reviewer1521789 - PeerSpot reviewer
Information Security Analyst at VPS Holdings Limited
Real User
Good reporting, straightforward to set up, and the features give our users more autonomy
Pros and Cons
  • "The most useful feature so far has been having a functioning and up-to-date anti-malware scanner."
  • "Sometimes, the Cloud Management Portal can become unresponsive or take a long time to process a query. This in turn will cause the browser to freeze, which will require closing and reopening of your browser."

What is our primary use case?

Currently, our servers are not protected by a working anti-virus solution that receives updates. These servers & particularly the business are at extreme risk of not only suffering a breach and losing data, but also have a high risk of infecting the rest of the subsidiaries owned by Tyrion.

The solution hinges on the following requirements:

  • The ability to be completely managed from a Cloud environment, including the ability to download new signatures whilst not on the corporate network;
  • The ability to generate reports based on set criteria (which can help justify the cost);
  • Ability to generate alerts or notifications to an administrator in the event an infection is detected so that Security Incident Response can be initiated;
  • Where possible, the tool should have the ability to complement existing tools sets, replace already existing toolsets, or bring something beneficial to the table to help strengthen the security posture;

How has it helped my organization?

Implementing a fully functioning anti-virus solution gave the company the ability to defend against almost all threats that occur either on or off the network. It has further given the security team the ability to respond to incidents quicker and perform root cause analysis easier, thus reducing the number of man-hours needed to fix a potential outbreak.

Additionally, it will also give the security team greater reporting capabilities to show the business the types of attacks it faces on a monthly basis. This is through a monthly report & it will help the business tailor security training to its end-users so that they can better defend themselves against these attacks.

What is most valuable?

The most useful feature so far has been having a functioning and up-to-date anti-malware scanner. This has found multiple dormant threats that have existed within the business that other anti-virus products could not detect.

In addition to this, threat extraction & threat emulation have been a big benefit to give the users more autonomy. For example, allowing them to release their own spam emails that were captured by our spam filter, knowing that the files that are released will be scanned and checked for known viruses.

What needs improvement?

The only two bug bearers of Check Point SandBlast that I have come across are as follows:

Sometimes, the Cloud Management Portal can become unresponsive or take a long time to process a query. This in turn will cause the browser to freeze, which will require closing and reopening of your browser.

The second is that getting useful "administrator" information requires digging into the policy rules via a second management agent installed on your computer. However, once installed, it is easy to navigate and use so is more of a slight inconvenience than a major issue.

Buyer's Guide
Check Point Harmony Endpoint
May 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,141 professionals have used our research since 2012.

For how long have I used the solution?

So far, the Check Point SandBlast Agent is in the deployment stage, as we have only had the product for one month.

What do I think about the stability of the solution?

Stability-wise, we are 90% happy. If the web console could be made more stable, this would go to 100%.

What do I think about the scalability of the solution?

In my opinion, this product is extremely scalable.

Which solution did I use previously and why did I switch?

We have used multiple different anti-virus products including those by McAfee, AVG, and Kaspersky. This project was to centralize the AV to one single platform.

How was the initial setup?

The initial setup is extremely straightforward. After engaging with Professional services and implementing best practices, we have had only one or two teething issues with the product, which can be easily resolved with a rule change.

What about the implementation team?

Our in-house team implemented the tool with vendor support. Vendor support was extremely knowledgeable of the product and its capabilities

What was our ROI?

The number of man-hours saved administering multiple AV systems has been the biggest ROI.

What's my experience with pricing, setup cost, and licensing?

Initial monies replacing all AVs with a single product is about £10k.

Which other solutions did I evaluate?

We looked at Kaspersky, CloudStrike, and VMware Carbon Black.

What other advice do I have?

If you have never used a Check Point product before, I would highly recommend engaging with a Professional Services provider to help with the deployment of the tool & ensuring you implement the tool based on best practices.

Additionally completing the training for the Checkpoint Sandblast tool will equally achieve the same goals.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Implementation Specialist at NTT Security
Real User
Top 5
Good real-time endpoint analysis, great blocking mechanisms, detects malware effectively
Pros and Cons
  • "The dashboard is user-friendly and easy to understand."
  • "We have observed some policies are not working as expected."

What is our primary use case?

We use the solution for multiple purposes such as endpoint protection, organizational malware attack tracking and maintaining, blocking of IP addresses, domain and URL blocking, and prevention and detection, according to the purposes we follow. 

