I work with the solution for patching over all the cloud vulnerabilities. We have a different monitoring team that monitors all the alerts on the solution. They send us a report, and we work on that report to patch all the vulnerabilities of our cloud environment, such as Azure and AWS.
Technical Analyst (Cyber Security) at a consultancy with 51-200 employees
Patches cloud vulnerabilities and automates all the patching and reporting
Pros and Cons
- "The solution's main benefit is that it automates all the patching and reporting parts and generates an automated report."
- "Sometimes, the solution provides us with false alerts of vulnerabilities that are not present in our cloud environment."
What is our primary use case?
What is most valuable?
The solution's main benefit is that it automates all the patching and reporting parts and generates an automated report. The solution automatically notifies you whenever any alert comes into your cloud environment via mail or message.
What needs improvement?
Sometimes, the solution provides us with false alerts of vulnerabilities that are not present in our cloud environment. The solution should include an auto-remediation feature, which most tools currently provide.
For how long have I used the solution?
I have been using the solution for three years.
Buyer's Guide
Check Point CloudGuard CNAPP
May 2025

Learn what your peers think about Check Point CloudGuard CNAPP. Get advice and tips from experienced pros sharing their opinions. Updated: May 2025.
851,604 professionals have used our research since 2012.
What do I think about the stability of the solution?
Apart from the occasional false positives in the reports, we haven't had any issues with the solution's performance or stability.
What do I think about the scalability of the solution?
Check Point CloudGuard CNAPP is a scalable solution.
The solution is implemented in multiple locations, and each location has around 300 users.
How are customer service and support?
We contacted the technical support team during the deployment phase, and their support was very good and responsive.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We previously used CrowdStrike. We switched to Check Point CloudGuard CNAPP because CrowdStrike lacked many features. Check Point CloudGuard CNAPP is a more advanced version of CrowdStrike, integrated with AI capabilities. It also provides different automatic reports, such as compliance reports.
How was the initial setup?
Around three to four people were involved in the solution's deployment. Since there are multiple environments in the cloud, it takes an entire day to deploy the tool.
What other advice do I have?
The solution's cloud security posture management scans your cloud environment and cloud-configured policies and gives you a report of all the loopholes in your cloud environment. You can also get compliance reports from the solution, and I am completely satisfied with its effectiveness.
The solution's cloud security posture management identifies risks most critical to the business and segregates them into low, medium, and high categories. The solution's workload protection capabilities provide protection for VMs. The scanning provided by the solution's workload protection capabilities helps us identify problems before they go live.
We can schedule the solution to scan our cloud environment daily for vulnerabilities. The solution takes 20 to 25 minutes to scan the entire cloud environment. Earlier, it used to take an entire day because we had to perform all the manual tasks to find out all the loopholes in our cloud environment.
Before using the solution, we used to spend an entire day finding all the loopholes in our cloud environment. Check Point CloudGuard CNAPP automated most of our tasks by providing automatic reports to our security team. We also use the solution's CDR capabilities.
The visibility we get from the solution's CDR capabilities helps simplify incident investigation time or process. After providing all the loopholes in our cloud environment, the solution provides a step-by-step remediation plan to fix particular vulnerabilities. We extract the report from the tool and work on the patching part.
We perform intrusion detection and threat hunting from the same console. Check Point CloudGuard CNAPP is a SaaS-based solution. All the configurations have gone through the secret key we fetch from the cloud environment and integrate with the solution. From there, it fetches all the configurations for the entire cloud environment.
I would recommend the solution to other users.
Overall, I rate the solution ten out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Sep 10, 2024
Flag as inappropriate
Subgerente De Operaciones at a financial services firm with 5,001-10,000 employees
Provides a lot of visibility and helps to maintain a good posture
Pros and Cons
- "Visibility is a key feature. It helps me to validate my overall network posture."
What is our primary use case?
We use CloudGuard CNAPP to verify the posture management of our cloud gateway.
How has it helped my organization?
CloudGuard CNAPP helps us improve security, verify vulnerabilities, and understand overall network behaviors. It helps us to have greater visibility of the posture and the gateways that are in the cloud. It also helps us to see where the gaps are and how the attack levels are.
CloudGuard CNAPP helps us a lot in being able to identify erroneous configurations or configurations that may not be as per the standard that we use internally or as per an international standard.
CloudGuard CNAPP's Cloud Security Posture Management identifies the risks that are most critical to our business. In some cases, we could identify that our posture level dropped, and we were able to identify what we needed. We were able to make adjustments to be able to have an adequate level of protection.
