Technical Architect at Orange España
Real User
Top 5Leaderboard
Scans all endpoints for vulnerabilities, threats, and malware attacks
Pros and Cons
  • "It scans all the endpoints in your cloud and on-premises for vulnerabilities, threats, and malware attacks."
  • "Its customer support services and user interface could be improved."

What is our primary use case?

Check Point Harmony Endpoint focuses more on endpoints, like mobile devices, laptops, and computers, for distributed teams across the globe. We have been using Harmony Endpoint for more than two years now. During the pandemic, we had a distributed team working remotely and on-premises. We wanted a solution like Check Point Harmony Endpoint that could help scan and mitigate risks and threats on their endpoints.

What is most valuable?

As the name suggests, the endpoint feature is the most powerful feature of the solution. It scans all the endpoints in your cloud and on-premises for vulnerabilities, threats, and malware attacks. The solution ensures that every node connected to your main workstation is scanned thoroughly. This prevents data loss and ensures personal information security.

What needs improvement?

The solution does not support some endpoints, such as iPhones, iPads, and some operating systems. Some endpoints were excluded while scanning all the endpoints, and we didn't understand why this happened.

There could be some code issues or bugs in the application, which should be worked on during new upgrades. If you have 100 endpoints connected to your cloud, the solution might skip two to five endpoints during scanning. Hence, you will not get the complete report of all 100 endpoints.

Check Point Harmony Endpoint is not capable of AI functionality. Its customer support services and user interface could be improved. The report lacks information, and the scanning is not fully optimized for the endpoints.

Some of the fields in reports are still blank while scanning. The solution's customer support and services need to improve. The agents should know how the endpoints work and their functionalities to guide the user.

Scanning takes a lot of time and is not fully optimized. If we run the scanning manually, it skips some parts of the endpoints.

Check Point should focus on the design of the user interface, provide more options, and make it more user-friendly instead of bulky.

For how long have I used the solution?

I have been using Check Point Harmony Endpoint for more than two years.

Buyer's Guide
Check Point Harmony Endpoint
June 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: June 2024.
772,679 professionals have used our research since 2012.

What do I think about the stability of the solution?

Check Point Harmony Endpoint is a stable solution.

I rate the solution ten out of ten for stability.

What do I think about the scalability of the solution?

We have never faced any issues with the solution’s scalability, and we can increase the number of devices. We have more than 130 endpoints for the solution in our organization. We need ten administrators for the solution.

I rate Check Point Harmony Endpoint ten out of ten for scalability.

How are customer service and support?

The solution's technical support team is not good because it cannot resolve the issue of what types of endpoints the solution supports. The report does not provide fully column-based information about all the endpoints, their versions, and their operating system versions.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We previously used Symantec Endpoint, Veritas. We switched to Check Point Harmony Endpoint because it is not a costly product. The solution's pricing depends on how many nodes or endpoints are connected.

How was the initial setup?

The solution's initial setup was quite easy and not very complex. The solution was deployed within seven to ten working days.

What other advice do I have?

We tried integrating Check Point Harmony Endpoint with other third-party solutions, such as Microsoft services, Adobe, and Google Workspace.

Since Check Point Harmony Endpoint is focused more on endpoint devices, it is a very good option for users who want to secure their endpoints. If they have fewer devices or endpoints, they can look for other solutions in the market, such as Symantec Endpoint, Veritas, and Palo Alto. From my perspective, Check Point Harmony Endpoint is sufficient.

Overall, I rate the solution a nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Erick Chinchilla Mena - PeerSpot reviewer
Profesional Gestión Informática 2 - Especialista en Sistemas de Información at CompuGuana
Real User
Top 5
Secures equipment, integrates with the cloud, and offers real-time filtering
Pros and Cons
  • "It is integrated with a cloud platform that takes advantage of many emulation features in real-time filtering of malicious attacks."
  • "For the future, I would like to see maybe a content-filtering emulation feature in Harmony Endpoint."

What is our primary use case?

We had the need for every employee to be protected inside and outside of the organization and mainly the sales areas, which often are exposed yet constantly have the greatest mobility within our organization. There were uncertainties and needs for security. We have been testing solutions that will allow us to complete this requirement. We opted for and used the Check Point Harmony Endpoint, which gave us easy administration and management of the equipment, ensuring safety in the best possible way. 

