Check Point Security Management vs ThreatConnect Threat Intelligence Platform (TIP) comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point Security Management and ThreatConnect Threat Intelligence Platform (TIP) based on real PeerSpot user reviews.

Find out in this report how the two Threat Intelligence Platforms solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
771,170 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"URL filtering is a very important feature.""Check Point Security Management Server offers a wide range of security features, including firewall, intrusion prevention, VPN, application control, and threat prevention capabilities.""The most beneficial features for us are the alert classifications, which help us prioritize critical issues, and the detailed reports that provide insights into attack origins and purposes, such as TLS violations or content violations.""This solution is easy to install and deploy. It is also user-friendly.""Mobile access has helped us cater to more than 4000 users so that they can work from home.""It's a great solution for management. We can manage a lot at the same time with one security management system. Also, each gateway depends on the other, which is helpful.""Check Point Security Management has improved our organization because all corporate firewalls can be managed with a single interface.""Having the possibility to use Smart Event to check for threats on a broader scale helps after a security incident and also makes it easier to check - instead of looking through different logs."

More Check Point Security Management Pros →

"ThreatConnect has a highly user-friendly interface.""It's a solid platform and is stable enough. It is not complicated and is easy to use.""The product automatically generated a threat score based on the maliciousness of an IP.""The most valuable features are ease of use and the ability to customize it."

More ThreatConnect Threat Intelligence Platform (TIP) Pros →

Cons
"In the last version from 80.20, there are some issues around SSNA Diction. I would like this to be improved.""Check Point's hybrid cloud integration needs significant improvements. These resources need to evolve as data transfers to the cloud increase, so hybrid cloud models are easier to implement. Better hybrid cloud integration would improve how we manage our security logs and provide our administrators with a low-cost solution that enables them to meet all our essential requirements.""It would be great if the SmartView Monitor could become integrated into the SmartView Console Platform.""The application filtering and URL filtering could be better.""Some of the configuration elements could be improved.""I would like the ability to have an overview, cross-site: One portal that does all firewalls. Also, the user interface is overly complicated.""The reporting should be improved in future releases. It needs to be very explicit. This is very important.""Among the things that I would like in the future is for the solution to have its application on Android and iOS, as many of the administrators have adopted remote administration positions due to what has happened since the pandemic. This would help us to have an easier and simpler administration."

More Check Point Security Management Cons →

"Integration is an area that could use some improvement.""I couldn’t get any training videos online when I was working with the tool.""It would be good to have more feeds and more integrated sources for enrichment.""They should make it a little bit easier to generate events and share them with the community"

More ThreatConnect Threat Intelligence Platform (TIP) Cons →

Pricing and Cost Advice
  • "Do the homework because Check Point is rather expensive."
  • "This product can be used for 25 security gateways on a basic license."
  • "Check Point is much cheaper than the competition ($4/server as compared to $17/server)."
  • "The solution is expensive and there is an annual license."
  • "Price-wise, it is an expensive solution."
  • "The solution is expensive."
  • "The pricing can be estimated around 3 or 4 out of 10 in terms of expense."
  • More Check Point Security Management Pricing and Cost Advice →

  • "The price of this product is in the mid-range, not too expensive, nor inexpensive."
  • "The price could be better."
  • "The tool is expensive."
  • More ThreatConnect Threat Intelligence Platform (TIP) Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Threat Intelligence Platforms solutions are best for your needs.
    771,170 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most beneficial features for us are the alert classifications, which help us prioritize critical issues, and the detailed reports that provide insights into attack origins and purposes, such as… more »
    Top Answer:Check Point EDR has room for improvement, especially in the area of Data Loss Prevention where it currently lacks functionality. I'd also like to see enhancements in content filtering and… more »
    Top Answer:We utilize Check Point Security Management for our daily security operations, including managing firewall rules, reviewing alerts, and generating reports on a weekly basis.
    Top Answer:The product automatically generated a threat score based on the maliciousness of an IP.
    Top Answer:The building of playbooks could be more refined. The training is not openly available. I couldn’t get any training videos online when I was working with the tool. With other tools, I could easily get… more »
    Ranking
    Views
    24
    Comparisons
    17
    Reviews
    29
    Average Words per Review
    479
    Rating
    9.0
    Views
    1,683
    Comparisons
    1,277
    Reviews
    1
    Average Words per Review
    564
    Rating
    7.0
    Comparisons
    Also Known As
    R80.10, R80, R77.30, R77, Check Point R80.10 Security Management, R80 Security Management
    Learn More
    Interactive Demo
    Overview

    Check Point Security Management is an advanced security management platform for enterprises. The platform integrates all aspects of security. A single platform manages the entire infrastructure, from data centers to private/public cloud deployments.

    Check Point Security Management is a reliable and easy-to-use security platform. It integrates all aspects of your security environment to strengthen the security posture without impairing productivity. The system has a layered policy model. This means the security policy can be separated into layers for network segmentation. Different administrators can manage different policies. The policy layer automates the tasks.

    The platform is extensible, scalable, and integrates easily with orchestration systems and change management.

    Basic Components of the Infrastructure

    1. Smart Console: The Check Point Graphical User Interface for connecting and managing Security Management Servers. The smart console provides an integrated solution via the following features:


    • Security policy management
    • System health monitoring
    • Multi-domain management


    The smart console offers several advantages. Changes in security policies and logs can be done with a click. You can navigate from an item within a log to the policy. There are also built-in multi-language support and accessibility features.

