We utilize Check Point CloudGuard Posture Management to gain visibility into our cloud environments and their configurations. The cloud services we employ include AWS, Azure, and GCP.
Security Consultant at a consultancy with 501-1,000 employees
Easy to manage, great visibility, all from a single dashboard
Pros and Cons
- "The most valuable feature is the single dashboard that enables us to manage the entire cloud environment from one place."
- "The dashboard customization has room for improvement."
What is our primary use case?
How has it helped my organization?
A while back, we deployed Kubernetes, and it was exposed to the internet, resulting in the environment being affected by malware. Check Point CloudGuard Posture Management has helped our organization prevent such attacks from occurring in our environment.
What is most valuable?
The most valuable feature is the single dashboard that enables us to manage the entire cloud environment from one place.
What needs improvement?
The dashboard customization has room for improvement.
Buyer's Guide
Check Point CloudGuard CNAPP
November 2024
Learn what your peers think about Check Point CloudGuard CNAPP. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
815,854 professionals have used our research since 2012.
For how long have I used the solution?
I have been using Check Point CloudGuard Posture Management for four years.
What do I think about the stability of the solution?
Check Point CloudGuard Posture Management is highly stable. There was only one instance when the solution experienced downtime.
How are customer service and support?
The technical support is good.
How would you rate customer service and support?
Positive
How was the initial setup?
The initial setup is straightforward.
What's my experience with pricing, setup cost, and licensing?
Check Point CloudGuard Posture Management is expensive.
What other advice do I have?
I give Check Point CloudGuard Posture Management a ten out of ten.
Check Point CloudGuard Posture Management is an important component of a cloud environment that enables us to gain visibility across all areas and configure easily. I highly recommend this solution.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Amazon Web Services (AWS)
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Security IT at a tech services company with 51-200 employees
CloudGuard Intelligence - Infinity Portal
Pros and Cons
- "The ability to integrate it with Microsoft Azure Sentinel allows us to validate the logs in an even more complex and meaningful way."
What is our primary use case?
We required a tool for our Microsoft Azure environment to validate and find threats under machine learning, forensic validations, and extremely important reports for the company to determine possible vulnerabilities and change the infrastructure to improve the security posture of our public cloud environment.
We also needed an environment that could show us monitoring and dashboards of value to improve our security easily.
One of the most important details to monitor is the network in our infrastructure, based on those requirements, we look for a tool, in this case, Check Point.
How has it helped my organization?
The Check Point CloudGuard Intelligence tool helped us perfectly with the search for a cloud security posture for our environments and security in the Microsoft Azure cloud, a centralized environment, and has great features within the tool, such as forensic analysis. In case of any vulnerability, we had to determine what happened.
As for the reports, we could help determine what happened, valuable details which allowed us to generate greater security according to the values shown.
What is most valuable?
The most important features that we like in Check Point CloudGuard Intelligence are the centralization of the security environment within the Check Point Infinity Portal, which already has other security tools that we have and that can also be managed from this site.
Forensic analysis is one of the features we liked a lot since it is easy to understand and helps us improve security.
The ability to integrate it with Microsoft Azure Sentinel allows us to validate the logs in an even more complex and meaningful way.
What needs improvement?
Something that needs to be improved little by little in tools like Check Point CloudGuard Intelligence is the lowering of costs as some customers can't buy such a solution. They could also sell it based on various versions for different customers and various business needs.
It is also important to improve performance issues at the Infinity Portal level, which is sometimes slow, yet not always.
We would like there to be more public documentation to generate implementations with best practices.
For how long have I used the solution?
We started using the application no more than a year ago. It's excellent for the analysis of the public cloud infrastructure.
What do I think about the stability of the solution?
This is a really stable solution.
What do I think about the scalability of the solution?
The solution is incredibly scalable and managed by Check Point Infinity Portal infrastructure.
Which solution did I use previously and why did I switch?
We had never used or known a tool like Check Point CloudGuard.
What's my experience with pricing, setup cost, and licensing?
The best option is to have a partner who helps them with support in addition to helping with cost issues since pricing is not public.
Which other solutions did I evaluate?