Check Point is the best in the marketplace for next-generation firewalls. In combination with Endpoint Security, it proves to be stable, error-free, and up-to-date with the latest fixes and solutions available. 

How has it helped my organization?

Earlier in our organization there was normally an antivirus which was used to check endpoint protection and policies according to what was applied. However, the detection of endpoints was not up to date with real-time analysis. 

There is a lot of gap in analysis. The malware reports and signatures were not updated in real-time. There was no blocking of Suspicious URLs or domains in real-time. As we using Check Point in DMZ. We purchased the license and implemented it in the UAT zone for the best outcome as per the organization's requirements.

What is most valuable?

The most valuable aspects of the solution are the real-time endpoint analysis and blocking mechanism, the detection of malware and threats is the best use of this technology. 

As we have the stability of this product and best practices solution is applied to the infrastructure as endpoints have a clear view of the statistics and performance. 

Also, we have monitored the server level where it's been protected from the outside world. The CPU, memory, and hard disk consumption and compromisation are good. 

The dashboard has also been user-friendly and easy to understand.  

What needs improvement?

Check Point is the best in the marketplace. As the EDR [Endpoint Harmony] there is a lot of enhancement in fixing the solution. We have observed some policies are not working as expected. We have observed a few cosmetic issues as well, however, it's fine. 

Minor release should improve the stability and overall performance of the endpoint solution. Consumption of the endpoint solution should have clear visibility on day-to-day operation tasks that are being carried out also we should monitor the malicious IP address and URL for blocking the same.

For how long have I used the solution?

I've used the solution for four or more years.

What do I think about the stability of the solution?

The stability is the best in the marketplace.

What do I think about the scalability of the solution?

The scalability is the best in the marketplace.

How are customer service and support?

Their technical support is the best in the marketplace.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We did not previously use a different solution.

How was the initial setup?

The initial setup is straightforward.

What about the implementation team?

We handled the setup with an in-house team. I'd rate the experience foud out of five.

What was our ROI?

The ROI witnessed is the best in the marketplace.

What's my experience with pricing, setup cost, and licensing?

Check Point is the best in the marketplace. It's a good EDR and the cost is minimal.

Which other solutions did I evaluate?

We did not evaluate other options.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Check Point Harmony Endpoint
May 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,141 professionals have used our research since 2012.
Sr. Data Scientist at a tech vendor with 10,001+ employees
MSP
Top 5
Great provisioning, helps secure endpoints, and good client-based access
Pros and Cons
  • "I found the fact of working across multiple attack vectors easy and more beneficial."
  • "I would like to see more automation."

What is our primary use case?

Harmony Endpoint is able to focus on the ZTNA for applications and in penetration testing for any type of ransomware or man-in-the-middle attacks. 

It helps to protect and secure endpoints, helps to focus on incidents, and prioritizes vulnerabilities. The solution also helps with endpoint protection and recovery from an autonomous response and in conforming to the organization's policy. It helps to do SSL traffic encryption and packet sniffing and has a good way for mobile threat management and defense as well. 

Security across the workspace has been the primary use case. 

How has it helped my organization?

Our organization was able to use the analytics and report information to figure out any risk exposure in a remote workspace of mobile and VPN access and email and endpoint security. 

Endpoint analytics helps to showcase any of the gaps that are there with the downloads, attacks on malware, and how to triage incidents. 

It helped to improve upon sensitivity of the data with the data loss prevention technique as well. And stopping any vicious attacks is the priority by making sure any advanced ways of detection come about.

What is most valuable?

I found the fact of working across multiple attack vectors easy and more beneficial. 

It has helped with USB to human errors to website issues to all types of threats and bot attacks. 

I also found the features of provisioning a VM for some security requirements and the fact of access across SSH and remote terminals also beneficial. 

Client-based access and the suite of products from SaaS API and Browser Protection are also very beneficial. It follows the ZTNA which tells that the VPN model of security would come to be obsolete in a few years with the Harmony benefit of Check Point.

What needs improvement?

More development in Linux may help, however, the fact that the product could also have some more documentation as suggestions on what to do may also help.

The product may take some time to navigate at first but apart from that the log ingesting and working on getting a client installed may take some time. 

I would like to see more automation. 

Also, encryption management is not made available in all versions but if it could be extended that would be great. Sometimes it may take some slight delay, however, it's nothing too bad. 

For how long have I used the solution?

I have been using this solution for three years.

