JamesYa - PeerSpot reviewer
Senior Solutions Architect at Cloud4C Services
Real User
Offers good protection against malware, but the price could be better
Pros and Cons
  • "The solution has all the standard features you would expect for endpoint protection."
  • "The price of the product could be more friendly."

What is our primary use case?

We use the product for endpoint protection against viruses, malware and ransomware technologies.

What is most valuable?

The solution has all the standard features you would expect for endpoint protection.

What needs improvement?

The price of the product could be more friendly. 

For how long have I used the solution?

I have been using the solution for one year now. 

Buyer's Guide
Check Point Harmony Endpoint
June 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: June 2024.
787,104 professionals have used our research since 2012.

What do I think about the stability of the solution?

We have had no problems with stability so far. 

What do I think about the scalability of the solution?

The solution isn't very scalable, it's a PC, and it's all endpoint. 

Currently, there are 2000 users of this product in my company. This number can change in the future due to company growth. Next year, each employee at the company will have a notebook and each notebook will have this software installed in it. If the headcount increases, the license will increase accordingly.

Which solution did I use previously and why did I switch?

We previously used McAfee for endpoint protection, it was a corporate decision to switch. This could have been due to a cost or technology issue. 

How was the initial setup?

Installation is straightforward, it took our IT department 20 minutes. 

The product has very fast deployment, as we roll out the product in batches. These batches can vary between one and hundreds. This number depends on how the team schedules the roll-out, as each roll-out is customized to match the bandwidth requirements.

What about the implementation team?

We used an in-house team to implement the solution. 

What's my experience with pricing, setup cost, and licensing?

We implement this solution with a yearly subscription and there are no extra costs. 

What other advice do I have?

I would recommend Microsoft Defender for Endpoint over this solution. 

I would rate this solution a seven out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Engineer at Harbers ICT
User
Powerful with a great browser plugin and responsive technical support
Pros and Cons
  • "It is very powerful tooling that can be tuned a lot."
  • "It would be useful if you could also mark blocks as safe from a client. Now users always have to ask an admin to make exclusions."

What is our primary use case?

We resell Harmony Endpoint to many of our SMB customers and also use the product ourselves. It concerns environments of endpoints only, as well as (terminal) servers and a mix of these.

Our customers range from one to two endpoints to 100+ endpoints. In addition, as mentioned above, there are also customers where we deploy the Harmony Endpoint tooling on the servers. This also varies from customers with one or two servers to ten or more servers.

Both we and the customers are very satisfied with the use and functioning of the antivirus.

How has it helped my organization?

It is very powerful tooling that can be tuned a lot. It gives a lot of insight via Threat Hunting and stops things that other antivirus packages just let through.

Previous antivirus packages that we used and our customers used did not include a browser plugin. Now that users see that the endpoint really does scan everything on the browser page (such as username and password fields) they also see the added value of an antivirus package on the computer. Since users themselves see this added value, they also understand that they sometimes have to wait a little longer (for example, when downloading files, these are also scanned first).

What is most valuable?

The Harmony Endpoint browser plugin is powerful tooling that is visibly present and doing its job. 

Previous antivirus packages that we used and our customers used did not include a browser plugin. Now that users see that the endpoint really does scan everything on the browser page (such as username and password fields) they also see the added value of an antivirus package on the computer. 

What needs improvement?

It would be useful if you could also mark blocks as safe from a client. Now users always have to ask an admin to make exclusions.

In addition, it is also very desirable that there is support for Windows Server core machines.

In addition, it would also be useful if administrators could create exclusions directly from logging into the admin portal, instead of only being told where and how to add the exclusion. This will save work.

It would also perhaps be useful if you could connect from one endpoint directly to another tenant. Instead of having to roll out the endpoint again.

For how long have I used the solution?

I've used the solution for one year.

What do I think about the stability of the solution?

The solution is very stable.

What do I think about the scalability of the solution?

The management portal could be a bit faster. Sometimes we are waiting for pages.

