Check Point Harmony Endpoint vs ESET Endpoint Protection Platform comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary
Updated on Jul 23, 2023

We performed a comparison between Check Point Harmony Endpoint and ESET Endpoint Security based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Features: Check Point Harmony Endpoint provides a sophisticated defense against ransomware and phishing attacks. The solution is praised for its forensic analysis and VPN connectivity. ESET Endpoint Security is highly regarded for its encryption capabilities, effortless automatic updates, and intuitive interface. Users say Check Point could improve its endpoint vulnerability management and threat-hunting features. ESET Endpoint Security has room for improvement in terms of faster threat alerts, automation, and ransomware protection.

  • Service and Support: While several users lauded Check Point support for its problem-solving skills, others said there is room for improvement. ESET's customer service is praised for its helpfulness and quick response.

  • Ease of Deployment: Setting up Check Point Harmony Endpoint is uncomplicated, and one admin is usually enough for the job. It may take time to configure the solution due to the wide range of available blades. The setup process for ESET Endpoint Security is generally regarded as effortless.

  • Pricing: Users generally find the price of Check Point Harmony Endpoint to be reasonable and competitive. They perceive it as more cost-effective than other solutions, though some said it could be lower. ESET Endpoint Security is considered to be reasonably priced with various licensing options.

  • ROI: Check Point Harmony Endpoint provides a comprehensive and economical solution, and customers say the product has helped them grow. Some reported a high ROI from ESET Endpoint Security due to cost savings, while others find it difficult to measure its effectiveness.

Conclusion: Users find the initial setup of Check Point Harmony Endpoint to be very easy and straightforward, whereas ESET Endpoint Security's setup can be slightly challenging. Check Point Harmony Endpoint is commended for its ease of deployment and comprehensive inventory information, while ESET Endpoint Security is praised for its strong protection and data encryption capabilities. Users particularly appreciate Check Point Harmony Endpoint's ease of use, centralized management, and automatic updates. On the other hand, ESET Endpoint Security users mention the need for faster threat alerts and better automation capabilities. 
To learn more, read our detailed Check Point Harmony Endpoint vs. ESET Endpoint Protection Platform Report (Updated: March 2024).
763,955 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Additionally, when it comes to EDR, there are more tools available to assist with client work.""It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""Fortinet is very user-friendly for customers.""The product detects and blocks threats and is more proactive than firewalls.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."

More Fortinet FortiEDR Pros →

"In terms of network usage, it actually reduced the amount of malicious attacks that we had. Before, we really didn't have a secure network. Each endpoint had to protect itself and probably most of them were not actually protected. Now, it's an entire process in which we've been able to cut down significantly the amount of malicious attacks by 60 percent that we get in the organization. It helps us to adequately monitor what has been going on with our network traffic and stopping individual attacks from accessing certain sites where we want to have restrictions or limitations.""Harmony's endpoint sandboxing is really good.""It's a scalable product as it is a cloud offering.""The most valuable features of the solution are web protection and threat prevention.""Before we used this solution, our mail was blacklisted. Now we are white listed by all organizations, including Google. Also the security of our institution has really improved.""The most valuable feature is the Zero-day protection, which covers our on-premises users, and well as those users who are outside of our network.""We had a ransomware attack and the SandBlast agent automatically picked up the ransomware.""The most valuable feature is the integration with CheckPoint's firewalls. You can have one port, and follow the logs from both Endpoint and firewall security."

More Check Point Harmony Endpoint Pros →

"I feel the solution to be beneficial in respect of features that I cannot find with SSTM's.""I find the main valuable feature to be the antivirus, it is very effective with removing viruses.""I have found ESET Endpoint Antivirus is light on system resources compared with other antivirus solutions that tend to be very heavy on the computers system resources. Additionally, the solution is very secure.""Easy to use security solution, helps to secure connected devices against viruses in the digital world.""It is a scalable solution.""The most valuable feature of ESET Endpoint Security performance.""The tool protects everything.""I like the integration; it lets you see the product installed on a particular computer."

More ESET Endpoint Protection Platform Pros →

Cons
"The support needs improvement.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""FortiEDR can be improved by providing more detailed reporting.""The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""Cannot be used on mobile devices with a secure connection."

