The company has a large number of users in different countries and they are constantly moving from place to place since some are dedicated to sales and must be traveling or connecting to different urban and private networks where they are located. Therefore, it was necessary to have a tool that would monitor, protect, and safeguard the security of the electronic devices that our employees use for their work every day. With this solution, we manage to minimize the security impact of our company and avoid future penetrations.
Cloud computing at ITQS
Reliable with good protection and detailed reporting
Pros and Cons
- "It is a very reliable antivirus."
- "They must focus on performance and efficiency since this tool sometimes consumes many machine resources and leads to machine performance problems."
What is our primary use case?
How has it helped my organization?
This solution helped us keep all our devices safe from the protection of cyber threats.
It is a very reliable antivirus. It offers a wide range of security services from cyber threats such as viruses, malware, and ransomware.
In addition, its database is in real-time. It has helped our organization achieve real-time analysis efficiency, which helps to be able to have all the devices centralized and, in this way, to be able to maintain an inventory of each of the devices separately. It helps us to comply with the regulations for our organization.
What is most valuable?
This tool has a very secure and efficient centralized management. This helped us to be able to have multiple devices and systems in a centralized control panel and to be able to track them. This is very valuable for administration and supervision.
Another characteristic is the number of detailed reports and analyses of all the incidents that occur in our network.
The compliance with regulations capabilities with, for example, HIPAA and GDRP, has also helped us a lot since we constantly have internal and external audits, and it has helped us a lot to comply with the requirements we have.
What needs improvement?
Like any service, they have some deficiencies where they must improve or add some features.
They must focus on performance and efficiency since this tool sometimes consumes many machine resources and leads to machine performance problems.
They must add more techniques for detecting threats and thus reducing false positives.
They need to integrate with third-party devices such as SIEMs.
They could improve the interface so is more intuitive and easier to manage since it is very static.
Buyer's Guide
Check Point Antivirus
November 2024
Learn what your peers think about Check Point Antivirus. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
815,854 professionals have used our research since 2012.
For how long have I used the solution?
This solution was implemented four years ago.
What do I think about the stability of the solution?
It is very stable and is an efficient security tool.
What do I think about the scalability of the solution?
It has very good scalability and is very efficient.
How are customer service and support?
They should improve the support; it is very slow and sometimes not very efficient.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We previously had an antivirus. However, it was not good at providing adequate performance and protection.
How was the initial setup?
The supplier helped us a lot with the installation; the agents are easy to install.
What about the implementation team?
The suppliers helped us install the console; the other agent installations were done internally.
What was our ROI?
It is a tool that is worth the investment in since it covers a lot of security.
What's my experience with pricing, setup cost, and licensing?
The licensing all depends on the partner and where you buy it. The installation went very well for us, and the cost was optimal.
Which other solutions did I evaluate?
Many tools were evaluated such as Sophos, Avast, and Norton Antivirus, among others.
What other advice do I have?
It is an excellent excellent tool. It is very good on the market and valuable.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Associate Regional Head- Southern at ASCI
Good monitoring, increased efficiency, and helps lower expenses
Pros and Cons
- "It has an inbuilt AI system that helps in diffusing the virus in a proactive manner and protects the system from getting damaged at the worst level."
- "They need to add more and more features in the trial version and significantly reduce the pricing for the standard annual subscriptions for the benefit of all."
What is our primary use case?
Check Point Antivirus is a one-stop solution for detecting endpoints and malware and diffusing them immediately upon detection.
They are ranked the world's number four anti-malware tool with a high catchment rate of viruses and improved efficiency for a better outcome for small, marginal, and bigger organizations.
Check Point Antivirus has received a lot of good peer feedback publicly, and this improves its transparency and credibility to a great extent. Its efficiency is worth welcoming, and due to its improved performance and no lags during functioning, it is highly recommended.
How has it helped my organization?
Check Point Antivirus has improved the overall efficiency of our laptops and other e-devices end to end, as now we can handle fast attack resolution against ransomware and malware.
It monitors our network and devices throughout and brings the best endpoint protection for our systems and servers.
The organization has significantly reduced and cut down on expenses due to the wide benefits of the software and also its sustainable use and requirements. It has helped organizations to scale properly without any issues related to malware and ransomware attacks
What is most valuable?
The speedy catchment rate of endpoints and malware is exceptionally good and act as a precursor for organizations in order to deploy this antivirus and secure the system and servers in a proactive manner without any trouble.
