex XDR. There is no real reason to keep them separate.""It is a completely cloud-based product at present.""I would like to have more technical documentation that contains greater detail on the types of threats that are occurring.""It would be helpful to have better documentation for configuring and installing the solution.""It would be better if they used the threat intelligence feeds directly from their side and changing the verdict instead of us requesting it."

More Palo Alto Networks AutoFocus Cons →

Pricing and Cost Advice
  • "Do the homework because Check Point is rather expensive."
  • "This product can be used for 25 security gateways on a basic license."
  • "Check Point is much cheaper than the competition ($4/server as compared to $17/server)."
  • "The solution is expensive and there is an annual license."
  • "Price-wise, it is an expensive solution."
  • "The solution is expensive."
  • "The pricing can be estimated around 3 or 4 out of 10 in terms of expense."
  • More Check Point Security Management Pricing and Cost Advice →

  • "It is expensive."
  • "The solution is reasonably priced."
  • More Palo Alto Networks AutoFocus Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Threat Intelligence Platforms solutions are best for your needs.
    771,170 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most beneficial features for us are the alert classifications, which help us prioritize critical issues, and the detailed reports that provide insights into attack origins and purposes, such as… more »
    Top Answer:Check Point EDR has room for improvement, especially in the area of Data Loss Prevention where it currently lacks functionality. I'd also like to see enhancements in content filtering and… more »
    Top Answer:We utilize Check Point Security Management for our daily security operations, including managing firewall rules, reviewing alerts, and generating reports on a weekly basis.
    Top Answer:I am impressed with the tool's integration of Palo Alto products which serves as a platform for security.
    Top Answer:I would like the tool to see more integration with Cortex XDR. There is no real reason to keep them separate.
    Top Answer:The tool along with other suite of products provides us with threat and alert information.
    Ranking
    Views
    24
    Comparisons
    17
    Reviews
    29
    Average Words per Review
    479
    Rating
    9.0
    Views
    1,164
    Comparisons
    388
    Reviews
    2
    Average Words per Review
    354
    Rating
    7.5
    Comparisons
    Also Known As
    R80.10, R80, R77.30, R77, Check Point R80.10 Security Management, R80 Security Management
    Learn More
    Overview

    Check Point Security Management is an advanced security management platform for enterprises. The platform integrates all aspects of security. A single platform manages the entire infrastructure, from data centers to private/public cloud deployments.

    Check Point Security Management is a reliable and easy-to-use security platform. It integrates all aspects of your security environment to strengthen the security posture without impairing productivity. The system has a layered policy model. This means the security policy can be separated into layers for network segmentation. Different administrators can manage different policies. The policy layer automates the tasks.

    The platform is extensible, scalable, and integrates easily with orchestration systems and change management.

    Basic Components of the Infrastructure

    1. Smart Console: The Check Point Graphical User Interface for connecting and managing Security Management Servers. The smart console provides an integrated solution via the following features:


    • Security policy management
    • System health monitoring
    • Multi-domain management


    The smart console offers several advantages. Changes in security policies and logs can be done with a click. You can navigate from an item within a log to the policy. There are also built-in multi-language support and accessibility features.

    1. Security Management Server: The server manages security gateways with set security policies and monitors security events on the network.

      The automation server is an integrated part of the management server. The API server is active by default on servers with 4 GB of RAM or more and on standalone servers with 8 or more GB of RAM.

      The automation server communicates with the management server the same way as the Smart Console. This architecture allows the same validation errors and warnings to be presented when using an automation session.

      The same audit logs generated using the Smart Console are also generated using an automation session. If you have a multi-domain environment, there is only one automation server that monitors all the IP addresses of the multi-domain management server.

      2. Security Gateway is placed at the edge of the network. It monitors and filters traffic and enforces security policies.

        Logging, Event management, and Monitoring

        With Check Point Security Management, logging, reporting, event management, and monitoring are integrated. The platform features widgets and chart templates that optimize visibility. One of the best features is the one-click exploration. This simplifies going from a general overview to specific event details.

