User Reviews of Check Point Harmony Endpoint

Updated March 2024

Would you like to learn about products from people using them now? Simplify your research with trusted advice from people like you.

Download our FREE report of Check Point Harmony Endpoint based on reviews, features, and more!

Where should we email your report?






Check Point Harmony Endpoint review

reviewer4572384
reviewer4572384
Business Developer Manager at PROCOM
Excellent anti-ransomware protection, zero-day phishing protection, and web...
We used to use other security solutions (Windows Defender and Kaspersky), however, we had security incidents that affected us (viruses and ransomware) and they were very difficult to identify or when we did identify them it was already a long time after the incident occurred and we did not know the cause and therefore affected the...
Check Point Harmony Endpoint review

Alejandro Flores.
Alejandro Flores.
Director de Ingenieria at Smartelecom SA de CV
Good visibility with cloud centralized management and several layers of security
There are some "weak points" that have to be mentioned, including: 1) If the IT department is used to "cloning" endpoints (making images) you are going to have a hard time trying to install the product and you are going to end up reading a lot of Check Point documents. 2) If you are used to the granularity of roles features in Check Point...

Since 2012, we've had 765,234 professionals use our research.

As seen in