It has an inbuilt AI system that helps in diffusing the virus in a proactive manner and protects the system from getting damaged at the worst level.
The pricing is also quite affordable for marginal organizations as well, and their improved efficiency is great. Signing and renewing of MoUs were not difficult at all. They are a good stakeholder to work with.
What needs improvement?
I strongly feel that the extension of the trial version of the antivirus should be extended with more features included so that new users may test the software at its best. A thoroughly informed buyer can make a decision in a sound manner which creates a win-win situation for both Check Point and the client.
They need to add more and more features in the trial version and significantly reduce the pricing for the standard annual subscriptions for the benefit of all.
For how long have I used the solution?
I've been using the solution for more than four months now.
What do I think about the stability of the solution?
The product is stable.
What do I think about the scalability of the solution?
The solution is impressive and scalable.
How are customer service and support?
We've had a great experience with technical support so far.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We did not use a different solution previously. Check Point is the best of all options.
How was the initial setup?
The solution is straightforward and easygoing in terms of the initial setup.
What about the implementation team?
We implemented the solution through the vendor.
What was our ROI?
The ROI is very good.
What's my experience with pricing, setup cost, and licensing?
It is easy and straightforward to set up without any complexity. Licensing is easy to onboard, and there is no implementation trouble at all.
Which other solutions did I evaluate?
We did evaluate a lot of options.
We looked into Cisco, Juniper, and Sophos. They were all carefully evaluated by my tech team before switching to this product.
What other advice do I have?
Check Point should keep bringing and infusing in new features and functionalities. That will act as an edge against fellow competitors.
Which deployment model are you using for this solution?
Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Check Point Antivirus
November 2024
Learn what your peers think about Check Point Antivirus. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
815,854 professionals have used our research since 2012.
Senior Manager at IRMA Anand
Great real-time endpoint detection, has high malware catch rates, and offers good protection overall
Pros and Cons
- "They have a better endpoint catchment rate due to their reliability."
- "A certain reduction in the annual subscription pricing could help many startup organizations like ours."
What is our primary use case?
Check Point Antivirus has proven to be a savior. It helps in protecting our computers and other e-devices at endpoints from malicious ransomware, etc.
It actively eliminates malware and protects the system from any potential damage.
It is well-performing antivirus software that is absolutely different from traditional threat-combating antivirus tools.
Conventional antivirus software is often not upgraded enough to fight advanced threats. Check Point Antivirus's performance efficiency is quite good and is highly recommended by peers.
How has it helped my organization?
Check Point Antivirus is an advanced antivirus software with high-performance efficiency and is continuously improvising its features and version to have better security enhancements at the end.
They have a better endpoint catchment rate due to their reliability. It comes quite highly recommended. Everyone recommends it.
Our organization used to spend a lot on data and system security. The cost of security was increasingly becoming relatively high and unmanageable. Our peers recommended trying the Check Point Solution, which felt great after using it. It is worth having this security software for businesses!
What is most valuable?
The high malware catchment rate is great and really commendable. The software is equipped with scanning all kinds of sources, email servers, and cloud servers for their endpoint threat and immediately diffuses and eliminates the threat source and threat points. It helps us to improve security scanning and also leads to endpoint management throughout.
The software provides advanced security features like signature-based malware detection, which is widely used by organizations for scanning their code management and securing their code system end to end.
The other features, like real-time endpoint detection, help us with 24/7 scanning and monitoring of the system for ransomware, and can immediately remove them permanently.
What needs improvement?
Everything is just great about the software. That said, a certain reduction in the annual subscription pricing could help many startup organizations like ours. Small, marginal, and medium enterprises could also use a reduced subscription model so as not to pose much burden on budgets.
Also, the cybersecurity trend is quite dynamic and changes every now and then. It would be really great if continuous upgrades and orientation and training on upgrades could be proactively arranged and organized by concerned officials from time to time.
For how long have I used the solution?
It's been one year now since I've been using the solution.
What do I think about the stability of the solution?
It is a very stable software.
What do I think about the scalability of the solution?
The solution is scalable.
How are customer service and support?
Technical support is great.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We started using Check Point. An earlier in-house-based local solution was used as an antivirus before that.
How was the initial setup?
The initial setup is easy and straightforward.
What about the implementation team?
We implemented the solution through the vendor only.
What was our ROI?
The ROI looks promising.
What's my experience with pricing, setup cost, and licensing?
