JurajMackovič - PeerSpot reviewer
Sales ManagerService Delivery at K_CORP
Real User
Great security and mobile device encryption and is easy to manage
Pros and Cons
  • "It's easy to scale as needed."
  • "We did have some early compatibility issues, which I hope Check Point has since resolved."

What is our primary use case?

From my point of view, the use cases involved strategy and business opportunities.

What is most valuable?

The solution is easy to use and easy to manage.

The security in regards to phishing, viruses, and so on, is very powerful. 

For mobile devices, encryption is excellent. 

From our point of view, Check Point is really easy to implement and really easy to manage. From the customer's point of view, the main reason was that the Check Point is the best brand, one of the best brands in our region. When they evaluate in comparison to competitors it comes out on top.

The solution is stable.

It's easy to scale as needed. 

Check Point Harmony covers everything.

What needs improvement?

We did have some early compatibility issues, which I hope Check Point has since resolved. 

As each project varies, anything that may be missing, in terms of features, would become obvious during a POC. Check Point has pretty much everything, however, it could be better in terms of working with Mac products. However, this is typical of other solutions and Apple. 

For how long have I used the solution?

I started working with the solution approximately one year ago. We implemented it primarily for the endpoints. 

A large company in our area opened the discussion about endpoint security. During the discussion, we looked at Check Point products as our company at this moment was a distributor for Check Point products.

Buyer's Guide
Check Point Harmony Endpoint
May 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
771,212 professionals have used our research since 2012.

What do I think about the stability of the solution?

The solution is very stable and reliable. There are no bugs or glitches and it doesn't crash or freeze. Its performance is good. 

What do I think about the scalability of the solution?

Users can scale the product very easily. If you need more parts from the products added to the running environment, you can buy some more licensing. For the administrators, it is very easy to implement as scalability is one of the strongest parts of Check Point.

How are customer service and support?

Technical support is very good from the vendor. We find that to be very important. 

How would you rate customer service and support?

Positive

How was the initial setup?

I can't speak to the details around deployment or implementation as I was in pre-sales. 

What about the implementation team?

We are able to implement the solution for our client. While we have four people involved in pre-sales activity, we have another team that handles the implementation.

What was our ROI?

Users can observe an ROI. We worked with the client for a very short time and therefore had no time to calculate the ROI, however, it is my understanding it is there and quite good. 

What's my experience with pricing, setup cost, and licensing?

We had special licensing for a rather sizable project. The project was prepared by Check Point directly and the client had a special negotiated rate. 

What other advice do I have?

My previous company was a partner of Check Point. I no longer work there.

I was involved in pre-sales activities with the client who uses the product. We're a distributor of Check Point. 

I'd rate the solution nine out of ten. We had some problems with implementations during proof of concept with a particular customer with a lot of Apple products, however, it is a small number of problems.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Sr. Data Scientist at a tech vendor with 10,001+ employees
MSP
Top 10
Great provisioning, helps secure endpoints, and good client-based access
Pros and Cons
  • "I found the fact of working across multiple attack vectors easy and more beneficial."
  • "I would like to see more automation."

What is our primary use case?

Harmony Endpoint is able to focus on the ZTNA for applications and in penetration testing for any type of ransomware or man-in-the-middle attacks. 

It helps to protect and secure endpoints, helps to focus on incidents, and prioritizes vulnerabilities. The solution also helps with endpoint protection and recovery from an autonomous response and in conforming to the organization's policy. It helps to do SSL traffic encryption and packet sniffing and has a good way for mobile threat management and defense as well. 

Security across the workspace has been the primary use case. 

How has it helped my organization?

Our organization was able to use the analytics and report information to figure out any risk exposure in a remote workspace of mobile and VPN access and email and endpoint security. 

Endpoint analytics helps to showcase any of the gaps that are there with the downloads, attacks on malware, and how to triage incidents. 

It helped to improve upon sensitivity of the data with the data loss prevention technique as well. And stopping any vicious attacks is the priority by making sure any advanced ways of detection come about.

What is most valuable?

I found the fact of working across multiple attack vectors easy and more beneficial. 

It has helped with USB to human errors to website issues to all types of threats and bot attacks. 

I also found the features of provisioning a VM for some security requirements and the fact of access across SSH and remote terminals also beneficial. 

