Check Point Security Management vs ThreatLocker Protect comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point Security Management and ThreatLocker Protect based on real PeerSpot user reviews.

Find out in this report how the two Advanced Threat Protection (ATP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Check Point Security Management vs. ThreatLocker Protect Report (Updated: March 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Security Management gives us complete visibility into our security operations, allowing administrators to identify and address problem areas, reduce unnecessary costs, and improve efficiency. It offers detailed reports on network usage and security, which helps my company to monitor and control its security expenses.""Check Point Security Management has improved our organization because all corporate firewalls can be managed with a single interface.""The most valuable feature for me is Identity Awareness.""The control is granular, so you can set policy profiles for different organizational profiles.""The company uses software called Harmony. Check Point integrates nicely, whether on an endpoint or mobile device. It integrates well with the firewall and can give me reports that I can check without going to an online portal.""As the security administrator, who is responsible for the day-to-day tasks (e.g. creating new firewall rules, monitoring the security alerts and incidents etc.) and the maintenance (e.g. installing the new Jumbo Hotfixes), I find the Check Point Security Management R80.10 to be the great solution.""The intuitive interface also allows new team members to adapt to the technology if they are not familiar with it initially. It doesn't take much for one to familiarize themselves with the product.""The firewall cleverly handles such attacks without compromising on performance."

More Check Point Security Management Pros →

"The biggest improvement has been knowing that something unauthorized isn't going to get installed on anyone’s machines.""Application control, ring-fencing, and storage control are the most important features, followed closely by elevation.""Feature-wise, the learning mode and the fact that it's blocking everything are the most valuable. I don't see why more companies don't use the type of product.""The great thing is that if you get a malicious email and you try to run something, ThreatLocker is not going to let it do anything. It is not going to let anything infect your network.""Using ThreatLocker is effortless because I can access it from an app on my phone, so I can help clients after hours. My client had an issue while I was at dinner, and I didn't have a tech on the problem, but I could deal with it from my phone. I can see what the client is doing and approve or deny it. It helps me deliver better service to my clients when they need it.""The most valuable feature is probably the ability to block programs from running. ThreatLocker has some built-in features that make it super easy. You can also contact their support within the program. If you're having issues, you can click on that button and connect with someone in five to 10 seconds.""The sandbox functionality is fantastic.""ThreatLocker Allowlisting has all of these features integrated into one console, making it effective."

More ThreatLocker Protect Pros →

Cons
"Check Point's hybrid cloud integration needs significant improvements. These resources need to evolve as data transfers to the cloud increase, so hybrid cloud models are easier to implement. Better hybrid cloud integration would improve how we manage our security logs and provide our administrators with a low-cost solution that enables them to meet all our essential requirements.""In future releases I'd like to see better integration with other applications and solutions. Also, the cost of the license is too high, it's too expensive.""I would like to bind users to their network, as well as their local office machine.""They could offer educational courses to help individuals improve their knowledge and skills.""It sometimes blocks safe sites when I am researching, affecting the overall output and wasting time.""Even though the platform is simple, and creating security policies is a fairly quick task, creating a bulk of policies at once (ie. for a migration) could be a useful tool. This is probably possible through scripting, however, having an easy-to-use "import CSV" button would be beneficial.""Sometimes the security system slows down when it is overloaded.""The usability of the solution could be improved."

More Check Point Security Management Cons →

"The snapshots used in the ThreatLocker University portal are outdated snippets and have not been updated in conjunction with the portal itself.""The portal can be a little overwhelming at times from an administration point of view. It displays a lot of information, and it's all useful. However, sometimes there is too much on the screen to sift through, especially if you're trying to diagnose a client's problem with a piece of software. Maybe something has stopped working since they updated it, and we need to see if ThreatLocker is blocking a component of that software.""From a reporting perspective, enhancing the ability to customize reports would be beneficial.""If you have a thousand computers with ThreatLocker agents on them, when you approve or create a new policy saying that Adobe Reader that matches this hashtag and meets certain criteria is allowed to be installed, it applies at the top level or the organization level. It applies to every computer in the company. When you make that new policy and push it out and it goes out and updates all of the clients. Unfortunately, at this time, it does not look like they stagger the push-out.""We identified several areas that we would like to see improved.""One area I see for improvement is in the visibility of support tickets within the ThreatLocker ticketing system.""The reporting could be improved.""Something we have come up against a couple of times is that we have two clients that are software developers. They create software that doesn't have digital signatures and that's not easy to categorize or whitelist with ThreatLocker. We have to go in and make custom rules to allow them to do their work and to be protected from malicious threats."

