Try our new research platform with insights from 80,000+ expert users

Check Point CloudGuard CNAPP vs Darktrace comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 24, 2024
 

Categories and Ranking

SentinelOne Singularity Clo...
Sponsored
Ranking in Cloud Security Posture Management (CSPM)
4th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
3rd
Average Rating
8.6
Reviews Sentiment
8.1
Number of Reviews
93
Ranking in other categories
Vulnerability Management (6th), Cloud and Data Center Security (5th), Container Security (3rd), Cloud Workload Protection Platforms (CWPP) (4th), Compliance Management (3rd)
Check Point CloudGuard CNAPP
Ranking in Cloud Security Posture Management (CSPM)
5th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
5th
Average Rating
8.6
Number of Reviews
69
Ranking in other categories
Vulnerability Management (8th), Cloud and Data Center Security (9th), Container Security (6th), Cloud Workload Protection Platforms (CWPP) (6th), Data Security Posture Management (DSPM) (4th), Compliance Management (5th)
Darktrace
Ranking in Cloud Security Posture Management (CSPM)
15th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
12th
Average Rating
8.2
Reviews Sentiment
7.4
Number of Reviews
74
Ranking in other categories
Email Security (12th), Intrusion Detection and Prevention Software (IDPS) (1st), Network Traffic Analysis (NTA) (1st), Network Detection and Response (NDR) (1st), Extended Detection and Response (XDR) (3rd), AI-Powered Chatbots (3rd), Attack Surface Management (ASM) (3rd), AI-Powered Cybersecurity Platforms (1st)
 

