Cloud Support at a tech company with 1-10 employees
User
Top 5Leaderboard
Its a nice administrative portal, In Infinity centralize and easy
Pros and Cons
  • "We love the reports and monitoring they provide."
  • "Infinity Portal sometimes requires more performance."

What is our primary use case?

Check Point Harmony Mobile was provided through an installed agent which has very light protection against malware and ransomware, among others. 

In our country, many ransomware threats have been generated at the country level, for which it was worrying that we had kidnapping or encryption of our data. At the management level, the request was given to provide additional security to protect us. The tool has been very good.

We tested this Check Point tool to assess the performance of our endpoints, and shield them safely while increasing the protection of our platforms.

How has it helped my organization?

Our company wanted to provide an additional layer of security for our endpoints. We already manage Check Point with different tools, We have done very well with them and we have validated how Check Point Harmony Endpoint works to protect our endpoint equipment. So far, it works quite well.

We have seen the reports of attempted attacks and we have been able to provide a solution to these vulnerabilities. There is less malware in our infrastructure.

Its characteristics are quite good.

What is most valuable?

The characteristic that most attracts our attention is the administration portal. It doesn't require a management server since its licensing and management are through the Check Point Infinity Portal. It is very intuitive and easy to implement.

The way in which the agent is installed on the computers is very easy, it does not consume almost any performance of the server or final computers, in this way there is no need to worry about increasing resources to be able to protect them with Check Point Harmony Endpoint.

We love the reports and monitoring they provide. It helps us quickly see what vulnerabilities we have on our endpoints.

What needs improvement?

We have few disadvantages or improvement points. However, the Infinity Portal sometimes requires more performance. It is a small detail. However, it could be improved.

On the other hand, it is also essential that the manufacturer improves the public documentation so that users can better understand how it can be implemented with best practices.

Finally, at the support level, we believe that Check Point can improve. Sometimes the answers are provided at dawn, which makes it more challenging to solve.

Buyer's Guide
Check Point Harmony Endpoint
June 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: June 2024.
772,679 professionals have used our research since 2012.

For how long have I used the solution?

The solution is a very good security tool. It was used this year at a test level and everything works very well.

Which solution did I use previously and why did I switch?

Previously we only had or used Microsoft's antivirus or endpoint, however, we had all non-centralized security. Through this tool, we can centralize everything in the Infinity Check Point Portal.

What's my experience with pricing, setup cost, and licensing?

Licensing is per endpoint, which is why we think is good. The cost is competitive, and its features are very good.

Which other solutions did I evaluate?

We validated several manufacturers, however, we did not want to have separate solutions. It seems to us a better option to have only Check Point.

What other advice do I have?

I recommend this security tool, it is always important to test the tool at the test level to decide if it is what you are looking for.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Head of Security and Operational Risk at Medianet
User
Top 20
Great real-time click protection, web filtering, and compatability
Pros and Cons
  • "We are able to manage all our endpoints from a single cloud console."
  • "It would also be great to include DLP capabilities for the endpoint so that we do not have to deploy additional agents on servers or PCs or use additional products."

What is our primary use case?

As a financial company, we use the solution to provide security to our CDE environment and compliance with all PCI requirements. This tool enables us to provide security to the endpoints and also, to comply with local and foreign regulations regarding platform security.

We use this solution to protect all our endpoints, including personal computers and mobile phones. 

We have deployed the solution in Windows, Linux servers, workstations, and mobile phones. 

We also use the web filter capabilities both on mobile phones and on corporate computers.  

How has it helped my organization?

We now have so many capabilities we did not have before, as follows:

  • We are able to manage all our endpoints from a single cloud console
  • We don't need adicional on-premise servers to run this solution
  • The time that the endpoint refresh and identify new policies is very short. It takes seconds and this is a great value for us to fight emerging threats
  • We are now able to protect web browsing in all web browsers and also we don't need additional policies to block browsers in private browsing
  • The integratión with our SIEM solution was very smooth and the solution provides valuable information for security analysis

What is most valuable?

