Check Point Harmony Email & Collaboration vs Kaspersky Security for Mail Server comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point Harmony Email & Collaboration and Kaspersky Security for Mail Server based on real PeerSpot user reviews.

Find out in this report how the two Email Security solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
771,170 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The initial setup was easy.""It also gives the vulnerability status according to the versions you have selected. Let's say you have Google Chrome. It mentions the versions it has, and it updates. Within two hours of an update, it is reflected in the dashboard. That's really nice to have.""Defender for Office 365 has helped eliminate having to look at multiple dashboards and that is the aspect I like most about it. It is simpler, effective, and convenient. The users like the process efficiency.""It also gives me good visibility because, with Defender, I'm using a Microsoft product to defend Microsoft products. The integration was really seamless and I have wide visibility because it picks up almost everything. Literally, I can see almost every activity that happens, from the e-mail to the workstation itself.""Defender is a SaaS platform, so it offers more flexibility. Managing the permissions is easier. The solution's automated detection and response features are scalable.""The basic features are okay and I'm satisfied with the Defender.""Since we have started using the solution, there have been fewer compromises.""It gives us visibility into threats and, for endpoints, it helps us to prioritize threats. We used to have a lack of visibility, but now our time to detect and respond has decreased."

More Microsoft Defender for Office 365 Pros →

"The fact that we can share documents without emailing them and still be confident they will go through the corresponding scrutiny is great.""Getting reports and finding threats in the console is easy.""The dashboard provides information to investigate more about malicious activity and blocked emails.""The API is its most valuable feature. On the API side, relative to the rest of the market, Check Point is decades ahead of its competitors.""Machine Learning and AI for email security have helped all the organization's members to guard their information against insecure exposure.""It fully protects colleagues from visiting insecure sites and browsing in unhealthy environments.""It is very intuitive. It is a point and click type of deal.""Its analysis or emulation in the review of each file using the cloud and Check Point helps make each interaction via email more secure."

More Check Point Harmony Email & Collaboration Pros →

"The integration rate is very high in Kaspersky, which is why most of our customers like it.""The most valuable feature of the solution stems from the fact that it is a highly reliable and dependable solution.""You can install the plugins on the same machine hosting your exchange solution. It's a good complement for Sophos security, which scans the traffic before it reaches your mail service. Kaspersky is on the mail server itself while Sophos handles the incoming traffic. With both of them working together, we have the perfect solution for mail.""The most valuable feature is the straightforward setup.""The most valuable features are the anti-phishing and anti-spam capabilities."

More Kaspersky Security for Mail Server Pros →

Cons
"One area for improvement is support, in terms of being able to reach them and, especially, technical support for configuration.""One area for improvement is integration. For example, when it comes to external SaaS platforms, we were not able to get a lot of information on integrations with such apps for security and authentication.""Too many false positives and lacks an accurate capability to detect malicious SharePoint sites.""About eight months ago, we started to measure the quantity of phishing and spam that we have been receiving, and it has been increasing a lot. That means that protection for our email is not as good as we were expecting.""We are always looking for others tools to increase automation on tasks. There can be better integration with other solutions, such as PowerPoint and email.""Microsoft Defender for Office 365 must improve the overall management style, including the GUI. It also needs to change the filters so that it is easy to whitelist and blacklist data.""They have moved features from one console to another. Things have been moved around in the interface and it takes me time to find where certain features are.""We need to be able to whitelist data at the backend."

More Microsoft Defender for Office 365 Cons →

"The integration with Gsuite could be improved, especially when reporting the amount of emails it manages to filter.""Check Point's technical support is very much of a low level, especially with respect to other vendors and OEMs.""I would love it if they would do some work on the Postgres definition on the back-end.""We have used technical support, but their response time is very slow. It needs to be improved.""I have learned enough to make the product stable. However, the stability has some challenges.""if a phishing email were to get through and bypass the product — which very few do — it would be nice if, when a user clicked on that phishing email, they got a second-chance opportunity, a chance to double-check that they really wanted to proceed to that website.""We still get some false positives. There are times when legitimate stuff gets flagged and it could be that somebody is expecting a very important email but they don't end up getting it. On the flip side, when we alert Check Point about stuff like this, it is corrected, so they are improving. That's a plus.""There are sometimes leakages of viruses when the system is experiencing network failures."