Client-based access and the suite of products from SaaS API and Browser Protection are also very beneficial. It follows the ZTNA which tells that the VPN model of security would come to be obsolete in a few years with the Harmony benefit of Check Point.

What needs improvement?

More development in Linux may help, however, the fact that the product could also have some more documentation as suggestions on what to do may also help.

The product may take some time to navigate at first but apart from that the log ingesting and working on getting a client installed may take some time. 

I would like to see more automation. 

Also, encryption management is not made available in all versions but if it could be extended that would be great. Sometimes it may take some slight delay, however, it's nothing too bad. 

For how long have I used the solution?

I have been using this solution for three years.

Which solution did I use previously and why did I switch?

We did not use a different solution previously.

What's my experience with pricing, setup cost, and licensing?

I'd advise new users to work with a technical account manager and follow the steps in the documentation.

Which other solutions did I evaluate?

We evaluated ZScaler.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Check Point Harmony Endpoint
May 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
771,212 professionals have used our research since 2012.
Team Lead Implementation Services/Systems Integration Engineer at Trinidad Systems Limited
Real User
Threat Emulation and Threat Extraction features scan email attachments before the user is able to access the file and then provide a safe copy of the attachment
Pros and Cons
  • "One of the most valuable features is the Threat Emulation and Threat Extraction. These features are able to scan email attachments before the user is able to access the file and then provide a safe copy of the attachment. Malicious files never get to the users machine. This is a very valuable feature of this solution."
  • "As I understand there will be a URL filtering feature included with the browser agent in the future. This will allow URL filtering without the need for a Gateway Device. This is something I am looking forward to and would be a great addition to list of features."

What is our primary use case?

Our primary use case for this solution is Antivirus capabilities. These include Antimalware, Antibot, Anti-Ransomware, and Threat Emulation and Anti Exploit. We have a mixed environment that includes Windows 2012 R2 Windows 7 Windows 10 and macOS 10.xx. We also use VMware. 

The client has been installed on all servers, PC,s, laptops and MAC machines. 

We need all this infrastructure monitored for malicious activity and reporting if something happens in realtime. This solution has worked very well.

How has it helped my organization?

In the past, we have experienced virus problems on our network. It has come in through email attachments, USB drives, internet websites, and so on. The current solution was not performing well. Since we implemented  Checkpoint Endpoint Security we have had no infection thus far. It is able to scan all email attachments, lock the ability to use external USB drives, and scan rouge internet traffic. We are very satisfied with this solution. Since its implementation, we have had no loss in data and no loss of revenue.

What is most valuable?

One of the most valuable features is the Threat Emulation and Threat Extraction. These features are able to scan email attachments before the user is able to access the file and then provide a safe copy of the attachment. Malicious files never get to the users' machine. This is a very valuable feature of this solution.

The Zero Phishing feature is also very valuable. This feature has the ability to scan the username and password fields on a website before you enter your credentials and verify if the site is legitimate. This brilliant feature prevents the stealing of account information.

What needs improvement?

As I understand there will be a URL filtering feature included with the browser agent in the future. This will allow URL filtering without the need for a Gateway Device. This is something I am looking forward to and would be a great addition to a list of features.

The best improvement to the product that can be made is to make it less resource-intensive so it may work effortlessly on slower systems.

The ability to push the Endpoint Client over the network without the use of 3rd party solutions would be an asset.

For how long have I used the solution?

I have been using and implementing this solution for about three years.

What do I think about the scalability of the solution?

My impression of the scalability of the this solution is positive. It can be don't with minimal affect on production. 

How are customer service and technical support?

They attend to your needs in a timely manner. They are well educated in the product.

Which solution did I use previously and why did I switch?

We did use a different solution in the past. It was not performing well and we were always getting infected by malicious software. they made us switch to Checkpoint Endpoint Security.

How was the initial setup?

The initial setup is straightforward and can be done by less technical staff.

What about the implementation team?

It was done by an in-house team.

What's my experience with pricing, setup cost, and licensing?

Setup costs can be kept to a minimum as Check Point offers Cloud Management which eliminates the need for on-premise hardware cost.

Which other solutions did I evaluate?

We did evaluate Avast. Which was not performing well. We also evaluated Kaspersky. Their client was a bit to resource-intensive.

What other advice do I have?