The most valuable aspects include:

  • Web Filtering. This feature is easy to manage, and it applies new policies in seconds. 
  • Real-time Click Protection. It protects the user from phishing attacks in real time. 
  • Compatibility with Windows, Linux, Android, and Mac. We don't need additional solution to protect all our endpoint. 
  • Cloud Management. This feature allows us to reduce our operating burden and also improve our TCO.

We now have the ability to block a compromised machine from the network.

We now have the ability to block in near real-time IOC.

What needs improvement?

It would also be great to include DLP capabilities for the endpoint so that we do not have to deploy additional agents on servers or PCs or use additional products. 

It would also be great to include FIM capabilities for the Endpoint so that we do not have to deploy additional agents on servers or PCs or use additional products.

It would be great if we could have additional DLP capabilities to identify personal information or any kind of information to comply with regulations that require information protection. 

For how long have I used the solution?

I have been using the solution for about three months.

What do I think about the stability of the solution?

We haven't had any problems or downtime since we acquired the solution. It is stable.

What do I think about the scalability of the solution?

The solution is scalable. It is quite simple to add new endpoints to the solution or add additional features, all with zero downtime. 

How are customer service and support?

Customer support and channel support are also always willing to help. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We have been using McAfee Endpoint protection for about ten years. We were missing so many features and needed additional tools and effort to protect our endpoint. 

How was the initial setup?

It took a few minutes to deploy the whole solution.

What about the implementation team?

It was through a vendor. They were experts on the product.

What's my experience with pricing, setup cost, and licensing?

The costs depend on the company size. In my case, I was able to have all the features, including email protection, remote access, mobile protection, and endpoint protection, for a great price. 

Which other solutions did I evaluate?

I evaluated Trend Micro and McAfee.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Check Point Harmony Endpoint
June 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: June 2024.
772,679 professionals have used our research since 2012.
Manager of IT Security at a healthcare company with 5,001-10,000 employees
Real User
Comprehensive feature set and has good integration with other tools
Pros and Cons
  • "A unique feature with this product is that it will detect if the user is entering their password on a website, and then block it."
  • "Check Point users a pattern-based security module, which is something that can be improved."

What is our primary use case?

Our SOC team uses this solution to observe any unusual behavior or processes running on the endpoint. For example, it is used for phishing detection.

The data is ingested to Splunk.

How has it helped my organization?

One of the problems with assessing this type of product is that you don't always know when it's working. You will see when something is wrong, where no threat has been detected. If nothing has happened then you don't know if there was no threat, or instead, the protection was quite good. Also, if no threat is found then it may be that the solution is not good enough to detect these types of malicious activities.

What is most valuable?

The set of features is quite comprehensive.

The Endpoint security solution integrates with the Check Point firewall services, so it's a combined approach to security.

A unique feature with this product is that it will detect if the user is entering their password on a website, and then block it.

What needs improvement?

Check Point users a pattern-based security module, which is something that can be improved. Pattern-based security is not the latest architecture and it is insufficient because every day, there are approximately 380,000 new vulnerabilities and threats. Using patterns is difficult because the threats can hide.

For how long have I used the solution?

I have been using Check Point Harmony Endpoint since I joined the company, several months ago. The company has been using it for longer.

What do I think about the stability of the solution?

From a stability perspective, I can say that we have had absolutely no problems.

What do I think about the scalability of the solution?

We have not experienced any issues with scalability. We have more than 10,000 users in the company. The users are across a variety of roles. It's used by everybody. As our company grows, the usage also increases.

At this point, there is nowhere we can extend its usage.

How are customer service and support?

I do not have personal experience with technical support so I can't assess them. However, I have heard that it is quite reasonable, so I think that it's fine.

Which solution did I use previously and why did I switch?

We also use Microsoft Defender for Endpoint.