Featured Reviews

Andrew W - PeerSpot reviewer
Aug 29, 2024
Tells us about vulnerabilities as well as their impact and helps to focus on real issues
Looking at all the different pieces, it has got everything we need. Some of the pieces we do not even use. For example, we do not have Kubernetes Security. We are not running any K8 clusters, so it is good for us. Overall, we find the solution to be fantastic. There can be additional education components. This may not be truly fair to them because of what the product is going for, but it would be great to see additional education for compliance. It is not a criticism of the tool per se, but anything to help non-development resources understand some of the complexities of the cloud is always appreciated. Any additional educational resources are always helpful for security teams, especially those without a development background.
Yokesh Mani - PeerSpot reviewer
Jan 23, 2024
Easy to write custom rules and policies in the UI with limited coding knowledge
The user interface could be improved. Sometimes, the visibility is not immediately available for the environment. We have the native servers that come with the solutions, but we cannot see them in the Check Point log. Another issue is with the integrated file monitoring. It would make sense to have stuff like file integrity monitoring and malware scanning available within this module because we don't want to integrate another product. For example, let's say it's showing a process violation. It should be able to do some additional malware scanning in that particular bucket to get some additional information. I don't want to integrate with another third-party tool or go to the native server to check something. It would be helpful to have integrated monitoring and malware scanning for the file types. There are a few flaws with the security management portal where I have limited visibility into the workload protection features. There is no error visibility where I can see the communication and workflow between services. Some of the dashboards need to be fine-tuned if they are not customized. For example, I cannot customize anything on the effective risk management dashboard. Some of the information is not correct for my tenant. With respect to passwords and user management, there are no policies I can measure at the user level. If the user was created more than six months ago, you don't need to worry about that password or do anything like two-factor authentication associated with that user. They can still log in after six months or one year. It's also a challenge to use CloudGuard's agentless workload posture with AWS. An Azure storage is summed up with a CNAPP encryption by default. We tried onboarding this data, but the problem is the attachment is not done. After a few days, we identified that it was impossible to do the encryption detection. But CloudGuard's default rules say that this has to be encrypted. The AWS module says that we cannot access this volume with this encryption, so we cannot use an agentless workload posture with AWS because of this. It is a best practice to ensure that all the volumes are being encrypted. Without the encryption, how can I do this? It is a big challenge for CloudGuard.
Luis KiambatA - PeerSpot reviewer
Nov 9, 2022
Great autonomous support, offers an easy setup, and has responsive support
We primarily use the solution for IT. Customers use it for banks or construction sites, depending on our customers. We haven't had an OT implementation yet. However, we have interest from two companies The autonomous response is great. It blocks basically everything that is outside the normal,…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"You not only get to know about vulnerabilities and misconfigurations but also some of the actual"
"We're monitoring several cloud accounts with Singularity. It is convenient to identify issues or security failures in any account. It's nice to have all the details we need to solve these issues."
"PingSafe's graph explorer is a valuable tool that lets us visualize all connected services."
"We really appreciate the Slack integration. When we have an incident, we get an instant notification. We also use Joe Sandbox, which Singularity can integrate with, so we can verify if a threat is legitimate."
"PingSafe released a new security graph tool that helps us identify the root issue. Other tools give you a pass/fail type of profile on all misconfigurations, and those will run into the thousands. PingSafe's graphing algorithm connects various components together and tries to identify what is severe and what is not. It can correlate various vulnerabilities and datasets to test them on the back end to pinpoint the real issue."
"PingSafe can integrate all your cloud accounts and resources you create in the AWS account, We have set it up to scan the AWS transfer services, EC2, security groups, and GitHub."
"It is scalable, stable, and can detect any threat on a machine. It uses artificial intelligence and can lock down any virus."
"It is very straightforward. It is not complicated. For the information that it provides, it does a pretty good job."
"Almost all the features are valuable, but the most important is proactive threat detection. The overall administration, seamless integration, and being able to have one platform for monitoring our applications for suspicious activities and any potential security threats are also valuable."
"It provides the most useful tools for protecting our financial account records from hackers."
"The most valuable feature is posture management, which gives you complete visibility of all your assets in the cloud and allows you to do governance and compliance."
"We can monitor each activity from our mobile devices, so there is complete visibility of our cloud traffic flows, with threat intelligence provided by Check Point."
"It presents great visibility of the traffic flow of our cloud, providing information on what data and users are circulating and in the event of a threat, it immediately identifies them by providing detailed and granular information from our entire environment."
"This solution provides threat prevention and detection of anomalies automatically and investigates the activity of each one of them."
"The most valuable features of CloudGuard CNAPP are its compliance engine and auto-remediation features."
"The ability to integrate it with Microsoft Azure Sentinel allows us to validate the logs in an even more complex and meaningful way."
"Darktrace is extremely stable."
"We are able to detect a lot of things, actually, and see what is happening in our network."
"The most valuable feature is the alerts. The alerts are meaningful. The event rolls up into meaningful and actionable alerts rather than just being noise."
"I like the dashboards, which are cool. They are more user-friendly, in my experience. Its learning capabilities are really good."
"Provides great network protection."
"It is very easy to work with Darktrace once you know how it works and the type of permissions that you need to get related to the security over a network. The interface is awesome. I'm sure that you have seen Ironman, and you know Jarvis, the computer of Tony Stark. The interface of Darktrace is very similar, and you can see in 3D, like a hologram, the whole network, traffic, and all the traces inside the network. The interface is awesome, and it provides a lot of information. At least for us, it is very easy to handle this interface, get the reports, and do the interpretation of those reports. Darktrace also provides mobile monitoring. With an app on your mobile phone, you can view the information live, which is very useful for area directors and field engineers. Darktrace can be also correlated with any type of big data solution, such as Splunk."
"Ability to see events and exactly what traffic or website the device had tried to connect to that raised the alert or issue."
"I find it very good in the way that they show the past events, including the attack history."
 

Cons

"Customized queries should be made easier to improve PingSafe."
"Bugs need to be disclosed quickly."
"One area for improvement could be the internal analysis process, specifically the guidance provided for remediation."
"When we request any changes, they must be reflected in the next update."
"The documentation that I use for the initial setup can be more detailed or written in a more user-friendly language to avoid troubles."
"SentinelOne currently lacks a break glass account feature, which is critical for implementing Single Sign-On."
"I export CSV. I cannot export graphs. Restricting it to the CSV format has its own disadvantages. These are all machine IP addresses and information. I cannot change it to the JSON format. The export functionality can be improved."
"We'd like to have better notifications. We'd like them to happen faster."
"The costs are high."
"You do need to pay extra in order to get better support."
"The setup can be better. With every other Check Point product, the setup is scripted. You just approve versions, and then you are off. The setup for this solution is still very much manual. I would like to see that transition to more of a scripted setup."
"Down the road, we would like to see automation. That is probably a feature that most people want. If they can automate patching a vulnerability, it will be much easier."
"I would like them to include support for their products in languages other than English."
"The solution could be improved with a greater analysis of its Microsoft Security score."
"They take time to respond or coordinate a meeting since they maintain a schedule that does not fit Latin America very well."
"The performance can be better. Sometimes, the performance is not up to the mark. There is also integration complexity with third-party software and tools."
"One thing that I would like to look at going forward is to have a fully automated network infrastructure that is monitored automatically real-time, and that gives me this kind of capability where I would be able to look at my network at any given time and see the state of my network. With Darktrace, at the moment, I have to almost put in a date and tell them that want you to give me data from this date to this date. I don't want that. I want a fast solution in which it doesn't matter when I log into the application. Whenever I log in, I must be able to see my network and run a report. In other words, if I go in now and I say, "Give me a full report of what happened today, it must be able to give me that. It mustn't just be limited to a seven-day period, for argument's sake. It must be able to give me real-time and day-to-day tracking of what has happened within my network."
"The dashboard and reporting for this solution could be improved as it is currently complex. The GUI for this solution could also be improved."
"Getting logs from different sources can be a challenge."
"It's a very complex platform."
"Darktrace could improve its features, such as monitoring and detecting ransomware."
"Its documentation is not up to the mark. At times, I have a lot of trouble finding a solution. Even when I posted questions on the community chats, it took a lot of time for me to get answers. That's something that can be improved. Darktrace can focus on creating a more interactive community. If there are more people from Darktrace to focus on community chats, it would be better."
"The user interface and the configuration are a bit complex and should be improved or simplified."
"Darktrace does not have any capabilities to configure."
 