We use CloudGuard CNAPP's CloudGuard Workload Protection capabilities. We have several gateways, and within them, or between our clouds, we are protecting everything, such as servers and containers. In this way, we maintain complete protection, and logically, we have visibility into everything that enters and leaves our premises and our cloud.
The scanning provided by CloudGuard Workload Protection helps us identify problems before they go live.
What is most valuable?
Visibility is a key feature. It helps me to validate my overall network posture.
What needs improvement?
In a general sense, it is a tremendous solution. We have got good use out of it. From what I see, it is also well-positioned in the market. I understand that it is among the best solutions.
For how long have I used the solution?
I have been using CloudGuard CNAPP for about five years.
What do I think about the scalability of the solution?
Its scalability potential is good.
How are customer service and support?
Their support is excellent.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We did not use a similar solution previously.
How was the initial setup?
We use Azure Cloud and AWS Cloud. The deployment was very easy. We worked with Check Point for implementation.
What about the implementation team?
We took Check Point's help with implementation.
Which other solutions did I evaluate?
We did not evaluate any other solution.
What other advice do I have?
I would rate CloudGuard CNAPP a ten out of ten. It is an excellent solution. When we used it for the first time, we verified that this solution was on top of other solutions. This platform has helped us to maintain a posture with a lot of visibility. It helps us a lot.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Check Point CloudGuard CNAPP
May 2025

Learn what your peers think about Check Point CloudGuard CNAPP. Get advice and tips from experienced pros sharing their opinions. Updated: May 2025.
851,604 professionals have used our research since 2012.
AI capability, provides Cloud support.
Pros and Cons
- "The automatic learning and an AI engine help to find more modern vulnerability problems."
- "Currently, this solution is somewhat expensive."
What is our primary use case?
We need more infrastructure in the cloud to avoid vulnerabilities.
With this shield infrastructure, we seek to protect, improve, and close security problems that generally arise in the implementation of code, apps, and APIs that maintain privileged keys or identities, for which we have achieved increased security with best practices.
How has it helped my organization?
This tool really gave us development implementation security. Many times the applications were built with a user or identity with privileges to be able to manage within their infrastructure. However, it is not the best way to deal with this challenge. APIs were also exposed that were connected to the infrastructure that could be violated. Thanks to Check Point, we have been able to improve with best practices and protect the information and code of our infrastructure.
What is most valuable?
This Check Point security tool has many benefits. Some of the ones that we liked the most include:
1 - How Check Point CloudGuard centralizes the protection of the workload. In the Infinity Portal all the administration can be managed easily. We can monitor and scan the codes and make decisions to improve security.
2 - This tool is very cloud-based. In addition, it can handle hybrid environments, which is a great feature for clients with mixed environments.
3 - The automatic learning and an AI engine help to find more modern vulnerability problems. With this, it provides greater security to the client.
What needs improvement?
Some improvements that can be made to Check Point CloudGuard are the following:
1. Cost improvement. Currently, this solution is somewhat expensive. We have not really seen a solution with these characteristics and so complete. However, the cost is high.
2. There is very little Check Point documentation as it is a very new tool. Sometimes we followed the documentation, yet it was not possible to implement it in the tool, for which we had to verify with the executive of our partner to request help.
3. Support is very slow.
For how long have I used the solution?
This tool has been used this year by development partners and managed by support. It is a great tool that is coupled with new technologies that cloud development has produced, and thus we've been able to adjust and provide the required security.
Which solution did I use previously and why did I switch?
This tool and Spectral are some of the best tools we've tried. Using both is excellent.
What's my experience with pricing, setup cost, and licensing?
Prepare to pay, since the tool is expensive. However, I recommend talking to a Check Point partner so that they can provide you with everything related to the tool along with costs.
Which other solutions did I evaluate?
This tool is centralized with the Infinity Check Point Portal. This, with the other Check Point tools that we handle, is excellent for administration.
We validated this along with some other tools. We did not have the same confidence that Check Point provided due to its prestige, its characteristics, and its comments.
What other advice do I have?
Evaluate this tool and also check the new Spectral Check Point tool, which can help complement this.
Both are recommended.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Freelancer at a consultancy with 51-200 employees
Ensures robust detection capabilities and comprehensive security features, although it may require some expertise to fully use its functionalities
Pros and Cons
- "It offers a range of features tailored to address the unique security challenges."
- "Streamlining the user interface would greatly improve the user experience."
What is our primary use case?