Check Point Endpoint Security just works. You will not be disappointed.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Mantu Shaw - PeerSpot reviewer
Project Manager at Incedo Inc.
MSP
Top 20
Easy-to-integrate product with a valuable feature for building API
Pros and Cons
  • "The platform's most valuable features are the ability to build API, which meets our business requirements, and the VPN client, which provides VPN access from a single client."
  • "From an improvement perspective, the major challenge we've faced with Harmony is the support."

What is most valuable?

The platform's most valuable features are the ability to build API, which meets our business requirements, and the VPN client, which provides VPN access from a single client. Both features offer significant advantages from different perspectives.

What needs improvement?

From an improvement perspective, the major challenge we've faced with Harmony is the support. While the technical features and xRail-based aspects are good, support still needs to be improved. However, this concern could be addressed effectively if they focus on improving support.

For how long have I used the solution?

We have been using Check Point Harmony Endpoint for the last three or four years.

What do I think about the scalability of the solution?

The product is scalable.

How are customer service and support?

Overall, technical support for all Check Point products has been a concern, but improvements have occurred recently. They are making significant changes, and the support is now more stable.

Which solution did I use previously and why did I switch?

Before implementing Check Point Harmony Endpoint, we used a similar solution called Trend Micro SMAX.

What other advice do I have?

Check Point Harmony Endpoint is easy to integrate with any Avaya platform. The interface is very user-friendly. In terms of promotions, the product is visible in the market.

I rate it a nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Chief Information Security Officer at a consultancy with 1-10 employees
Real User
Top 10
A scalable tool that offers great EDR functionalities
Pros and Cons
  • "Scalability-wise, I rate the solution a ten out of ten."
  • "It's not easy to investigate an incident that you find in the company. Users often face trouble when downloading files, so it is very slow in terms of how it works."

What is our primary use case?

I work as a consultant for a company where the solution is needed as an EDR solution. After my company made comparisons between a few companies, we felt Check Point Harmony Endpoint won, considering the pricing model that it offered in the market. The company that uses the product wants to set up a big business for some local authorities with the help of the EDR functionalities provided by Check Point Harmony Endpoint, which is why Check Point is also trying to push its product into the market.

What is most valuable?

The most valuable features of the solution stem from the EDR functionalities it provides to users, as it does its work properly.

What needs improvement?

The tool is not too intuitive if you want to monitor and see the results to investigate in a layer. It's not easy to investigate an incident that you find in the company. Users often face trouble when downloading files, so it is very slow in terms of how it works. The tool is not very supportive of all the versions when it comes to the part of loading hash codes, so it may support SHA-1 but not SHA-256, meaning it doesn't support all the formats. Calling the support team for the solution doesn't help.

The support team of the solution lacks etiquette. The technical team of the product told our company that we need to get Check Point products through an official vendor only. Technical support for the solution is an area with issues where improvements are needed.

For how long have I used the solution?

I have been using Check Point Harmony Endpoint for two years. I work as a consultant for a company where the solution is used.

What do I think about the stability of the solution?

It is not a stable solution because if users find a problem with it, they have to disable the product.

Stability-wise, I rate the solution a six out of ten.

What do I think about the scalability of the solution?

It is easy to use the scalability feature of the product since users just need to acquire more licenses.

Scalability-wise, I rate the solution a ten out of ten.

The product is used mostly by small-sized businesses.

How are customer service and support?

I rate the technical support a four out of ten.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

CrowdStrike, SentinelOne, Cynet, and Fortinet FortiGate are a few of the solutions that I have worked with in the past. Among all the solutions that I have used to date, CrowdStrike is the best.

How was the initial setup?

I rate the product's initial setup phase a seven out of ten on a scale of one to ten. Compared to Check Point Harmony Endpoint, the deployment process of CrowdStrike was much easier.

Compared to Check Point Harmony Endpoint, the deployment process of CrowdStrike was much easier as it could be deployed in hundreds of locations in two hours. Check Point Harmony Endpoint's deployment process takes a week to be completed. Check Point Harmony Endpoint's deployment process takes time since there are many troubles, as my company has to meet with the client to conduct certain checks, owing to which it cannot be deployed through a central management process.

The number of people required to take care of Check Point Harmony Endpoint's deployment process depends on the organization's size. One good engineer is enough to take care of the product's deployment process. Having ten engineers without knowing the product or issue cannot help a user deal with the tool's deployment area, and it is usually the same for each product deployed in any company.


What's my experience with pricing, setup cost, and licensing?

I rate the product price a four on a scale of one to ten, where one is low, and ten is high.

