BeyondTrust Endpoint Privilege Management vs Check Point Harmony Endpoint comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between BeyondTrust Endpoint Privilege Management and Check Point Harmony Endpoint based on real PeerSpot user reviews.

Find out what your peers are saying about CyberArk, Delinea, BeyondTrust and others in Privileged Access Management (PAM).
To learn more, read our detailed Privileged Access Management (PAM) Report (Updated: June 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The implementation is quite easy because the documents are always online.""BeyondTrust has very good integrations with quite a lot of security vendors such as SailPoint, IBM, FortiGuard, Splunk, etc.""Reduces major vulnerabilities by removing local administrator privileges.""I find the solution’s features like section management, password management, and analytics valuable.""The product is secure.""It's relatively straightforward to set up, especially if you are deploying to the cloud.""One of the valuable features is the absence of any local user in a unique system. All users are defined in the AD; communication is only between Unix and AD.""I find the comprehensive Privilege Access Management features valuable, including automation, and the ability to integrate with applications and the Windows operating system."

More BeyondTrust Endpoint Privilege Management Pros →

"We have found the stability to be very reliable.""We love the reports and monitoring they provide.""Check Point Harmony Endpoint can be easily deployed and is cost effective and more secure.""The rollout and management of devices were very simple.""It is a stable solution. My company has not received any complaints regarding the product's stability from our customers who use the solution.""I have found the Zero phishing and IPS features the most useful in Check Point Harmony Endpoint. Additionally, threat emulation sandboxing is effective.""Harmony's endpoint sandboxing is really good.""The most valuable features of the solution are web protection and threat prevention."

More Check Point Harmony Endpoint Pros →

Cons
"It keeps on breaking every now and then. It is not yet mature. Every time something new comes up or we run into some new issues, the culprit is BeyondTrust because the agents and the adapter are not mature. The new development process goes on, and they're not able to handle things. It should be mature. It shouldn't break every now and then.""The other area to improve is that they rely on MS SQL servers only. You cannot have any other database behind them. They have to be on MS SQL. If they can do something about these issues, this would be a better alternative for some customers.""Reports to the end user.""The weaknesses are related to the effort required to migrate from existing technologies or having no Privilege Access Management (PAM) at all to adopting technologies like BeyondTrust. It involves changes in processes and can take a significant amount of time, typically six to twelve months.""We faced some challenges with remote desktop sessions.""Reporting analytics is one of the areas that can be improved. It is a new cloud-based solution. So, many more specific reports can come out natively. Currently, we get all the events, and we put them in plug-ins. From there, we generate our own design of reports. If there is a much more solid or robust reporting analytics framework within the product itself, it would be helpful.""We use a program to automate all of this, but it's not a default feature of BeyondTrust Endpoint Privilege Management.""The program updates are very rare and the frequency is too far apart to take care of bug fixes and adding the latest features."

More BeyondTrust Endpoint Privilege Management Cons →

"Its guides are identical to the existing ones. These guides should be updated and they should improve their design.""Technical support needs to be improved, along with the response time.""The solution could improve VPN functionality and the VPN user-interface.""The solution needs more alerts to warn of attacks.""It blocks safe URLs sometimes when there are network interruptions.""Check Point users a pattern-based security module, which is something that can be improved.""I would like to see is this same solution being able to link with the services of different corporate networks as if they were a remote access VPN extension and thus not require additional licenses.""They should provide bandwidth regulation, so we can monitor and regulate bandwidth."

More Check Point Harmony Endpoint Cons →

Pricing and Cost Advice
  • "I'm sure everyone should have the cluster environment, which means more expensive, anyway, cheaper than the other solutions."
  • "PowerBroker for a Mac client is three times the price of the Windows version."
  • "What BeyondTrust was providing was user-based licensing which was a great benefit from the client point of view. Recently, I don't know why, the licensing model has been changed, and that is the reason that they have lost a bit of their edge when it comes to the PAM, against our competition. The asset-based licensing, from the user's point of view, is not beneficial. The licensing should be based on the users. The greater the number of users, the greater will be the load and the greater the scalability problems. I presume that is why the licensing model has changed."
  • "This solution is expensive compared to its competitors."
  • "Price-wise, it is very competitive. In our area, government entities and banks don't go for the monthly payment. It is a headache even for us in terms of finance and procurement to go for monthly payments. Quarterly might be more logical and reasonable, but the minimum that we go for is one year, and sometimes, we even try to compile and give one offering for three years."
  • "Its pricing and licensing are okay. We were in the perpetual model when it was on-prem, and now, with the SaaS service, we have a subscription model. As a customer, I would always like to see a lower price, but it seems to be priced at the right model currently, and we are trying to get the maximum benefits out of it."
  • "The product’s licensing is different for Windows, Linux, and Mac. The tool’s licensing is yearly."
  • "It was very expensive."
  • More BeyondTrust Endpoint Privilege Management Pricing and Cost Advice →