I am building my own opinion of which is better, between the Check Point product and the Microsoft product. Depending on where you do your research, you get different opinions, although much of that is supplier-driven.

In my former organization, I was using CrowdStrike. It has much better performance when looking only at processes.

How was the initial setup?

I was not part of the implementation because it was in place when I joined the company. 

Which other solutions did I evaluate?

I have done research on several similar products to try and determine the best-in-class.

What other advice do I have?

From my point of view, I can't see that any features are missing. My primary complaint is that it relies on patterns for threat detection. It does the job, we get our logs, and we get the relevant warnings. Overall, it's a good product.

I would rate this solution an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Manager, IT Infrastructure and Security at Control Southern Inc.
User
Great anti-ransomware blade, provides HTML reports, and protects endpoints well
Pros and Cons
  • "One of the coolest features is that it provides an HTML report on the laptop and the endpoint console for the administrator."
  • "The product updates are a manual process for my administrator and can take several hours out of his day."

What is our primary use case?

This solution handles AV, malware, VPN, ransomware and so much more. It's a solution for all of our endpoints. We have 250 users spread out over the southeast US and they all connect back to corporate for onsite ERP

Most of our workforce is remote in offices or homes in Georgia, Alabama, Florida, and Tennessee. We also have technicians that work in plants with limited or no internet connectivity so when they get to a hotel or other public internet hotspots. The auto-connect to VPN is critical to them having a secure connection to our corporate network.

How has it helped my organization?

The solution has provided enhanced security on all endpoints for URL filtering, VPN, media encryption, and scanning. One of the most common responses from our clients is that they love the auto-connect of the VPN, yet hate that we scan all USB devices they plugin. 

When our technicians are working at a plant with no internet and they go to a public hot spot, the VPN auto-connecting to corporate secures their data back to corporate without them having to do anything. 

The scanning of ransomware has stopped dozens of attempts from malicious websites.

What is most valuable?

The anti-ransomware blade is great. It stops device encryption automatically and has caught hundreds of cases on client laptops. 

One of the coolest features is that it provides an HTML report on the laptop and the endpoint console for the administrator. It will show you the forensic report of where it came from and if it spread to other systems that have the endpoint client installed. 

The best thing is it never gets past the first client as it looks for bad behavior. If needed, you can open the console and allow it.

What needs improvement?

The product updates are a manual process for my administrator and can take several hours out of his day. I understand this is partially due to the Windows version limitations. When you do need to update the client version it is pretty easy. Usually, it's a case of the end-user not being online to accept the push of the software. That is where it can take up a few hours of my administrator's time. The administrator has to wait and email for our technicians to go to an internet available area. It is usually not a big deal, however, it can take time.

For how long have I used the solution?

I've been using the solution for five years.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
CISO, CIO, AVP at CIANS ANALYTICS PVT. LTD
User
Good encryption feature and scalable but needs to be more accurate
Pros and Cons
  • "Cost-wise it's cheaper than other options."
  • "It gives you an alert for malicious sites, which, after searching on the Google database, don't come out to be the same."

What is our primary use case?

We primarily use the solution for anti-malware. We installed it on around 300 systems. Since we required some application to safeguard ourselves in this situation of work from home, so we were evaluating Antimalware products. 

After some research, we finalized Check Point and took a demo. The product seems fine as per our scenario and fits current conditions. We were evaluating it for work-from-home situations. it had a multifeatured tool that helps in safeguarding the current digital attack vector for organizations of all types.

How has it helped my organization?

It helps in safeguarding our infra from malicious attacks. However, initially, we faced lots of challenges while implementation as the vendor who was implementing it made blunders, which resulted in chaos for the organization. 

Our team worked almost 24/7 for 3 to 4 weeks to resolve the issues. We haven't requested the encryption feature, yet they implemented it. Our laptops were already encrypted, so it started decryption and re-encryption, which was a nightmare for us. We are still facing a few challenges for which we couldn't find any reason for the issues we've since found that were not there before installation.

What is most valuable?