More Fortinet FortiEDR Cons →

"The solution has limitations if it's hosted on-prem or as a SaaS.""I would like to see is this same solution being able to link with the services of different corporate networks as if they were a remote access VPN extension and thus not require additional licenses.""The solution could improve VPN functionality and the VPN user-interface.""For the future, I would like to see maybe a content-filtering emulation feature in Harmony Endpoint.""We use a couple of Check Point products, like SmartEvent, and SandBlast Agent is not really integrated into that. We haven't gotten the reports working yet. We are working with the account team and trying. As I said, it's still relatively new in terms of what we're trying to achieve.""We would like to make the documentation for more modern solutions like the Harmony family easier to find.""There needs to be compatibility with the most recent versions of the various operating systems.""We cannot integrate this product with other solutions, which is something that should be improved."

More Check Point Harmony Endpoint Cons →

"The problem was that it didn't support Windows 7.""In terms of what is lacking in ESET, it really would need more features for the users when they are working outside of the corporate network.""They need to improve licensing for VMs. When ESET is uninstalled from a VM, the seat stays on the license management server. We have to manually delete the seat from that server because it doesn't know how to handle it. I contacted exclusive ESET support here in Croatia and they told me there is no solution for this yet.""It's not scalable in that you cannot use a license for multiple devices.""There are no areas for improvement. It does everything the consumer needs.""If I were in an environment that required a large-scale deployment then I would choose another solution over ESET.""The migration between on-prem and cloud has room for improvement.""ESET Endpoint Antivirus can improve by having better EDR intelligence and automation. The EDR still needs lots of human interpretation. It can be better if add more intelligence to the EDR part of the endpoint protection."

More ESET Endpoint Protection Platform Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "In addition to the standard licensing fees, there is a cost for support."
  • "We pay on an annual basis. There are no additional fees, they mostly tell us what we have to pay. We have budgeted for it."
  • "We pay roughly 80,000 Swedish krona per year. When it comes to the firewall, it's roughly 150,000 Swedish krona yearly. There's also maintenance, of course, which is roughly 10,000 krona per month."
  • "I bought them for 12 months and I genuinely cannot remember what I paid for them. I think it's about 100 pounds per user per year, so about 10 pounds a month per person."
  • "The licensing cost for Check Point is $3 USD or $4 USD per end-user."
  • "In terms of licensing, have a buffer zone around your projects in terms of the amount of endpoints that you want to have. You can always have more, but it is best to leave room for a little increase or growth."
  • "The solution is too pricey."
  • "One of the key factors that made us go with this solution was the pricing. On the licensing part, there was an initial complementary set of licenses offered in the initial onboarding package, either 15 or 20. Then, we had some complementary licenses in the initial purchase of the package. That was pretty useful."
  • More Check Point Harmony Endpoint Pricing and Cost Advice →

  • "Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK."
  • "ESET is perfect, if you can afford it."
  • "The cost is a very reasonable. When compared with other products, the price is low (though not very low)."
  • "At first, we thought it was a bit expensive, but we negotiated a better price."
  • "This solution is a good value for the money."
  • "Currently, we are running on a three-year license. The pricing might be around $20,000. There aren't any costs above the standard licensing fee."
  • "This is not an expensive product."
  • "It is subjective. I don't think it is expensive. If you can have 10 user licenses for less than $100, I don't think it is expensive."
  • More ESET Endpoint Protection Platform Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which EPP (Endpoint Protection for Business) solutions are best for your needs.
    763,955 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:The product's initial setup phase is very easy.
    Top Answer:Fortinet FortiEDR is available at a very competitive price compared to the other products in the market. Customers also… more »
    Top Answer:The tool minimizes the impact of a breach with autonomous detection and response.
    Top Answer:The patch management and upgrades are not timely. It doesn’t require downtime, though. We want to enable continuous… more »
    Top Answer:ESET Endpoint Security’s most valuable feature is the management console.
    Top Answer:I rate the product’s pricing a three out of ten. It is neither cheap nor expensive for our clients. We use the free… more »
    Top Answer:The product’s AI implementation feature could be better for learning user behavior. There could be a feature to detect… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Check Point Endpoint Security, Endpoint Security, Check Point SandBlast Agent
    Smart Security, ESET PROTECT Advanced, ESET LiveGuard Advanced, ESET PROTECT Platform
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Check Point Harmony Endpoint is a robust security solution that enables users to use a single piece of software to accomplish tasks that often require the use of multiple pieces of software. It prevents impending threats from doing harm while at the same time enabling users to identify and deal with any harm that results from breaches. 