We use CloudGuard CNAPP for accessing the security status of our assets, managing inventory, and overseeing configuration settings.
How has it helped my organization?
It assists our visibility team in monitoring configurations, enabling us to proactively address issues before they arise.
I find the product to have strong detection capabilities. It is adept at generating the desired reports, provided you are familiar with its functionality.
What is most valuable?
It offers a range of features tailored to address the unique security challenges.
What needs improvement?
Having additional documentation on how to use CloudGuard CNAPP would be advantageous, especially if it were made more user-friendly. The application's structure seems to lead users down one path, then into another, making it difficult to backtrack or navigate seamlessly between different components. Streamlining the user interface would greatly improve the user experience.
For how long have I used the solution?
We have been using it for three years.
What do I think about the stability of the solution?
It is proven to be stable.
What do I think about the scalability of the solution?
It provides good scalability.
How are customer service and support?
There is room for improvement in technical support. I would rate it five out of ten.
How would you rate customer service and support?
Neutral
How was the initial setup?
Setting up CloudGuard CNAPP is straightforward, as it is API-driven. Just a few quick steps, like providing credentials and configuring settings, and you're ready to go.
What was our ROI?
The ROI of CloudGuard CNAPP is intangible since it primarily involves cost avoidance rather than direct cost reduction or profit generation. It doesn't directly contribute to revenue generation.
Which other solutions did I evaluate?
When we were comparing Prisma or Pallos, we found that CloudGuard CNAPP offered a more comprehensive range of tools and configuration management settings. It appeared to be a more mature product with a broader scope of capabilities.
What other advice do I have?
My advice to anyone thinking about implementing it is to consider investing in professional services to handle the setup, as they possess a deeper understanding of the platform. Overall, I would rate it seven out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Assosiate Vice President at Novac Technology Solutions
Great asset detection, risk assessment, and remediation processes
Pros and Cons
- "It offers security insights and recommendations to assist organizations in acting and remediating issues swiftly."
- "Compliance checks on cloud resources against various industry standards and compliance framework templates need to be improved."
What is our primary use case?
CloudGuard constantly monitors cloud systems for misconfigurations and vulnerabilities that attackers could exploit. Many processes associated with cloud security management, such as asset detection, risk assessment, and remediation, are automated by CloudGuard. This allows security teams to concentrate on more strategic efforts. CloudGuard is intended to assist organizations in securing their cloud environments by continuously monitoring and analyzing cloud setups for misconfigurations, vulnerabilities, and compliance violations.
How has it helped my organization?
Many of the duties associated with maintaining cloud security are automated by CloudGuard, including asset detection, risk assessment, and remediation.
In addition to improving compliance, this frees up security personnel to concentrate on more strategic initiatives and enables organizations to adhere to industry standards and laws like PCI DSS, HIPAA, and GDPR.
It offers security advice and insights to assist organizations in acting quickly to address concerns. It also has automated remediation capabilities to address found problems and automatically enact security policies.
What is most valuable?
The asset detection, risk assessment, and remediation processes are only a few of the duties that CloudGuard automates while managing cloud security. This improves compliance, enables organizations to adhere to industry standards and laws like PCI DSS, HIPAA, and GDPR, and frees up security personnel to concentrate on more strategic objectives.
It offers security insights and recommendations to assist organizations in acting and remediating issues swiftly. It also has automated remediation capabilities to address found issues and automatically enforce security policies.
What needs improvement?
Compliance checks on cloud resources against various industry standards and compliance framework templates need to be improved, to ensure that organizations meet regulatory requirements with clear visibility action controls. This can make it difficult to create and manage custom security policies.
Cloud security posture management is a proprietary solution, which means that there is no open-source community to support it. This can make it difficult to get help with troubleshooting and other issues.
For how long have I used the solution?
We have been adopting the solution for more than a year.
What do I think about the stability of the solution?
CloudGuard is known for being highly scalable and reliable. It handles big cloud workloads with ease and may be implemented in complex cloud infrastructures.
What do I think about the scalability of the solution?
In terms of cloud solutions, the scalability was a fairly simple and entirely software-driven approach.
How are customer service and support?
The customer support is good and offers regularly updated new features and security patches. This ensures that CloudGuard is always protected against the most advanced threats.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We adopted our cloud journey last year, and while developing the cloud, we took all security precautions. CSPM was a priority solution, and we have apt.
How was the initial setup?
We implemented CSPM in 30 days. Since the solution was simple to implement and the transition was painless, we added many of our cloud environments.
What about the implementation team?