How has it helped my organization?

Check Point Harmony Endpoint gives our organization and us a solution that we could manage while complying with internal and external policies and regulations. It's been a great ally in the security and internal strategies of our organization. After testing and using it, we have realized that its capacity is not only to secure the devices. It also gives added value in its way of managing and allows us to have control over inventory and management of the equipment that we have.  

What is most valuable?

The best feature is that it can secure the equipment. It is integrated with a cloud platform that takes advantage of many emulation features in real-time filtering of malicious attacks. It has detection management with all types of computing power used in the equipment and outside of it in the cloud to which it is connected. This comes to give us a complete solution.

What needs improvement?

For the future, I would like to see maybe a content-filtering emulation feature in Harmony Endpoint. It would already be cataloged in the app. It would help filter other types of characteristics that we have in our equipment, and allow us to see the ones that are also very vulnerable. We'd like to have everything integrated into a single solution that communicates with the cloud.

For how long have I used the solution?

I've used the solution for a full year.

Which deployment model are you using for this solution?

Hybrid Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Check Point Harmony Endpoint
June 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: June 2024.
772,679 professionals have used our research since 2012.
Adhi Wahyu - PeerSpot reviewer
Network Engineer at RSUP Dr. Sardjito
Real User
Top 10
Great real-time scans, east central management, and helpful support
Pros and Cons
  • "The reporting feature where we can see and monitor what happened on our client computers is useful."
  • "They need to make the user interface on the server more intuitive and user-friendly."

What is our primary use case?

We use Check Point on our 500 computers to protect them from viruses and malware. The network is a protected local area network with limited connectivity to the internet. Not all computers are connected to the internet; only users with the necessity to connect can access it. We also increase the protection from viruses/malware by disabling USB ports for mobile storage. With all the protection steps taken, we still see that antivirus is a must to have as standard computer protection.

How has it helped my organization?

With all security steps taken to protect the network, viruses and malware still appeared in the network. Check Point Harmony Endpoint (endpoint antivirus) has helped our organization by preventing further damage to the computers and the network by detecting and taking appropriate action (quarantine, clean, delete) to viruses and malware. 

By doing this, our organization's business can maintain its operational state without any significant disturbance, and that is the most important thing to achieve.

What is most valuable?

Some of the most valuable features from Check Point include:

1. Its ability to run real-time scans in the background and detect all the malware and viruses while taking action to clean the system from the threat.

2. On-premise centralized management, so the client can do signature updates locally and save the internet bandwidth.

3. The reporting feature where we can see and monitor what happened on our client computers. For example, which client has out-of-date signatures, which client is infected by what virus, et cetera. 

What needs improvement?

Some areas of improvement could be :

1. Making the user interface on the server more intuitive and user-friendly. 

2. Making it easier for the user to do tuning and configuration to the server or the client application. For example, to turn off notifications, the user should be able to do that with some clicks on the user interface instead of searching and reading about how to do it in the knowledge base first and then trying to do it.

3. Our application version is quite old, and Check Point already released a newer version for endpoint protection, which includes a cloud version. After doing some trials, we see that Check Point already made many improvements to the features and user interface.   

For how long have I used the solution?

I've been using the solution for five years.

What do I think about the stability of the solution?

Tthis solution runs with good stability.

What do I think about the scalability of the solution?

If we deploy it on-premise, we should see the server hardware requirement first and match it with the number of clients we want to handle.

How are customer service and support?

Customer service gave good support when we needed it. For example, when we need support on renewing the license or when we need to upgrade the client version, they have a quick response time to deal with the problem.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We did use a different solution previously. We switched as we want to use the same brand for our NGFW and our endpoint protection.

How was the initial setup?

The setup was quite straightforward. We installed the server first and then made the client installer. If you have an active directory on the network, you can install it with push installation. That said, we don't have it, so we needed to install the client by accessing the client directly.

What about the implementation team?

We implemented the product together with the vendor and an in-house team. The vendor team has good knowledge when it comes to implementing the product.

What's my experience with pricing, setup cost, and licensing?

At the time we purchased it, the licensing was separated into some modules. There were antivirus modules, data protection modules, and full modules if I'm not mistaken. You should make sure that the module you choose fits your requirement. 

Which other solutions did I evaluate?

We evaluated the ESET antivirus.

What other advice do I have?