More Check Point Harmony Email & Collaboration Cons →

"Encrypted email attachments are not being monitored by this solution, which is an area that they need to work on.""The solution is not 100 percent stable and that can use improvement.""The biggest problem in the solution is related to its license renewal since it is pretty hard in Kaspersky to find out the procedure to renew a license.""It would be great if Kaspersky could do what Sophos does for us. However, we love having these two different technologies doing the same thing. Sometimes Sophos has the patch to block a novel threat, but Kaspersky doesn't.""Kaspersky lacks in the area of customization, so simpler customization options need to be provided to users."

More Kaspersky Security for Mail Server Cons →

Pricing and Cost Advice
  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

  • "Having information stolen by a hacker would be more expensive than purchasing a license."
  • "Being able to keep the phishing campaigns out of my company has been ROI for me."
  • "Do a full feature evaluation (interactive) with a support person. That is what I did."
  • "The price is very good, based on what they deliver."
  • "One of the nice features is that the licensing model is elastic, so if you go over your license count, you can add users during your billing cycle and true-up later."
  • "There are absolutely no additional costs to the standard licensing fees. One of the wonderful pieces is that CloudGuard SaaS is all-inclusive in its licensing. There's no a-la-carte functionality. You're getting 100 percent of the product for the licensing that you're paying."
  • "The difference between [Check Point and its competitors] boiled down to money. Price-wise, Check Point was very good, it was very competitive."
  • "The pricing and licensing are always negotiable."
  • More Check Point Harmony Email & Collaboration Pricing and Cost Advice →

  • "Price-wise, I would rate this product a four out of five. It could be a bit cheaper."
  • "The solution is not expensive."
  • "The solution offers one of the best prices possible to its users, making it even better than Barracuda. Kaspersky Security for Mail Server is ten times cheaper than Barracuda."
  • "My company makes annual payments towards the licensing costs solution."
  • More Kaspersky Security for Mail Server Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Email Security solutions are best for your needs.
    771,170 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Top Answer:I don't even have details of the product's single license purchased by my company.
    Top Answer:I use the solution in my company to secure the users' environment so that there are no phishing attacks. The tool… more »
    Top Answer:The product offers good and easy integration capabilities with other products.
    Top Answer:The most valuable feature of the solution stems from the fact that it is a highly reliable and dependable solution.
    Top Answer:My company makes annual payments towards the licensing costs solution.
    Top Answer:The biggest problem in the solution is related to its license renewal since it is pretty hard in Kaspersky to find out… more »
    Comparisons
    Also Known As
    MS Defender for Office 365
    Check Point CloudGuard, Check Point CloudGuard SaaS , Check Point Harmony Email & Office
    Learn More
    Overview

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    Check Point Harmony Email and Office is a cloud-based software offering complete protection to stop malware attacks through emails. The software is designed to provide protection for organizations using Office 365, G Suite, Google Workspace, and all other collaboration and file-sharing apps. Access permissions can be granted and custom policies can be defined for any user of choice.

    Check Point Harmony Email and Office identifies and blocks advanced malware, phishing, and ransomware attacks in real time before they reach the user’s inbox. In turn, this also helps protect sensitive business data from breaches. Harmony Email and Office was the first solution to implement machine learning, API, and AI for email security, and will ultimately prevent any attempts at account takeover via agentless multi-factor authentication.

    What is Complete Protection?