How are customer service and support?

It's very easy to create a support ticket and they always provide quick answers.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We previously used Trend Micro and ESET. We couldn't manage the endpoints of multiple customers centrally.

How was the initial setup?

The initial setup was straightforward.

What about the implementation team?

We handled the implementation in-house.

What's my experience with pricing, setup cost, and licensing?

I'd advise users to buy a bundle with more Check Point products in it to better secure their organization and save money.

Which other solutions did I evaluate?

We did not evaluate other options. We use more Check Point products and are very happy about it.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Check Point Harmony Endpoint
June 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: June 2024.
787,104 professionals have used our research since 2012.
PeerSpot user
Senior Manager at a financial services firm with 10,001+ employees
Real User
Good logging facilitates forensics, but policy configuration and deployment are complex
Pros and Cons
  • "Harmony Endpoint is able to detect, monitor, block, and mitigate attacks on the endpoint and it builds and maintains relevant logs for later inspection."
  • "The application control and URL filtering features are not very strong."

What is our primary use case?

The solution should be able to provide next-generation security for endpoints and should be able to monitor, detect, mitigate, and block attacks, as well as provide complete visibility in terms of the chain of events so that forensics can be performed accordingly.

All of the security features should be provided on a single agent and it should be lightweight and should not have a performance impact on the endpoint.

Provide required/relevant logs on the console and also should be able to forward to the SIEM solution. So accordingly, a use case can be created. 

The agent should be tamperproof and the admin should not be able to shut down or stop services without the security team concerned, or by using a password.

We should be able to integrate and share IOC with other security devices.

How has it helped my organization?

The Check Point SandBlast solution, also known as Harmony Endpoint, is able to detect, block, monitor, and respond to any malicious activity that happens on the endpoint. With a single agent deployed on the endpoint, it's able to provide complete EDPR functionality, with help of multiple security features and modules.

This agent can be pushed either from the Check Point management console or by using other patch management solutions such as SCCM.

It is able to provide a consolidated security posture for all Windows endpoints on a single dashboard and also provide threat hunter visibility for any security threat on the endpoint, and able to mitigate the same. 

Provide capability of reproducing any security threat and also provide RCA/attack tree. 

File/hash can be swiped across the network using the security console, which provides visibility on the endpoint according to its priority.  

What is most valuable?

Harmony Endpoint provides complete EDPR functionality using multiple modules and features that are available with the solution. These include Compliance, Anti-Malware, Media Encryption, Port Protection, Firewall, Application Control, Full Disk Encryption, Remote access VPN, Capsule DOC, URL Filtering, Anti-Bot, Anti-Ransomware, Behaviour Guard, Forensics, Threat Emulation, and Anit-Exploit. This group of features is able to protect the endpoint from any next-generation attack. Any of the modules can be enabled or disabled based on the organization's requirements.

Harmony Endpoint is able to detect, monitor, block, and mitigate attacks on the endpoint and it builds and maintains relevant logs for later inspection. The agent sends telemetry/metadata to the centralized console for forensic purposes.

Policies for endpoints can be created based on the username or endpoint.

Integration with the Threat intel platform is helpful for blocking any attack at an early stage.

The complete solution can be hosted on-premises or SaaS on the cloud.

Remote access VPN is provided as default in the base license.

A different Policy Server can be configured and hosted at each location so that the agent does not have to reach a central location to receive policy updates. Policy servers are created using an OVF file, which can be installed on any Virtual Platform such as VMware.

It has secure communication between the Policy Server and the Management Console using Certificate/SIC communication.

The agent footprint is small on the endpoint.

It supports integration with other security solutions for sharing threat intel within an organization or over the cloud.

The anti-ransomware module is very strong; it's able to detect any ransomware attack at a very early stage.

Host-based firewall policy configuration is simple, which helps to access an endpoint if the machine is not in the organization's network.

What needs improvement?

The Threat Hunting module is not available for on-premises deployment.

