Check Point Harmony Mobile vs Check Point Remote Access VPN comparison

Cancel
You must select at least 2 products to compare!
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We like the URL content filtering, that is one of the most valuable features.""The usability is the most valuable feature. It's really easy to use. It's a durable solution. I don't have any breaches. It is a good solution from that angle.""It monitors all the URLs that a user goes to on their phone and so we can see what they're looking at and we can limit that. Certain topics are not allowed to be accessed. They're monitoring their apps and they rate them based upon how big of a security risk that individual app is based on their ratings. And so we're able to limit those as well and allow people to have some that may be a low risk, but still a risk, but we may allow that for our users whereas we block medium and high risk.""The easy deployment is the key for us. I can simply send a link through email to a user, then they install the software and are protected.""The other most valuable service so far has been the assistance provided to us by the Check Point Harmony mobile engineers. They have been so awesome and helpful to us during the setup process.""It is very easy for my company to get information from the product's support team.""It is a stable solution.""Harmony Mobile's most valuable feature is the variety of capabilities in the platform, including allowing you to track device status."

More Check Point Harmony Mobile Pros →

"Scalability is great. We have been able to grow as a corporation due in part to this type of solution.""The VPN hides your IP address and encrypts your online traffic and it essentially ensures that your fingerprints cannot be traced on the Internet.""The clients of the customers have a facility to access the enterprise network.""The most important feature of Check Point Remote Access VPN is the multiple factor authentication.""I like the fact that Remote Access allows the administrator to control and manage things. It makes things smoother, and it has been an excellent experience.""The management of the solution is very simple. It allows for a single view of all the endpoints.""The product's initial setup phase was easy.""The ability to create your trigger data domains is the solution's most valuable feature."

More Check Point Remote Access VPN Pros →

Cons
"If possible, it would be better if they can include vulnerability management for applications. When a user installs many applications, if there is a way to manage a pack of applications, it would be helpful.""We can say that this is a very good solution but Check Point has to reduce the cost.""Also, we found configuring device groups & mapping a policy is quite confusing. There should be a simpler interface.""The errors should be more visible to admin users.""The admin portal is slightly clunky and sometimes shows a different status than what the device is actually doing.""The ability to integrate local and cloud technologies to create a hybrid scenario would be an upgrade.""The service provided by Check Point at the technical support level is somewhat slow, and they only provide help in English, which limits some clients.""In terms of what needs improvement, the web interface should be simplified. It should be more user-friendly. It's too technical."

More Check Point Harmony Mobile Cons →

"The product’s architecture is a bit distributed.""We encounter challenges for the product’s installation and troubleshooting processes compared to other VPN products.""Price category and smooth renewal of agreement should be considered for flawless and quick onboarding of clients and partners.""We would like to implement HTML5 (clientless access) in the product without installing any additional software.""There was complexity in the initial setup.""Without a doubt and with the new trends in technology, Check Point should already have a blade with a 2MFA solution and not through some other vendor.""In an environment with multiple cluster checkpoints, the global properties common to all clusters in some cases give problems.""When you need to create something, you have to follow many steps and I think that should be simplified."

More Check Point Remote Access VPN Cons →

Pricing and Cost Advice
  • "Pricing is a little high."
  • "We didn't actually purchase the software. It was given to us by Check Point. We are using it as a test bed for possible future customers."
  • "Check Point pricing is better than Symantec."
  • "Choosing the correct set of licenses is essential because, without the additional software blade licenses, the Check Point gateways are just a stateful firewall."
  • "The cost is huge compared to other products, and it seems this solution is only for companies with a large budget."
  • "This is a very expensive product."
  • "The quality, price, and support ratio are very good."
  • "Regarding the cost of licenses, each device consumes one, even if it has both professional and personal profiles."
  • More Check Point Harmony Mobile Pricing and Cost Advice →

  • "My understanding is that the pricing and licensing are very competitive, and it's not one of their more expensive products. We buy licenses for the solution and have licenses for the endpoint servers."
  • "The price of this product is good."
  • "Organizations that already have the Check Point NGFW need to purchase an additional license to have access to the VPN functionality."
  • "There is a license required for this solution."
  • "Check Point Remote Access VPN is not expensive and the cost is annual."
  • "I can say that the licensing costs are charged annually."
  • "I give the price of the solution a five out of ten."
  • "My company makes yearly payments only towards the licensing costs attached to Check Point Remote Access VPN, as there are no extra costs attached to the product."
  • More Check Point Remote Access VPN Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Mobile Threat Defense solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product's initial setup phase is very straightforward.
    Top Answer:There is a need to make yearly payments towards the licensing costs attached to the product. You can opt for a one-year, three-year, or five-year license. There is a separate team that handles the… more »
    Top Answer:At times, when configuring policies, the tool takes some time to apply the policy. If I configure a new policy and apply it to the management console, it may take time. The product should work on… more »
    Top Answer:Check Point Remote Access VPN handles up to a hundred megabytes for clients, but I want it to be able to handle up to one gigabyte. For improvements in the product, I can create a wishlist since it is… more »
    Top Answer:When it comes to Check Point Remote Access VPN, my company is still in the testing phase and will be due for a rollout with our client, who has wanted a VPN connection since last summer.
    Ranking
    1st
    Views
    830
    Comparisons
    376
    Reviews
    18
    Average Words per Review
    517
    Rating
    8.7
    4th
    out of 44 in Remote Access
    Views
    2,395
    Comparisons
    1,693
    Reviews
    28
    Average Words per Review
    511
    Rating
    8.6
    Comparisons
    Also Known As
    Check Point Mobile Access, Check Point SandBlast Mobile
    Check Point Remote Access VPN, Check Point Endpoint Remote Access VPN
    Learn More
    Overview

