Check Point Harmony Email & Collaboration vs Microsoft Defender for Cloud comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary
Updated on Jul 1, 2023

We performed a comparison between Check Point Harmony Email & Collaboration and Microsoft Defender for Cloud based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Features: Check Point Harmony Email & Collaboration offers strong integration through its API, advanced data leak prevention, and a robust monitoring system. Microsoft Defender for Cloud impressed users with automation, threat analysis, scalability, and seamless integration with other Microsoft offerings. Check Point Harmony could improve its integration capabilities with on-premises Exchange and third-party solutions. Microsoft Defender for Cloud users want to see more automation and enhanced risk identification. 
  • Service and Support: Positive reviews of Check Point customer service emphasized quick responses and dependable services. Others reported slow response times and asked for support in more languages. Some users praised Microsoft support as responsive and knowledgeable support, but a few users were dissatisfied with support outsourcing and long resolution times. The quality of customer service for both products varies depending on factors like support plans and location.
  • Ease of Deployment: The setup process for Check Point Harmony Email & Collaboration is simple. Users could configure it quickly, and they received vendor assistance during complex integrations. Microsoft Defender for Cloud also offers a straightforward and user-friendly setup. The deployment time may vary, but the solution is automatically installed on the Azure Portal, with minimal configuration needed.
  • Pricing: Check Point Harmony Email & Collaboration is generally considered cost-effective. Some users found the licensing for Microsoft Defender for Cloud to be reasonable, but others described it as costly.
  • ROI: Check Point Harmony Email & Collaboration provides useful functionalities and cloud support, leading to notable improvements in ROI ranging from 15% to 80%. Some users reported that Microsoft Defender for Cloud cut time spent on security tasks in half and said that its core security features could potentially yield a high ROI.

Comparison Results: Check Point Harmony Email & Collaboration outperforms Microsoft Defender for Cloud among our reviewers. Check Point Harmony seamlessly integrates with different platforms and services, offers advanced data leak prevention features, and provides comprehensive monitoring. Microsoft Defender for Cloud received mixed reviews for its customer service, support, setup process, and licensing experience. 

To learn more, read our detailed Check Point Harmony Email & Collaboration vs. Microsoft Defender for Cloud Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Support has been very helpful and provides regular feedback and help whenever needed. They've been very useful.""The offensive security where they do a fix is valuable. They go to a misconfiguration and provide detailed alerts on what could be there. They also provide a remediation feature where if we give the permission, they can also go and fix the issue.""The solution's most valuable features are its ability to detect vulnerabilities inside AWS resources and its ability to rescan after a specific duration set by the administrator.""PingSafe's graph explorer is a valuable tool that lets us visualize all connected services.""Cloud Native Security's best feature is its ability to identify hard-coded secrets during pull request reviews.""We like the platform and its response time. We also like that its console is user-friendly as well as modern and sleek.""The real-time detection and response capabilities overall are great.""With PingSafe, it's easy to onboard new accounts."

More SentinelOne Singularity Cloud Security Pros →

"I like the fact that having granular information about the potential threats is received in email.""In my opinion, it's one of the best products. It does protect other things like Slack and Salesforce, which are more about communication.""This product enhances faster and more secure sharing of information among colleagues from different departments.""It is fast and quite effective in terms of preventing any security incidents.""The first most remarkable thing is the integration with the Office 365 solution, which is easy, fast, and totally transparent for the user.""The product is reliable and sturdy.""Its characteristics are adapted to the most modern threats.""The ease of management and intuitive administration are excellent."

More Check Point Harmony Email & Collaboration Pros →

"The security policy is the most valuable feature for us. We can go into the environment settings and attach any globally recognized framework like ISO or any benchmark.""The solution's robust security posture is the most valuable feature.""It helps you to identify the gaps in your solution and remediate them. It produces a compliance checklist against known standards such as ISO 27001, HIPAA, iTrust, etc.""DSPM is the most valuable feature.""The most valuable features are ransomware protection and access controls. The solution has helped us secure some folders on our systems from unauthorized modifications.""One of the features that I like about the solution is it is both a hybrid cloud and also multi-cloud. We never know what company we're going to buy, and therefore we are ready to go. If they have GCP or AWS, we have support for that as well. It offers a single-panel blast across multiple clouds.""The solution is very easy to deploy.""It is very intuitive when it comes to policy administration, alerts and notifications, and ease of setting up roles at different hierarchies. It has also been good in terms of the network technology maps. It provides a good overview, but it also depends on the complexity of your network."