We always value various issues such as centralized environments, costs, and support, among other details to make the best decision. Even so, with this validation, the best option for our company is Check Point.
Which deployment model are you using for this solution?
Hybrid Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Check Point CloudGuard CNAPP
November 2024
Learn what your peers think about Check Point CloudGuard CNAPP. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
815,854 professionals have used our research since 2012.
Security IT at a tech services company with 51-200 employees
Excellent dashboards - automations
Pros and Cons
- "The tool is also very intuitive; its dashboards are very complete and provide a lot of valuable information for decision-making to improve security."
- "The Check Point Infinity admin portal sometimes freezes."
What is our primary use case?
Our developers work in our Microsoft Azure public cloud environment, where they build applications and app service sites. These developments did not always avoid vulnerabilities, so we required a tool to guarantee that these environments complied with robust security measures to avoid attacks including identity theft, and denial of services, among others. We needed to protect from damage to the operation or hijacking of our data which would prevent the internal operation of the company. Thanks to this tool, we could cover ourselves and our environment safely.
How has it helped my organization?
The importance of having a security tool for our developers' workloads; most of the time, our apps services use identities to log in against databases, generating a possible loss of data and credentials.
Thanks to Check Ppoint CloudGuard Workload Protection, we were able to provide assessments to verify security problems, best practices, and changes that were listed from the solution portal to be able to correct them both automatically and manually, achieving safe environments.
What is most valuable?
Check Point CloudGuard Workload Protection is a very important tool for the company and developers. The characteristic that caught our attention the most was that it is a native solution and was created for cloud application protection that was automated.
This solution not only provides recommendations or best practices for applications that are already finished or productive. However, we can protect from the beginning of development to testing and production, having recommendations and improvements throughout the process.
The tool is also very intuitive; its dashboards are very complete and provide a lot of valuable information for decision-making to improve security.
What needs improvement?
Check Point CloudGuard Workload Protection is a very powerful, comprehensive, centralized tool but also a very expensive solution. It is worth it, however, it is not available to everyone.
The Check Point Infinity admin portal sometimes freezes.
There is little documentation for the implementation and start-up of some configurations. They could improve the public documentation to be able to generate the help that the client requires to be able to generate the correct and effective provisioning.
For how long have I used the solution?
This is an excellent security tool for the workload of the company's internal developers; we have used this technology in the last year with very encouraging results.
What do I think about the stability of the solution?
I really like the solution.
What do I think about the scalability of the solution?
This product offers excellent availability; its scaling is managed by the manufacturer.
Which solution did I use previously and why did I switch?
A centralized tool with the potential of Check Point CloudGuard Workload Protection is not found in other manufacturers. We have not had such a solid and secure solution.
What's my experience with pricing, setup cost, and licensing?
The recommendation is always to have a provider or a partner that can generate and answer all questions about the solutions and provide costs and analysis to see if the solutions are what the company needs.
Which other solutions did I evaluate?
Before implementing this solution, we validated solutions from other manufacturers such as Fortinet and Cisco. However, the benefits provided by Check Point exceeded the validations, and we chose CloudGuard.
What other advice do I have?
It is an excellent security tool for dev departments and the entire company.
Which deployment model are you using for this solution?
Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Network Security Engineer/Architect at a tech services company with 1,001-5,000 employees
Solution helps to ensure that we comply with our security measures
Pros and Cons
- "On Dome9, you can have reports on compliance, users created, and EAM access to the cloud infrastructure. For example, if some machine is exposed to the Internet, importing and exporting to the Internet when it shouldn't, we get immediate alerts if someone does this type of configuration by mistake. Dome9 is very important because AWS doesn't protect us for this. It is the client's responsibility to make sure that we don't export things to the Internet. This solution helps us ensure that we comply with our security measures."
- "The main issue that we found with Dome9 is that we have a default rule set with better recommendations that we want to use. So, you do a clone of that rule set, then you do some tweaks and customizations, but there is a problem. When they activate the default rule set with the recommendations and new security measures, it doesn't apply the new security measures to your clones profile. Therefore, you need to clone the profile again. We are already writing a report to Check Point."
What is our primary use case?
