Check Point Harmony Endpoint vs Symantec Endpoint Security comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Check Point Software Technologies Logo
12,940 views|7,660 comparisons
96% willing to recommend
Broadcom Logo
17,737 views|14,849 comparisons
80% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Jul 23, 2023

We performed a comparison between Check Point Harmony Endpoint and Symantec Endpoint Security based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Features: Check Point Harmony Endpoint provides a sophisticated defense against ransomware and phishing attacks. The solution is praised for its forensic analysis and VPN connectivity. Users praised Symantec Endpoint Security for its regular virus signature updates and comprehensive administrator's console. Check Point users say it could improve its endpoint vulnerability management and threat-hunting features. Reviewers said Symantec Endpoint Security could improve its graphical interface, Linux support, and scanning capabilities.

  • Service and Support: While several users lauded Check Point support for its problem-solving skills, others said there is room for improvement. Some users said Symantec customer service was helpful but slow, while others have expressed general dissatisfaction with support. 

  • Ease of Deployment: Setting up Check Point Harmony Endpoint is uncomplicated, and one admin is usually enough for the job. It may take time to configure the solution due to the wide range of available blades. Some users said Symantec Endpoint Security was easy to set up, while others struggled with the installation. Deployment time varies depending on the customer’s environment.

  • Pricing: Users generally find the price of Check Point Harmony Endpoint to be reasonable and competitive. They perceive it as more cost-effective than other solutions, though some said it could be lower. The cost of Symantec Endpoint Security depends on the licensing terms and necessary security components. While some users find the price acceptable, others believe it could be more affordable.

  • ROI: Check Point Harmony Endpoint provides a comprehensive and economical solution, and customers say the product has helped them grow. Symantec Endpoint Security demonstrates strong stability and incident prevention, leading to reduced downtime. It offers a favorable return on investment.

Conclusion: Users find the initial setup of Check Point Harmony Endpoint to be simple and straightforward, while opinions on the complexity of Symantec Endpoint Security are mixed. Check Point Harmony Endpoint stands out for its easy deployment and effective threat detection, whereas Symantec Endpoint Security needs improvement in technical support and integration capabilities. In terms of pricing, Check Point Harmony Endpoint is considered reasonable and competitive, unlike Symantec Endpoint Security, which has varying opinions on affordability. 
To learn more, read our detailed Check Point Harmony Endpoint vs. Symantec Endpoint Security Report (Updated: March 2024).
767,319 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""Fortinet is very user-friendly for customers.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."

More Fortinet FortiEDR Pros →

"It's great for securing our endpoints from any external attacks.""I have found the Zero phishing and IPS features the most useful in Check Point Harmony Endpoint. Additionally, threat emulation sandboxing is effective.""The level of security and visibility they provide is great and it is very easy to configure and maintain.""We had a ransomware attack and the SandBlast agent automatically picked up the ransomware.""The reporting feature where we can see and monitor what happened on our client computers is useful.""Its most valuable feature is being able to integrate cloud services and centralize the protection policy from a single administration dashboard.""It's easy to scale as needed.""SandBlast Agent is always working in the background collecting sensitive data, forensics, and notifying users whenever there is a chance of a brute-force attack into our systems. Otherwise, it has been protecting our data at various geographies along with the endpoints that we set up on the cloud. They have been able to filter out or thwart any attacks from the very word, "Go," and make our work very safe and smooth."

More Check Point Harmony Endpoint Pros →

"With a single console, you get control over Mac, Windows, iOS, and Android. This control is most valuable.""Easy to use solution.""Threat protection has always worked well.""ATP is really impressive, and with EDR, it is the best solution I have ever known.""When they started they found it very easy; not easy to implement but easy to use. We started with the headquarters here and later we also implemented it for all the subsidiaries in the region, in other countries. They have a centralized solution, so they can help other countries in management.""Its response time is the most valuable. It is very quick.""It's good at detecting signature-based stuff and stopping that.""The solution is easy to use"

More Symantec Endpoint Security Pros →

Cons
"The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team.""ZTNA can improve latency.""Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""Detections could be improved.""The solution is not stable.""The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location."