Check Point has released their new product on endpoint protection, which includes a cloud version. You could try it for free to see if this product matches your needs before purchasing it.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Abdul Modi - PeerSpot reviewer
Information Technology Security Specialist at Al Muzaini Exchange Co.
Real User
Offers in-built EDR capabilities to provide better visibility of threats
Pros and Cons
  • "Compared to its competitors, Check Point Harmony Endpoint has advantages in areas like EDR and behavioral detection."
  • "The response from the tool's support team, which starts with L1, is something my company doesn't find helpful, especially when compared to the other solutions that we use."

What is our primary use case?

I use the solution in my company, and it is usually deployed on all our endpoint solutions, which include workstations and servers.

What is most valuable?

I think the overall product is good. There is an in-built EDR in the tool, which is good because it gives users visibility into the threats coming into the environment.

What needs improvement?

The support from the vendor itself is the tool's weakness because we don't get good support from the vendor. The response from the tool's support team, which starts with L1, is something my company doesn't find helpful, especially when compared to the other solutions that we use. The support is one of the major issues with Check Point Harmony Endpoint.

Apart from the support area, everything else is good in the tool.

The tool's performance sometimes slows down the system, and I think the module itself is very heavy on the endpoints, making it an area that can be improved. In our company, we have seen Trend Micro and other solutions that have very light agents, so they do not affect the performance of the endpoints.

For how long have I used the solution?

I have been using Check Point Harmony Endpoint for three years. I use a standard version.

What do I think about the stability of the solution?

Stability-wise, I rate the solution a seven or eight out of ten.

What do I think about the scalability of the solution?

The tool's scalability is good. Scalability-wise, I rate the solution a seven to eight out of ten.

My company has around 800 licenses for the product, and I think we have a couple of administrators who are or are less good and capable of managing the solution.

My company does not plan to increase the use of the solution in the future because we have reached its maximum capacity. Even if we try to increase the capacity of the product in our company, then I don't believe that it would go beyond five to ten percent.

How are customer service and support?

I rate the technical support not more than four or five out of ten.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

I have worked with Symantec, Trend Micro, and Sophos.

What was our ROI?

My company has reached a point where it has experienced a return on investment from the use of the product.

What's my experience with pricing, setup cost, and licensing?

The product is averagely priced. The product price is neither very high nor too low. The tool is not really expensive.

Which other solutions did I evaluate?

Compared to its competitors, Check Point Harmony Endpoint has advantages in areas like EDR and behavioral detection. Lately, all the solutions have improved. I think that now there are a number of solutions that come with SIEM capabilities, while in the past, around three years ago, Check Point was leading in the aforementioned area. More or less, all the products that can be compared with each other are the same if I consider the peer-to-peer node part.

What other advice do I have?

Two or three years ago, I would have recommended the product to others, but nowadays, there are other solutions with good capabilities that are better than Check Point. I wouldn't recommend the tool to anyone now because I have seen much better solutions lately, and the market is also changing and becoming very dynamic.

Check Point Harmony Endpoint should learn from its competitors how to improve its agent capabilities and have a lightweight agent to provide good support. Also, some real-time detection and behavioral security checks are still missing and need to be improved.

I rate the overall tool an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Supervisor Tecnico at Grupo MCoutinho
User
Top 20
Good URL filtering and application control with useful dick encryption
Pros and Cons
  • "The license plans are also very nice and distributed - allowing for a separation between types of users with more basic or more advanced options."
  • "Customization of UI should be a little better in terms of application UI and messages that are displayed when something is blocked or non-compliant."

What is our primary use case?

We're using this for our endpoint protection in terms of antivirus and malware protection, disk encryption, and URL and application filtering on our client computers.

We integrate the VPN feature with Check Point's firewall allowing our clients to access internal resources with security policies enforced and controlled.

The reports given by the software are also a benefit since it allows better management and control of access to all our client computers at any time from anywhere.

The web console is also nice.

How has it helped my organization?

We have all our information and policies on one platform for all the features, and we can assign our technicians' several permissions and roles on the product.

Our customers are also better protected, and we can guarantee that security policies are enforced and compliant in each one of them.

Security has been a significant focus for us, and Harmony Endpoint, together with the entire Check Point ecosystem, made it easy for our organization to enforce such policies.

We value the URL and app filtering of the platform.

What is most valuable?