The primary use case has been for auditing the cloud infrastructure in terms of security, because our company has been audited a lot of times. For the cloud, this is a tool that we use to audit the cloud environment. For example, all of the S3 buckets are encrypted to know if we don't have servers exposed to the Internet where they shouldn't be. This solution runs some compliance reports. That is why we use it.
We use it the most to check if things are complaint, because the compliancy checking is accurate.
How has it helped my organization?
On Dome9, you can have reports on compliance, users created, and EAM access to the cloud infrastructure. For example, if some machine is exposed to the Internet, importing and exporting to the Internet when it shouldn't, we get immediate alerts if someone does this type of configuration by mistake. Dome9 is very important because AWS doesn't protect us for this. It is the client's responsibility to make sure that we don't export things to the Internet. This solution helps us ensure that we comply with our security measures.
We use the compliance rule set to run some reports on our infrastructure. According to the report, we know if we are secure or compliant with our security recommendations. We wanted a default security compliance toolset. So, we cloned it, then we did some customization of some security measures that we wanted.
We run the compliance rule set report, then the InfoSec team receives that report. They go through it and see if we are compliant and need to do some security measures on some of it resources. It helps us towards visibility and security.
We use the solution to enable customizable governance using simple, readable language. We are not just stuck with the default rules set. If we think the security measures they recommend are not needed, then we can add some others instead, change them, or customize them.
What is most valuable?
We have full visibility of our cloud infrastructure in terms of compliance and security. For example, if someone has a machine that doesn't comply with the company policy, then we get an alert.
Security visibility is very good. Usually, when it's the security report, they match the reality and are correct, then they raise some alerts. Almost 100 percent of the time, we will need to do some tweaking to fix issues.
It is a very good tool for both cloud compliance and governance. We use it for both. We can monitor our entire cloud infrastructure. It provides reports on our security, then if we have to fix something in regards to the security, we can do it in a centralized tool. If you go to AWS and check each tool and server if it is compliant, then it's a mess, but this tool works. It is very simple for governance and reducing the risk.
The solution helps us to minimize attack surface and manage dynamic access. With Dome9, we are sure our machines are not exposed to the Internet. We have reports about users who access of our AWS accounts with the EAM function, which reduces our attack surface.
This solution provide a unified security solution across all major public clouds. We have all our infrastructure integrated on Dome9, so it provides us security on our entire cloud infrastructure, both AWS and Azure, which we are currently integrating.
What needs improvement?
The main issue that we found with Dome9 is that we have a default rule set with better recommendations that we want to use. So, you do a clone of that rule set, then you do some tweaks and customizations, but there is a problem. When they activate the default rule set with the recommendations and new security measures, it doesn't apply the new security measures to your clones profile. Therefore, you need to clone the profile again. We are already writing a report to Check Point. I think they have solution to this issue.
For how long have I used the solution?
We have been using it for approximately a year and a half.
What do I think about the scalability of the solution?
It is very scalable since we only need to buy licenses for more protective items. However, the overall license is very protective.
Dome9 integrates security best practices and compliance regulations into the CI/CD, across cloud providers. We are also currently integrating our ancillary environment on the domain. At the moment, we have more than 500 servers and domes protected by Dome9. Therefore, it's a tool that can accomplish security for almost all call environments.
Dome9 is used by the technical team. It is utilized in production and nonproduction. It is also integrated with Azure along with Office 365.
Dome9 has 100 percent adoption rate, as all our environment will be integrated with it.
There are two types of users:
- My team who implements the domain.
- The infrastructure team who looks at the report. There are three guys on the infrastructure team.
How are customer service and technical support?
I would rate the technical support an eight out of 10. We received a lot of support when implementing the solution directly with the product owners of Check Point, which is not their regular support. They were very useful and helpful, which was very good. We haven't had many complaints.
Which solution did I use previously and why did I switch?
The solution helps save our security team time. Before we had Dome9, our security team had to go through each problem and check it. Nowadays, we just need to analyze one report and use one tool. We don't have to go through all the accounts with all their data. Dome9 is saving them approximately 10 hours a week.
We implemented Dome9 as soon as we started having some production services on our current environment and started our cloud journey three years ago.
How was the initial setup?