We found all features valuable - other than the encryption since we were already using that feature. Since we required some application to safeguard ourselves in this work from home situation. We were evaluating anti-malware products specifically. 

There can be scenarios where this encryption feature will be applicable and fruitful if it is implemented with proper planning and organized with respect to a particular organization. There have to be proper requirements gathering and a plan to work effectively.

What needs improvement?

There are improvements required in terms of accuracy. It gives you an alert for malicious sites, which, after searching on the Google database, don't come out to be the same.

There can be scenarios where specific planning will be required before even giving thought to implementing it into an organization - be it small, medium, or large. Everything needs to be organized with respect to each particular organization. There has to be proper requirement gathering and a plan for the SOW to work accordingly. 

I would suggest that the Check Point team always allocates an SME to all the vendors before implementation as it will improve the first impression. In my case, I had pretty much faced disaster after implementation that I would not suggest anybody go with the product.

The product needs to improve the security infra.

For how long have I used the solution?

I've been using the solution for three months.

What do I think about the stability of the solution?

In terms of stability, I would rate it at a five out of ten. There were issues like once a version was installed and was not working properly, even the checkpoint team couldn't uninstall it and as a result, we had to format the system. few cases were reported for software installed but was not visible in the control panel.

What do I think about the scalability of the solution?

The scalability is good.

What was our ROI?

Our ROI has been neutral.

What's my experience with pricing, setup cost, and licensing?

Cost-wise it's cheaper than other options.

Which other solutions did I evaluate?

We did evaluate another solution. However, I can't reveal the name.

Which deployment model are you using for this solution?

Private Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: My company has a business relationship with this vendor other than being a customer: SIG Informatics
PeerSpot user
Technical Support at Hitachi Systems, Ltd.
Real User
Top 5
Affordable, secure, and enables easy resetting of passwords with remote support
Pros and Cons
  • "The remote support is good."
  • "The heartbeat interval must be improved."

What is our primary use case?

The solution is used for port protection and media encryption.

What is most valuable?

Our customers are satisfied with the Harmony environment. The remote support is good. If the users forget their passwords, the remote support helps them reset the password. It is a good feature. We only need an internet connection for it.

What needs improvement?

The heartbeat interval must be improved. Sometimes, when we change the policy in the console, it does not reflect in the endpoint. Sometimes, we find it difficult to change the policy. The tool lags sometimes.

When we change the user password in the Infinity Portal, the password does not sync on time. There is a one-minute heartbeat interval from the server to the console. We have a graphical UI in threat hunting in which we can see the attacks. If audit logs have a similar graphical UI, it will be easier to analyze the logs.

For how long have I used the solution?

I have been using the solution for seven months.

What do I think about the stability of the solution?

I rate the tool’s stability an eight out of ten.

What do I think about the scalability of the solution?

The scalability and integrity are above average. I rate the scalability an eight or nine out of ten. We have deployed the product for 500 endpoints. We have deployed it on 300 to 400 endpoint machines in other places.

How are customer service and support?

Initially, we had some issues installing the agent on the endpoint machines. We didn't know the prerequisites of the endpoint machines. We had blue screen and red screen issues. It was new for us, and we were stuck. The support was very helpful. The team identified the issue and asked us to update Windows. We had to have the recommended version of Windows for deploying the agent. Now, we do not face any issues. If we face any problems, we easily recognize the issue. We are a bit autonomous.

How would you rate customer service and support?

Neutral

How was the initial setup?

The initial deployment was very challenging because I was new to the product. Later on, I got used to it. It was very easy. I ensured everything was according to the customers’ requirements. It took hardly two weeks to deploy.

What's my experience with pricing, setup cost, and licensing?

The pricing is reasonable. It is very good for security. We are focused on security. If the security is strong, we do not mind the price. The customers blindly trust the product.

Which other solutions did I evaluate?

Our customers were using Trend Micro.

What other advice do I have?