    Check Point Harmony Endpoint provides users with an excellent total cost of ownership. It combines six security solutions into a single powerful solution. Instead of being unwieldy, it is, in fact, a highly flexible solution. Users can easily manage and deploy it on site in their offices or via the cloud according to their needs. It upgrades effortlessly without ever causing disruptions to the work users are doing. The end result is a high return on a user’s investment.

    Benefits of Check Point Harmony Endpoint

    Some of the benefits of using Check Point Harmony Endpoint include: 

    • The ability to completely protect endpoints from all manner of immediate digital threats. Check Point Harmony Endpoint stops both malware and phishing sites from harming your networks. All files you receive or download are either run through Check Point Harmony Endpoint’s Threat Emulation sandbox, which scans it for malware, or sterilized by a Threat Extraction process. These prevent malware from ever entering your system. It also prevents phishing sites from stealing credentials. The software scans the sites and, if they are found to be malicious, they are locked out of the system. All of this occurs in real time. 
    • The ability to quickly recover from any attack which manages to do damage to your system. Check Point Harmony Endpoint’s automation responds to a threat once it is detected. Any device that is infected is automatically quarantined from the rest of the network and disinfected. This prevents further infection and allows administrators to render the machine safe for use. It also automatically creates reports which break down the nature of the attack and all other relevant details. These reports give users the information that they need to conduct triage and repair the damage done by an attack.

    Check Point Harmony Endpoint offers users a piece of security software which is completely cutting-edge. It stands out among its competitors for a number of reasons. Two major ones are the raw power of the solution and the usefulness of Check Point Harmony Endpoint’s built-in automation. Check Point Harmony Endpoint has a high ceiling when it comes to dealing with threats. Users are given the ability to decide how aggressively they want to employ it, which creates a great deal of flexibility. Check Point Harmony Endpoint’s automation is constantly running in the background of the program. It creates reports that empower users to take appropriate steps to protect their systems.

    Reviews from Real Users

    Sumit B., a consultant at Cognizant, notes the usefulness of Check Point Harmony Endpoint’s built-in automation. He writes, “SandBlast Agent is always working in the background collecting sensitive data, forensics, and notifying users whenever there is a chance of a brute-force attack into our systems. Otherwise, it has been protecting our data at various geographies along with the endpoints that we set up on the cloud. They have been able to filter out or thwart any attacks from the very word, "Go," and make our work very safe and smooth.”

    A PeerSpot user who serves as a Network Technical Specialist at a manufacturing company adds that “It's pretty complete for preventing threats to endpoints. Its capabilities are great.”

    ESET Endpoint Protection Platform (EPP) is a cybersecurity solution designed to protect businesses of all sizes against a wide array of cyber threats. Its advanced technologies and user-friendly interface provide robust security for endpoint devices, such as desktops, laptops, and mobile devices, without compromising performance. ESET's approach combines multiple layers of protection, including traditional signature-based detection with advanced heuristic analysis, behavioral monitoring, and machine learning, to effectively counter both known and emerging threats.

    ESET's Endpoint Protection Platform is based on a multi-layered defense strategy, which utilizes various technologies like cloud-based scanning, network attack protection, and exploit blockers. This strategy ensures solid protection against malware, ransomware, phishing attacks, and advanced persistent threats (APTs), offering businesses peace of mind regarding their digital security. ESET's platform protects computers, mobile devices, file servers and virtual environments. It’s available as a standalone product and as a part of a wider enterprise cybersecurity bundle, ESET PROTECT Enterprise, which also includes file server security, disk encryption, a cloud sandbox and EDR.

      ESET PROTECT Advanced

      The ESET PROTECT Advanced provides best-in-class endpoint protection against ransomware & zero-day threats, backed by powerful data security.

      • Leverages a multilayered approach that utilizes multiple technologies working together to balance performance, detection and false positives, and with automated malware removal and mediation.
      • Provides advanced protection for your company’s data passing through all general servers, network file storage including OneDrive, and multi-purpose servers to ensure business continuity.
      • A powerful encryption managed natively by ESET remote management console. It increases your organization's data security that meets compliance regulations.
      • Provides proactive cloud-based threat defense against targeted attacks and new, never-before-seen threat types, especially ransomware.