More Microsoft Defender for Cloud Pros →

Cons
"The cost has the potential for improvement.""There is room for improvement in the current active licensing model for PingSafe.""I would like additional integrations.""The Automation tab is an add-on that doesn’t work properly. They provide a list of scripts that don’t work and I have asked support to assist but they won’t help. When running on various endpoints the script doesn’t work and if it does, it’s only a couple. There are a lot of useful scripts that would be beneficial to run forensics, event logs, and process lists running on the endpoint.""When you find a vulnerability and resolve it, the same issue will not occur again. I want PingSafe to block the same vulnerability from appearing again. I want something like a playbook where the steps that we take to resolve an issue are repeated when that issue happens again.""In some cases, the rules are strictly enforced but do not align with real-world use cases.""In addition to our telecom and Slack channels, it would be helpful to receive Cloud Native Security security notifications in Microsoft Teams.""It took us a while to configure the software to work well in this type of environment, as the support documents were not always clear."

More SentinelOne Singularity Cloud Security Cons →

"Some files are not scanned thoroughly due to occasional network failures.""It would be good to have the option to export the respective record data from dashboards or logs to .csv or other files.""Harmony Email & Collaboration could be improved by making the whitelist available on the website and application level.""We still get some false positives. There are times when legitimate stuff gets flagged and it could be that somebody is expecting a very important email but they don't end up getting it. On the flip side, when we alert Check Point about stuff like this, it is corrected, so they are improving. That's a plus.""At this time, the two-factor authentication does not work for Active Directory.""There is always room for improvement and growth.""Although it has good characteristics, it should improve the graphical interface and the latency that it sometimes presents.""There are sometimes leakages of viruses when the system is experiencing network failures."

More Check Point Harmony Email & Collaboration Cons →

"After getting a recommendation, it takes time for the solution to refresh properly to show that the problem has been eliminated.""Consistency is the area where the most improvement is needed. For example, there are some areas where the UI is not uniform across the board.""One of the main challenges that we have been facing with Azure Security Center is the cost. The costs are really a complex calculation, e.g., to calculate the monthly costs. Azure is calculating on an hourly basis for use of the resource. Because of this, we found it really complex to promote what will be our costs for the next couple of months. I think if Azure could reduce the complex calculation and come up with straightforward cost mapping that would be very useful from a product point of view.""The documentation and implementation guides could be improved.""Most of the time, when we log into the support, we don't get a chance to interact with Microsoft employees directly, except having it go to outsource employees of Microsoft. The initial interaction has not been that great because outsourced companies cannot provide the kind of quality or technical expertise that we look for. We have a technical manager from Microsoft, but they are kind of average unless we make noise and ask them to escalate. We then can get the right people and the right solution, but it definitely takes time.""Azure's system could be more on point like AWS support. For example, if I have an issue with AWS, I create a support ticket, then I get a call or a message. With Azure support, you raise a ticket, and somebody calls back depending on their availability and the priority, which might not align with your business priority.""Azure is a complex solution. You have so many moving parts.""The initial setup is not actually so complex but it feels complex because there are many add-ons. There are many options and my team needs to be aware of all of these changes happening on the backend which is a distraction."

More Microsoft Defender for Cloud Cons →

Pricing and Cost Advice
  • "As a partner, we receive a discount on the licenses."
  • "It's a fair price for what you get. We are happy with the price as it stands."
  • "I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
  • "Singularity Cloud Workload Security's pricing is good."
  • "Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
  • "I understand that SentinelOne is a market leader, but the bill we received was astronomical."
  • "It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
  • "The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
  • More SentinelOne Singularity Cloud Security Pricing and Cost Advice →

  • "Having information stolen by a hacker would be more expensive than purchasing a license."
  • "Being able to keep the phishing campaigns out of my company has been ROI for me."
  • "Do a full feature evaluation (interactive) with a support person. That is what I did."
  • "The price is very good, based on what they deliver."
  • "One of the nice features is that the licensing model is elastic, so if you go over your license count, you can add users during your billing cycle and true-up later."
  • "There are absolutely no additional costs to the standard licensing fees. One of the wonderful pieces is that CloudGuard SaaS is all-inclusive in its licensing. There's no a-la-carte functionality. You're getting 100 percent of the product for the licensing that you're paying."
  • "The difference between [Check Point and its competitors] boiled down to money. Price-wise, Check Point was very good, it was very competitive."
  • "The pricing and licensing are always negotiable."
  • More Check Point Harmony Email & Collaboration Pricing and Cost Advice →