We implemented the solution through a partner.
What was our ROI?
CloudGuard's return on investment (ROI) varies based on the organization and its cloud environment.
What's my experience with pricing, setup cost, and licensing?
CSPM is an invaluable resource for any organization that makes use of cloud computing. It can assist organizations in improving their cloud security posture, reducing the risk of cyberattacks, and adhering to industry norms and regulations.
Which other solutions did I evaluate?
We evolved various CSPM tools such as PAN, TRELIX, and Fortinet, however, our management opted to install CloudGuard as a strategic step.
What other advice do I have?
CloudGuard provides a comprehensive set of security solutions for cloud environments.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Perimeter Security Administrator at a security firm with 51-200 employees
Centralizes data, detects anomalies and can send alerts
Pros and Cons
- "This platform has allowed us to collect data from multiple sources, centralizing everything under a single source."
- "We want to be able to customize the solution more in order to meet the needs of our company."
What is our primary use case?
This is one of the solutions that we have sought in order to establish an intelligent analysis. It has helped us collect data on our accounts in the cloud and applications. It offers integrations and provides real-time analysis of security issues. The platform learns automatically and manages to identify abnormal behaviors to help us detect anomalies. Additionally, we can configure automatic notifications that help us act during detected incidents.
How has it helped my organization?
It helps to have a centralization of data, alerts, and reports. There is a main data center that has generated reports and alerts that can include information about security trends and unusual user activity. It offers recommendations to improve security. The data collection and action activity logs provide information about usage, performance, and resources including traffic logs, usage logs, storage, and available space. We can also see CPU and memory, among other characteristics.
What is most valuable?
Currently, as an organization, we rely on technologies to save and store advanced data analysis information. We can take advantage of automated learning to detect and respond to security threats in real time in the cloud.
This platform has allowed us to collect data from multiple sources, centralizing everything under a single source. The repository includes audit logs, activity logs, and network logs to help us identify unusual patterns and negative trends that may affect the security of users.
Using the information the product provides, we have effectively and accurately detected real-time troubleshooting of suspicious user attempts to log into an account and we can detect suspicious login attempts. We'll get alerts, which have helped us automate security in order to act fast.
What needs improvement?
We want to optimize the tool in the future. They should allow us to have greater integration with other security solutions and third-party tools so that the organization can take advantage of and improve the protection of all the company infrastructure.
We would like to optimize and improve its high demand for customization, which allows us to adapt to specific necessary security solutions. We want to be able to customize the solution more in order to meet the needs of our company. Currently, the solution is quite rigid and complies only with standards.
For how long have I used the solution?
I've used the solution for one year.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Human Resources Executive at Randstad Nederland
Easy to set up with helpful support and protects against data loss
Pros and Cons
- "This solution has saved the company from unnecessary data loss that occurs due to cyber attacks."
- "The reporting dashboard responds slowly, which leads to late report compilation."
What is our primary use case?
This tool provides organizations with full security visualization data. It enables each department to discover the best security practices to protect data from ransomware attacks.
It detects any security misconfigurations with an automated alert response to the IT team to take quick action.
It has fully deployed reliable data protection tools to our cloud servers that detect any form of data theft in advance.
The provision of advanced data analytics helps teams in the organization to deploy awareness to all sectors to ensure each team is fully equipped with data protection knowledge.
How has it helped my organization?
This solution has saved the company from unnecessary data loss that occurs due to cyber attacks.
It has enforced the best security guidelines to protect against external threats. The cloud computing system has deployed digital security systems that monitor the entire networking system.
The user interface gives timely security performance with suitable data indicators. The cloud monitoring tool provides timely feedback to on-premise teams on the state of cloud security to enable them to focus on more important tasks.
What is most valuable?
The solution offers full visibility of cloud workloads giving team members peace of mind since they can easily identify inefficiency and act quickly to restore normal workflow processes.
The detection of environmental safety enables teams to collaborate effectively without any fear of external attacks.
CloudGuard Posture Management deploys routine checkups of the security situation from the networking system to enhance compliance. Reliable security governance has enabled the company to meet the set international policies on security and boost performance.
What needs improvement?
There is no full support for bot management, and the company can work on that to enhance faster service delivery and enhance reliable security checkups.
The reporting dashboard responds slowly, which leads to late report compilation. The next release can be equipped with robust dashboards and highly responsive data models.
The performance was more stable compared to a few challenges we faced, but with new upgrades, it could be even more stable.
The enhancement of cloud servers' security and management of dataflows has been a great achievement, and I highly recommend this solution.
