Check Point SandBlast Network vs Trellix Advanced Threat Defense comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point SandBlast Network and Trellix Advanced Threat Defense based on real PeerSpot user reviews.

Find out in this report how the two Advanced Threat Protection (ATP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Check Point SandBlast Network vs. Trellix Advanced Threat Defense Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The forensics reports and the ability to sandbox malware are its most valuable features.""The most valuable feature of Check Point SandBlast Network is the sandboxing of PDF and Microsoft system files.""The technology is impressive in general.""You do not need to risk your network by using the in-line sandbox.""Preventing zero-day threats and extracting potential threats from incoming files with Threat Extraction is the most valuable feature for us.""The sandbox is able to scan files without adding a delay or compromising productivity.""We didn't really have any IPS before. So, Check Point has improved our security posture. People get used to doing things certain ways, which might not be the best or most secure way, and they can't do that now, which just requires more education of the user base. With the endpoint client, we've started to use Check Point for remote access.""The Check Point SandBlast Network gives us incredibly good features."

More Check Point SandBlast Network Pros →

"It is stable and reliable.""Provides good exfiltration, and is an all-in-one product.""Its greatest strength is the DXL client which can rapidly disseminate attack information to all clients via the McAfee Agent instead of going through the ePO server.""The most valuable features are the administration console and its detection and response module.""It stops in excess of twenty-five malware events per month, all of which could be critical to the business.""It is very scalable.""I recommend this solution because of its ease of use."

More Trellix Advanced Threat Defense Pros →

Cons
"Using it in the beginning was difficult because I had never used anything similar. In terms of navigating the UI, it was all not too bad, but there is definitely a learning curve.""The file types that can be scanned are limited, which means that if the file type is not listed or enabled for the sandbox, they are bypassed and it can lead to a security issue.""They need to improve the GUI interface.""I imagine there will be improvements in later versions. There are hotfixes that come out all the time.""I would like to see these solutions being easier to manage from mobile applications - from either iOS or Android - including other operating systems that appear in the future.""I would like if it could emulate bigger files and somehow improve this usability. I don't know if this would be possible. However, if it was able to scan or emulate bigger files, then it would be safer for a company using it.""EDR and EPM solutions like Carbon Black or CyberArk have integrations with the cloud version of Sandblast, however, there must be on-premise Sandblast options also.""The guides or best practices of Check Point are difficult to find for the client. Therefore, it is sometimes difficult to make better implementations."

More Check Point SandBlast Network Cons →

"The initial setup was industry standard complex. It takes awhile and has a lot of planning involved. It could be simplified with product redesign.""We'd like them to be better at dealing with script threats.""Make the ATD system a part of the whole product and take the whole thing onto the cloud. While it is there already, it is not to the same level as the on-premise version.""This solution needs to be made "cloud ready".""There could be a tool that automatically updates all-new Microsoft IPs, which are available for free to connect to the client.""I would like to see future versions of the solution incorporate artificial intelligence technology.""Lacks remote capabilities not dependent on the internet."

More Trellix Advanced Threat Defense Cons →

Pricing and Cost Advice
  • "We have seen ROI."
  • "We would like to try the Threat Extraction blade, but you need to buy a license. Check Point is expensive. I would like to buy things, but I would need the funding."
  • "Choosing the correct set of licenses is essential because, without the additional software blade licenses, the Check Point gateways are just a stateful firewall."
  • "I think the overall cost for introducing Check Point with SandBlast was reasonable and competitive in the market."
  • "The cost is not significantly high and it can be negotiated during any purchase of NGFW."
  • "The cost of Check Point SandBlast Network is annually, and there is only a standard license."
  • "The pricing is quite effective, not excessively high. On a scale of one to ten, where ten is the highest price, I rate the pricing a nine."
  • More Check Point SandBlast Network Pricing and Cost Advice →