  • "In addition to the standard licensing fees, there is a cost for support."
  • "We pay on an annual basis. There are no additional fees, they mostly tell us what we have to pay. We have budgeted for it."
  • "We pay roughly 80,000 Swedish krona per year. When it comes to the firewall, it's roughly 150,000 Swedish krona yearly. There's also maintenance, of course, which is roughly 10,000 krona per month."
  • "I bought them for 12 months and I genuinely cannot remember what I paid for them. I think it's about 100 pounds per user per year, so about 10 pounds a month per person."
  • "The licensing cost for Check Point is $3 USD or $4 USD per end-user."
  • "In terms of licensing, have a buffer zone around your projects in terms of the amount of endpoints that you want to have. You can always have more, but it is best to leave room for a little increase or growth."
  • "The solution is too pricey."
  • "One of the key factors that made us go with this solution was the pricing. On the licensing part, there was an initial complementary set of licenses offered in the initial onboarding package, either 15 or 20. Then, we had some complementary licenses in the initial purchase of the package. That was pretty useful."
  • More Check Point Harmony Endpoint Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Privileged Access Management (PAM) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:This is an inside-out --- outside-in --- inside-in question, as an insider can be an outsider as well. There is no short answer other than a blend of a PAM tool with Behavioral Analytics and Endpoint… more »
    Top Answer:The solution's least privilege enforcement has helped us ensure access is given to only the required people.
    Top Answer:On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a seven out of ten.
    Top Answer:It scans all the endpoints in your cloud and on-premises for vulnerabilities, threats, and malware attacks.
    Top Answer:The product is averagely priced. The product price is neither very high nor too low. The tool is not really expensive.
    Top Answer:The solution does not support some endpoints, such as iPhones, iPads, and some operating systems. Some endpoints were excluded while scanning all the endpoints, and we didn't understand why this… more »
    Ranking
    Views
    4,141
    Comparisons
    1,784
    Reviews
    10
    Average Words per Review
    643
    Rating
    7.9
    Views
    12,625
    Comparisons
    7,502
    Reviews
    39
    Average Words per Review
    533
    Rating
    8.7
    Comparisons
    Also Known As
    BeyondTrust PowerBroker, BeyondTrust Endpoint Privilege Management for Windows, BeyondTrust Endpoint Privilege Management for Mac, BeyondTrust Endpoint Privilege Management for Linux, BeyondTrust Endpoint Privilege Management for Unix, Avecto Defendpoint
    Check Point Endpoint Security, Endpoint Security, Check Point SandBlast Agent
    Learn More
    Overview

    BeyondTrust Endpoint Privilege Management enables organizations to mitigate attacks by removing excess privileges on Windows, Mac, Unix/Linux and networked devices. Remove excessive end user privileges and control applications on Windows, Mac, Unix, Linux, and networked devices without hindering end-user productivity.

    Key Solutions Include:

    -ENTERPRISE PASSWORD SECURITY

    Discover, manage and monitor all privileged accounts and SSH keys, secure privileged assets, and report on all privileged account activity in a single solution.

    -ENDPOINT LEAST PRIVILEGE

    Enforce least privilege across all Windows and Mac endpoints, gain visibility into target system vulnerabilities, and control access to privileged applications without disrupting user productivity or compromising security.

    -SERVER PRIVILEGE MANAGEMENT

    Gain control and visibility over Unix, Linux and Windows server user activity without sharing the root or administrator account.

    -A SINGLE PLATFORM FOR MANAGEMENT, POLICY, REPORTING AND THREAT ANALYTICS

    Utilize a single solution to manage PAM policies and deployment, understand vulnerability and threat analytics, and provide reporting to multiple stakeholders and complementary security systems.

    Learn more at https://www.beyondtrust.com/privilege-management

    Check Point Harmony Endpoint is a robust security solution that enables users to use a single piece of software to accomplish tasks that often require the use of multiple pieces of software. It prevents impending threats from doing harm while at the same time enabling users to identify and deal with any harm that results from breaches. 

    Check Point Harmony Endpoint provides users with an excellent total cost of ownership. It combines six security solutions into a single powerful solution. Instead of being unwieldy, it is, in fact, a highly flexible solution. Users can easily manage and deploy it on site in their offices or via the cloud according to their needs. It upgrades effortlessly without ever causing disruptions to the work users are doing. The end result is a high return on a user’s investment.

