Try our new research platform with insights from 80,000+ expert users

Check Point SandBlast Network vs Palo Alto Networks WildFire vs ThreatConnect Threat Intelligence Platform (TIP) comparison

 

Comparison Buyer's Guide

Executive Summary
 

Mindshare comparison

Advanced Threat Protection (ATP)
Advanced Threat Protection (ATP)
Threat Intelligence Platforms
 

Featured Reviews

AshleyMorales - PeerSpot reviewer
Nov 29, 2023
Helps detect and prevent attacks and offer helpful sandbox analysis
Check Point SandBlast Network was acquired when the company needed to improve its security posture in different characteristics. The company had a deficiency in monitoring the corporate network. This tool analyzes the traffic network in a way that is really efficient, and of course, the best thing…
Mario Lacroix - PeerSpot reviewer
Jun 11, 2024
Provides seamless automation functionality and has a straightforward setup process
We use the product to enhance threat detection and response. We utilize it as part of a broader security ecosystem to monitor and block potential cyber threats. Our environment includes multiple financial clients and has tailored rules for specific needs, such as anti-fraud measures. The solution…
Aadarsh Dawn - PeerSpot reviewer
Jun 7, 2024
Offers features like response capabilities and automation response and automation orchestration
The tool's installation, integration, and playbooks are very straightforward. The tool enhances our organization's threat detection and response capabilities. It is more than a threat detection tool since what it does is that it has its own threat intelligence platform. The tool also integrates and feeds from other different solutions you might have and helps with any sort of assessments that you do, even if they involve some open-source aspects. ThreatConnect Threat Intelligence Platform (TIP) correlates through all of the aforementioned areas and finds out what things need to be prioritized based on the systems where the threat feeds are relevant. The product also has a high level of orchestration and automation capabilities, especially in terms of the required response. The tool is just not for correlation, and one can take a response action from it. ThreatConnect Threat Intelligence Platform (TIP) is one of the products that has just come into the market, and I don't think there are any other tools that offer the same functionalities. ThreatConnect has certain modules, but I feel it is too early for the market as a whole. In terms of the product's ability to help with team collaboration, I would say that it is a user-friendly and straightforward platform. I rate the solution an eight out of ten.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The main feature of the solution is that it protects against malicious threats from the outside."
"When our workers are downloading software, SandBlast Cloud is useful to emulate the downloads that the workers are doing. Then, there are no threats coming into the company."
"It is a stable solution."
"SandBlast has opened us up to a lot more opportunities where we can offer this service to clients, that way they don't have to go to a third-party to get this specific solution. It comes in the Check Point Infinity Package so it has helped us a lot."
"It seems like it works all the time. We have never had an issue. We have never had something go undetected, anything major. All in all, it works pretty well."
"It looks out for new cyber ​​threats and generates predictions based on behaviors that are already detected on a daily basis."
"The product gives us advanced protection, including artificial intelligence and machine learning technologies and services."
"It has caught some harmful attachments and downloads."
"The most valuable features are all of the security features in terms of protection and SSL and VPN."
"Scalable ATP solution that's quick to set up. It demonstrates good performance and stability."
"WildFire has been instrumental in blocking a number of new threats, before common desktop anti-virus tools were able to detect them."
"The backup is the best feature."
"The analysis is very fast."
"Stability-wise, I rate the solution a ten out of ten since we never faced any issues."
"It helps us when segmenting and securing the network and all sort of technologies, all sort of next generation needs. It's next generation phases of firewall like anti-virus, sandboxing, wifi, and VPN."
"I give the initial setup an eight out of ten."
"The most valuable features are ease of use and the ability to customize it."
"ThreatConnect has a highly user-friendly interface."
"It's a solid platform and is stable enough. It is not complicated and is easy to use."
"The product automatically generated a threat score based on the maliciousness of an IP."
"The tool's installation, integration, and playbooks are very straightforward."
 

Cons

"EDR and EPM solutions like Carbon Black or CyberArk have integrations with the cloud version of Sandblast, however, there must be on-premise Sandblast options also."
"Sometimes, Check Point Sandblast requires more resources, which impacts network performance if it has been deployed with limited resources."
"The cost is a little bit high-end, and you need to get precise performance metrics in order to get the correct size. Improvements are required in both areas of the tool."
"The Threat Emulation software blade significantly affects the performance of the NGFWs, we have a significant increase in the CPU and memory consumption."
"Using it in the beginning was difficult because I had never used anything similar. In terms of navigating the UI, it was all not too bad, but there is definitely a learning curve."
"Today, we have it as part of a solution or a package. However, we'd like there to be a way where we can have the solution's features available to us in a cheaper way in the future."
"There have been a couple of things that we've tried where we read through the documentation, and we were really looking for some help in implementing, and technical support wanted me to try it first, then call them if it breaks. It would be nicer if they would hold my hand a bit more. It makes me nervous in production, as I don't have a lab."
"I would like if it could emulate bigger files and somehow improve this usability. I don't know if this would be possible. However, if it was able to scan or emulate bigger files, then it would be safer for a company using it."
"The system performance degrades after the solution has been deployed for some time. The data that it gives us becomes a little bit slow. When you try to get some data for troubleshooting, it seems like it's working hard to extract that data."
"The technical support response needs improvement."
"The price of WildFire should be reduced in order to make it more affordable for our customers."
"Palo Alto Networks WildFire could improve by adding support for manual submission of suspicious files and URLs. Additionally, it would be an advantage to add rule-based analysis. Currently, it uses only static and AI. We need to be able to analyze archive files."
"High availability features are lacking."
"In terms of what I'd like to see in the next release of Palo Alto Networks WildFire, each release is based on malware that has been identified. The key problem is an average of six months from the time malware is written to the time it's discovered and a signature is created for it. The only advice that I can give is for them to shorten that timeframe. I don't know how they would do it, but if they shorten that, for example, cut it in half, they'll make themselves more famous."
"The GUI is better in 8.0, but I still feel it lacks the fast response most of us desire. Logs are much quicker."
"​They provide a medium level of technical support."
"I couldn’t get any training videos online when I was working with the tool."
"They should make it a little bit easier to generate events and share them with the community"
"Integration is an area that could use some improvement."
"It would be good to have more feeds and more integrated sources for enrichment."
"Support is an area with which nobody is ever fully satisfied, so it can be improved."
 

