Check Point SandBlast Network vs Fortinet FortiSandbox comparison

Cancel
You must select at least 2 products to compare!
Check Point Software Technologies Logo
1,834 views|1,148 comparisons
91% willing to recommend
Fortinet Logo
3,107 views|1,892 comparisons
96% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point SandBlast Network and Fortinet FortiSandbox based on real PeerSpot user reviews.

Find out in this report how the two Advanced Threat Protection (ATP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Check Point SandBlast Network vs. Fortinet FortiSandbox Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The zero-day protection is its most valuable feature.""SandBlast updates the threat signatures frequently.""Very few false positives are detected, which gives the confidence to raise flags when needed, ensuring the IT department is aware of threats and acting fast.""You do not need to risk your network by using the in-line sandbox.""The use of threat cloud protection with its artificial intelligence can automate possible threats.""The Check Point SandBlast Network gives us incredibly good features.""It has caught some harmful attachments and downloads.""SandBlast has opened us up to a lot more opportunities where we can offer this service to clients, that way they don't have to go to a third-party to get this specific solution. It comes in the Check Point Infinity Package so it has helped us a lot."

More Check Point SandBlast Network Pros →

"The initial setup is straightforward.""Integration is one of the solution's most valuable aspects. You can integrate even third-party solutions so that they can send the information or files they quarantine through the FortiSandbox""The most valuable feature was the EDR, endpoint detection and response.""The most valuable features of Fortinet FortiSandbox are the analysis options, artificial intelligence, and the many interfaces it provides.""Fortinet FortiSandbox's most valuable feature is the security it provides against threats, such as ransomware. Additionally, it integrates well with APIs.""The solution is very good because it catches a lot of threats in emails.""What I find most valuable, is that it is easy to use.""FortiSandbox analyzes the behavior of processes in a sandbox environment, which is useful for threat hunting. The solution has an excellent standard configuration, and you can prioritize the types of files of VMs you want to analyze. It also integrates seamlessly with other Fortinet solutions, like FortiGate, FortiMail, and FortiEMS."

More Fortinet FortiSandbox Pros →

Cons
"Today, we have it as part of a solution or a package. However, we'd like there to be a way where we can have the solution's features available to us in a cheaper way in the future.""The guides or best practices of Check Point are difficult to find for the client. Therefore, it is sometimes difficult to make better implementations.""Using it in the beginning was difficult because I had never used anything similar. In terms of navigating the UI, it was all not too bad, but there is definitely a learning curve.""We would like to see this solution reach mobile devices more efficiently, through apps or more specific products.""I would like if it could emulate bigger files and somehow improve this usability. I don't know if this would be possible. However, if it was able to scan or emulate bigger files, then it would be safer for a company using it.""When you have to scan emails that come with attachments, it takes a long time to examine them, which causes other emails not to be scanned, which can cause some danger to our organization.""I would like to see some speed improvements, e.g., how quickly you can get through all the menus. It crashes sometimes because we push so much through it. Therefore, I would like to see more small things behind the scenes, such as, back-end stability in terms of the management application.""Check Point SandBlast Network can improve the integration with third-party vendors, such as EDR or CRM products. For example, IBM Curator."

More Check Point SandBlast Network Cons →

"Most people are confused about how to use the right integration of the right Fortinet product.""For the MSSPs, it would be great if the product could display all the threat chains on a dashboard since it is an area where the tool is currently lacking.""If you were to compare prices between vendors and manufacturers, you would see that the lowest equipment in the Sandbox line is quite expensive for a new customer.""The initial setup of Fortinet FortiSandbox is complex. You cannot only deploy Fortinet FortiSandbox without deploying the stack of Fortinet solutions. The implementation and integration are challenging tasks with the device and placement in the network. We needed to do POC and offloading testing.""Fortinet FortiSandbox can improve by decreasing the time of analysis response. Other solutions have a better response time, such as WildFire.""When you reach the maximum capacity, you cannot upgrade the solution because its hardware is very expensive.""In future releases, I would like to see more automation capabilities.""It would be better if it had support for Mac and Linux."