    Check Point Harmony Mobile is a unified security solution for user devices and access. It is a complete threat defense solution for mobile devices that prevents cyberattacks and enforces security for remote workers and users. It prevents threats on apps, networks, and OS while enhancing the user experience and preventing the disruption of device performance. 

    Check Point Harmony Mobile Benefits

    Some benefits of Harmony Mobile include: 

    • Advanced app analysis that detects known and unknown threats
    • Mitigates threats regardless of the mobile management platform or what the user is doing
    • Prevents infected devices to send data to botnets
    • Blocks phishing attacks on social media, email, and messaging

    Harmony Mobile integrates with UEM systems to assess the device’s level of risk. The UEM quarantines and activates security policies, such as blocking access to corporate assets. 

    Check Point Harmony Mobile Key Features

    Harmony Mobile's key features include: 

    • App protection: The platform detects and blocks the download of malicious applications in real-time. It runs the application in a cloud-based environment and tests it by leveraging techniques such as sandboxing, advanced static analysis, anomaly detection, and other techniques. By doing so, it prevents malware from infiltrating employees’ mobile devices. 
    • Network protection: The platform’s unique infrastructure extends Check Point security capabilities to mobile devices. It includes features such as anti-phishing, safe browsing, conditional access, anti bot, and URL filtering. 
    • Simple and easy to use management: Check Point Harmony Mobile integrates with almost all mobile management solutions (MDM/UEM), and supports BYOD programs and remote work settings. It delivers scalability and efficiency with zero-touch deployment. The system works for all Android deployment models. The management console is cloud-based, delivering visibility over the risk posture and enabling admins to roll granular policies. 
    • User friendly: The platform is easy to adopt, with no disruption of the user experience or the device's usability. The system delivers detailed threat notifications in real time as well as weekly reports. The platform doesn’t impact battery life or data consumption. Additionally, it keeps the user and corporate data private without collecting or analyzing personal information. Finally, the platform anonymizes the context metadata from apps and networks it uses for analysis.  

    Check Point Harmony Mobile Components 

    • Behavioral risk engine: The engine uses data received from the app about the network, configuration, and OS data integrity, detects and analyzes suspicious activity, and produces a risk score.
       
    • Mobile gateway: A multi-tenant architecture and mobile devices are registered. The gateway manages the solution communications with connected mobile devices and with the dashboard.
       
    • Management dashboard: The dashboard enables administration, provisioning, and monitoring of devices and policies. It integrates with Unified Endpoint Management.

    • Mobile Protect app: This lightweight app for iOS and Android collects data and analyzes threats to devices. It monitors the operating systems, applications, and network behavior and collects data to detect malicious behavior.

    • ThreatCloud: A database with real-time threat intelligence on indicators of compromise from hundreds of thousands of Check Point gateways and millions of endpoints worldwide.  

    Check Point Harmony Mobile Capabilities

    • Prevents malicious app downloads
    • Prevents phishing on applications
    • Prevents man-in-the-middle attacks
    • Stops infected devices from accessing corporate applications
    • Detects OS exploits

    Reviews from Real Users

    "The easy navigation of the admin portal is a welcome change to how some other admin portals are not very user-friendly," says G.S., a Manager of Infrastructure Services at an energy/utilities company.

    Kadeem C., an IT Security Analyst at an energy/utilities company, says, "I really like the application scanning portion where it scans your current applications and any new applications that you add to the device to let you know if it is malicious."

    Oleg P., Senior Network/Security Engineer at Skywind Group, says, "The most impressive thing is the SSL VPN Portal."

    Hans V., an Engineer at Caldoo, adds that “We've found that the product is quite stable."

    Remote secure access VPN is a solution that provides users with remote access to an organization’s network. The host may have VPN client software loaded or use a web-based client. The solution leverages security features like multi-factor authentication, endpoint scanning, and encryption of all data in motion.

    Check Point Remote Access VPN provides individuals with protected and efficient access to a company network from anywhere. This strategy fosters collaboration and connectivity between distributed teams and offices.