More Fortinet FortiEDR Cons →

"There needs to be compatibility with the most recent versions of the various operating systems.""In terms of improvement, the ticketing system could be better. It is a little tricky to try to open a case and give it to an engineer.""The solution has limitations if it's hosted on-prem or as a SaaS.""There was a learning curve for our general population of employees (the user).""The Infinity Portal login is "iffy" at times.""They should provide bandwidth regulation, so we can monitor and regulate bandwidth.""The solution could improve VPN functionality and the VPN user-interface.""It would be ideal if they had a migration tool of some sort."

More Check Point Harmony Endpoint Cons →

"About four years back, Symantec's signature was very heavy and their signature patch was around 200MB or 300MB files.""It would be perfect if it is capable of detecting or checking ransomware.""My personal opinion is that Symantec has too many WS.Reputation.1 detections, which could cause important computers to malfunction.""We had an issue with the Broadcom migration. We had some problems with product support, and the deployment is tricky because it's an on-premises technology. Deploying any on-premises security solution is hard because you have to distribute the software.""I think the CPU dependence should be enhanced.""It can be improved in terms of features and integration. It should have more advanced features and more integration. Currently, it is just talking to their own solutions. They could add more artificial intelligence, more XDR, and more integration with other vendors so that we can do sharing of information with other vendors.""It would be helpful if this product provided patch management functionality.""It's not cheap."

More Symantec Endpoint Security Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "In addition to the standard licensing fees, there is a cost for support."
  • "We pay on an annual basis. There are no additional fees, they mostly tell us what we have to pay. We have budgeted for it."
  • "We pay roughly 80,000 Swedish krona per year. When it comes to the firewall, it's roughly 150,000 Swedish krona yearly. There's also maintenance, of course, which is roughly 10,000 krona per month."
  • "I bought them for 12 months and I genuinely cannot remember what I paid for them. I think it's about 100 pounds per user per year, so about 10 pounds a month per person."
  • "The licensing cost for Check Point is $3 USD or $4 USD per end-user."
  • "In terms of licensing, have a buffer zone around your projects in terms of the amount of endpoints that you want to have. You can always have more, but it is best to leave room for a little increase or growth."
  • "The solution is too pricey."
  • "One of the key factors that made us go with this solution was the pricing. On the licensing part, there was an initial complementary set of licenses offered in the initial onboarding package, either 15 or 20. Then, we had some complementary licenses in the initial purchase of the package. That was pretty useful."
  • More Check Point Harmony Endpoint Pricing and Cost Advice →

  • "I’d say SEP deserves the money."
  • "Regarding the licensing, it was important negotiate a long contract to get a more attractive price, including advanced support in case of crisis."
  • "What we have paid for this product is good value for the work and the services that they are providing to us."
  • "Licensing is per user. Therefore, it makes it easy to do licensing."
  • "It is the better product, even if it is a little on the higher side."
  • "It's not cheap."
  • "Pricing and licensing are important to us when choosing a product."
  • "Pricing and licensing for our country is very good. It's not that expensive and the endpoint security is very good. It's not as cheap as some others, but they are not as good."
  • More Symantec Endpoint Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    767,319 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:The pricing is reasonable. It is very good for security. We are focused on security. If the security is strong, we do… more »
    Top Answer:The heartbeat interval must be improved. Sometimes, when we change the policy in the console, it does not reflect in the… more »
    Top Answer:Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very… more »
    Top Answer:We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior… more »
    Top Answer:The solution's application control feature is very, very powerful.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Check Point Endpoint Security, Endpoint Security, Check Point SandBlast Agent
    Symantec EPP, Symantec Endpoint Protection (SEP)
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Check Point Harmony Endpoint is a robust security solution that enables users to use a single piece of software to accomplish tasks that often require the use of multiple pieces of software. It prevents impending threats from doing harm while at the same time enabling users to identify and deal with any harm that results from breaches. 

    Check Point Harmony Endpoint provides users with an excellent total cost of ownership. It combines six security solutions into a single powerful solution. Instead of being unwieldy, it is, in fact, a highly flexible solution. Users can easily manage and deploy it on site in their offices or via the cloud according to their needs. It upgrades effortlessly without ever causing disruptions to the work users are doing. The end result is a high return on a user’s investment.