For how long have I used the solution?
I've used the solution for one year.
What do I think about the stability of the solution?
CloudGuard Posture Management is highly stable and powerful in securing company workloads.
What do I think about the scalability of the solution?
The entire deployment process took place smoothly, and we were impressed by the vendor team.
How are customer service and support?
The customer service team has been helpful and very supportive when we enquire about anything.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I have not used a similar cloud networking security platform before.
How was the initial setup?
The initial setup process was not complicated since the customer service team had deployed professionals to set up and provide guidelines.
What about the implementation team?
We implemented it through the vendor team, and their level of expertise was very impressive.
What was our ROI?
We have achieved 35% ROI since we deployed it.
What's my experience with pricing, setup cost, and licensing?
The setup cost is high, however, the pricing terms vary based on the size of an organization.
Which other solutions did I evaluate?
We were in rush, and we did not hae enough time to evaluate other products in the market.
What other advice do I have?
This solution is highly powerful in the management of enterprise security, and I totally recommend it to other companies.
Which deployment model are you using for this solution?
Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Cloud Engineer at ITQS
Great contextualized visualization with increased security and efficiency
Pros and Cons
- "This solution provides threat prevention and detection of anomalies automatically and investigates the activity of each one of them."
- "I would like an interface more adapted to cell phones or tablets."
What is our primary use case?
We are at a point where we must have security at the level of the cloud that we were managing, and we reached a point where this need led us to use the alliance we had with Check Point. It was one of their solutions that came to give us analysis value.
It offers threat security forensics through machine learning visualization and analyzes real-time and cloud anomalies. With it, we provide that security line for our two public clouds in which we have resources and applications.
How has it helped my organization?
This solution provides threat prevention and detection of anomalies automatically and investigates the activity of each one of them. It offers actionable intelligence with intuitive visualization and queries of alerts and notifications that are customizable based on the activities found.
All these benefits and features that Check Point CloudGuard Intelligence offers have helped us to achieve a security posture in our cloud environments, being safer and more efficient, enhancing a state-of-the-art level of security at the end of the day or year.
What is most valuable?
One of its excellent or outstanding characteristics is having a contextualized visualization of the entire public cloud infrastructure and its security analysis, which helps us see and detect any intrusion in real-time.
It is also possible to take advantage of its cloud bot technology and advanced encryption, thus the analysis of entry and exit of our cloud environment and identifying any unwanted agent or any incorrect configuration. According to those events, we can respond and take action against those activities.
What needs improvement?
I would like an interface more adapted to cell phones or tablets. In its web version, it is quite efficient, however, I would like this improvement and the possibility of action to be able to enjoy and manage even the identity and administration under applications optimized in said function - whether they are iOS or Android.
Another feature that I would like is being able to carry out more frequent assessments on the solution with direct Check Point teams.
For how long have I used the solution?
We've used the solution for one year.
Which solution did I use previously and why did I switch?
We did not previously use a different solution.
Which other solutions did I evaluate?
We did not evaluate other options.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.

Buyer's Guide
Download our free Check Point CloudGuard CNAPP Report and get advice and tips from experienced pros
sharing their opinions.
Updated: May 2025
Product Categories
Vulnerability Management Cloud and Data Center Security Container Security Cloud Workload Protection Platforms (CWPP) Cloud Security Posture Management (CSPM) Cloud-Native Application Protection Platforms (CNAPP) Data Security Posture Management (DSPM) Compliance ManagementPopular Comparisons
Microsoft Defender for Cloud
Prisma Cloud by Palo Alto Networks
SentinelOne Singularity Cloud Security
Qualys VMDR
Tenable Security Center
AWS Security Hub
AWS GuardDuty
CrowdStrike Falcon Cloud Security
Varonis Platform
Orca Security
Akamai Guardicore Segmentation
Buyer's Guide
Download our free Check Point CloudGuard CNAPP Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- What is the pricing for Check Point software?
- How inadvisable is it to use a single vulnerability analysis tool?
- What are the benefits of continuous scanning for vulnerability management?
- When evaluating Vulnerability Management, what aspect do you think is the most important to look for?
- What is a more effective approach to cyber defense: risk-based vulnerability management or vulnerability assessment?
- What are the main KPIs that need to be implemented to have better posture in vulnerability projects?
- Which is the best vulnerability scanner tool?
- What are your recommended automated penetration testing tools?
- How do you use the MITRE ATT&CK framework for improving enterprise security?
- Can you recommend API for Tenable Connector into ServiceNow