The user has to connect using the VPN to take Policy Server updates when the solution is hosted on-premises. This adds overhead, as the user has to connect to the corporate network to get the policy.

In the case of a hybrid setup where the Policy and Management Server is on the cloud, the Sandbox appliance has to be on-premises.

Policy configuration and deployment are complex.

The application control and URL filtering features are not very strong.

Application Control databases are generated locally and it does not provide any visibility to the admin on which applications are installed on the endpoint.

The solution is supported only on Windows and MAC and not any other platform.

What do I think about the stability of the solution?

So far, the solution is stable.

What do I think about the scalability of the solution?

The solution is scalable we can add multiple policy servers based on requirement and it will be integrated with the central management server (Primary/Secondary). 

In the case of the SaaS offering, it is managed by Check Point. 

How are customer service and technical support?

Technical support is excellent.

Which solution did I use previously and why did I switch?

We used McAfee AV but it was not able to provide the next-generation capability that we were looking for.

How was the initial setup?

The solution required the Management Console and Policy server for initial setup and it can be increased based on the requirements.

What about the implementation team?

We had assistance from the vendor during deployment and the service is excellent.

What's my experience with pricing, setup cost, and licensing?

There are three different licensing models including basic, advanced, and complete, and it needs to be selected according to the endpoint. For example, it matters whether it is only required for a Windows endpoint as opposed to providing support for BYOD/Mobile devices.

Which other solutions did I evaluate?

We evaluated Windows ATP and CrowdStrike.

What other advice do I have?

In case you want to set up the solution on-premises and you want to deploy multiple policy servers, it is complicated. You will need an OVF to be deployed at each location and sometimes, organizations don't have the compute or supporting platform for deployment.

Also, for connecting remote users there is a dependency on the VPN, hence it's again a challenge for users to connect to the policy server for updates.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
CIO / CTO at a financial services firm with 51-200 employees
Real User
Excellent integration of firewalls with good stability and scalability offered
Pros and Cons
  • "The most valuable feature is the integration with CheckPoint's firewalls. You can have one port, and follow the logs from both Endpoint and firewall security."
  • "The solution could improve VPN functionality and the VPN user-interface."

What is our primary use case?

We primarily use the solution to prevent and detect the abnormalities and viruses on endpoints. 

It's also to monitor endpoints and the use of endpoints when it comes to identifying items like USB sticks, etc. because it's not really in our company policy to allow the use of a USB at work stations.

What is most valuable?

The most valuable feature is the integration with Check Point's firewalls. You can have one port, and follow the logs from both Endpoint and firewall security.

What needs improvement?

The solution could improve VPN functionality and the VPN user-interface.

For how long have I used the solution?

I've been using the solution for three years.

What do I think about the stability of the solution?

The solution is very stable. We are quite happy with the solution, and we have had very few issues with it.

What do I think about the scalability of the solution?

Scalability is very good. 

How are customer service and technical support?

Technical support is fairly good. I'd rate it three out five. It's fairly good, but not optimal. 

Check Point could offer better personal support. They have a ticket system, but once you create a ticket, it can take up to seven to days before you get any feedback at all. Depending on the situation or the problem that we have, that's far too long.

Which solution did I use previously and why did I switch?

We previously had a Cisco solution.

How was the initial setup?

The initial setup was complex. From an IT department perspective, we don't have that many IT technicians, so, for us, it was complex. If we had put an IT engineer on Check Point, it might have been easier. 

Implementation took about two days. The strategy was to do the implementation outside of office hours, so it was actually done over a weekend.

We are outsourcing the maintenance, which is about 4 hours of work a month.

What about the implementation team?

We had a consultant assist us in the implementation.

What's my experience with pricing, setup cost, and licensing?

We pay roughly 80,000 Swedish krona per year. When it comes to the firewall, it's roughly 150,000 Swedish krona yearly. There's also maintenance, of course, which is roughly 10,000 krona per month.