    Benefits of Check Point Harmony Endpoint

    Some of the benefits of using Check Point Harmony Endpoint include: 

    • The ability to completely protect endpoints from all manner of immediate digital threats. Check Point Harmony Endpoint stops both malware and phishing sites from harming your networks. All files you receive or download are either run through Check Point Harmony Endpoint’s Threat Emulation sandbox, which scans it for malware, or sterilized by a Threat Extraction process. These prevent malware from ever entering your system. It also prevents phishing sites from stealing credentials. The software scans the sites and, if they are found to be malicious, they are locked out of the system. All of this occurs in real time. 
    • The ability to quickly recover from any attack which manages to do damage to your system. Check Point Harmony Endpoint’s automation responds to a threat once it is detected. Any device that is infected is automatically quarantined from the rest of the network and disinfected. This prevents further infection and allows administrators to render the machine safe for use. It also automatically creates reports which break down the nature of the attack and all other relevant details. These reports give users the information that they need to conduct triage and repair the damage done by an attack.

    Check Point Harmony Endpoint offers users a piece of security software which is completely cutting-edge. It stands out among its competitors for a number of reasons. Two major ones are the raw power of the solution and the usefulness of Check Point Harmony Endpoint’s built-in automation. Check Point Harmony Endpoint has a high ceiling when it comes to dealing with threats. Users are given the ability to decide how aggressively they want to employ it, which creates a great deal of flexibility. Check Point Harmony Endpoint’s automation is constantly running in the background of the program. It creates reports that empower users to take appropriate steps to protect their systems.

    Reviews from Real Users

    Sumit B., a consultant at Cognizant, notes the usefulness of Check Point Harmony Endpoint’s built-in automation. He writes, “SandBlast Agent is always working in the background collecting sensitive data, forensics, and notifying users whenever there is a chance of a brute-force attack into our systems. Otherwise, it has been protecting our data at various geographies along with the endpoints that we set up on the cloud. They have been able to filter out or thwart any attacks from the very word, "Go," and make our work very safe and smooth.”

    A PeerSpot user who serves as a Network Technical Specialist at a manufacturing company adds that “It's pretty complete for preventing threats to endpoints. Its capabilities are great.”

    Symantec Endpoint Security is a robust and reliable product that provides complete protection against viruses, malware, Trojans, and malicious files. It offers application and device control, ease of use in deploying and updating, a central control console, stability, scalability, auto-discovery capabilities, patch management, endpoint detection and response capabilities, intrusion detection module. 

    The Symantec Global Intelligence Network (GIN) provides threat intelligence and detection across endpoints, email, and web traffic. It has helped organizations reduce downtime, increase productivity, and improve security posture. Symantec Endpoint Security is easy to use, has a flexible administration, and offers more value than expected.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Boston Properties, Independence Care System, Melbourne Convention and Exhibition Centre (MCEC), Courtagen Life Sciences, Carmel Partners
    Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm18%
    Computer Software Company14%
    Healthcare Company10%
    Manufacturing Company10%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Comms Service Provider11%
    Government7%
    Construction Company7%
    REVIEWERS
    Financial Services Firm17%
    Computer Software Company11%
    Manufacturing Company8%
    University7%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm12%
    Manufacturing Company9%
    Government8%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business45%
    Midsize Enterprise20%
    Large Enterprise35%
    VISITORS READING REVIEWS
    Small Business33%
    Midsize Enterprise21%
    Large Enterprise46%
    REVIEWERS
    Small Business42%
    Midsize Enterprise20%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise16%
    Large Enterprise60%
    Buyer's Guide
    Check Point Harmony Endpoint vs. Symantec Endpoint Security
    March 2024
    Find out what your peers are saying about Check Point Harmony Endpoint vs. Symantec Endpoint Security and other solutions. Updated: March 2024.
    767,319 professionals have used our research since 2012.

    Check Point Harmony Endpoint is ranked 8th in Endpoint Protection Platform (EPP) with 100 reviews while Symantec Endpoint Security is ranked 5th in Endpoint Protection Platform (EPP) with 138 reviews. Check Point Harmony Endpoint is rated 8.8, while Symantec Endpoint Security is rated 7.6. The top reviewer of Check Point Harmony Endpoint writes "Excellent anti-ransomware protection, zero-day phishing protection, and web browsing filtering". On the other hand, the top reviewer of Symantec Endpoint Security writes "The solution has given us visibility into compliance within our whole system and helped us ensure everything is updated". Check Point Harmony Endpoint is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Kaspersky Endpoint Security for Business and SentinelOne Singularity Complete, whereas Symantec Endpoint Security is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Cortex XDR by Palo Alto Networks and Trend Micro Deep Security. See our Check Point Harmony Endpoint vs. Symantec Endpoint Security report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.