Manager, IT Infrastructure and Security at Control Southern Inc.
User
Great anti-ransomware blade, provides HTML reports, and protects endpoints well
Pros and Cons
  • "One of the coolest features is that it provides an HTML report on the laptop and the endpoint console for the administrator."
  • "The product updates are a manual process for my administrator and can take several hours out of his day."

What is our primary use case?

This solution handles AV, malware, VPN, ransomware and so much more. It's a solution for all of our endpoints. We have 250 users spread out over the southeast US and they all connect back to corporate for onsite ERP

Most of our workforce is remote in offices or homes in Georgia, Alabama, Florida, and Tennessee. We also have technicians that work in plants with limited or no internet connectivity so when they get to a hotel or other public internet hotspots. The auto-connect to VPN is critical to them having a secure connection to our corporate network.

How has it helped my organization?

The solution has provided enhanced security on all endpoints for URL filtering, VPN, media encryption, and scanning. One of the most common responses from our clients is that they love the auto-connect of the VPN, yet hate that we scan all USB devices they plugin. 

When our technicians are working at a plant with no internet and they go to a public hot spot, the VPN auto-connecting to corporate secures their data back to corporate without them having to do anything. 

The scanning of ransomware has stopped dozens of attempts from malicious websites.

What is most valuable?

The anti-ransomware blade is great. It stops device encryption automatically and has caught hundreds of cases on client laptops. 

One of the coolest features is that it provides an HTML report on the laptop and the endpoint console for the administrator. It will show you the forensic report of where it came from and if it spread to other systems that have the endpoint client installed. 

The best thing is it never gets past the first client as it looks for bad behavior. If needed, you can open the console and allow it.

What needs improvement?

The product updates are a manual process for my administrator and can take several hours out of his day. I understand this is partially due to the Windows version limitations. When you do need to update the client version it is pretty easy. Usually, it's a case of the end-user not being online to accept the push of the software. That is where it can take up a few hours of my administrator's time. The administrator has to wait and email for our technicians to go to an internet available area. It is usually not a big deal, however, it can take time.

Buyer's Guide
Check Point Harmony Endpoint
May 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,141 professionals have used our research since 2012.

For how long have I used the solution?

I've been using the solution for five years.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
CISO, CIO, AVP at CIANS ANALYTICS PVT. LTD
User
Good encryption feature and scalable but needs to be more accurate
Pros and Cons
  • "Cost-wise it's cheaper than other options."
  • "It gives you an alert for malicious sites, which, after searching on the Google database, don't come out to be the same."

What is our primary use case?

We primarily use the solution for anti-malware. We installed it on around 300 systems. Since we required some application to safeguard ourselves in this situation of work from home, so we were evaluating Antimalware products. 

After some research, we finalized Check Point and took a demo. The product seems fine as per our scenario and fits current conditions. We were evaluating it for work-from-home situations. it had a multifeatured tool that helps in safeguarding the current digital attack vector for organizations of all types.

How has it helped my organization?

It helps in safeguarding our infra from malicious attacks. However, initially, we faced lots of challenges while implementation as the vendor who was implementing it made blunders, which resulted in chaos for the organization. 

Our team worked almost 24/7 for 3 to 4 weeks to resolve the issues. We haven't requested the encryption feature, yet they implemented it. Our laptops were already encrypted, so it started decryption and re-encryption, which was a nightmare for us. We are still facing a few challenges for which we couldn't find any reason for the issues we've since found that were not there before installation.

What is most valuable?

We found all features valuable - other than the encryption since we were already using that feature. Since we required some application to safeguard ourselves in this work from home situation. We were evaluating anti-malware products specifically. 

There can be scenarios where this encryption feature will be applicable and fruitful if it is implemented with proper planning and organized with respect to a particular organization. There have to be proper requirements gathering and a plan to work effectively.

What needs improvement?

There are improvements required in terms of accuracy. It gives you an alert for malicious sites, which, after searching on the Google database, don't come out to be the same.

There can be scenarios where specific planning will be required before even giving thought to implementing it into an organization - be it small, medium, or large. Everything needs to be organized with respect to each particular organization. There has to be proper requirement gathering and a plan for the SOW to work accordingly. 

I would suggest that the Check Point team always allocates an SME to all the vendors before implementation as it will improve the first impression. In my case, I had pretty much faced disaster after implementation that I would not suggest anybody go with the product.

The product needs to improve the security infra.

For how long have I used the solution?

I've been using the solution for three months.

What do I think about the stability of the solution?

In terms of stability, I would rate it at a five out of ten. There were issues like once a version was installed and was not working properly, even the checkpoint team couldn't uninstall it and as a result, we had to format the system. few cases were reported for software installed but was not visible in the control panel.