Which solution did I use previously and why did I switch?

We did not use a different solution previously.

What's my experience with pricing, setup cost, and licensing?

I'd advise new users to work with a technical account manager and follow the steps in the documentation.

Which other solutions did I evaluate?

We evaluated ZScaler.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Project Manager at Junta de Andalucia
Real User
Enables us to centralize all the security software used in a console and avoid ransomware
Pros and Cons
  • "The graphical interface is very easy to use and intuitive, which greatly facilitates the work and greatly facilitates the work and the location of threats on the users' computers."
  • "SandBlast Agent had moments in which it had a high load, we escalated it to the CheckPoint support that helped us to stabilize it. We had a problem with the parameterization of the solution. Once corrected by following the CheckPoint instructions, everything worked normally again."

What is our primary use case?

We were looking for a solution as complete as possible to replace the existing antivirus and, if possible, integrate it with other products that we have, such as the CheckPoint firewall.

We decided to use the Check Point SandBlast agent to prevent ransomware on users' computers.

We subsequently expanded the scope of the solution to detect malicious activity on our network.

It is a very complete product but you have to know how to parameterize it well to avoid high CPU consumption.

It is also missed that it does not have a client for Linux.

How has it helped my organization?

Check Point SandBlast Agent allows us to centralize all the security software used in a console and avoid, mainly, ransomware in the company.

Many of our users have laptops to carry out teleworking, with this tool we can secure their web browsing, and in the event of suffering some type of attack, the computer is notified by SandBlast Agent and provides information about it and the security actions carried out. It even allows you to restore files modified during the attack.

You also have the option of performing a forensic analysis of the infected computer by providing a lot of information.

What is most valuable?

What we liked the most about the product, apart from detecting any attempted attack, is the graphical interface.

The graphical interface is very easy to use and intuitive, which greatly facilitates the work and greatly facilitates the work and the location of threats on the users' computers.

We also highly value the anti-ransomware functionality, which creates a copy of the files on the computers and in case of infection by ransomware is able to restore them to a date when the computer was not infected.

What needs improvement?

It is a very complete product but you have to know how to parameterize it well to avoid high CPU consumption.

SandBlast Agent had moments in which it had a high load, we escalated it to the CheckPoint support that helped us to stabilize it. We had a problem with the parameterization of the solution. Once corrected by following the CheckPoint instructions, everything worked normally again.

It is also missed that it does not have a Linux client since some administrators use this type of operating system.

For how long have I used the solution?

I have been using SandBlast for over 1 year now.

What do I think about the stability of the solution?

It is a very mature product that provides great stability in service.

What do I think about the scalability of the solution?

It is a very mature product with good performance. Currently we have not needed to use its scalability.

How are customer service and support?

Our experience with customer service and support is very good, the support is totally professional and responds quickly.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

Previously, we used third-party antivirus software and switched to Check Point SandBlast Agent for its ease of integration with other Check Point products and to improve protection against ransomware.

How was the initial setup?

Initial setup is easy, policies and user groups are defined and then applied. Then we adjusted the policies until we got what we needed.

What about the implementation team?

We implemented it with an internal team and when we had doubts, we consulted the manufacturer's support with a totally satisfactory result due to their great experience.

What was our ROI?

Currently we have not quantified our ROI but we have avoided the loss of information on user computers due to viruses, ransomware, ...

What's my experience with pricing, setup cost, and licensing?

The cost of the solution is similar to other products on the market.

Which other solutions did I evaluate?

We have been evaluating other products, such as Bitdefender and Broadcom (Symantec Enterprise).

What other advice do I have?

It is a very complete product but you have to know how to parameterize it well to avoid high CPU consumption.

It is also missed that it has no client for linux.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Senior Network Engineer at Infosys
Real User
Great anti-malware, anti-phishing and anti-ransomware capabilities
Pros and Cons
  • "The main advantage of the solution is the ability to implement complete security policies for the terminals in order to address how apps are installed on corporate devices."
  • "The solution needs more alerts to warn of attacks."

What is our primary use case?

In our organization, we are creating Trusted, Untrusted, and DMZ zones. 

We use URL filtering, antivirus and threat prevention, as well as detect and monitoring of all the outside traffic that enters the organization. 

It downloads the latest signature from the Check Point database for anti-malware and it keeps my laptop clear from malware files and attacks. 

We are now able to regularly scan after implementing this product and now we feel happy. In many ways, it made us feel safe. 