The URL filtering and application control are very helpful since it's typically hard to block productivity loss apps/URLs on clients when abroad. Harmony made it easy to control the usage of the company resources and bandwidth.

Disk encryption is a nice feature if you don't have other systems. However, since we've already had BitLocker deployed, we saved a few dollars on this licensing type.

The license plans are also very nice and distributed - allowing for a separation between types of users with more basic or more advanced options.

What needs improvement?

Customization of UI should be a little better in terms of application UI and messages that are displayed when something is blocked or non-compliant. URL filtering should allow for time-based rules, for example, don't allow media streaming during work hours yet allow it on weekends.

The same applies to application control. When in our headquarters, we can solve this on the Check Point Firewall. However, the Harmony client does not support this type of condition, and we had to find a "middle ground" between policies and usability for our clients.

For how long have I used the solution?

We've been using this solution for two years.

Which solution did I use previously and why did I switch?

We did use Microsoft Defender. It lacked features, and therefore we moved away from the solution.

What's my experience with pricing, setup cost, and licensing?

I'd advise users to try to implement BitLocker for disk encryption since it's free.

Which other solutions did I evaluate?

We did not evaluate other options. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
JurajMackovič - PeerSpot reviewer
Sales ManagerService Delivery at K_CORP
Real User
Great security and mobile device encryption and is easy to manage
Pros and Cons
  • "It's easy to scale as needed."
  • "We did have some early compatibility issues, which I hope Check Point has since resolved."

What is our primary use case?

From my point of view, the use cases involved strategy and business opportunities.

What is most valuable?

The solution is easy to use and easy to manage.

The security in regards to phishing, viruses, and so on, is very powerful. 

For mobile devices, encryption is excellent. 

From our point of view, Check Point is really easy to implement and really easy to manage. From the customer's point of view, the main reason was that the Check Point is the best brand, one of the best brands in our region. When they evaluate in comparison to competitors it comes out on top.

The solution is stable.

It's easy to scale as needed. 

Check Point Harmony covers everything.

What needs improvement?

We did have some early compatibility issues, which I hope Check Point has since resolved. 

As each project varies, anything that may be missing, in terms of features, would become obvious during a POC. Check Point has pretty much everything, however, it could be better in terms of working with Mac products. However, this is typical of other solutions and Apple. 

For how long have I used the solution?

I started working with the solution approximately one year ago. We implemented it primarily for the endpoints. 

A large company in our area opened the discussion about endpoint security. During the discussion, we looked at Check Point products as our company at this moment was a distributor for Check Point products.

What do I think about the stability of the solution?

The solution is very stable and reliable. There are no bugs or glitches and it doesn't crash or freeze. Its performance is good. 

What do I think about the scalability of the solution?

Users can scale the product very easily. If you need more parts from the products added to the running environment, you can buy some more licensing. For the administrators, it is very easy to implement as scalability is one of the strongest parts of Check Point.

How are customer service and support?

Technical support is very good from the vendor. We find that to be very important. 

How would you rate customer service and support?

Positive

How was the initial setup?

I can't speak to the details around deployment or implementation as I was in pre-sales. 

What about the implementation team?

We are able to implement the solution for our client. While we have four people involved in pre-sales activity, we have another team that handles the implementation.

What was our ROI?

Users can observe an ROI. We worked with the client for a very short time and therefore had no time to calculate the ROI, however, it is my understanding it is there and quite good. 

What's my experience with pricing, setup cost, and licensing?

We had special licensing for a rather sizable project. The project was prepared by Check Point directly and the client had a special negotiated rate. 

What other advice do I have?

My previous company was a partner of Check Point. I no longer work there.

I was involved in pre-sales activities with the client who uses the product. We're a distributor of Check Point. 

I'd rate the solution nine out of ten. We had some problems with implementations during proof of concept with a particular customer with a lot of Apple products, however, it is a small number of problems.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Sr. Data Scientist at a tech vendor with 10,001+ employees
MSP
Top 10
Great provisioning, helps secure endpoints, and good client-based access
Pros and Cons
  • "I found the fact of working across multiple attack vectors easy and more beneficial."
  • "I would like to see more automation."

What is our primary use case?

Harmony Endpoint is able to focus on the ZTNA for applications and in penetration testing for any type of ransomware or man-in-the-middle attacks. 