The initial setup process was very quick: Create the user on AWS, then you can log in and have all your information. On the domain side, it was very quick to log in with the account created on the AWS.
The deployment was one or two days. We had three remote session, where two of those sessions were about how it works.
Our approach was to have our accounts on Dome9. After adding accounts, we ran some reports and compliance rule sets based on the security measure recommendations from Dome9 for our AWS product. We also went through the recommendations and made some changes on some of them. That is how we deployed the solution.
Our implementation strategy was to first only add the key accounts in the first stage, seeing how it worked. Then, after some weeks of working with it, we added the rest of the accounts to production.
What about the implementation team?
We did the initial setup directly with Check Point. They were very good and helpful because we were one of the first customers after they bought the domain company. They were very interested in helping us. We didn't have any complaints.
What was our ROI?
Dome9 helps developers save time. If you enable the remediate mode, then it will help you save time as it eliminates manual work. The reports also save time because you don't have to go into the tool and search for information. The reports save about five hours a week.
This solution has enabled us to reduce the number of employees involved in managing our cloud environment, especially the personnel who have had to analyze reports and implement security measures to mitigate risks. Before we had the tool, we had more people working on this task. Now, we only need one or two people to look through the report to review the risks.
What's my experience with pricing, setup cost, and licensing?
Right now, we have licenses on 500 machines, and they are not cheap.
Which other solutions did I evaluate?
They didn't find many other competitors for this type of domain and security tool.
The cloud providers give you the tools for their solutions to be secure, but they aren't easy to implement nor are they clear how to use because each tool that we have has its own security measures. This solution provides clarity for what you need to do to be secure in one centralized tool.
What other advice do I have?
Try it in read-only mode.
We do not use remediation at the moment. We do the remediation manually, since we are still using Dome9 in read-only mode. I don't know if we will use the remediation in the future because we prefer to do it ourselves. We don't know what will be the impact of doing it automatically from the tool.
If you use the remediate mode, which we currently don't use, it will leave you with automation to help out with your call environment for compliance. However, if we wanted to use it, we do have the tool.
Biggest lesson learnt: Securing the cloud is more difficult than we originally thought.
I would rate this solution as an eight out of 10.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Amazon Web Services (AWS)
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Cloud Security Lead at a computer software company with 5,001-10,000 employees
Good reporting, and easy to install but the integration with ticketing systems could be improved
Pros and Cons
- "The reporting is quite good. It is the most powerful aspect of this solution."
- "In general, for the product to be successful, they need to improve security, and configuration detection."
What is our primary use case?
Primarily, we use this solution to detect security configurations in AWS environments.
What is most valuable?
The reporting is quite good. It is the most powerful aspect of this solution.
It's user-friendly.
What needs improvement?
In general, we abandoned this solution this year.
Each component of this solution, in my opinion, could be improved.
Integration with ticketing systems, as well as the most important noise and completeness over findings, are definitely in need of improvement. They didn't take into account some additional context.
The UI is very slow.
There is room for improvement. Consider the entire context of the findings and try to avoid making a comparison between the rule and the entity's state. In general, for the product to be successful, they need to improve security, and configuration detection.
For how long have I used the solution?
I have been working with Check Point CloudGuard Posture Management for two years.
What do I think about the stability of the solution?
It generates a large number of false positives.
What do I think about the scalability of the solution?
We haven't attempted to scale the product because there are no additional plug-ins or add-ons.
How are customer service and support?
We have contacted technical support but were not satisfied. Technical support needs improvement.
How was the initial setup?
The initial setup was straightforward.
What's my experience with pricing, setup cost, and licensing?
Licensing fees are paid on a yearly basis.
From a pricing perspective, they are pretty expensive. You can find better offerings on the market.
What other advice do I have?
I would not recommend this solution to other users.
I would rate Check Point CloudGuard Posture Management a seven out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Chief Technical Officer at a government with 1,001-5,000 employees
Intuitive dashboard but it needs to be more customizable
Pros and Cons
- "The dashboard is intuitive. You know if you're compliant or not, and then it gives you a remediation plan."
- "CloudGuard could be more customizable. It has built-in standards for things like GDPR compliance. But depending on your business lane, you might want to build your own controls based on your own standards."