We have installed this tool for every user.

How has it helped my organization?

The Harmony vendor is excellent at providing various features and updates regularly. 

The main advantage of the solution is the ability to implement complete security policies for the terminals in order to address how apps are installed on corporate devices. 

It secures our organization from attacks from ransomware, malware, et cetera. 

The most important feature is the file scan capability. It saves us from attacks by modified files. In this way, we secure our internal traffic from outside attackers.

What is most valuable?

The below features are most valuable:

1) Anti-malware

2) Threat protection with signature

3) Anti-ransomware

4) Anti-phishing (support for all leading browsers)

1) Anti-malware (to detect and prevent malicious activity)

2)  Threat protection with signatures to prevent the threat on the basis of a signature. Signatures are stored in the database. 

What needs improvement?

I would suggest that the Check Point team always allocates an SME to all the vendors before implementation. This will help when the endpoint agent cannot integrate with another product or third party. It could expand the functionalities too. In addition to security functionality, they could incorporate Mobile Device Management (MDM) functionalities such as remote device management, administration of installed applications, et cetera. 

The solution needs more alerts to warn of attacks. 

For how long have I used the solution?

I have used this product for the last two years.

Which solution did I use previously and why did I switch?

We did not use a different solution previously.

How was the initial setup?

The setup is somewhat complex the first time, however, it is not too complicated or difficult.

What about the implementation team?

We implemented this product as per the organization's requirements. We did it ourselves.

What was our ROI?

Our ROI has definitely improved after installing this product.

What's my experience with pricing, setup cost, and licensing?

It is a fair price and according to the quality of the product offered.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Project Manager at Digitas APAC
User
Top 5
Timely updates, comprehensive data management features, and good monitoring
Pros and Cons
  • "It monitors data flow across the networking system to enhance comprehensive workflow infrastructure."
  • "The next release should consider a strong threat detection mechanism that can categorize various levels of attacks for faster analysis."

What is our primary use case?

Harmony Endpoint helps the company to protect devices from phishing attacks. 

It offers instant notification when it senses any form of external threat that can compromise data. 

It can be easily deployed on both mobile and desktop devices. 

The product has saved my team a lot of time and resources during the project implementation process. 

It responds quickly to data threats that can leak internal information into an unsafe environment. We have accomplished many projects and submitted them successfully to our clients without any challenges since deploying Harmony Endpoint.

How has it helped my organization?

This solution provides threat intelligence to all sectors to enhance effective planning and decision-making before we get into trouble. 

It monitors data flow across the networking system to enhance comprehensive workflow infrastructure. 

Real-time monitoring provides essential tools for security configurations that cannot be interfered with by ransomware attacks easily. This is the best solution, far from other related software in attack prediction and threat analysis. It is cloud-based, and teams across the organization find it to be more flexible for real-time analytics.

What is most valuable?

Network monitoring provides the best reports based on real-time performance, which helps our members locate any drawbacks across the workflow system.

The threat response system from the user dashboard blocks malware attacks that can affect email and the flow of information among colleagues. 

Endpoint protection is fundamental in security enhancement; it's effectively protecting our devices from internet viruses.

The application investigation system enables the IT team to come up with reliable reports on the cause and prevention measures that can be adapted to prevent any future attacks.

What needs improvement?

The system has comprehensive data management features that have saved us from incurring unplanned losses. 

Timely updates and suitable configurations can block malware attacks and provide effective reports on security situations. 

The setup process was complicated, however, when the customer service team came in, they provided productive guidelines that have kept the system working efficiently. 

The next release should consider a strong threat detection mechanism that can categorize various levels of attacks for faster analysis.

For how long have I used the solution?

I've used the solution for 18 months.

What do I think about the stability of the solution?

This platform is highly stable, and the performance is awesome.

What do I think about the scalability of the solution?

The scalability has impressed all relevant teams.

How are customer service and support?

The customer service team is passionate about their work, and they provide timely responses.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I have not worked with other related products.

How was the initial setup?

The setup was straightforward. We had assistance from the customer support team.

What about the implementation team?

implementation took place through the vendor team.

What was our ROI?

The targeted ROI has been achieved since we deployed the application.

What's my experience with pricing, setup cost, and licensing?

The setup and cost depend on the number of devices that have to be secured.

Which other solutions did I evaluate?

I evaluated Intercept X Endpoint. However, it did not impress the entire team.

What other advice do I have?