The problem with the product is that Check Point tries to push it to the market. FortiGate, a firewall solution I purchased for the first time around twelve years ago, was very cheap because Fortinet had to push the product into the market. Users can get it for good prices only during the beginning phase of the tool.

Our company has to make yearly payments towards the licensing charges attached to the solution. There are no additional charges attached to the product apart from the licensing costs attached to the solution.

What other advice do I have?

The maintenance of the product is difficult since it is something to be done online.

To those who plan to use the solution of the future, I would say that they get the support involved in the contract before purchasing the product.

I rate the overall tool an eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Adrian Cambronero - PeerSpot reviewer
Consultant at ITQS
Reseller
Top 5Leaderboard
Good threat extraction, reduces malicious attacks, and offers great features
Pros and Cons
  • "Check Point Harmony Endpoint features different types of features but one of the most useful is an up-to-date and working anti-malware scanner."
  • "They should also add new functions such as threat hunting."

What is our primary use case?

The implementation of Check Point Harmony Endpoint has provided great improvements in the functioning of our organization. Therefore, we wanted to protect our courses from cyber attacks and required an end-to-end security system that could prevent/save us from cyber attacks and protect our sensitive data. 

The advantages that it presents is that you can access the systems on multiple devices, be it laptops, Mac, Windows or mobile devices and this is a great benefit. It provides reports where it brings the details of vulnerabilities.

How has it helped my organization?

Check Point Harmony Endpoint was implemented due to the fact that malware and cyber-attacks have been steadily increasing lately and we needed a tool that would prevent cyber-attacks. With Harmony Endpoint, it is possible to identify those attacks and prevent them. It has also given us the possibility to qualify all these possible attacks and thus take into account where and how they want to penetrate our network.

This implementation provided a fully functional antivirus solution that gave the company the ability to defend against almost all threats occurring inside or outside the network.

What is most valuable?

Check Point Harmony Endpoint features different types of features but one of the most useful is an up-to-date and working anti-malware scanner.

The threat extraction and threat emulation have been a great benefit to give more autonomy to users.

On the other hand, it cannot be left out that it reduces the number of malicious attacks. It has helped us to properly monitor what has been happening with our network traffic and prevent individual attacks from accessing certain sites where we want to have restrictions or limitations.

What needs improvement?

Some problems that I have had with this and other Check Point tools in the cloud is when entering the portal since it stops responding or takes a long time to process a query and this causes delays and efficiency.

They should also add new functions such as threat hunting. 

Finally, it should be able to implement with and have a good integration and interaction with Azure in the management of vulnerabilities, and data management that between the two can be integrated 100% with Check Point Harmony Endpoint and thus be able to make good automated management.

For how long have I used the solution?

It was implemented approximately 2 years ago

What do I think about the stability of the solution?

The product is very stable. It has some problems in the cloud where the access is stuck, however, nothing has caused improper functioning.

What do I think about the scalability of the solution?

Check Point Harmony Endpoint is an easy to scale tool.

How are customer service and support?

We have had good experiences. The cases have been successfully concluded.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

Nothing was implemented that was similar to this type of tool.

How was the initial setup?

As mentioned before, the configuration of this tool is very simple and interactive.

What about the implementation team?

When the installation was done, a vendor helped us and explained how it worked.

What was our ROI?

With this tool, you can be sure of and have confidence that the investment made will protect the company's complete information.

What's my experience with pricing, setup cost, and licensing?

Check Point Harmony Endpoint is a tool that I highly recommend. Its implementation is very easy, as is its configuration.

Which other solutions did I evaluate?

Several tools were taken into account, however, Check Point was chosen as we have already used several tools and it has given us confidence and solidity.

What other advice do I have?

It is an excellent tool in the management of vulnerabilities.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Edwin Solano Salmeron - PeerSpot reviewer
Soporte técnico superior at Acobo
Real User
Top 5Leaderboard
Minimally invasive, good for securing devices of remote users, and does not slow performance
Pros and Cons
  • "It is minimally invasive. From a single installer, the equipment is protected and secured."
  • "This is one of the most innovative solutions due to the fact that it includes many real-time content filtering features, management, and assurance of the transactions of what went in or out of our peripherals. That said, it is important to integrate other solutions to continue innovating in the market."

What is our primary use case?

We were having several difficulties when we were presented with the design that we had to implement for the teams and personnel that had to work outside of the organization due to the pandemic. 