    Benefits of Check Point Harmony Endpoint

    Some of the benefits of using Check Point Harmony Endpoint include: 

    • The ability to completely protect endpoints from all manner of immediate digital threats. Check Point Harmony Endpoint stops both malware and phishing sites from harming your networks. All files you receive or download are either run through Check Point Harmony Endpoint’s Threat Emulation sandbox, which scans it for malware, or sterilized by a Threat Extraction process. These prevent malware from ever entering your system. It also prevents phishing sites from stealing credentials. The software scans the sites and, if they are found to be malicious, they are locked out of the system. All of this occurs in real time. 
    • The ability to quickly recover from any attack which manages to do damage to your system. Check Point Harmony Endpoint’s automation responds to a threat once it is detected. Any device that is infected is automatically quarantined from the rest of the network and disinfected. This prevents further infection and allows administrators to render the machine safe for use. It also automatically creates reports which break down the nature of the attack and all other relevant details. These reports give users the information that they need to conduct triage and repair the damage done by an attack.

    Check Point Harmony Endpoint offers users a piece of security software which is completely cutting-edge. It stands out among its competitors for a number of reasons. Two major ones are the raw power of the solution and the usefulness of Check Point Harmony Endpoint’s built-in automation. Check Point Harmony Endpoint has a high ceiling when it comes to dealing with threats. Users are given the ability to decide how aggressively they want to employ it, which creates a great deal of flexibility. Check Point Harmony Endpoint’s automation is constantly running in the background of the program. It creates reports that empower users to take appropriate steps to protect their systems.

    Reviews from Real Users

    Sumit B., a consultant at Cognizant, notes the usefulness of Check Point Harmony Endpoint’s built-in automation. He writes, “SandBlast Agent is always working in the background collecting sensitive data, forensics, and notifying users whenever there is a chance of a brute-force attack into our systems. Otherwise, it has been protecting our data at various geographies along with the endpoints that we set up on the cloud. They have been able to filter out or thwart any attacks from the very word, "Go," and make our work very safe and smooth.”

    A PeerSpot user who serves as a Network Technical Specialist at a manufacturing company adds that “It's pretty complete for preventing threats to endpoints. Its capabilities are great.”

    Sample Customers
    Aera Energy LLC, Care New England, James Madison University
    Boston Properties, Independence Care System, Melbourne Convention and Exhibition Centre (MCEC), Courtagen Life Sciences, Carmel Partners
    Top Industries
    REVIEWERS
    Construction Company13%
    Comms Service Provider13%
    Manufacturing Company13%
    Security Firm13%
    VISITORS READING REVIEWS
    Financial Services Firm14%
    Computer Software Company12%
    Manufacturing Company10%
    Government8%
    REVIEWERS
    Financial Services Firm19%
    Computer Software Company13%
    Manufacturing Company11%
    Healthcare Company9%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Comms Service Provider9%
    Construction Company7%
    Government7%
    Company Size
    REVIEWERS
    Small Business41%
    Midsize Enterprise7%
    Large Enterprise52%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise13%
    Large Enterprise66%
    REVIEWERS
    Small Business44%
    Midsize Enterprise20%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business34%
    Midsize Enterprise21%
    Large Enterprise45%
    Buyer's Guide
    Privileged Access Management (PAM)
    June 2024
    Find out what your peers are saying about CyberArk, Delinea, BeyondTrust and others in Privileged Access Management (PAM). Updated: June 2024.
    772,649 professionals have used our research since 2012.

    BeyondTrust Endpoint Privilege Management is ranked 5th in Privileged Access Management (PAM) with 28 reviews while Check Point Harmony Endpoint is ranked 8th in Endpoint Protection Platform (EPP) with 104 reviews. BeyondTrust Endpoint Privilege Management is rated 8.0, while Check Point Harmony Endpoint is rated 8.8. The top reviewer of BeyondTrust Endpoint Privilege Management writes "Admin rights can be granted and revoked within minutes and that is what everything comes down to, for us". On the other hand, the top reviewer of Check Point Harmony Endpoint writes "Excellent anti-ransomware protection, zero-day phishing protection, and web browsing filtering". BeyondTrust Endpoint Privilege Management is most compared with CyberArk Endpoint Privilege Manager, Cisco ISE (Identity Services Engine), CyberArk Privileged Access Manager, Delinea Secret Server and ARCON Privileged Access Management, whereas Check Point Harmony Endpoint is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Kaspersky Endpoint Security for Business, Cortex XDR by Palo Alto Networks and SentinelOne Singularity Complete.

    We monitor all Privileged Access Management (PAM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.