I am satisfied with the current performance and I thoroughly recommend Harmony Endpoint to other business enterprises.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
JamesYa - PeerSpot reviewer
Senior Solutions Architect at Cloud4C Services
Real User
Top 5
Offers good protection against malware, but the price could be better
Pros and Cons
  • "The solution has all the standard features you would expect for endpoint protection."
  • "The price of the product could be more friendly."

What is our primary use case?

We use the product for endpoint protection against viruses, malware and ransomware technologies.

What is most valuable?

The solution has all the standard features you would expect for endpoint protection.

What needs improvement?

The price of the product could be more friendly. 

For how long have I used the solution?

I have been using the solution for one year now. 

What do I think about the stability of the solution?

We have had no problems with stability so far. 

What do I think about the scalability of the solution?

The solution isn't very scalable, it's a PC, and it's all endpoint. 

Currently, there are 2000 users of this product in my company. This number can change in the future due to company growth. Next year, each employee at the company will have a notebook and each notebook will have this software installed in it. If the headcount increases, the license will increase accordingly.

Which solution did I use previously and why did I switch?

We previously used McAfee for endpoint protection, it was a corporate decision to switch. This could have been due to a cost or technology issue. 

How was the initial setup?

Installation is straightforward, it took our IT department 20 minutes. 

The product has very fast deployment, as we roll out the product in batches. These batches can vary between one and hundreds. This number depends on how the team schedules the roll-out, as each roll-out is customized to match the bandwidth requirements.

What about the implementation team?

We used an in-house team to implement the solution. 

What's my experience with pricing, setup cost, and licensing?

We implement this solution with a yearly subscription and there are no extra costs. 

What other advice do I have?

I would recommend Microsoft Defender for Endpoint over this solution. 

I would rate this solution a seven out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Engineer at Harbers ICT
User
Powerful with a great browser plugin and responsive technical support
Pros and Cons
  • "It is very powerful tooling that can be tuned a lot."
  • "It would be useful if you could also mark blocks as safe from a client. Now users always have to ask an admin to make exclusions."

What is our primary use case?

We resell Harmony Endpoint to many of our SMB customers and also use the product ourselves. It concerns environments of endpoints only, as well as (terminal) servers and a mix of these.

Our customers range from one to two endpoints to 100+ endpoints. In addition, as mentioned above, there are also customers where we deploy the Harmony Endpoint tooling on the servers. This also varies from customers with one or two servers to ten or more servers.

Both we and the customers are very satisfied with the use and functioning of the antivirus.

How has it helped my organization?

It is very powerful tooling that can be tuned a lot. It gives a lot of insight via Threat Hunting and stops things that other antivirus packages just let through.

Previous antivirus packages that we used and our customers used did not include a browser plugin. Now that users see that the endpoint really does scan everything on the browser page (such as username and password fields) they also see the added value of an antivirus package on the computer. Since users themselves see this added value, they also understand that they sometimes have to wait a little longer (for example, when downloading files, these are also scanned first).

What is most valuable?

The Harmony Endpoint browser plugin is powerful tooling that is visibly present and doing its job. 

Previous antivirus packages that we used and our customers used did not include a browser plugin. Now that users see that the endpoint really does scan everything on the browser page (such as username and password fields) they also see the added value of an antivirus package on the computer. 

What needs improvement?

It would be useful if you could also mark blocks as safe from a client. Now users always have to ask an admin to make exclusions.

In addition, it is also very desirable that there is support for Windows Server core machines.

In addition, it would also be useful if administrators could create exclusions directly from logging into the admin portal, instead of only being told where and how to add the exclusion. This will save work.

It would also perhaps be useful if you could connect from one endpoint directly to another tenant. Instead of having to roll out the endpoint again.

For how long have I used the solution?

I've used the solution for one year.

What do I think about the stability of the solution?

The solution is very stable.

What do I think about the scalability of the solution?

The management portal could be a bit faster. Sometimes we are waiting for pages.

How are customer service and support?

It's very easy to create a support ticket and they always provide quick answers.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We previously used Trend Micro and ESET. We couldn't manage the endpoints of multiple customers centrally.

How was the initial setup?

The initial setup was straightforward.

What about the implementation team?

We handled the implementation in-house.

What's my experience with pricing, setup cost, and licensing?

I'd advise users to buy a bundle with more Check Point products in it to better secure their organization and save money.

Which other solutions did I evaluate?

We did not evaluate other options. We use more Check Point products and are very happy about it.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.