    Features of Check Point Remote Access VPN

    Key features of the secure remote access VPN include:

    • Compliance Scanning

    The system enforces endpoint security with endpoint compliance. It monitors and verifies the security status of each endpoint and reports back to the Security Gateway. The gateway, in turn, checks the compliance level and directs the connectivity to the right resources.

    • 3 Deployment Options

    Users can deploy the Remote Access VPN in one of three ways:

    1. Integrated with an Endpoint Security solution. In this case, you get a firewall, an application control (not in macOS), the remote access VPN, and compliance features included in the package.
    2. As a Standalone Check Point Mobile for Windows. This package includes a remote access VPN and compliance features.
    3. As a Standalone Secure Remote. This tier only includes the Remote Access VPN.
    • Central Management

    Remote Access VPN is centrally managed. The centralized console enables management and enforcement of policies with a single log-in.

    • Mobile Access Option

    The Remote Access VPN has a web portal that users can use to connect securely to corporate applications, such as web-based resources, file-sharing, and email. Administrators can customize the web portal to match the brand identity.

    • 2 Remote Access Options

    Remote Access VPN offers two choices for remote access:

    1. SSL VPN Portal: Includes the mobile access web portal, an SSL network extender, Check Point Mobile for iOS and Android, and a capsule workspace for iOS and Android.
    2. Layer 3 VPN Tunnel: Includes the endpoint security remote access VPN, Check Point Mobile for Windows, the capsule connect for iOS and Android, the VPN plugin for Windows 8.1, and the capsule VPN for Windows 10.
    • Authentication Support

    The authentication features include password management, RADIUS challenge/response, CAPI software, and hardware tokens. P12 certificates, and SecurID.

    • Encryption Tunnel

    The system establishes a VPN tunnel on demand. It also re-arranges connections when roaming. The tunnel can automatically tear down when the user is on the corporate LAN.

    • Connect Options

    There are several connection features, such as Hotspot detection, office mode IP, split tunneling, and automatic fallback to HTTPS.

    Benefits of Check Point Remote Access VPN

    One of the key advantages of Remote Access VPN is that it provides remote workers with a secure way to connect to a corporate network from any device, including their personal devices. The data encryption in transit enables them to securely access the resources they need for their tasks.

    It also provides IT support and technicians with a faster way to troubleshoot software issues. In the case of a ticket, IT doesn’t need to go to the server location to fix the problem but can troubleshoot it remotely.

    A remote secure access VPN is also an affordable alternative for small and medium-sized businesses, without requiring expensive infrastructure.

    Reviews from Real Users

    A Global IT Network and Security Service Senior Specialist at a manufacturing company who uses Check Point Remote Access VPN says, "I found the MEP feature the most valuable. This has improved users' latency allowing the users to connect to the nearest Azure Check Point VM."

    "Organizations that already use the Check Point NGFW Solution do not require any additional hardware, which makes the implementation straightforward and reduces the time to go live," explains Basil D., Senior Manager at a financial services firm.

    Manuel B., a Voice and data infrastructure specialist at a tech services company, says that "The IPSec VPN, Mobile Access, and Identity Awareness are three of the blades with which we have been working with since the pandemic. This has given us great mobility, making our network more dynamic."



    Sample Customers
    Samsung Research America, Mississippi Office of the Secretary of State
    Osmose, International Fund for Animal Welfare (IFAW)
    Top Industries
    REVIEWERS
    Comms Service Provider19%
    Financial Services Firm16%
    Security Firm14%
    Energy/Utilities Company11%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Financial Services Firm12%
    Comms Service Provider9%
    Government7%
    REVIEWERS
    Financial Services Firm16%
    Security Firm10%
    Manufacturing Company10%
    Computer Software Company10%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Comms Service Provider9%
    Financial Services Firm9%
    Government9%
    Company Size
    REVIEWERS
    Small Business47%
    Midsize Enterprise21%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise23%
    Large Enterprise48%
    REVIEWERS
    Small Business35%
    Midsize Enterprise29%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business27%
    Midsize Enterprise17%
    Large Enterprise57%

    Check Point Harmony Mobile is ranked 1st in Mobile Threat Defense with 43 reviews while Check Point Remote Access VPN is ranked 4th in Remote Access with 60 reviews. Check Point Harmony Mobile is rated 8.8, while Check Point Remote Access VPN is rated 8.8. The top reviewer of Check Point Harmony Mobile writes "Easy to implement, simple to maintain policies, and does not disrupt end-user functionality". On the other hand, the top reviewer of Check Point Remote Access VPN writes "Is easy to use and has a nice interface, but the scalability needs to improve". Check Point Harmony Mobile is most compared with Lookout, Cisco AnyConnect Secure Mobility Client, Fortinet FortiClient, VMware Workspace ONE and Zimperium, whereas Check Point Remote Access VPN is most compared with OpenVPN Access Server, Cisco AnyConnect Secure Mobility Client, Fortinet FortiClient, Zscaler Zero Trust Exchange and Symantec VIP Access Manager.

    We monitor all Mobile Threat Defense reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.