        Benefits of Check Point Security Management

        • The platform keeps pace with dynamic network changes
        • Helps align security with business goals
        • Helps with threat prevention.
        • Reduces operational costs

        The unified console also means a single policy for users, data, applications, and networks. The granularity control helps accelerate administration processes. This feature, together with automation, is key to achieving reduced operational overhead. Security teams can automate tasks and even create self-service security web portals with the Check Point Security Management platform.

        Threat management is fully integrated, with reporting, logging, and monitoring all in one dashboard. This provides full visibility into the security of the network.

        Security Management Suite

        The Security Management Suite consists of the following modules:

        • Policy Management: Includes central management of different security policies across multiple domains and browser-based security management.
        • Operations Management: Includes compliance, provisioning, workflow automation, and user directory centralization.
        • Threat Management: Includes centralizing security event correlation for enforcement points. Centrally monitors Check Point devices.

        Reviews from Real Users

        A Network Security Engineer/Architect at a tech services company says, "The features we like and find the most valuable are the ways we can manage the policy, create objects, and drag and drop objects in our daily operation. It makes our daily operation on the firewall management much easier than going, for example, to one firewall, then going to the other."

        "The management API is the best new feature for me. It allows us to further automate our customers' automated server ordering," says a System Engineer Network & Security at OTTO GmbH & Co KG.

        A Senior Infrastructure Services Specialist at St.George Bank Limited adds that "The solution is ideal for use and deployment in a large infrastructure environment."





        AutoFocus contextual threat intelligence service accelerates analysis, correlation and prevention workflows. Unique, targeted attacks are automatically prioritized with full context, allowing security teams to respond to critical attacks faster, without additional IT security resources.

        Sample Customers
        Hedgetec, Geiger
        Telkom Indonesia
        Top Industries
        REVIEWERS
        Manufacturing Company19%
        Security Firm16%
        Financial Services Firm14%
        Computer Software Company10%
        VISITORS READING REVIEWS
        Security Firm13%
        Computer Software Company13%
        Comms Service Provider9%
        Government8%
        VISITORS READING REVIEWS
        Financial Services Firm15%
        Computer Software Company12%
        Manufacturing Company10%
        Government8%
        Company Size
        REVIEWERS
        Small Business34%
        Midsize Enterprise28%
        Large Enterprise38%
        VISITORS READING REVIEWS
        Small Business37%
        Midsize Enterprise15%
        Large Enterprise48%
        REVIEWERS
        Small Business29%
        Midsize Enterprise14%
        Large Enterprise57%
        VISITORS READING REVIEWS
        Small Business24%
        Midsize Enterprise10%
        Large Enterprise66%
        Buyer's Guide
        Check Point Security Management vs. Palo Alto Networks AutoFocus
        March 2024
        Find out what your peers are saying about Check Point Security Management vs. Palo Alto Networks AutoFocus and other solutions. Updated: March 2024.
        771,170 professionals have used our research since 2012.

        Check Point Security Management is ranked 2nd in Threat Intelligence Platforms with 55 reviews while Palo Alto Networks AutoFocus is ranked 10th in Threat Intelligence Platforms with 5 reviews. Check Point Security Management is rated 8.8, while Palo Alto Networks AutoFocus is rated 7.8. The top reviewer of Check Point Security Management writes "Great DDoS protection, high availability, and useful firewall rule implementation". On the other hand, the top reviewer of Palo Alto Networks AutoFocus writes "Impressive performance and monitoring capabilities but lacks in documentation". Check Point Security Management is most compared with Wazuh, Fortinet FortiAnalyzer, IBM Security QRadar, LogRhythm SIEM and Splunk Cloud Platform, whereas Palo Alto Networks AutoFocus is most compared with ThreatConnect Threat Intelligence Platform (TIP), Anomali ThreatStream, VirusTotal, LogRhythm SIEM and Cisco Threat Grid. See our Check Point Security Management vs. Palo Alto Networks AutoFocus report.

        See our list of best Threat Intelligence Platforms vendors.

        We monitor all Threat Intelligence Platforms reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.