      Performance and Compatibility

      ESET is widely acclaimed for its light system footprint, ensuring that endpoint protection does not come at the expense of performance. This efficiency is crucial for maintaining operational productivity without sacrificing security. Moreover, ESET's solutions are compatible with a wide range of operating systems, including Windows, macOS, Linux, and Android.

      Centralized Management

      ESET Endpoint Protection Platform is managed via ESET Security Management Center, a centralized management console that provides real-time visibility into on-premise and off-premise endpoints. This simplifies the administration of security policies, streamlines the detection and response processes, and provides detailed reporting capabilities, making it easier for IT professionals to maintain a secure and compliant IT environment.

      Sample Customers
      Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
      Boston Properties, Independence Care System, Melbourne Convention and Exhibition Centre (MCEC), Courtagen Life Sciences, Carmel Partners
      ERSTE Group Bank, Miller Solutions, Wesleyan University, The Hospital Center of Luxembourg, Deer Valley USD, SPAR, Industrial Federal Credit Union, Honda, City Hall of Palmela, Hays CISD, Lester B Pearson School Board
      Top Industries
      REVIEWERS
      Financial Services Firm21%
      Comms Service Provider11%
      Manufacturing Company11%
      Educational Organization5%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Government8%
      Manufacturing Company8%
      Financial Services Firm8%
      REVIEWERS
      Financial Services Firm19%
      Computer Software Company14%
      Manufacturing Company10%
      Comms Service Provider9%
      VISITORS READING REVIEWS
      Computer Software Company15%
      Comms Service Provider11%
      Government8%
      Construction Company7%
      REVIEWERS
      Manufacturing Company13%
      Computer Software Company9%
      Non Tech Company9%
      Financial Services Firm8%
      VISITORS READING REVIEWS
      Computer Software Company18%
      Comms Service Provider10%
      Educational Organization6%
      Construction Company6%
      Company Size
      REVIEWERS
      Small Business50%
      Midsize Enterprise16%
      Large Enterprise34%
      VISITORS READING REVIEWS
      Small Business31%
      Midsize Enterprise19%
      Large Enterprise50%
      REVIEWERS
      Small Business45%
      Midsize Enterprise21%
      Large Enterprise34%
      VISITORS READING REVIEWS
      Small Business33%
      Midsize Enterprise20%
      Large Enterprise47%
      REVIEWERS
      Small Business65%
      Midsize Enterprise15%
      Large Enterprise20%
      VISITORS READING REVIEWS
      Small Business41%
      Midsize Enterprise20%
      Large Enterprise39%
      Buyer's Guide
      Check Point Harmony Endpoint vs. ESET Endpoint Protection Platform
      March 2024
      Find out what your peers are saying about Check Point Harmony Endpoint vs. ESET Endpoint Protection Platform and other solutions. Updated: March 2024.
      763,955 professionals have used our research since 2012.

      Check Point Harmony Endpoint is ranked 8th in EPP (Endpoint Protection for Business) with 46 reviews while ESET Endpoint Protection Platform is ranked 9th in EPP (Endpoint Protection for Business) with 46 reviews. Check Point Harmony Endpoint is rated 8.8, while ESET Endpoint Protection Platform is rated 8.2. The top reviewer of Check Point Harmony Endpoint writes "A stable tool to secure endpoint devices and manage all devices from a centralized portal". On the other hand, the top reviewer of ESET Endpoint Protection Platform writes "Easy to set up with good security and rapidly improving capabilities". Check Point Harmony Endpoint is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Kaspersky Endpoint Security for Business and SentinelOne Singularity Complete, whereas ESET Endpoint Protection Platform is most compared with Microsoft Defender for Endpoint, Kaspersky Endpoint Security for Business, SentinelOne Singularity Complete, CrowdStrike Falcon and Cortex XDR by Palo Alto Networks. See our Check Point Harmony Endpoint vs. ESET Endpoint Protection Platform report.

      See our list of best EPP (Endpoint Protection for Business) vendors.

      We monitor all EPP (Endpoint Protection for Business) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.