    Check Point Harmony Email and Office offers a superior catch rate for collaboration apps and cloud email with their API-based solution that detects attacks that other solutions miss, including account takeover, supply chain attacks, ransomware, and BEC. The complete protection offers:

    • Malware Protection - Recognized by NSS Labs as “most effective in breach prevention,” the solution leverages technologies to bring clean files to users within 1.5 seconds. In addition, enterprises can be safer as the solution prevents malicious messages and files from reaching the user’s inbox.
    • Data Leakage Protection - Any confidential or sensitive information will be marked and have a classified suffix added to the end of the message or file to help keep those materials safe. Those files are encrypted, and the user will be alerted to any attempted breach of those messages.
    • Phishing Protection - Before advanced phishing attacks reach the end user, Harmony Email and Office detects and blocks them, including outbound, inbound, and internal communications.
    • Account Takeover Protection - After a user connects their cloud app, the solution captures the user's history and creates a profile and a custom threat profile. In the event of a suspected account takeover, threat intelligence is leveraged through millions of Check Point-secured gateways and endpoints and is blocked.

    Reviews from Real Users

    Check Point Harmony Email and Office offers a revolutionary prevention solution to stop malware attacks through emails. Users particularly like its visibility and the ability to protect sensitive business data.

    David U., a CISO at IMC companies, notes, "It provides visibility of events, what's going on with the environment, what we're missing with our other solution, and the user behavior."

    Mantu S., a senior technology architect at Incedo Inc., writes, "We are able to protect sensitive business data and maintain regulatory compliance with advanced data leak prevention (DLP)."

    Email is the number one vector used by cybercriminals to penetrate and attack enterprise IT systems.

    Kaspersky Security for Mail Server uses Next Generation technologies including advanced heuristics, machine learning and sandboxing to detect and protect against ransomware, spam, phishing, data loss and even unknown threats penetrating your IT systems through emails and malicious attachments.

    Sample Customers
    Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
    Helvetia, Denham Capital, Daymark Solutions, Neopharm Group
    Vimpel Com, Estrella Galicia, Krombacher
    Top Industries
    REVIEWERS
    Manufacturing Company17%
    Computer Software Company17%
    Comms Service Provider13%
    Financial Services Firm7%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm9%
    Manufacturing Company7%
    Government7%
    REVIEWERS
    Energy/Utilities Company16%
    Computer Software Company14%
    Financial Services Firm9%
    Security Firm9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Manufacturing Company8%
    Financial Services Firm8%
    Real Estate/Law Firm5%
    VISITORS READING REVIEWS
    Computer Software Company15%
    University10%
    Financial Services Firm9%
    Construction Company8%
    Company Size
    REVIEWERS
    Small Business42%
    Midsize Enterprise16%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise19%
    Large Enterprise51%
    REVIEWERS
    Small Business51%
    Midsize Enterprise18%
    Large Enterprise31%
    VISITORS READING REVIEWS
    Small Business36%
    Midsize Enterprise17%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business33%
    Midsize Enterprise28%
    Large Enterprise39%
    Buyer's Guide
    Check Point Harmony Email & Collaboration vs. Kaspersky Security for Mail Server
    May 2024
    Find out what your peers are saying about Check Point Harmony Email & Collaboration vs. Kaspersky Security for Mail Server and other solutions. Updated: May 2024.
    771,170 professionals have used our research since 2012.

    Check Point Harmony Email & Collaboration is ranked 7th in Email Security with 49 reviews while Kaspersky Security for Mail Server is ranked 21st in Email Security with 5 reviews. Check Point Harmony Email & Collaboration is rated 8.6, while Kaspersky Security for Mail Server is rated 8.2. The top reviewer of Check Point Harmony Email & Collaboration writes "Has a user-friendly dashboard, a great anti-phishing algorithm, and sandboxing for testing". On the other hand, the top reviewer of Kaspersky Security for Mail Server writes "A stable product that offers a very high rate of integration to its users". Check Point Harmony Email & Collaboration is most compared with Avanan, Microsoft Defender for Cloud, Mimecast Email Security, Cisco Secure Email and Barracuda Email Protection, whereas Kaspersky Security for Mail Server is most compared with Fortinet FortiMail, Barracuda Email Security Gateway, Cisco Secure Email, Microsoft Exchange Online Protection (EOP) and Mimecast Email Security. See our Check Point Harmony Email & Collaboration vs. Kaspersky Security for Mail Server report.

    See our list of best Email Security vendors.

    We monitor all Email Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.