What do I think about the scalability of the solution?

The scalability is good.

What was our ROI?

Our ROI has been neutral.

What's my experience with pricing, setup cost, and licensing?

Cost-wise it's cheaper than other options.

Which other solutions did I evaluate?

We did evaluate another solution. However, I can't reveal the name.

Which deployment model are you using for this solution?

Private Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: My company has a business relationship with this vendor other than being a customer: SIG Informatics
PeerSpot user
Buyer's Guide
Check Point Harmony Endpoint
May 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,141 professionals have used our research since 2012.
Technical Support at Hitachi Systems, Ltd.
Real User
Top 5
Affordable, secure, and enables easy resetting of passwords with remote support
Pros and Cons
  • "The remote support is good."
  • "The heartbeat interval must be improved."

What is our primary use case?

The solution is used for port protection and media encryption.

What is most valuable?

Our customers are satisfied with the Harmony environment. The remote support is good. If the users forget their passwords, the remote support helps them reset the password. It is a good feature. We only need an internet connection for it.

What needs improvement?

The heartbeat interval must be improved. Sometimes, when we change the policy in the console, it does not reflect in the endpoint. Sometimes, we find it difficult to change the policy. The tool lags sometimes.

When we change the user password in the Infinity Portal, the password does not sync on time. There is a one-minute heartbeat interval from the server to the console. We have a graphical UI in threat hunting in which we can see the attacks. If audit logs have a similar graphical UI, it will be easier to analyze the logs.

For how long have I used the solution?

I have been using the solution for seven months.

What do I think about the stability of the solution?

I rate the tool’s stability an eight out of ten.

What do I think about the scalability of the solution?

The scalability and integrity are above average. I rate the scalability an eight or nine out of ten. We have deployed the product for 500 endpoints. We have deployed it on 300 to 400 endpoint machines in other places.

How are customer service and support?

Initially, we had some issues installing the agent on the endpoint machines. We didn't know the prerequisites of the endpoint machines. We had blue screen and red screen issues. It was new for us, and we were stuck. The support was very helpful. The team identified the issue and asked us to update Windows. We had to have the recommended version of Windows for deploying the agent. Now, we do not face any issues. If we face any problems, we easily recognize the issue. We are a bit autonomous.

How would you rate customer service and support?

Neutral

How was the initial setup?

The initial deployment was very challenging because I was new to the product. Later on, I got used to it. It was very easy. I ensured everything was according to the customers’ requirements. It took hardly two weeks to deploy.

What's my experience with pricing, setup cost, and licensing?

The pricing is reasonable. It is very good for security. We are focused on security. If the security is strong, we do not mind the price. The customers blindly trust the product.

Which other solutions did I evaluate?

Our customers were using Trend Micro.

What other advice do I have?

We haven’t deployed the antivirus yet. We’re trying to implement AV on Windows. Currently, AV is deployed on a Linux machine. When I implemented it, I didn't have any idea about the product. I just went through some documents. People who want to use the solution must go through the documents and understand the concepts. Overall, I rate the product a nine out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Director at esupport Solutions Pvt ltd
Real User
The sandboxing feature is really good
Pros and Cons
  • "Harmony's endpoint sandboxing is really good."
  • "Check Point Harmony is definitely pricier compared to other endpoints."

What is our primary use case?

Kaspersky is suitable for small and medium-sized businesses (SMB), while Harmony is for enterprise segments. There are different requirements for enterprises versus SMBs. At an SMB, one administrator handles the firewall, network, and endpoints. You have more specialization in an enterprise. So at a larger scale, where you have a 5,000 or 10,000 users use case, Harmony helps pinpoint where security is lacking on a particular machine. 

What is most valuable?

Harmony's endpoint sandboxing is really good.

What do I think about the scalability of the solution?

I haven't had any difficulty deploying Harmony for up to 5,000 users.

How are customer service and support?

Check Point support is really good.

How was the initial setup?

Harmony is very easy to deploy.

What's my experience with pricing, setup cost, and licensing?

Check Point Harmony is definitely pricier compared to other endpoints.

What other advice do I have?

I rate Check Point Harmony 10 out of 10. It's a unique product. It's the best in this class. I feel that Harmony is better than Crowd Strike or any other similar solution in that class. However, I would like to see more competitive pricing and better training for partners. 

Disclosure: My company has a business relationship with this vendor other than being a customer: partner
PeerSpot user
Novell, Microsoft, and UNIX Network Administration at GDDC
Real User
Cost-effective protection that helped prevent an attack on our environment
Pros and Cons
  • "We were under an attack in our environment, and the Check Point response was good because we didn't lose anything."
  • "We would like to have the ability to stop and restart the service remotely, which is something that we can do easily with Symantec but have a hard time with when using Check Point."