  • "The product is expensive, but it is better than the rest of them in the industry."
  • "Our licensing fees for this solution are approximately one million dollars per year."
  • More Trellix Advanced Threat Defense Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The solution can detect and prevent attacks that may be encrypted.
    Top Answer:The cost and licensing will always be expensive. That said, we opted for this tool and removed two others, so we felt we achieved a good amount of savings.
    Top Answer:The configuration could be optimized. The usability could improve. They need to make the guides more specific with images, as it is very complicated to guess where each option is located. The… more »
    Top Answer:I recommend this solution because of its ease of use.
    Top Answer:The product offers good pricing. It was not very expensive.
    Top Answer:There could be a tool that automatically updates all-new Microsoft IPs, which are available for free to connect to the client.
    Ranking
    Views
    1,834
    Comparisons
    1,148
    Reviews
    13
    Average Words per Review
    452
    Rating
    8.3
    Views
    795
    Comparisons
    554
    Reviews
    2
    Average Words per Review
    421
    Rating
    8.5
    Comparisons
    Also Known As
    McAfee Advanced Threat Defense
    Learn More
    Overview

    Check Point’s evasion-resistant technology maximizes zero-day protection without compromising business productivity. For the first time, businesses can reduce the risk of unknown attacks by implementing a prevent-first approach. Learn More about Check Point Sandblast

    Powerful advanced threat detection

    Uncover Hidden Threats

    Combine in-depth static code analysis, dynamic analysis (malware sandboxing), and machine learning to increase zero-day threat and ransomware detection.

    Threat Intelligence Sharing

    Immediately share threat intelligence across your entire infrastructure—including multi-vendor ecosystems—to reduce time from threat encounter to containment.

    Enable Investigation

    Validate threats and access critical indicators of compromise (IoCs) needed for investigation and threat hunting.

    Sample Customers
    Edenred, State Transport Leasing Company (STLC), Edel AG, Laurenty, Conseil Départemental du Val de Marne, Koch Media
    The Radicati Group, Florida International University, MGM Resorts International, County Durham andDarlington NHS Foundation Trust
    Top Industries
    REVIEWERS
    Security Firm23%
    Financial Services Firm18%
    Computer Software Company14%
    Cloud Solution Provider9%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm15%
    Government12%
    Security Firm10%
    REVIEWERS
    Manufacturing Company29%
    Computer Software Company29%
    Security Firm14%
    Financial Services Firm14%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Manufacturing Company13%
    Financial Services Firm13%
    Government11%
    Company Size
    REVIEWERS
    Small Business57%
    Midsize Enterprise15%
    Large Enterprise28%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise17%
    Large Enterprise53%
    REVIEWERS
    Small Business27%
    Midsize Enterprise36%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise9%
    Large Enterprise67%
    Buyer's Guide
    Check Point SandBlast Network vs. Trellix Advanced Threat Defense
    May 2024
    Find out what your peers are saying about Check Point SandBlast Network vs. Trellix Advanced Threat Defense and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Check Point SandBlast Network is ranked 8th in Advanced Threat Protection (ATP) with 33 reviews while Trellix Advanced Threat Defense is ranked 21st in Advanced Threat Protection (ATP) with 8 reviews. Check Point SandBlast Network is rated 8.4, while Trellix Advanced Threat Defense is rated 7.8. The top reviewer of Check Point SandBlast Network writes "High detection with few false positives and able to handle large volumes of data". On the other hand, the top reviewer of Trellix Advanced Threat Defense writes "Easy to set up and use with a nice interface". Check Point SandBlast Network is most compared with Palo Alto Networks WildFire, Fortinet FortiSandbox, Cisco Secure Network Analytics, Microsoft Defender for Office 365 and Trellix Network Detection and Response, whereas Trellix Advanced Threat Defense is most compared with Fortinet FortiSandbox, Microsoft Defender for Office 365, Microsoft Defender for Identity and Palo Alto Networks WildFire. See our Check Point SandBlast Network vs. Trellix Advanced Threat Defense report.

    See our list of best Advanced Threat Protection (ATP) vendors.

    We monitor all Advanced Threat Protection (ATP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.