Pricing and Cost Advice

"Choosing the correct set of licenses is essential because, without the additional software blade licenses, the Check Point gateways are just a stateful firewall."
"We have seen ROI."
"The product's cost is high."
"We would like to try the Threat Extraction blade, but you need to buy a license. Check Point is expensive. I would like to buy things, but I would need the funding."
"The pricing is quite effective, not excessively high. On a scale of one to ten, where ten is the highest price, I rate the pricing a nine."
"The cost is not significantly high and it can be negotiated during any purchase of NGFW."
"I think the overall cost for introducing Check Point with SandBlast was reasonable and competitive in the market."
"The cost of Check Point SandBlast Network is annually, and there is only a standard license."
"Palo Alto Networks WildFire is an expensive product."
"The price of Palo Alto Networks WildFire could improve. It is expensive. There is an annual subscription to use the solution."
"The price is expensive but is reasonable considering overall functionality."
"The price of the Palo Alto Networks WildFire license is expensive. When it came time to renew the solution the price doubled."
"It is expensive, a feature more accessible to enterprise class customers, but provides an enhanced possibility that Zero- or near-Zero-day threats may be identified and mitigated. The cost of the product weighed against the potential impact of even one successful crypto malware-type exploit may justify the expense."
"Palo Alto Networks solutions are typically on the higher end of pricing, but considering the value and integration with our existing infrastructure, it is worth the investment."
"WildFire is a little bit pricey. Sometimes it's difficult to sell it to customers at the current price."
"I think they should lower the price of this solution"
"The tool is expensive."
"The price of this product is in the mid-range, not too expensive, nor inexpensive."
"The price could be better."
"I rate the product price as six on a scale of one to ten, where one is extremely expensive, and ten means it is cheap."
report
Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
807,431 professionals have used our research since 2012.
 

Comparison Review

it_user206346 - PeerSpot reviewer
Mar 11, 2015
Cisco ASA vs. Palo Alto Networks
Cisco ASA vs. Palo Alto: Management Goodies You often have comparisons of both firewalls concerning security components. Of course, a firewall must block attacks, scan for viruses, build VPNs, etc. However, in this post I am discussing the advantages and disadvantages from both vendors concerning…
 

Top Industries

By visitors reading reviews
Financial Services Firm
15%
Computer Software Company
14%
Government
11%
Security Firm
6%
Computer Software Company
16%
Financial Services Firm
10%
Government
9%
Manufacturing Company
8%
Computer Software Company
15%
Financial Services Firm
15%
Government
12%
Manufacturing Company
10%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Check Point SandBlast Network?
The solution can detect and prevent attacks that may be encrypted.
What needs improvement with Check Point SandBlast Network?
The cost is a little bit high-end, and you need to get precise performance metrics in order to get the correct size. ...
How does Cisco Firepower NGFW Firewall compare with Palo Alto Networks Wildfire?
The Cisco Firepower NGFW Firewall is a very powerful and very complex piece of anti-viral software. When one conside...
Which is better - Wildfire or FortiGate?
FortiGate has a lot going for it and I consider it to be the best, most user-friendly firewall out there. What I like...
How does Cisco ASA Firewall compare with Palo Alto's WildFire?
When looking to change our ASA Firewall, we looked into Palo Alto’s WildFire. It works especially in preventing advan...
What do you like most about ThreatConnect Threat Intelligence Platform (TIP)?
The product automatically generated a threat score based on the maliciousness of an IP.
What is your experience regarding pricing and costs for ThreatConnect Threat Intelligence Platform (TIP)?
The tool's prices are at par when compared to the other products in the market, so it is not uber-premium or too pric...
What needs improvement with ThreatConnect Threat Intelligence Platform (TIP)?
ThreatConnect Threat Intelligence Platform (TIP) needs to develop its SOAR platform because it currently doesn't posi...
 

Interactive Demo

 

Overview

 

Sample Customers

Edenred, State Transport Leasing Company (STLC), Edel AG, Laurenty, Conseil Départemental du Val de Marne, Koch Media
Novamedia, Nexon Asia Pacific, Lenovo, Samsonite, IOOF, Sinogrid, SanDisk Corporation
Oracle, IBM, General Dynamics, Scotiabank, Sony, Athena Health, Berkshire Hathaway Energy, Workday, TikTok
Find out what your peers are saying about Microsoft, Palo Alto Networks, Fortinet and others in Advanced Threat Protection (ATP). Updated: September 2024.
807,431 professionals have used our research since 2012.