What is our primary use case?

We use this solution for endpoint protection in our office.

How has it helped my organization?

In the tests that we have done, this solution is working okay. We were under an attack in our environment, and the Check Point response was good because we didn't lose anything.

What needs improvement?

The antivirus is not as friendly as other solutions and can be improved. 

We would like to have the ability to stop and restart the service remotely, which is something that we can do easily with Symantec but have a hard time with when using Check Point.

For how long have I used the solution?

We have been using Check Point Endpoint Security for one and a half to two years.

What do I think about the stability of the solution?

We haven't had any issues with stability. It's okay.

What do I think about the scalability of the solution?

I think that scalability is okay.

We have about 300 users.

How are customer service and technical support?

I have spoken with Check Point technical support here in Portugal a couple of times. These were cases where I had a problem that the integrator could not quickly answer. They usually try to resolve things quickly.

Which solution did I use previously and why did I switch?

In the past, I worked with Symantec for five or six years. I have also worked with a solution by McAfee. I found that the interface for Check Point is not as user-friendly as these solutions. The initial setup is also not as easy as Symantec.

We switched because of the pricing. Our cost was about $20 USD for each end-user, whereas with Check Point it is $3 USD or $4 USD per end-user.

How was the initial setup?

The initial setup is a little complected in the beginning. I would say that it is of medium difficulty, and not as easy as Symantec.

Our deployment took between seven and ten days because we were transitioning from Symantec to Check Point. We did it slowly, starting in groups of about twenty people at a time. Once we saw that things were working okay, we did the full deployment.

What about the implementation team?

In the beginning, we had help from an integrator. It was partly because our in-house team had some trouble understanding how Check Point works, so they had some problems.

What's my experience with pricing, setup cost, and licensing?

The licensing cost for Check Point is $3 USD or $4 USD per end-user.

What other advice do I have?

My advice to anybody who is researching this type of solution is to consider their budget. This does not seem to be Check Point's area, although they are getting better.

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
CISO at a financial services firm with 51-200 employees
Real User
Top 20
Well priced, simple to set up and easy to layer in with other products
Pros and Cons
  • "It's a scalable product as it is a cloud offering."
  • "Specifically, there are gaps when it comes to security."

What is our primary use case?

The solution is primarily used to protect us. It's a tool that we have installed on all the users from sales.

What is most valuable?

Overall, it's a good tool. It's doing a good job for what it is designed for.

It is easy to set up.

The solution is stable.

It's a scalable product as it is a cloud offering.

You can layer in this solution with others. I like layering myself with various technologies, depending on the environment we're working in.

The product offers good pricing.

What needs improvement?

Everything can always be improved. Specifically, there are gaps when it comes to security.

For how long have I used the solution?

I've been using the solution for a couple of years now.

What do I think about the stability of the solution?

If you go by the recommended version, yes, it's stable.

What do I think about the scalability of the solution?

The cloud offering is scalable. 

We have about two hundred or more users on the solution. 

Which solution did I use previously and why did I switch?

We're also using Sophos.

How was the initial setup?

The solution is very straightforward to set up. It's not overly complex or difficult. 

To set it up from the server-side, the deployment takes a couple of hours. To set it up from the user side, it's a couple of minutes.

What's my experience with pricing, setup cost, and licensing?

The product is reasonably priced. It's not overly expensive. 

Which other solutions did I evaluate?

Currently, we're looking at CrowdStrike. We have not yet bought it. We're currently talking about options. I'm already set with a good partner on it and just discussing right now, discussing what is best suited as a product, rather than pricing.

What other advice do I have?

I am a customer and an end-user.

I'm not sure which version we are using currently, however, it is visible in the portal. The solution is a software as a service. 

I'd rate the solution nine out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senior Security Specialist at Tech Mahindra Limited
Vendor
Top 10
Good ransomware protection and URL filtering but support needs to be more knowledgable
Pros and Cons
  • "It prevents the most imminent threats to the endpoint such as ransomware, phishing or drive-by malware, while quickly minimizing breach impact with autonomous detection and response."
  • "The solution has limitations if it's hosted on-prem or as a SaaS."

What is our primary use case?

The solution is primarily used for protecting endpoints.

Harmony Endpoint is a complete endpoint security solution built to protect the remote workforce from today’s complex threat landscape. 

It prevents the most imminent threats to the endpoint such as ransomware, phishing or drive-by malware, while quickly minimizing breach impact with autonomous detection and response. This way, your organization gets all the endpoint protection it needs, at the quality it deserves, in a single, efficient, and cost-effective solution and able to detect/block/monitor and response to any malicious activity happening on the endpoint. With the single agent deployed on the endpoint, it's able to provide complete EDPR functionality with help of multiple security features/modules.