  • "I'm not privy to that information, but I know it's probably close to a million dollars a year."
  • "We are using the free version of the Azure Security Center."
  • "Azure Defender is a bit pricey. The price could be lower."
  • "This is a worldwide service and depending on the country, there will be different prices."
  • "Security Center charges $15 per resource for any workload that you onboard into it. They charge per VM or per data-base server or per application. It's not like Microsoft 365 licensing, where there are levels like E3 and E5. Security Center is pretty straightforward."
  • "There is a helpful cost-reducing option that allows you to integrate production subscriptions with non-production subscriptions."
  • "Its pricing is a little bit high in terms of Azure Security Center, but the good thing is that we don't need to maintain and deploy it. So, while the pricing is high, it is native to Azure which is why we prefer using this tool."
  • "I am not involved in this area. However, I believe its price is okay because even small customers are using Azure Security Center. I don't think it is very expensive."
  • More Microsoft Defender for Cloud Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud Workload Protection Platforms (CWPP) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best… more »
    Top Answer:When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting… more »
    Top Answer:I don't even have details of the product's single license purchased by my company.
    Top Answer:I use the solution in my company to secure the users' environment so that there are no phishing attacks. The tool… more »
    Top Answer:The product offers good and easy integration capabilities with other products.
    Top Answer:Azure Security Center is very easy to use, integrates well, and gives very good visibility on what is happening across… more »
    Top Answer:The entire Defender Suite is tightly coupled, integrated, and collaborative.
    Top Answer:Our clients complain about the cost of Microsoft Defender for Cloud. Microsoft needs to bring the cost down. What we're… more »
    Comparisons
    Also Known As
    PingSafe
    Check Point CloudGuard, Check Point CloudGuard SaaS , Check Point Harmony Email & Office
    Microsoft Azure Security Center, Azure Security Center, Microsoft ASC, Azure Defender
    Learn More
    Interactive Demo
    Overview

    Singularity Cloud Security is SentinelOne’s comprehensive, cloud-native application protection platform (CNAPP). It combines the best of agentless insights with AI-powered threat protection, to secure and protect your multi-cloud infrastructure, services, and containers from build time to runtime. SentinelOne’s CNAPP applies an attacker’s mindset to help security practitioners better prioritize their  remediation tasks with evidence-backed Verified Exploit Paths™. The efficient and scalable runtime protection, proven over 5 years and trusted by many of the world’s leading cloud enterprises, harnesses local, autonomous AI engines to detect and thwart runtime threats in real-time. CNAPP data and workload telemetry is recorded to SentinelOne’s unified security lake, for easy access and investigation.

    Singularity Cloud Security includes both agentless and AI-powered cloud security controls, which represent two halves of our strategy to keep public cloud and container environments safe. Radically reduce your cloud attack surface with Singularity Cloud Native Security, formerly PingSafe, with agentless insights and evidence-based prioritization; protect runtime compute and container with Singularity Cloud Workload Security, SentinelOne’s real-time CWPP, with AI-powered machine-speed blocking of threats.

    Check Point Harmony Email and Office is a cloud-based software offering complete protection to stop malware attacks through emails. The software is designed to provide protection for organizations using Office 365, G Suite, Google Workspace, and all other collaboration and file-sharing apps. Access permissions can be granted and custom policies can be defined for any user of choice.

    Check Point Harmony Email and Office identifies and blocks advanced malware, phishing, and ransomware attacks in real time before they reach the user’s inbox. In turn, this also helps protect sensitive business data from breaches. Harmony Email and Office was the first solution to implement machine learning, API, and AI for email security, and will ultimately prevent any attempts at account takeover via agentless multi-factor authentication.

    What is Complete Protection?

    Check Point Harmony Email and Office offers a superior catch rate for collaboration apps and cloud email with their API-based solution that detects attacks that other solutions miss, including account takeover, supply chain attacks, ransomware, and BEC. The complete protection offers:

    • Malware Protection - Recognized by NSS Labs as “most effective in breach prevention,” the solution leverages technologies to bring clean files to users within 1.5 seconds. In addition, enterprises can be safer as the solution prevents malicious messages and files from reaching the user’s inbox.
    • Data Leakage Protection - Any confidential or sensitive information will be marked and have a classified suffix added to the end of the message or file to help keep those materials safe. Those files are encrypted, and the user will be alerted to any attempted breach of those messages.
    • Phishing Protection - Before advanced phishing attacks reach the end user, Harmony Email and Office detects and blocks them, including outbound, inbound, and internal communications.
    • Account Takeover Protection - After a user connects their cloud app, the solution captures the user's history and creates a profile and a custom threat profile. In the event of a suspected account takeover, threat intelligence is leveraged through millions of Check Point-secured gateways and endpoints and is blocked.