As a result of all this and all these uncertainties, the need to secure the equipment was the reason we adopted the Harmony endpoint solution. It came to protect us inside and outside the institution. The equipment itself does not need to be connected and secured by the perimeter area of ​​our organization.

How has it helped my organization?

We have adopted this solution in a quick, simple way. It integrated well based on these three characteristics: 

1. It is minimally invasive. From a single installer, the equipment is protected and secured. 

2. The solution is really not burdened with the need for computing power for the local management of the device, which will prevent the teams from slowing down. 

3. It is integrated with a cloud administration which makes it easy, fast, and simple to manage each of your policies for the security of the equipment. 

What is most valuable?

Its most outstanding feature is the power to manage everything from a dashboard, a window that is in the cloud, which allows us to manage it from anywhere in the world through any browser, from anywhere. This is a feature that came to give administrators the possibility to work from home. Today many of us are remote workers who are not at the company, on-site. We are not in a single site, and yet we manage well and have the capacity and the assurance of managing everything easily, quickly, and simply.

What needs improvement?

This is one of the most innovative solutions due to the fact that it includes many real-time content filtering features, management, and assurance of the transactions of what went in or out of our peripherals. That said, it is important to integrate other solutions to continue innovating in the market.  

I would very much like to have the opportunity to see applications access at the web level and have applications from different brands and devices give simplicity to the management that we are going to need in the future.

For how long have I used the solution?

I've used the solution for about two years.

What do I think about the stability of the solution?

The solution is really stable. I have had the opportunity to try it on Mac and to try it on Windows. Its functionality, filtering, and execution have been really stable.

What do I think about the scalability of the solution?

It is a fairly scalable solution that is simple to use and quick to install on the devices of each user, that is, on their computers.

Which deployment model are you using for this solution?

Private Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Jonathan Ramos G. - PeerSpot reviewer
Cloud Engineer at ITQS
Real User
Top 5Leaderboard
A fast solution that is easy to install and simple to manage
Pros and Cons
  • "Few solutions on the market perform tasks as efficiently as those performed and executed by Check Point Harmony Endpoint."
  • "Its guides are identical to the existing ones. These guides should be updated and they should improve their design."

What is our primary use case?

With the changes produced by the pandemic, we needed to secure the equipment inside and outside the organization. That is why we looked for a solution that would protect business equipment, providing a robust security line and where perimeter protection for users is established. Those working from home or anywhere else are not compromised with this product on-side, and these users are connecting easily. By having the experience of using the tool, we realize that it secures and protects us from all kinds of attacks.

How has it helped my organization?

We have realized that it helps us with the prevention of ransomware, malware and identification of suspicious connections. It allowed us to have a centralized administration panel which makes it easier for us to view and manage each of the devices and the alerts found or notified by each of them. devices, creating rules and allowing us to protect the activities carried out by users. We can say that Check Point Harmony Endpoint is a fast solution, easy to install, simple to manage, and, above all, when in use, it is not very intrusive with users' daily activities.

What is most valuable?

One of the characteristics is the detection of anti-ransomware, which helps us to protect our equipment and data against any eventuality. This solution detects and analyzes any attempt to encrypt the data. If they are encrypted, the same solution stores and restores a version of the compromised data. 

Few solutions on the market perform tasks as efficiently as those performed and executed by Check Point Harmony Endpoint. Among other features, this Endpoint Behavioral Guard identifies families of malware, file-less attacks, and other generic malicious behaviors that are the most common attacks when you are in unsafe networks without a protection solution.

What needs improvement?

It is one of the best, however, with respect to its support on iOS and Android, it can improve a little more.

Something worth mentioning is the need for support in Spanish and better representation for teams in the Latin American area, where there is a growing demand for these IT services and new technologies.

Its guides are identical to the existing ones. These guides should be updated, and they should improve their design.

Let people try it, and it will quickly remote users. 

For how long have I used the solution?

I've used the solution for two years.

What do I think about the scalability of the solution?

It is quick to configure and easy to manage. Therefore it is really scalable. 

Which solution did I use previously and why did I switch?

We did not previously use a different solution. 

What's my experience with pricing, setup cost, and licensing?

The issue of licensing is something that I don't like. The licenses are per package, not per unit, and that in some cases affects the acquisition of the solution.

Which other solutions did I evaluate?

We did not evaluate other options. 

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.