How has it helped my organization?

Harmony Endpoint provides complete EDPR functionality using multiple modules/features which are available with the solution such as Compliance, Anti-Malware, Media Encryption and Port Protection, Firewall and Application Control, Full Disk Encryption, Remote access VPN, Capsule DOC, URL Filtering. Anti-Bot, Anti-Ransomware, Behaviour Guard, Forensic, Threat Emulation, and Anit-Exploit.

We are able to protect endpoints from any next generation of attack and modules can be enabled/disabled based on organization requirements. Harmony Endpoint is able to detect/block/monitor and mitigate attacks at an endpoint using logs which is been captured by an agent installed on the endpoint. 

Agents send telemetry/metadata to a centralized console for forensic purposes. Policies for the endpoints can be created based on the user name or endpoint. 

Integration with a threat intel platform for blocking any attack at an early stage is great. The complete solution can be hosted on-prem or via SaaS - a cloud remote access VPN is provided as default in base licence. 

Different policy servers can be configured and hosted at each location so the agent does not have to reach a central location to take policy updates. Policy servers are created using OVF file which can be installed on any virtual platform such as VMware. This offers a more secure way of communication between the policy server and the management console (using certificate/SIC communication). 

Agent footprints are low on endpoints and integration with other security solutions is great for sharing threat intel within an organizational network or over the cloud. Anti-ransomware modules are very strong and are able to detect any ransomware attacks at a very early stage. 

The host-based firewall policy configuration is simple. 

What is most valuable?

    The solution allows us to reduce the attack surface via:

    • Host Firewall
    • Application Control
    • Compliance
    • NGAV: Prevent Attacks Before They Run
      • Anti-Malware
      • ML based NGAV
        GAV: Runtime Detection and Protection
        • Anti-Ransomware
        • Behavioral Guard
        • Anti-Bot
        • Anti-Exploit
          Web Protection
          • Zero-day Phishing site protection
          • Corporate Password Reuse Protection
          • URL Filtering
          • Malicious site protection
            Attack Investigation and Response
            • Forensics collection and detection
            • Forensics report – incident visibility, MITRE mapping
            • Automated attack chain full sterilization
            • Ransomware encrypted files restoration
            • Threat Hunting
              Data Protection
              • Host Encryption
              • Media encryption and port protection
                Mobile Protection
                • iOS Protection
                • Android Protection
                  Centralized Management

What needs improvement?

The solution has limitations if it's hosted on-premise or as a SaaS. You need to plan accordingly on the model that suits the organization. On-Premise, for example, does not support threat hunting. Hosting on the cloud will have an impact on the user who is connecting to a central location for internet access as it will add infra cost. 

We also need to look over the expertise of the support executives who require more training and focus as well in this service area and if we can think over the cost of the product.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Supervisor Tecnico at Grupo MCoutinho
User
Top 20
Great URL filtering and management with very good licensing tiers
Pros and Cons
  • "We're able to secure all endpoints and manage them from a single console."
  • "Sometimes, with a lot of clients (1,000) the UI is a bit sluggish."

What is our primary use case?

We're using the product to secure our endpoint users internally and for a hybrid workplace setting. 

We wanted to replace Windows Defender with a more professional solution and, after checking some vendors, we opted for Check Point since we've been using their firewall product for quite some time.

The license tier is also nice as we can buy licenses to specific cases and save some money on that end. 

The inclusion of URL filtering was a plus since we replaced another product we used in the company.

How has it helped my organization?

We're able to secure all endpoints and manage them from a single console. 

Being able to set policies linked to Active Directory objects made the administration of the platform much simpler and the documentation of those policies very easy. We can just change a setting on Active Directory and the computer gets a totally different policy in a matter of minutes. Of course, this syncronization time must be set up in advance on an agent machine. However, it is a very easy task to do.

The drive encryption was another feature we implemented with the product.

What is most valuable?

The management of all endpoint settings from a single portal does not need to use more than this one to set all the policies. We used the deployment of this product to push drive encryption to some of the more sensitive users of the company since we haven't had any solution to this problem.

We're also using application control to block some unwanted apps from being executed on clients, however, sometimes the management of those apps can be a little time-consuming due to newer versions being released often.

What needs improvement?

The lack of time setting for policy application, for example, from 8 am to 9 am, to have a policy applied and then from 9 am to 10 am for another one.

A more responsive UI would be nice. Sometimes, with a lot of clients (1,000) the UI is a bit sluggish.

The operation of reinstalling a machine also requires a bit of work since we have to delete the object before installing the app on a formatted operating system. It should be able to lock settings and licenses to the machine ID that never changes with an OS installation.

For how long have I used the solution?

I've used the solution for one year.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.