Which other solutions did I evaluate?

We evaluated a few solutions, including Cylance. We evaluated the existing solutions and compared them to Check Point.

What other advice do I have?

My advice to others considering implementing the solution is, depending of course on if the company is looking for a new kind of firewall solution, is "Don't do it yourself."

I would rate the solution eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Digital Coordinator at Modis
Real User
Top 5
Blocks phishing, identifies ransomeware, and helps quash security threats
Pros and Cons
  • "When sending emails to my colleagues, it detects any virus and blocks any spam that may be shared."
  • "Configuration with some applications did not take place effectively due to setup complications."

What is our primary use case?

This software enhances the security of our remote workforce. It creates safe collaboration routes that cyber attacks cannot compromise. Data safety and communication infrastructure have been well maintained since we deployed this software. 

Endpoint protection has enabled teams to complete projects faster and monitor workflows efficiently. 

It has automated security protocols to cover the wide networking area in the enterprise. Check Point Harmony Endpoint has deployed comprehensive security that prevents any external attacks that may be a threat to our internal policies.

How has it helped my organization?

This software has quashed many security threats that could affect operations and slow down production. 

When sending emails to my colleagues, it detects any virus and blocks any spam that may be shared. It is flexible and gives the IT team full access and control during deployment. 

We have been able to attain security compliance and requirements for an excellent working environment. 

The entire organization has been doing well since we deployed this software due to safe collaboration channels and improved security data awareness.

What is most valuable?

The total cost of ownership has enabled the company's teams to identify any areas with security weaknesses and appropriately assign security models. 

The log4j-related attacks blocking system detects any vulnerable endpoints in advance. 

Identifying ransomware behaviors has upgraded the security monitoring system and put measures in place to curb such threats. 

When browsing, it blocks phishing sites that may hack personal data and leak to internet cyber criminals. 

The endpoint behavioral guard identifies online threats that easily prevent credential theft that may lead to funding theft.

What needs improvement?

The current performance of Check Point Harmony Endpoint has impressed all the sectors in the organization.

Configuration with some applications did not take place effectively due to setup complications. 

Interpreting the threat intelligence sensors may lead to poor data tabulation and slow performance. 

The cost of deployment and maintenance is high, and many small enterprises may not be able to afford premium subscriptions. 

The set security enhancement objectives have been achieved, and internet threats have been blocked effectively. I totally recommend this software to other organizations for reliable endpoint protection.

For how long have I used the solution?

I've used the solution for two years.

What do I think about the stability of the solution?

This software offers a stable performance.

What do I think about the scalability of the solution?

The performance is good, and I am impressed by the overall output.

How are customer service and support?

We have been served well by customer service since we started engaging them.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I have no experience with any other product.

How was the initial setup?

The setup was straightforward.

What about the implementation team?

Deployment was done by the vendor team.

What was our ROI?

The targeted ROI has been achieved, and there is increasing growth.

What's my experience with pricing, setup cost, and licensing?

The setup and pricing are flexible depending on company size and security demands.

Which other solutions did I evaluate?

I have only worked with Check Point Harmony Endpoint.

What other advice do I have?

Comprehensive security for the company's network infrastructure is essential, and this is what this platform has provided.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Google
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Manager at First National Bank in Philip
User
Easy to install and deploy with great threat mitigation
Pros and Cons
  • "Deploying new versions of the endpoint are easy."
  • "The Infinity Portal login is "iffy" at times."

What is our primary use case?

Endpoints have always been a network's weak point, as they are the main interface users use daily. A good endpoint security product must be able to be flexible in both deployments and across multiple OS versions. 

Check Point Harmony Endpoint does that for us. With multiple blades that add security to these weak points, I can be assured that threats are being mitigated in real-time. Also, Harmony Endpoint works seamlessly with Check Point's new MDR product, so logging, detecting, and responding couldn't be easier. 

How has it helped my organization?