More Fortinet FortiSandbox Cons →

Pricing and Cost Advice
  • "We have seen ROI."
  • "We would like to try the Threat Extraction blade, but you need to buy a license. Check Point is expensive. I would like to buy things, but I would need the funding."
  • "Choosing the correct set of licenses is essential because, without the additional software blade licenses, the Check Point gateways are just a stateful firewall."
  • "I think the overall cost for introducing Check Point with SandBlast was reasonable and competitive in the market."
  • "The cost is not significantly high and it can be negotiated during any purchase of NGFW."
  • "The cost of Check Point SandBlast Network is annually, and there is only a standard license."
  • "The pricing is quite effective, not excessively high. On a scale of one to ten, where ten is the highest price, I rate the pricing a nine."
  • More Check Point SandBlast Network Pricing and Cost Advice →

  • "There are no costs in addition to the standard licensing fees."
  • "There are additional costs, which isn't included in the licensing fee."
  • "The solution is not expensive at all."
  • "Altogether, it is about €10,000 for the Sandbox and Email Gateway."
  • "We are on an annual license to use the solution. We have an additional feature that is integrated with S5, which is working well."
  • "There is a license to use this solution."
  • "Fortinet is more reasonable than Palo Alto."
  • "The price is competitive."
  • More Fortinet FortiSandbox Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The solution can detect and prevent attacks that may be encrypted.
    Top Answer:The cost and licensing will always be expensive. That said, we opted for this tool and removed two others, so we felt we achieved a good amount of savings.
    Top Answer:The configuration could be optimized. The usability could improve. They need to make the guides more specific with images, as it is very complicated to guess where each option is located. The… more »
    Top Answer:The real-time analysis capability of FortiSandbox is beneficial for email analysis.
    Top Answer:Fortinet FortiSandbox is a nominally priced product, so I would not say that it is a very cheap tool. It is one of the best solutions in the market with a competitive pricing model, similar to the… more »
    Top Answer:The solution must focus on API integration with other vendors.
    Ranking
    Views
    1,834
    Comparisons
    1,148
    Reviews
    13
    Average Words per Review
    452
    Rating
    8.3
    Views
    3,107
    Comparisons
    1,892
    Reviews
    18
    Average Words per Review
    401
    Rating
    8.4
    Comparisons
    Also Known As
    FortiSandbox
    Learn More
    Overview

    Check Point’s evasion-resistant technology maximizes zero-day protection without compromising business productivity. For the first time, businesses can reduce the risk of unknown attacks by implementing a prevent-first approach. Learn More about Check Point Sandblast

    Fortinet FortiSandbox is a behavior-based threat detection solution that prevents and detects malicious code in files transferred within the organization. It is integrated with FortiGate firewalls and FortiMail for threat protection and can be used for monitoring and reporting. The solution inspects files in a virtual environment with different types of virtual machines and can block or quarantine files based on their score. 

    The most valuable features include dynamic behavior analysis, manual scan features, easy management and configuration, fast scanning, scalability, customization, and ICAP protocol. The solution is cost-effective and faster than other sandbox solutions, with a good user interface.

    Sample Customers
    Edenred, State Transport Leasing Company (STLC), Edel AG, Laurenty, Conseil Départemental du Val de Marne, Koch Media
    Lush, Barnabas Health, Options, Riverside Healthcare, Hillsbourough County Schools, Columbia Public Schools, Schiller AG
    Top Industries
    REVIEWERS
    Security Firm23%
    Financial Services Firm18%
    Computer Software Company14%
    Cloud Solution Provider9%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm15%
    Government12%
    Security Firm10%
    REVIEWERS
    Computer Software Company21%
    Comms Service Provider17%
    Energy/Utilities Company13%
    Real Estate/Law Firm8%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government11%
    Financial Services Firm10%
    Comms Service Provider7%
    Company Size
    REVIEWERS
    Small Business57%
    Midsize Enterprise15%
    Large Enterprise28%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise17%
    Large Enterprise53%
    REVIEWERS
    Small Business38%
    Midsize Enterprise38%
    Large Enterprise24%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise19%
    Large Enterprise57%
    Buyer's Guide
    Check Point SandBlast Network vs. Fortinet FortiSandbox
    May 2024
    Find out what your peers are saying about Check Point SandBlast Network vs. Fortinet FortiSandbox and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Check Point SandBlast Network is ranked 8th in Advanced Threat Protection (ATP) with 33 reviews while Fortinet FortiSandbox is ranked 4th in Advanced Threat Protection (ATP) with 36 reviews. Check Point SandBlast Network is rated 8.4, while Fortinet FortiSandbox is rated 8.2. The top reviewer of Check Point SandBlast Network writes "High detection with few false positives and able to handle large volumes of data". On the other hand, the top reviewer of Fortinet FortiSandbox writes "Light and powerful solution design; useful to have". Check Point SandBlast Network is most compared with Palo Alto Networks WildFire, Cisco Secure Network Analytics, Microsoft Defender for Office 365, Trellix Network Detection and Response and Symantec Advanced Threat Protection, whereas Fortinet FortiSandbox is most compared with Palo Alto Networks WildFire, Trellix Network Detection and Response, Microsoft Defender for Office 365, Fortinet FortiEDR and Cisco Secure Network Analytics. See our Check Point SandBlast Network vs. Fortinet FortiSandbox report.

    See our list of best Advanced Threat Protection (ATP) vendors.

    We monitor all Advanced Threat Protection (ATP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.