The setup cost is significantly lower for Check Point Antivirus. Its pricing is low compared to the majority of the competitors. Licensing is smooth and easy.
Which other solutions did I evaluate?
We evaluated McAfee, Trend Security, etc., before finalizing the usage of Check Point Antivirus.
What other advice do I have?
It's a must-have security solution for all businesses and professionals as it is an advanced security solution with enough capabilities to improve cybersecurity enhancement for businesses.
Which deployment model are you using for this solution?
Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Independent Information Technology and Services Professional at a non-profit with 1-10 employees
Antivirus with excellent performance, detailed reporting, and robust scanning features
Pros and Cons
- "The Antivirus engine's performance has been excellent."
- "More applications should be supported."
What is our primary use case?
We use the antivirus for FTP email scanning, attachment scanning, FTP download, HTTP download, and HTTPS download with SSL and inspection. It is also used in conjunction with the firewall gateway and security gateway.
What is most valuable?
The most valuable features include scanning, sandbox features, and antivirus reporting. The Antivirus engine's performance has been excellent.
What needs improvement?
More applications should be supported. For example, the ability to detect viruses or scan attachments within applications like Skype or similar applications could be improved.
For how long have I used the solution?
We have been using the solution for 15 years.
How are customer service and support?
The customer service and support are rated highly. The overall rating for support was 9.5 out of ten.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We used Symantec and ESET before switching to Check Point Antivirus. We switched due to its detection capabilities and the high reputation of Check Point for preventing breaches and antivirus protection. Symantec's performance had issues with heavy CPU and memory usage.
How was the initial setup?
The initial setup could be rated as seven or eight out of ten. For those with experience on the Check Point platform, it's easy to set up.
However, for new administrators, the setup can be confusing because it uses a separate part of the panel and offers an option for legacy setup, which opens the old Check Point Smart dashboard.
What about the implementation team?
One person handled the deployment in-house.
What's my experience with pricing, setup cost, and licensing?
On a scale of one to ten for pricing, with ten being the most expensive and one being the cheapest, Check Point Antivirus is rated as one, making it the most affordable among antivirus products.
Which other solutions did I evaluate?
We used and evaluated Symantec, ESET, Fortinet, Cisco, and Palo Alto before switching to Check Point Antivirus.
What other advice do I have?
I would definitely recommend Check Point Antivirus to others. The product is very effective and performs well without causing any significant hit on CPU or memory.
I'd rate the solution nine out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Last updated: Sep 29, 2024
Flag as inappropriateNetwork Security Engineer at Digitaltrack
Good scanning and security with regular updates
Pros and Cons
- "It gets regular updates of newly found threat signatures which keeps it updated."
- "As of now, there are not any lack of features."
What is our primary use case?
The primary use case of this solution is to protect our company's LAN network from malware and viruses.
We have configured and deployed the Checkpoint NGFW and this is the security feature of Check Point.
How has it helped my organization?
With the help of Check Point Antivirus, we keep our company's LAN and DC network safe from malware and viruses. With this solution, our network has not been affected to date.
What is most valuable?
The most valuable feature of Check Point antivirus is that it scans every file type for malware and viruses.
Also, it gets regular updates of newly found threat signatures which keeps it updated.
What needs improvement?
As of now, there are not any lack of features.
For how long have I used the solution?
I have been using this security feature of Check Point for the last year.
What do I think about the stability of the solution?
The stability is excellent.
What do I think about the scalability of the solution?
The scalability is good.
How are customer service and support?
My experience with customer service and support has been excellent.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We have been using Check Point antivirus only. We just upgraded the Check Point NGFW model.
How was the initial setup?
The initial setup was simple.
What about the implementation team?
We implemented the solution through an in-house team.
What's my experience with pricing, setup cost, and licensing?
In terms of cost, everything is perfect.
Which other solutions did I evaluate?
No, we haven't evaluated other options.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Jul 30, 2024
Flag as inappropriateManager - IT at NVCL Group
Helps prevent infections and limit the spread of malicious software within the network
Pros and Cons
- "The management console could be made more intuitive and user-friendly, with simplified navigation and clearer visualizations of threat data and security statuses. Improve the performance impact on systems, especially for older hardware."
What is our primary use case?
As a manufacturing firm, we deal with many vendors and customers via online portals and websites. Our users surf the internet a lot. Check Point Antivirus scans and blocks malware, including viruses, worms, Trojans, spyware, and ransomware. This helps prevent infections and limit the spread of malicious software within the network. It also performs real-time scanning of files and email attachments to detect and block malicious content before it reaches the end user.