Pricing and Cost Advice

"The pricing for PingSafe in India was more reasonable than other competitors."
"PingSafe is less expensive than other options."
"Its pricing is constant. It has been constant over the previous year, so I am happy with it. However, price distribution can be better explained. That is the only area I am worried about. Otherwise, the pricing is very reasonable."
"We have an enterprise license. It is affordable. I'm not sure, but I think we pay 150,000 rupees per month."
"The tool is cost-effective."
"As a partner, we receive a discount on the licenses."
"The features included in PingSafe justify its price point."
"PingSafe's pricing is good because it provides us with a solution."
"It is a very straightforward licensing model that is based on the number of assets you are discovering and managing with the solution."
"Right now, we have licenses on 500 machines, and they are not cheap."
"Check Point CloudGuard Posture Management is expensive."
"Check Point CloudGuard Posture Management is always known as a good solution but an expensive one. When you're using Cisco, Check Point, or Palo Alto, you know that you will pay more, but you know that it will work."
"It is difficult to contextualize the pricing because we are used to Indian pricing and licensing."
"From a pricing perspective, they are pretty expensive."
"Its pricing is competitive."
"Everything in this field is very expensive."
"I'm unfamiliar with the exact cost, but we have a yearly license and had to pay for Darktrace's services before the deployment. The product is very expensive, so some organizations can't afford to pay the total amount directly, meaning they often seek a partner or pay in installments, which increases the price more."
"The pricing is reasonable."
"It is pretty expensive, but it is worth it. Its licensing is yearly."
"The cost of the solution can be reduced to make it more appealing to customers."
"The pricing is expensive. It costs over $100,000 a year."
"It's an expensive solution."
"In the ballpark, we're talking about $30K, $50K, and up. It can even be as much as $50K or $100K."
"If you consider the features and the cost of market leaders, we are satisfied with the pricing."
report
Use our free recommendation engine to learn which Cloud Security Posture Management (CSPM) solutions are best for your needs.
815,854 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
19%
Financial Services Firm
16%
Manufacturing Company
10%
Insurance Company
5%
Financial Services Firm
15%
Computer Software Company
14%
Manufacturing Company
9%
Security Firm
6%
Computer Software Company
15%
Financial Services Firm
8%
Manufacturing Company
8%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best featu...
What is your experience regarding pricing and costs for PingSafe?
SentinelOne provided competitive pricing compared to other vendors, and we are satisfied with the deal.
What needs improvement with PingSafe?
Sometimes, I am not able to see the flow when there is an issue. When anyone complains and I have to troubleshoot it,...
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing u...
Which is better - SentinelOne or Darktrace?
Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is ...
What do you like most about Darktrace?
A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet tr...
 

Also Known As

PingSafe
Check Point CloudGuard Posture Management, Dome9, Check Point CloudGuard Workload Protection, Check Point CloudGuard Intelligence
No data available
 

Overview

 

Sample Customers

Information Not Available
Symantec, Citrix, Car and Driver, Virgin, Cloud Technology Partners
Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
Find out what your peers are saying about Check Point CloudGuard CNAPP vs. Darktrace and other solutions. Updated: October 2024.
815,854 professionals have used our research since 2012.