We haven’t deployed the antivirus yet. We’re trying to implement AV on Windows. Currently, AV is deployed on a Linux machine. When I implemented it, I didn't have any idea about the product. I just went through some documents. People who want to use the solution must go through the documents and understand the concepts. Overall, I rate the product a nine out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Director at esupport Solutions Pvt ltd
Real User
The sandboxing feature is really good
Pros and Cons
  • "Harmony's endpoint sandboxing is really good."
  • "Check Point Harmony is definitely pricier compared to other endpoints."

What is our primary use case?

Kaspersky is suitable for small and medium-sized businesses (SMB), while Harmony is for enterprise segments. There are different requirements for enterprises versus SMBs. At an SMB, one administrator handles the firewall, network, and endpoints. You have more specialization in an enterprise. So at a larger scale, where you have a 5,000 or 10,000 users use case, Harmony helps pinpoint where security is lacking on a particular machine. 

What is most valuable?

Harmony's endpoint sandboxing is really good.

What do I think about the scalability of the solution?

I haven't had any difficulty deploying Harmony for up to 5,000 users.

How are customer service and support?

Check Point support is really good.

How was the initial setup?

Harmony is very easy to deploy.

What's my experience with pricing, setup cost, and licensing?

Check Point Harmony is definitely pricier compared to other endpoints.

What other advice do I have?

I rate Check Point Harmony 10 out of 10. It's a unique product. It's the best in this class. I feel that Harmony is better than Crowd Strike or any other similar solution in that class. However, I would like to see more competitive pricing and better training for partners. 

Disclosure: My company has a business relationship with this vendor other than being a customer: partner
PeerSpot user
Novell, Microsoft, and UNIX Network Administration at GDDC
Real User
Cost-effective protection that helped prevent an attack on our environment
Pros and Cons
  • "We were under an attack in our environment, and the Check Point response was good because we didn't lose anything."
  • "We would like to have the ability to stop and restart the service remotely, which is something that we can do easily with Symantec but have a hard time with when using Check Point."

What is our primary use case?

We use this solution for endpoint protection in our office.

How has it helped my organization?

In the tests that we have done, this solution is working okay. We were under an attack in our environment, and the Check Point response was good because we didn't lose anything.

What needs improvement?

The antivirus is not as friendly as other solutions and can be improved. 

We would like to have the ability to stop and restart the service remotely, which is something that we can do easily with Symantec but have a hard time with when using Check Point.

For how long have I used the solution?

We have been using Check Point Endpoint Security for one and a half to two years.

What do I think about the stability of the solution?

We haven't had any issues with stability. It's okay.

What do I think about the scalability of the solution?

I think that scalability is okay.

We have about 300 users.

How are customer service and technical support?

I have spoken with Check Point technical support here in Portugal a couple of times. These were cases where I had a problem that the integrator could not quickly answer. They usually try to resolve things quickly.

Which solution did I use previously and why did I switch?

In the past, I worked with Symantec for five or six years. I have also worked with a solution by McAfee. I found that the interface for Check Point is not as user-friendly as these solutions. The initial setup is also not as easy as Symantec.

We switched because of the pricing. Our cost was about $20 USD for each end-user, whereas with Check Point it is $3 USD or $4 USD per end-user.

How was the initial setup?

The initial setup is a little complected in the beginning. I would say that it is of medium difficulty, and not as easy as Symantec.

Our deployment took between seven and ten days because we were transitioning from Symantec to Check Point. We did it slowly, starting in groups of about twenty people at a time. Once we saw that things were working okay, we did the full deployment.

What about the implementation team?

In the beginning, we had help from an integrator. It was partly because our in-house team had some trouble understanding how Check Point works, so they had some problems.

What's my experience with pricing, setup cost, and licensing?

The licensing cost for Check Point is $3 USD or $4 USD per end-user.

What other advice do I have?

My advice to anybody who is researching this type of solution is to consider their budget. This does not seem to be Check Point's area, although they are getting better.

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.
Updated: June 2024
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.