With the new Harmony interface, I don't have to worry about a local endpoint management server anymore, making my deployments and updating of endpoints so much easier across the board. 

I haven't had issues with anti-malware updates anymore, and I can manage my endpoints from one Infinity Cloud portal. 

Being short-staffed in my department, this solution has absorbed some of the daily tasks of monitoring endpoint products to ensure they are up and running. Also, reporting services/blades that aren't running lets me use my time more freely. 

What is most valuable?

Deploying new versions of the endpoint are easy. It was a hassle before with a local management server, and now it's as easy as selecting the version you want from a drop-down menu. 

The options for removing/adding blades with the click of a button from the portal are great. The built-in VPN blade makes it so easy to deploy on my endpoints if I need employee remote access to my LAN. 

The installation is so easy with the simple MSI deployment packages, and I can watch the deployment process in real-time from the Cloud Portal. 

What needs improvement?

The Infinity Portal login is "iffy" at times. I would like to restrict it to only US traffic, however, due to the hosting in the cloud, it sometimes retrieves data from the EU and across seas. 

Also, if there was a way to simplify the SmartConsole login more, there could be an opportunity to take away some clicks to log in. Navigating back to the browser to log in through that portal site just makes for a more extended login transition. Just have the MFA capability right there on the local application and be done with it. 

For how long have I used the solution?

I've been using Check Point's endpoint solution for five years, however, just recently moved to the Harmony interface this summer. 

What do I think about the stability of the solution?

The stability makes it easy to move up or down. 

What do I think about the scalability of the solution?

The scalability makes it easy to move up or down. 

How are customer service and support?

Support could be improved. I'd give them a 7/10 before COVID, and maybe a 5/10 post-COVID. If you know who to ask for, it's more an 8/10. 

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

We did not use a different solution previously.

How was the initial setup?

The setup is straightforward. Check Point assists the whole way, so it was very easy. 

What about the implementation team?

I handled the deployment in-house, myself. 

What was our ROI?

I'm not sure if we have seen an ROI. 

What's my experience with pricing, setup cost, and licensing?

Our rep has been great to work with concerning quotes/licensing. The setup is relatively easy, being in the cloud. A new customer could be up and running on a new Harmony install within days. 

Which other solutions did I evaluate?

CrowdStrike was the main one we evaluated against this product. 

What other advice do I have?

It is a great product. Check Point could work on their Technical Assistance Center (TAC) to assist customers, however, they usually get the job done in the end. 

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Sr. Manager at Incedo Inc.
MSP
Good security with a useful single dashboard and centralized management capabilities
Pros and Cons
  • "Forensic Analysis provides a complete analysis of threats via detailed reports."
  • "Support's service and the response times can be improved. The triaging of the tickets takes a long time and the tickets are only resolved with escalations."

What is our primary use case?

We primarily use it for end-to-end security for endpoints and the co-relation of events from one single console. We have been able to protect our endpoints with Harmony. The user experience is also good and there is not too much to be done with respect to the endpoint changes (the best part). Features like Threat Emulation/Threat Extraction, Antibot, Anti- Exploit, Anti Ransomware protection, UBA, Zero-day Phishing protection, Behavioral Guard, Encryption, VPN, and compliance makes it more powerful and helpful to our security team in order to protect the environment.

How has it helped my organization?

Our organization's overall security posture has improved with Harmony Endpoint protection. This has helped to secure against all modern age threats and risks that came in during the pandemic. 

During the pandemic, the users, for example, have been forced to work from home and that's been forcing the IT to do overtime to protect the endpoints. After introducing Harmany Endpoint we have seen the incident levels going down to close to zero. 

The single dashboard provides complete visibility over endpoint security and the administration can view the actionable tasks to follow up easily without searching across multiple reports/consoles. 

What is most valuable?

All of the available features are good (for example Threat Emulation/Threat Extraction, Antibot, Anti-Exploit, Anti-Ransomware protection, UBA, Zero-day Phishing protection, Behavioral Guard, Encryption, VPN, and compliance), however, the one I have thought to be very valuable is the Ransomware Protection Feature which has been used widely during the pandemic. It protects as well as saves original file copies to prevent data loss.