How has it helped my organization?
Implementing Checkpoint Antivirus has significantly improved our manufacturing company’s security posture and operational efficiency. By providing robust protection against malware and other cyber threats, we have minimized the risk of production downtime caused by cyber-attacks. On the other hand, This comprehensive security solution has not only enhanced our overall cybersecurity but has also instilled greater confidence in our stakeholders, knowing that our manufacturing processes and data are well protected.
What is most valuable?
Real-time scanning is a valuable asset for our organization. Real-time scanning and behavioral analysis have ensured that both our proprietary manufacturing processes and sensitive data remain secure, preventing potential breaches that could disrupt operations or lead to intellectual property theft. The centralized management of security policies across all endpoints has streamlined our IT operations, allowing our IT team to efficiently monitor and respond to security incidents from a single dashboard
What needs improvement?
The management console could be made more intuitive and user-friendly, with simplified navigation and clearer visualizations of threat data and security statuses. Improve the performance impact on systems, especially for older hardware.
Ensuring that real-time scanning does not significantly slow down user machines would enhance overall productivity. Work on reducing the rate of false positives, which can disrupt operations and lead to unnecessary administrative overhead. As an additional feature, Integrate user behavior analytics to detect unusual patterns that could indicate insider threats or compromised accounts.
For how long have I used the solution?
I have been using Check Point Antivirus for more than two years.
What do I think about the stability of the solution?
The solution consistently delivers reliable performance with minimal downtime, ensuring continuous protection without disrupting business operations.
What do I think about the scalability of the solution?
Check Point Antivirus has strong scalability, making it highly suitable for organizations of various sizes, including large manufacturing companies. Its centralized management console allows administrators to efficiently manage and enforce security policies across numerous endpoints.
How are customer service and support?
Customer Service should be improved.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
Previously I was using Avast antivirus. We switched because we had many security issues. It was not meeting our requirements.
How was the initial setup?
The setup is very easy.
What about the implementation team?
We implemented it through the vendor. I would rate the experience an eight out of 10
What was our ROI?
The comprehensive protection against malware, ransomware, and other cyber threats has drastically reduced the risk of costly production downtimes and data breaches, which in turn has saved the company substantial potential losses.
What's my experience with pricing, setup cost, and licensing?
The setup cost is low but licensing is high. It's worth the cost.
Which other solutions did I evaluate?
We also looked at Kaspersky Antivirus.
What other advice do I have?
From what we have seen it is a reliable and dependable solution.
Which deployment model are you using for this solution?
On-premises
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Jun 13, 2024
Flag as inappropriateProject Consultant at a consultancy with 10,001+ employees
Quick to deploy with a threat catchment rate and good security
Pros and Cons
- "It is a great, cost-effective, and stable security solution to opt for."
- "More posting of user feedback is requested across all websites and Google so that more traction can be attained. Seeing reviews helps create more confidence with clients and partners."
What is our primary use case?
This is the best security software for all organizations to have. It restricts 100% entry of all malicious files and prevents any threatening attacks from the system.
It's one of the best software to have and increases the security checks for various verticals.
It removes any unwanted and malicious files and folders and ensures round-the-clock protection from any threat sources.
It came highly recommended by peers in different fields.
Their business and tech team is highly competent and gives the best solution to users instantly without any challenges. They are highly ethical and quite professional in how they see things.
How has it helped my organization?
Check Point Antivirus is a good security software for businesses to prevent systems and their components from any ransomware and malware threat attempts.
Also, it is one of the best solutions to counter threat sources and threat attacks through global scanning and cloud integration with third-party secure portals. It ensures complete end-to-end security of information flows throughout. It is quite a customizable solution and meets all kinds of demands in a much more streamlined manner without any hiccups.
It is a great, cost-effective, and stable security solution to opt for.
What is most valuable?
The solution offers a quick deployment without any issues.
The threat catchment rate of the software is very high and quite impressive.
It is easy to integrate with all kinds of other software and hardware and works with cloud integration. We have no more tension around compatibility parameters as the software is quite stable and works efficiently across varied business environments.
It is quick and agile and, with global scanning, it scans with great speed and works flawlessly in the background of the system without interrupting the front-end work
What needs improvement?
They could improve across many areas, like bringing in more customization and reducing the cost further. The price can be a restraining factor for many to adopt a new solution and leave an old option behind.