What is our primary use case?
We use CloudGuard for compliance and auditing. About 20 people in our company use it, including our cloud administrators use it and security personnel. And now even our managers, our scrum masters are using it.
How has it helped my organization?
CloudGuard makes the management of our security controls in AWS more transparent.
What is most valuable?
The dashboard is intuitive. You know if you're compliant or not, and then it gives you a remediation plan.
What needs improvement?
CloudGuard could be more customizable. It has built-in standards for things like GDPR compliance. But depending on your business lane, you might want to build your own controls based on your own standards.
For how long have I used the solution?
I've been using CloudGuard Posture Management for at least six months.
What do I think about the stability of the solution?
CloudGuard is pretty stable. It's rock-solid.
What do I think about the scalability of the solution?
In terms of scalability, CloudGuard requires a little bit of work. Sometimes it does take longer for the checks to come through, but it depends on how busy you are in the cloud.
How are customer service and support?
Check Point tech support in North America is pretty good.
Which solution did I use previously and why did I switch?
We really liked this other solution offered by a smaller company, and then a larger company bought it. I forgot the company's name, but the roadmap just went to pieces when it was bought out. All the tech people left the company then the chief technical officer resigned. It was terrible.
How was the initial setup?
Setting up CloudGuard is pretty straightforward. The initial setup only took a few minutes. It's essentially turnkey. However, the total deployment took about half a day. For maintenance, we have two cloud administrators. That's two in case one goes on vacation, resigns, or gets sick. So you need backup.
What's my experience with pricing, setup cost, and licensing?
The license for CloudGuard Posture Management is about $80 a year, and it's based on your cloud footprint, not the number of users. So you could have a million users, and it doesn't matter.
What other advice do I have?
I rate CloudGuard Posture Management seven out of 10. I would rate it higher, but I think the price point is pretty high for what it does. However, I know it's a burgeoning market. So I think the price point and some of the other features that I already mentioned, like customization, are pretty lacking. Still, if you want some cover for an internal or external audit, this is a tool for you.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Amazon Web Services (AWS)
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Cloud Solution Architect at Network Thinking Solutions
A complete solution that's reasonably priced, with good data security
Pros and Cons
- "The solution offers an excellent price, benefit, and installation relationship."
- "Currently, worldwide, there are many companies of all sizes that do not understand the value that their data has, but even with all existing clouds, they also do not understand what the shared responsibility model is. They only assume that by having a cloud, the provider must ensure safety, when the truth is that the providers only secure their sites. Everything we do in the cloud and how we configure it is actually our responsibility."
What is our primary use case?
I have been using it in my AWS-Azure multi-cloud schema in order to monitor and protect transactions and data from all escalations - not only what we have at the database level. It helps us protect the data of our big data.
It has been the complete solution to help cover our lack of security at the infrastructure level. Not only does it cover the servers, but at the workstation level, it is monitoring what users are doing. It identifies actions and can make automatic remediation at a user level.
How has it helped my organization?
The solution has helped us to detect possible attacks or access that is not allowed. It also has helped us to identify the configurations that do not meet the company standards and allows us to improve security practices. As a result, we were able to make the necessary adjustments to be more armored and work safely.
It gives us the peace of mind we need to continue exploring areas of our scheme that will help us with our projects in the short, medium, and long term. It will help us to continue innovating and reinventing ourselves with greater and greater security.
What is most valuable?
Data security has been very valuable because data is the soul of a company and if the data is not protected, the company has no possibility of existing.
In all areas of an organization, Check Point CloudGuard is not only in the cloud, as its name implies. It goes beyond. The areas of importance from the most important to the least important are: infrastructure, technological security, data administration, legal department, etc. Check Point solutions can provide a complete 360 security scheme to the entire cloud infrastructure. It transfers its vision to the entire peripheral network.
What needs improvement?
Today, globally, there are many companies of all sizes that do not understand the value of their data, but even with all the existing clouds, they also do not understand what the shared responsibility model is. They only assume that by having a cloud, the provider must ensure security, when the truth is that providers only protect their sites. Everything we do in the cloud and how we configure it is actually our responsibility, in this sense we can evaluate many solutions that help us protect our clouds, however, and after trying 5 different solutions, the checkpoint solution is by far The most complete
For how long have I used the solution?