More ThreatLocker Protect Cons →

Pricing and Cost Advice
  • "Do the homework because Check Point is rather expensive."
  • "This product can be used for 25 security gateways on a basic license."
  • "Check Point is much cheaper than the competition ($4/server as compared to $17/server)."
  • "The solution is expensive and there is an annual license."
  • "Price-wise, it is an expensive solution."
  • "The solution is expensive."
  • "The pricing can be estimated around 3 or 4 out of 10 in terms of expense."
  • More Check Point Security Management Pricing and Cost Advice →

  • "Others say ThreatLocker is too expensive, and I tell them they're dreaming. It's well-priced for what it does."
  • "Considering what this product does, ThreatLocker is very well-priced, if not too nicely priced for the customer."
  • "The price is very reasonable, and we have been able to integrate ThreatLocker with all of our clients."
  • "The pricing works fine for me. It's very reasonably priced."
  • "The pricing is fair and there is no hard sell."
  • "The price of ThreatLocker Allowlisting is reasonable in the market, but it is not fantastic."
  • "I find ThreatLocker's pricing to be reasonable for the services it provides."
  • "I believe ThreatLocker's pricing model is fair and flexible, allowing account managers to offer customized deals based on our specific needs."
  • More ThreatLocker Protect Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most beneficial features for us are the alert classifications, which help us prioritize critical issues, and the detailed reports that provide insights into attack origins and purposes, such as… more »
    Top Answer:Check Point EDR has room for improvement, especially in the area of Data Loss Prevention where it currently lacks functionality. I'd also like to see enhancements in content filtering and… more »
    Top Answer:We utilize Check Point Security Management for our daily security operations, including managing firewall rules, reviewing alerts, and generating reports on a weekly basis.
    Top Answer:The interface is clean and well-organized, making it simple to navigate and find what we need.
    Top Answer:ThreatLocker's pricing seems justifiable. We get a lot of value for what we pay, with excellent support, the program itself, and everything related to it being top-notch. If my CTO ever suggested… more »
    Top Answer:The snapshots used in the ThreatLocker University portal are outdated snippets and have not been updated in conjunction with the portal itself.
    Ranking
    Views
    24
    Comparisons
    9
    Reviews
    29
    Average Words per Review
    479
    Rating
    9.0
    Views
    446
    Comparisons
    323
    Reviews
    9
    Average Words per Review
    1,919
    Rating
    9.1
    Comparisons
    Also Known As
    R80.10, R80, R77.30, R77, Check Point R80.10 Security Management, R80 Security Management
    ThreatLocker Allowlisting, ThreatLocker Network Control, ThreatLocker Ringfencing
    Learn More
    Overview

    Check Point Security Management is an advanced security management platform for enterprises. The platform integrates all aspects of security. A single platform manages the entire infrastructure, from data centers to private/public cloud deployments.

    Check Point Security Management is a reliable and easy-to-use security platform. It integrates all aspects of your security environment to strengthen the security posture without impairing productivity. The system has a layered policy model. This means the security policy can be separated into layers for network segmentation. Different administrators can manage different policies. The policy layer automates the tasks.

    The platform is extensible, scalable, and integrates easily with orchestration systems and change management.

    Basic Components of the Infrastructure

    1. Smart Console: The Check Point Graphical User Interface for connecting and managing Security Management Servers. The smart console provides an integrated solution via the following features:


    • Security policy management
    • System health monitoring
    • Multi-domain management


    The smart console offers several advantages. Changes in security policies and logs can be done with a click. You can navigate from an item within a log to the policy. There are also built-in multi-language support and accessibility features.

    1. Security Management Server: The server manages security gateways with set security policies and monitors security events on the network.

      The automation server is an integrated part of the management server. The API server is active by default on servers with 4 GB of RAM or more and on standalone servers with 8 or more GB of RAM.

      The automation server communicates with the management server the same way as the Smart Console. This architecture allows the same validation errors and warnings to be presented when using an automation session.

      The same audit logs generated using the Smart Console are also generated using an automation session. If you have a multi-domain environment, there is only one automation server that monitors all the IP addresses of the multi-domain management server.

      2. Security Gateway is placed at the edge of the network. It monitors and filters traffic and enforces security policies.

        Logging, Event management, and Monitoring

        With Check Point Security Management, logging, reporting, event management, and monitoring are integrated. The platform features widgets and chart templates that optimize visibility. One of the best features is the one-click exploration. This simplifies going from a general overview to specific event details.