More posting of user feedback is requested across all websites and Google so that more traction can be attained. Seeing reviews helps create more confidence with clients and partners.
We demand more training orientation and quick upgrades in security parameters and utility features to have better exposure end to end.
For how long have I used the solution?
I've been using the solution for over 1.5 years now.
What do I think about the stability of the solution?
The solution is stable.
What do I think about the scalability of the solution?
The solution is completely scalable.
How are customer service and support?
Technical support is good so far.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We were using a localized solution from one of our partners.
How was the initial setup?
The initial setup is easygoing. We've had no pain at all.
What about the implementation team?
We implemented the product using an in-house team.
What was our ROI?
The ROI is great.
What's my experience with pricing, setup cost, and licensing?
Check Point Antivirus is one of the best and fastest virus-scanning software in the market and you will not be disappointed at all. It's easy to deploy and integration is great. The pricing is also quite affordable. They offer easy renewal and signing of SLAs, which are hassle-free.
Which other solutions did I evaluate?
We looked at a lot of different options. We tried ESET, Norton, Kaspersky, etc.
What other advice do I have?
Try this security solution. Millions of like us are choosing this option. It's the best solution.
Which deployment model are you using for this solution?
Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Information Technology Specialist at Tech Mahindra
Easy to install and integrate with good compatability
Pros and Cons
- "Check Point Antivirus goes in-depth and looks for threats and malware - including phishing attempts."
- "We'd like to see some customized security roll-ups and scans for threat detection."
What is our primary use case?
Check Point Antivirus is a highly compatible and productive security management software application for my system and console that runs in the background without hampering my projects.
Check Point Antivirus scrutinizes everything in-depth and looks for threats and malware, including phishing applications.
Check Point Antivirus is easy to install, set up, and integrate, with a very user-friendly dashboard and helpful support.
Check Point Antivirus administers the user experience and provides extensive support and services as needed.
How has it helped my organization?
Check Point Antivirus is easy, trusted, safe, and highly affordable security management software for professionals.
Check Point Antivirus looks in-depth for threats and malware - including phishing attempts.
Check Point Antivirus is a highly compatible and productive security management software application for my system. The console that runs in the background does not interfere with my projects.
Check Point Antivirus is a protective shield as a third-party integration and provides data security support against viruses and malware.
What is most valuable?
Check Point Antivirus has highly productive and extensive support and features. It runs system checkups and looks for threats and malware - including phishing attempts.
Check Point Antivirus is productive as a security management software application for my system. The console is great.
Check Point Antivirus provides full-scale security for my information and data and I can perform my activities feeling completely protected.
What needs improvement?
We'd like to see some customized security roll-ups and scans for threat detection.
Check Point Antivirus provides limited iOS protection and is unusable with free VPN services, which are required for professionals.
Check Point Antivirus' major area of improvement needs to be in the
internet connection. Updates need to be made in the system and
we need immediate access to the updated to be protected against the latest antivirus against malware and viruses.
It does not have compatibility with the Windows XP Firewall, which needs to be fixed.
For how long have I used the solution?
I have been in an integration with Check Point Antivirus for the last year.
Which solution did I use previously and why did I switch?
I did not previously use a different solution. I switched to Checkpoint antivirus due to system and data security concerns.
What's my experience with pricing, setup cost, and licensing?
Check Point Antivirus is a highly compatible, productive, easy to set up, and affordable platform. It is also highly trusted in terms of integration capabilities.
Which other solutions did I evaluate?
We did not evaluate other options. We just checked reviews on specific platforms before integrating.
What other advice do I have?
I would highly recommend Checkpoint Antivirus. Just go for it if you are a professional.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Download our free Check Point Antivirus Report and get advice and tips from experienced pros
sharing their opinions.
Updated: November 2024
Product Categories
Anti-Malware ToolsPopular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
ESET Endpoint Protection Platform
Microsoft Exchange Online Protection (EOP)
VirusTotal
Trend Vision One - Cloud Security
Cuckoo Sandbox
ZoneAlarm
Buyer's Guide
Download our free Check Point Antivirus Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Which antivirus is best for isolated work PCs?
- Is Check Point's software compatible with other products?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Do we need to use both EDR and Antivirus (AV) solutions for better protection of IT assets?
- Looking for alternatives to Symantec Cloud Protection Engine
- Who provides a better antivirus solution: Bitdefender or Sophos?
- Which antivirus is best for isolated work PCs?
- How do you identify malware?
- Why are Anti-Malware Tools important for companies?