I have been using the solution for 3 months.
Which solution did I use previously and why did I switch?
If we were using a similar but not as extensive solution. We were using Darktrace.
What's my experience with pricing, setup cost, and licensing?
The solution offers an excellent price, benefit, and installation relationship. Thus far, Check Point has offered us this very successful relationship.
Which other solutions did I evaluate?
We were evaluating several options before choosing Check Point. What we identified would be important aspects of the new provider were: simplicity in the installation and 360 vision of all our infrastructure. When we were evaluating, we looked at Palo Alto, Check Point, and Cloud Security.
What other advice do I have?
If you are looking for a complete solution for your cloud or clouds, with Check Point you can have everything from one place.
Which deployment model are you using for this solution?
Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Cloud Infrastructure Architect at Maxis Berhad
Enables us to have a centralized view of all our visible assets ECs and inventories
Pros and Cons
- "Dome9 has improved our organization; we have a centralized view of all of our assets, our visible assets our ECs, our inventories. And then all the policies are centralized, and it is easier to manage because everything is one component console."
- "I would like to see Test B functions at the application access level."
What is our primary use case?
The primary use case for this solution is associated with a challenge whereby we have multiple cloud computing platforms. We have our past cloud platforms in AWS and ECP. Therefore, we can configure management and policy governance tools to deployment across all sites.
How has it helped my organization?
Dome9 has improved our organization in the way that we have a centralized view of all of our assets, our visible assets our ECs, our inventories. Then all the policies are centralized and it is easier to manage because everything is one component console.
What needs improvement?
I would like to see Test B functions at the application access level.
For how long have I used the solution?
More than a year.
What do I think about the stability of the solution?
The stability is good.
What do I think about the scalability of the solution?
The scalability is good.
How are customer service and technical support?
Technical support is excellent; they are quite supportive.
How was the initial setup?
The inial setup was straightforward.
The deployment took us about six months because we had issues while integrating. The issues weren't with Dome9.
What about the implementation team?
We implemented Dome9 ourselves, in-house. We used our own set of experts.
I think there is less than six staff required for deployment and maintenance.
What's my experience with pricing, setup cost, and licensing?
The licensing costs for this solution are on a yearly basis.
What other advice do I have?
My advice is to try to get the trial period first because this will allow them to see if this is a suitable solution or not for their environment. They have to remember that this solution can only be compared to Test B, but it's not Test B. The trial allows for appropriate compatibility and suitability evaluations.
On a scale from one to ten, ten being the best, I would gladly rate this product an eight out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Download our free Check Point CloudGuard CNAPP Report and get advice and tips from experienced pros
sharing their opinions.
Updated: November 2024
Product Categories
Vulnerability Management Cloud and Data Center Security Container Security Cloud Workload Protection Platforms (CWPP) Cloud Security Posture Management (CSPM) Cloud-Native Application Protection Platforms (CNAPP) Data Security Posture Management (DSPM) Compliance ManagementPopular Comparisons
Prisma Cloud by Palo Alto Networks
Microsoft Defender for Cloud
Prisma Access by Palo Alto Networks
Zscaler Internet Access
Qualys VMDR
Tenable Security Center
Microsoft Defender for Cloud Apps
SentinelOne Singularity Cloud Security
Fortinet FortiWeb
AWS Security Hub
AWS GuardDuty
Buyer's Guide
Download our free Check Point CloudGuard CNAPP Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- What is the pricing for Check Point software?
- How inadvisable is it to use a single vulnerability analysis tool?
- What are the benefits of continuous scanning for vulnerability management?
- When evaluating Vulnerability Management, what aspect do you think is the most important to look for?
- What is a more effective approach to cyber defense: risk-based vulnerability management or vulnerability assessment?
- What are the main KPIs that need to be implemented to have better posture in vulnerability projects?
- Which is the best vulnerability scanner tool?
- What are your recommended automated penetration testing tools?
- How do you use the MITRE ATT&CK framework for improving enterprise security?
- Can you recommend API for Tenable Connector into ServiceNow