    1. Security Management Server: The server manages security gateways with set security policies and monitors security events on the network.

      The automation server is an integrated part of the management server. The API server is active by default on servers with 4 GB of RAM or more and on standalone servers with 8 or more GB of RAM.

      The automation server communicates with the management server the same way as the Smart Console. This architecture allows the same validation errors and warnings to be presented when using an automation session.

      The same audit logs generated using the Smart Console are also generated using an automation session. If you have a multi-domain environment, there is only one automation server that monitors all the IP addresses of the multi-domain management server.

      2. Security Gateway is placed at the edge of the network. It monitors and filters traffic and enforces security policies.

        Logging, Event management, and Monitoring

        With Check Point Security Management, logging, reporting, event management, and monitoring are integrated. The platform features widgets and chart templates that optimize visibility. One of the best features is the one-click exploration. This simplifies going from a general overview to specific event details.

        Benefits of Check Point Security Management

        • The platform keeps pace with dynamic network changes
        • Helps align security with business goals
        • Helps with threat prevention.
        • Reduces operational costs

        The unified console also means a single policy for users, data, applications, and networks. The granularity control helps accelerate administration processes. This feature, together with automation, is key to achieving reduced operational overhead. Security teams can automate tasks and even create self-service security web portals with the Check Point Security Management platform.

        Threat management is fully integrated, with reporting, logging, and monitoring all in one dashboard. This provides full visibility into the security of the network.

        Security Management Suite

        The Security Management Suite consists of the following modules:

        • Policy Management: Includes central management of different security policies across multiple domains and browser-based security management.
        • Operations Management: Includes compliance, provisioning, workflow automation, and user directory centralization.
        • Threat Management: Includes centralizing security event correlation for enforcement points. Centrally monitors Check Point devices.

        Reviews from Real Users

        A Network Security Engineer/Architect at a tech services company says, "The features we like and find the most valuable are the ways we can manage the policy, create objects, and drag and drop objects in our daily operation. It makes our daily operation on the firewall management much easier than going, for example, to one firewall, then going to the other."

        "The management API is the best new feature for me. It allows us to further automate our customers' automated server ordering," says a System Engineer Network & Security at OTTO GmbH & Co KG.

        A Senior Infrastructure Services Specialist at St.George Bank Limited adds that "The solution is ideal for use and deployment in a large infrastructure environment."





        The ThreatConnect Threat Intelligence Operations (TIOps) Platform lets organizations operationalize and evolve their cyber threat intel program, enabling cybersecurity operations teams to measurably improve their organization’s resilience to attacks. The TIOps Platform enhances collaboration across teams to drive proactive threat defense, and improve threat detection and response. The AI- and automation-powered TI Ops Platform enables analysts to perform all their work effectively and efficiently in a single, unified platform, allowing threat intel to be aggregated, analyzed, prioritized, and actioned against the most relevant threats. 

        Sample Customers
        Hedgetec, Geiger
        Oracle, IBM, General Dynamics, Scotiabank, Sony, Athena Health, Berkshire Hathaway Energy, Workday, TikTok
        Top Industries
        REVIEWERS
        Manufacturing Company19%
        Security Firm16%
        Financial Services Firm14%
        Computer Software Company10%
        VISITORS READING REVIEWS
        Security Firm13%
        Computer Software Company13%
        Comms Service Provider9%
        Government8%
        VISITORS READING REVIEWS
        Computer Software Company17%
        Financial Services Firm16%
        Government11%
        Manufacturing Company9%
        Company Size
        REVIEWERS
        Small Business34%
        Midsize Enterprise28%
        Large Enterprise38%
        VISITORS READING REVIEWS
        Small Business37%
        Midsize Enterprise15%
        Large Enterprise48%
        VISITORS READING REVIEWS
        Small Business18%
        Midsize Enterprise12%
        Large Enterprise70%
        Buyer's Guide
        Check Point Security Management vs. ThreatConnect Threat Intelligence Platform (TIP)
        May 2024
        Find out what your peers are saying about Check Point Security Management vs. ThreatConnect Threat Intelligence Platform (TIP) and other solutions. Updated: May 2024.
        771,170 professionals have used our research since 2012.

        Check Point Security Management is ranked 2nd in Threat Intelligence Platforms with 55 reviews while ThreatConnect Threat Intelligence Platform (TIP) is ranked 4th in Threat Intelligence Platforms with 4 reviews. Check Point Security Management is rated 8.8, while ThreatConnect Threat Intelligence Platform (TIP) is rated 8.0. The top reviewer of Check Point Security Management writes "Great DDoS protection, high availability, and useful firewall rule implementation". On the other hand, the top reviewer of ThreatConnect Threat Intelligence Platform (TIP) writes "The tool could be integrated into any environment, but it was expensive, and the deployment process was complex". Check Point Security Management is most compared with Wazuh, Fortinet FortiAnalyzer, IBM Security QRadar, LogRhythm SIEM and Splunk Cloud Platform, whereas ThreatConnect Threat Intelligence Platform (TIP) is most compared with Anomali ThreatStream, Recorded Future, ThreatQ, Palo Alto Networks Cortex XSOAR and Anomali Match. See our Check Point Security Management vs. ThreatConnect Threat Intelligence Platform (TIP) report.

        See our list of best Threat Intelligence Platforms vendors.

        We monitor all Threat Intelligence Platforms reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.