Forensic Analysis provides a complete analysis of threats via detailed reports. The threat prevention, which includes a detailed threat landscape is very good.

The VPN connectivity and compliance check are also very good features.

What needs improvement?

Support's service and the response times can be improved. The triaging of the tickets takes a long time and the tickets are only resolved with escalations. 

With respect to the product, we feel Endpoint vulnerability management is one of the modules that is missing and it is something that is required. Adding this will strengthen the product and help in taking proactive steps towards protecting the environment.

DLP Module & Patching are required from an endpoint perspective. It would be good to add those in an upcoming release/version.

For how long have I used the solution?

I've used the solution for more than 6 months.

What do I think about the scalability of the solution?

We have deployed it on the cloud which helps it to be scalable and cost-effective.

Which solution did I use previously and why did I switch?

We were using multiple solutions to protect the environment in the past. These include solutions such as McAfee, Websence DLP, encryption, etc. however, now it is all happening with this one tool and console 

How was the initial setup?

Easy to set up and start using.

A single administrator can manage the complete solution. It's easy to deploy and does not require any additional effort. We're able to have multiple solutions within a single solution.

What about the implementation team?

We implemented the product with the help of our OEM and our in-house team. There were no major challenges during implementation or even in day-to-day operations.

What's my experience with pricing, setup cost, and licensing?

Harmony Endpoint, in terms of the deployment, integration, and setup, costs less than other solutions.

Which other solutions did I evaluate?

Yes, we evaluated other products as well, however, with respect to feature price and integration availability, we selected this product.

What other advice do I have?

Harmony Endpoint is a good product and scalable with business growth. 

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Network Engineer at LTTS
Real User
Impressive zero-day protection and well-suited for a complex environment
Pros and Cons
  • "The most valuable feature is the Zero-day protection, which covers our on-premises users, and well as those users who are outside of our network."
  • "As of now, product-wise, we haven't found any major concern that needs to improve, although it does not support full MDM and this is something that should be there."

What is our primary use case?

We are using Check Point Endpoint security to protect our remote users, as well as our roaming users that are accessing our on-premises resources externally.

We have come to know that our remote and roaming users are completely secure with Check Point Endpoint Security. With this confidence, we are now planning to roll out this solution for our on-premises resources, including machines and devices, as well. This will give us complete endpoint security.

How has it helped my organization?

Check Point Endpoint Security has improved our organization with features that include Security, Management, and Reporting. We have not yet rolled it out for all users, but that is our intention.

With this product, the data accessible by our endpoints is secure.

We have zero-day protection, which is not available with our other endpoint protection solution. That is the reason we preferred to implement Check Point Endpoint Security.

Finally, from a management perspective, the single point of control makes it more manageable.

What is most valuable?

The most valuable feature is the Zero-day protection, which covers our on-premises users, and well as those users who are outside of our network. 

With Zero-day protection, we have complied with our customer-specific policies as well.

Most of our users are working on customer-related projects and today, everybody is looking to have zero-day protection at the endpoint level, as well as to protect against unknown threats or viruses.

What needs improvement?

As of now, product-wise, we haven't found any major concern that needs to improve, although it does not support full MDM and this is something that should be there.

For how long have I used the solution?

We have been using Check Point Endpoint Security for the last six months.

What do I think about the scalability of the solution?

Scalability is very good and there is no such concern for this solution.

What's my experience with pricing, setup cost, and licensing?

The cost is huge compared to other products that are available on market.

Which other solutions did I evaluate?

We haven't evaluated other products but we know there are many that are cheaper than Check Point.

What other advice do I have?

In my opinion, it is a very good solution for organizations with a complex environment. We can secure it. From a security perspective, we trust only Check Point endpoint security. This product is a market leader.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.
Updated: June 2024
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.