It helps to protect and secure endpoints, helps to focus on incidents, and prioritizes vulnerabilities. The solution also helps with endpoint protection and recovery from an autonomous response and in conforming to the organization's policy. It helps to do SSL traffic encryption and packet sniffing and has a good way for mobile threat management and defense as well. 

Security across the workspace has been the primary use case. 

How has it helped my organization?

Our organization was able to use the analytics and report information to figure out any risk exposure in a remote workspace of mobile and VPN access and email and endpoint security. 

Endpoint analytics helps to showcase any of the gaps that are there with the downloads, attacks on malware, and how to triage incidents. 

It helped to improve upon sensitivity of the data with the data loss prevention technique as well. And stopping any vicious attacks is the priority by making sure any advanced ways of detection come about.

What is most valuable?

I found the fact of working across multiple attack vectors easy and more beneficial. 

It has helped with USB to human errors to website issues to all types of threats and bot attacks. 

I also found the features of provisioning a VM for some security requirements and the fact of access across SSH and remote terminals also beneficial. 

Client-based access and the suite of products from SaaS API and Browser Protection are also very beneficial. It follows the ZTNA which tells that the VPN model of security would come to be obsolete in a few years with the Harmony benefit of Check Point.

What needs improvement?

More development in Linux may help, however, the fact that the product could also have some more documentation as suggestions on what to do may also help.

The product may take some time to navigate at first but apart from that the log ingesting and working on getting a client installed may take some time. 

I would like to see more automation. 

Also, encryption management is not made available in all versions but if it could be extended that would be great. Sometimes it may take some slight delay, however, it's nothing too bad. 

For how long have I used the solution?

I have been using this solution for three years.

Which solution did I use previously and why did I switch?

We did not use a different solution previously.

What's my experience with pricing, setup cost, and licensing?

I'd advise new users to work with a technical account manager and follow the steps in the documentation.

Which other solutions did I evaluate?

We evaluated ZScaler.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Geography and History Teacher at a comms service provider with 10,001+ employees
Real User
Easy to use, reasonably priced, and reliable
Pros and Cons
  • "It has a great ability to detect threats and keep us safe."
  • "There are still functionalities that I have not been able to fully test and I would like to spend more time using the tool before offering an opinion to the IT Central community on this point."

What is our primary use case?

In my organization, we have selected the Harmony Endpoint tool after an analysis of the market. We wanted to be able to secure the deployed part of our mobile corporate devices in order to start the security processes at the point closest to the user possible. Thanks to its ease of deployment and its power in detecting malware or insecure elements, this tool provides us with the peace of mind we were looking for in an environment of several thousand terminals deployed on the network in very different environments.

How has it helped my organization?

By using the Check Point Harmony Endpoint tool we have achieved great visibility, extensive control of our network and our users, and, above all, a level of security against cyber attacks that's more effective than what we had before. Now, we can detect and avoid security incidents and we can better understand the use that our users make of the devices, and, most importantly, we can apply security policies that keep us safe - not only on the organization's own systems but also within the data. The personal information of our users is also very much protected.

What is most valuable?

When starting to use Check Point's Harmony Endpoint tool, the first thing that strikes us is its great ease of deployment. In our case, it has been a deployment without too many incidents considering that we are talking about a deployment in the tens of thousands of devices. Once deployed, the dashboard and all the inventory information that we have been able to obtain and that we did not know before are very interesting. Of course, one of the key points of Harmony is its great ability to detect threats and keep us safe.

What needs improvement?

After using Harmony for six months, I still don't have a clear vision of the possible improvements that the tool may need. There are still functionalities that I have not been able to fully test and I would like to spend more time using the tool before offering an opinion to the IT Central community on this point. What is very important, in my opinion, is the remediation or recovery capabilities after an attack. From what I have seen so far, this tool aligns with the quality of Check Point products and the evolution it has is correct and logical. Check Point is always ahead of the needs of the market.

For how long have I used the solution?

I've been using the solution for 6 months.

Which solution did I use previously and why did I switch?

No, it is the first tool of this type that we deployed in my organization.

What's my experience with pricing, setup cost, and licensing?

I would advise all organizations to deploy tools of this type for the security they need. As for Harmony, I recommend it 100% for its ease of use, reliability, and reasonable price.

Which other solutions did I evaluate?

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.
Updated: June 2024
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.