    Reviews from Real Users

    Check Point Harmony Email and Office offers a revolutionary prevention solution to stop malware attacks through emails. Users particularly like its visibility and the ability to protect sensitive business data.

    David U., a CISO at IMC companies, notes, "It provides visibility of events, what's going on with the environment, what we're missing with our other solution, and the user behavior."

    Mantu S., a senior technology architect at Incedo Inc., writes, "We are able to protect sensitive business data and maintain regulatory compliance with advanced data leak prevention (DLP)."

    Microsoft Defender for Cloud is a comprehensive security solution that provides advanced threat protection for cloud workloads. It offers real-time visibility into the security posture of cloud environments, enabling organizations to quickly identify and respond to potential threats. With its advanced machine learning capabilities, Microsoft Defender for Cloud can detect and block sophisticated attacks, including zero-day exploits and fileless malware.

    The solution also provides automated remediation capabilities, allowing security teams to quickly and easily respond to security incidents. With Microsoft Defender for Cloud, organizations can ensure the security and compliance of their cloud workloads, while reducing the burden on their security teams.

    Sample Customers
    Information Not Available
    Helvetia, Denham Capital, Daymark Solutions, Neopharm Group
    Microsoft Defender for Cloud is trusted by companies such as ASOS, Vatenfall, SWC Technology Partners, and more.
    Top Industries
    REVIEWERS
    Computer Software Company27%
    Construction Company13%
    Financial Services Firm10%
    Media Company8%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Financial Services Firm15%
    Manufacturing Company10%
    Insurance Company5%
    REVIEWERS
    Energy/Utilities Company16%
    Computer Software Company14%
    Financial Services Firm9%
    Security Firm9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm9%
    Manufacturing Company8%
    Real Estate/Law Firm5%
    REVIEWERS
    Computer Software Company24%
    Agriculture10%
    Consumer Goods Company10%
    Recruiting/Hr Firm10%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm13%
    Manufacturing Company8%
    Government7%
    Company Size
    REVIEWERS
    Small Business39%
    Midsize Enterprise20%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise13%
    Large Enterprise61%
    REVIEWERS
    Small Business50%
    Midsize Enterprise19%
    Large Enterprise31%
    VISITORS READING REVIEWS
    Small Business36%
    Midsize Enterprise18%
    Large Enterprise46%
    REVIEWERS
    Small Business27%
    Midsize Enterprise11%
    Large Enterprise62%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise15%
    Large Enterprise65%
    Buyer's Guide
    Check Point Harmony Email & Collaboration vs. Microsoft Defender for Cloud
    May 2024
    Find out what your peers are saying about Check Point Harmony Email & Collaboration vs. Microsoft Defender for Cloud and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Check Point Harmony Email & Collaboration is ranked 9th in Cloud Workload Protection Platforms (CWPP) with 49 reviews while Microsoft Defender for Cloud is ranked 3rd in Cloud Workload Protection Platforms (CWPP) with 46 reviews. Check Point Harmony Email & Collaboration is rated 8.6, while Microsoft Defender for Cloud is rated 8.0. The top reviewer of Check Point Harmony Email & Collaboration writes "Has a user-friendly dashboard, a great anti-phishing algorithm, and sandboxing for testing". On the other hand, the top reviewer of Microsoft Defender for Cloud writes "Provides multi-cloud capability, is plug-and-play, and improves our security posture". Check Point Harmony Email & Collaboration is most compared with Microsoft Defender for Office 365, Avanan, Mimecast Email Security, Cisco Secure Email and Barracuda Email Protection, whereas Microsoft Defender for Cloud is most compared with AWS GuardDuty, Prisma Cloud by Palo Alto Networks, Microsoft Defender XDR, Wiz and Cortex XDR by Palo Alto Networks. See our Check Point Harmony Email & Collaboration vs. Microsoft Defender for Cloud report.

    See our list of best Cloud Workload Protection Platforms (CWPP) vendors.

    We monitor all Cloud Workload Protection Platforms (CWPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.