        Benefits of Check Point Security Management

        • The platform keeps pace with dynamic network changes
        • Helps align security with business goals
        • Helps with threat prevention.
        • Reduces operational costs

        The unified console also means a single policy for users, data, applications, and networks. The granularity control helps accelerate administration processes. This feature, together with automation, is key to achieving reduced operational overhead. Security teams can automate tasks and even create self-service security web portals with the Check Point Security Management platform.

        Threat management is fully integrated, with reporting, logging, and monitoring all in one dashboard. This provides full visibility into the security of the network.

        Security Management Suite

        The Security Management Suite consists of the following modules:

        • Policy Management: Includes central management of different security policies across multiple domains and browser-based security management.
        • Operations Management: Includes compliance, provisioning, workflow automation, and user directory centralization.
        • Threat Management: Includes centralizing security event correlation for enforcement points. Centrally monitors Check Point devices.

        Reviews from Real Users

        A Network Security Engineer/Architect at a tech services company says, "The features we like and find the most valuable are the ways we can manage the policy, create objects, and drag and drop objects in our daily operation. It makes our daily operation on the firewall management much easier than going, for example, to one firewall, then going to the other."

        "The management API is the best new feature for me. It allows us to further automate our customers' automated server ordering," says a System Engineer Network & Security at OTTO GmbH & Co KG.

        A Senior Infrastructure Services Specialist at St.George Bank Limited adds that "The solution is ideal for use and deployment in a large infrastructure environment."





        The ThreatLocker platform is a robust Zero Trust endpoint security solution, safeguarding organizations against ransomware, malware, and various cyber threats through a unified approach. It incorporates key features like Application Allowlisting, Ringfencing, and Dynamic Network Control. Application Allowlisting ensures that only authorized applications run on endpoints, preventing unauthorized software and thwarting ransomware and malware threats. Ringfencing isolates approved applications from one another and the operating system, inhibiting malware spread and unauthorized access to sensitive data. Dynamic Network Control regulates traffic, enhancing security by closing unused ports and opening them as needed for authorized connections. The ThreatLocker platform simplifies security management with a centralized console and supports Windows, macOS, and Linux endpoints. 

        Sample Customers
        Hedgetec, Geiger
        Information Not Available
        Top Industries
        REVIEWERS
        Manufacturing Company19%
        Security Firm16%
        Financial Services Firm14%
        Computer Software Company10%
        VISITORS READING REVIEWS
        Security Firm13%
        Computer Software Company13%
        Comms Service Provider9%
        Government8%
        VISITORS READING REVIEWS
        Computer Software Company39%
        Retailer6%
        Government6%
        Healthcare Company5%
        Company Size
        REVIEWERS
        Small Business34%
        Midsize Enterprise28%
        Large Enterprise38%
        VISITORS READING REVIEWS
        Small Business37%
        Midsize Enterprise15%
        Large Enterprise48%
        REVIEWERS
        Small Business93%
        Midsize Enterprise7%
        VISITORS READING REVIEWS
        Small Business57%
        Midsize Enterprise12%
        Large Enterprise31%
        Buyer's Guide
        Check Point Security Management vs. ThreatLocker Protect
        March 2024
        Find out what your peers are saying about Check Point Security Management vs. ThreatLocker Protect and other solutions. Updated: March 2024.
        771,157 professionals have used our research since 2012.

        Check Point Security Management is ranked 13th in Advanced Threat Protection (ATP) with 55 reviews while ThreatLocker Protect is ranked 16th in Advanced Threat Protection (ATP) with 13 reviews. Check Point Security Management is rated 8.8, while ThreatLocker Protect is rated 9.2. The top reviewer of Check Point Security Management writes "Great DDoS protection, high availability, and useful firewall rule implementation". On the other hand, the top reviewer of ThreatLocker Protect writes "Integration is simple, deployment is straightforward, and extensive well-written documentation is available online". Check Point Security Management is most compared with Wazuh, Fortinet FortiAnalyzer, IBM Security QRadar, LogRhythm SIEM and Splunk Cloud Platform, whereas ThreatLocker Protect is most compared with SentinelOne Singularity Complete, Microsoft Defender for Endpoint, CrowdStrike Falcon, Huntress and GravityZone Business Security. See our Check Point Security Management vs. ThreatLocker Protect report.

        See our list of best Advanced Threat Protection (ATP) vendors.

        We monitor all Advanced Threat Protection (ATP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.