Check Point Quantum Security Gateway Next Generation Firewall vs. CrowdSec

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Check Point Quantum Security Gateway Next Generation Firewall
Score 9.2 out of 10
N/A
The Check Point Quantum Security Gateway Next Generation Firewall is a tiered firewall product. The base model includes the core firewall services, and can be upgraded to include anti-bot/virus/spam and sandboxing capabilities.N/A
CrowdSec
Score 7.7 out of 10
N/A
CrowdSec is a CTI tool leveraging crowdsourced data to identify and block malevolent IPs in real time worldwide. It is an open-source & collaborative IPS able to analyze visitor behavior by parsing logs & provide an adapted response to all kinds of attacks. It also enables users to protect each other. Each time an IP is blocked, all community members are informed so they can also block it. That way, they are generating a real-time crowdsourced CTI database.N/A
Pricing
Check Point Quantum Security Gateway Next Generation FirewallCrowdSec
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Check Point Quantum Security Gateway Next Generation FirewallCrowdSec
Free Trial
NoNo
Free/Freemium Version
NoYes
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Check Point Quantum Security Gateway Next Generation FirewallCrowdSec
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Features
Check Point Quantum Security Gateway Next Generation FirewallCrowdSec
Firewall
Comparison of Firewall features of Product A and Product B
Check Point Quantum Security Gateway Next Generation Firewall
8.1
3 Ratings
5% below category average
CrowdSec
8.2
1 Ratings
4% below category average
Identification Technologies7.02 Ratings8.01 Ratings
Visualization Tools10.01 Ratings8.01 Ratings
Content Inspection7.03 Ratings8.01 Ratings
Policy-based Controls9.03 Ratings00 Ratings
Active Directory and LDAP6.02 Ratings00 Ratings
Firewall Management Console7.53 Ratings00 Ratings
Reporting and Logging8.53 Ratings8.01 Ratings
VPN9.03 Ratings00 Ratings
High Availability8.53 Ratings00 Ratings
Stateful Inspection9.03 Ratings8.01 Ratings
Proxy Server7.02 Ratings9.01 Ratings
Best Alternatives
Check Point Quantum Security Gateway Next Generation FirewallCrowdSec
Small Businesses
pfSense
pfSense
Score 9.3 out of 10
pfSense
pfSense
Score 9.3 out of 10
Medium-sized Companies
pfSense
pfSense
Score 9.3 out of 10
pfSense
pfSense
Score 9.3 out of 10
Enterprises
Palo Alto Networks Next-Generation Firewalls - PA Series
Palo Alto Networks Next-Generation Firewalls - PA Series
Score 9.4 out of 10
Palo Alto Networks Next-Generation Firewalls - PA Series
Palo Alto Networks Next-Generation Firewalls - PA Series
Score 9.4 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Check Point Quantum Security Gateway Next Generation FirewallCrowdSec
Likelihood to Recommend
7.5
(5 ratings)
8.0
(1 ratings)
Support Rating
10.0
(1 ratings)
-
(0 ratings)
User Testimonials
Check Point Quantum Security Gateway Next Generation FirewallCrowdSec
Likelihood to Recommend
Check Point Software Technologies
1) For huge DC environments and complex networks 2) Where clients were consistent up-time like FSI and healthcare 3) Application-aware client req. and preventing day 0 cyber attacks. 4) Securing East-West traffic, hyper-scaling capabilities 5)Some advantages - Best Security meets Ultimate Hardware and SandBlast Zero Day Protection out of the box, Modular hardware 6) High Performance CPUs
Read full review
CrowdSec
Since I've only used CrowdSec in a homelab/small-medium sized business setup, that's really the only market I can safely recommend it and say it's well suited for, because I don't know how much it would cost to run it in an enterprise environment. I've heard some pricing and how they plan on rolling out a subscription model, but it's still in talks. Either way, if you have publicly exposed web applications hosted locally or on a virtual private server, then CrowdSec should be part of every virtual machine and/or network. Even with the lmited number of filter you get out of the free subscription, it provides a nice layer of constantly updated data,
Read full review
Pros
Check Point Software Technologies
  • SSL inspection provides more effective mitigation of threat and data leakage with the ability to inspect and analyze encrypted traffic.
  • Threat emulation and extraction provides protection against zero-day threats without compromising the data of infected files.
  • 'Office mode' VPN provides a seamless connected experience for remotely connected individuals.
  • Application control features provide granular restrictions to the type of application traffic than can pass through the network.
Read full review
CrowdSec
  • Provides great integrations with tools you already use, such as fail2ban, Cloudflare, WordPress, NGINX, Linux Firewalls, etc.
  • Lightweight agents can run on individual servers and report to a main security engine so that if there's an attack on one server and a block is implemented, the entire network can be protected
  • There are a lot of ways to receive alerts and store logs
  • CrowdSec Central API is a nice way to manage everything externally
Read full review
Cons
Check Point Software Technologies
  • HTTPS Inspection -- The firewall has troubles re-packaging the packet in a way that some websites are able to interpret correctly
  • Support -- Even getting support directly from Check Point isn't the easiest of experiences. They are more concerned about how fast they can close a ticket out, rather than fixing the problem.
  • Custom reports -- Custom reporting is extremely limited
Read full review
CrowdSec
  • Getting CrowdSec to run on OPNsense can be a challenge, but that's also a limitation of the OS
  • You can only subscribe to a couple of feeds before paying an unknown amount of money that's part of their "Enterprise" package. So, there could be better transparency.
Read full review
Support Rating
Check Point Software Technologies
Check Point has a variety of support options that can be used to optimize your investment in the product. Companies with a larger information security and certified checkpoint engineer employee base can benefit from a standard SLA, while companies with a smaller security engineering footprint or more critical implementations can opt for premium, elite or diamond packages that even include the ability to provide on-site engineers for major security incidents. Check Point PRO support also provides the ability to outsource maintenance concerns by automating case creation and follow up when application components fail.
Read full review
CrowdSec
No answers on this topic
Alternatives Considered
Check Point Software Technologies
In a heterogeneous environment, we wanted to keep multiple vendors for multiple purposes. CP was found very good in handling basic Next generation firewalls features along with handling of VPNs.
Read full review
CrowdSec
No answers on this topic
Return on Investment
Check Point Software Technologies
  • Although there are better alternatives out there, Check Point delivers results for the price we paid for the system.
  • Since implementation, we have not have any major issues with the product, minor issues were resolved in a timely fashion.
  • Check Point currently fulfills our need for an outside facing firewall, when our organization grows larger, we will be looking at higher level enterprise solutions.
Read full review
CrowdSec
  • It flat-out blocks malicious IPs from accessing any PC on my network.
  • It's free-tier makes this a no brainer to implement
Read full review
ScreenShots