Check Point Harmony Endpoint Benefits

reviewer4572384 - PeerSpot reviewer
Business Developer Manager at PROCOM

We used to use other security solutions (Windows Defender and Kaspersky), however, we had security incidents that affected us (viruses and ransomware) and they were very difficult to identify or when we did identify them it was already a long time after the incident occurred and we did not know the cause and therefore affected the operability of our company considerably. 

Since we made the decision to move to Check Point Harmony we have had greater visibility of everything that happens on our devices and take a preventive approach rather than a reactive strategy, in addition to being more confident that we have Check Point protecting us.

View full review »
Alejandro Flores. - PeerSpot reviewer
Director de Ingenieria at Smartelecom SA de CV

There are several benefits that you can get with this solution:

1) You get centralized management of endpoints in your organization and you can be very granular in order to create endpoint security policies for different user groups. This improves overall security and visibility for IT departments.

2) Visibility also offers improvement with purchases and making decisions.

3) Information is easily managed and protected (which is particularly useful in lost or stolen endpoints).

4) It can be used with an XDR system (which is very useful with SOCs).

View full review »
Paulo F - PeerSpot reviewer
Business Development Manager at Wondercom

The integration of Check Point Endpoint Security has been a transformative force within my organization. 

As we embraced this robust solution, a paradigm shift occurred – a palpable enhancement in our digital resilience. The advanced threat prevention mechanisms woven into the fabric of Check Point have acted as an impenetrable shield, thwarting malicious intruders and fortifying the security posture of every endpoint. 

This newfound defense has not only safeguarded our sensitive data but has also instilled a sense of confidence among our team members, enabling them to navigate the digital realm without fear.

View full review »
Buyer's Guide
Check Point Harmony Endpoint
March 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.
Rakesh Jadhav - PeerSpot reviewer
Sr. Technical Consultant - Presales at Ivalue Infosolution

By using Harmony, you can provide 100 % security to the endpoints along with compliance and management features. This has a flexible deployment method. 

It has extended OS support to ensure your legacy endpoints also have zero-day protection. 

Using add-ons such as posture management, organizations can manage OS-level vulnerability and get rid of unwanted beaches. 

Check Point Harmony also protects you from web-based attacks along with category-based restrictions to ensure the end user gets the required access. 

View full review »
Prateek Agarwal - PeerSpot reviewer
Manager at Indian Institute of Management Visakhapatnam

Security is a major concern. We want to secure our tools and products because we generally get emails of financial transactions from our customers. It contains personal details. We wanted a solution in which any malicious or suspicious emails or threats could be identified. So, we implemented Check Point Harmony Endpoint for our customers and employees.

View full review »
AO
Business Manager at MN World Enterprise Private Limited

It has been used for a banking environment and helps us to secure our end computing where USB blocking and even disk encryption and so many features have been bundled together. 

Securing our data was critical. It helps a lot and gives control to end users while they connect through the VPN. Secure VPN connectivity is important. It helps us to avoid any kind of risk when users are at home. 

It helped us a lot during the first phase of the Covid lockdown, which revealed the benefits of this product. 

View full review »
PJ
Project Manager at SANDETEL

By using the Check Point Harmony Endpoint tool we have achieved great visibility, extensive control of our network and our users, and, above all, a level of security against cyber attacks that's more effective than what we had before. Now, we can detect and avoid security incidents and we can better understand the use that our users make of the devices, and, most importantly, we can apply security policies that keep us safe - not only on the organization's own systems but also within the data. The personal information of our users is also very much protected.

View full review »
SB
Consultant at Cognizant

Cognizant had a malware attack recently, as the threat of cyber attacks has increased, and a lot of customer data was compromised. However, because this Check Point SandBlast technology was there in place, we were able to thwart the cyber attacks that were attempted. Most of the time, these attacks are college kids trying to do some phishing attacks or look into sensitive data. With SandBlast, it is possible to identify those attacks at the very source, preventing those attacks and keeping us secure.

Going forward, we are planning to extend it to authors and professors who are helping us author our content. For example, if there is an author who will be taking help from various professors in university or instructors in schools, then they will need to get their inputs. What happens is they expose their course to those authors on their networks, devices, laptops, mobiles, or tablets. They access the course through an application. Now, those authors and professors don't have an app login because they might be a third-party vendor. So, we are trying to have the SandBlast Mobile version on this site as well, based on the impressive performance of SandBlast, so our data remains secure and more users are able to utilize our systems and access our data. This will make it more valuable for our end users.

On the coverage part, there are malware, phishing, operating system exploitations, denial-of-service attacks, and man-in-the-middle attacks (MITM), so we have classified the attacks that can happen on a learning, educational system, like ours into five to six categories. With SandBlast Agent deployed in the cloud, we have good coverage to cover these attacks, as it is very extensive. The best part is (through our reports) we were able to identify the type of attacks. So far, our security has been 100 percent. We have not felt that a data breach has happened, so we are pretty happy with SandBlast Agent.

View full review »
MK
CEO / direktor at S3Next

The product improved the overall security of our organization with the features like sandboxing and phishing prevention.

We have centralized monitoring of the security of the clients even if they are not connected to our VPN network.

The e-mail and office solution is a great add-on to our existing Office 365 protection on our company's e-mails.

I also have to mention that we did not have our mobile devices protected before the implementation of Harmony mobile. That was really the next step in securing our company's overall IT security.

View full review »
Ryan Evans - PeerSpot reviewer
Technical Support Engineer at Hildes Technologies

It has improved the overall security of our organizational digital well-being and made things and monitoring processes a lot easier and more straightforward. 

Integration with third-party servers and data endpoints and 24/7 background security checks are very useful for us and has been very instrumental phenomena in keeping things simple and secure for us. 

It has the ability to configure with any type of system and operating environment, which is great and makes it a more useful product for multiple business entities. 

View full review »
Afeez Adeyemo - PeerSpot reviewer
Technical Sales / Presales at Routelink Integrated Systems

Check Point Harmony Endpoint offers customers enterprise-level security for all their devices, including servers, laptops, and desktops. The IT personnel can ensure that with the product, all of the devices in an environment are protected with Check Point's enterprise-based solution. The customers who buy the product need not worry about their devices being exposed to threats. In fact, if you check the reports for Check Point in Gartner Magic Quadrant, you will see that the reports are all related to Check Point's endpoint security solutions. Customers try to get information on the value they can derive, along with the other potential prospects in the market, before trying to get or onboard Check Point Harmony Endpoint in their environment.

For IT personnel, Check Point Harmony Endpoint is easy to manage since they don't need to have any expert in order to deploy or monitor devices with the help of the product, and it also allows you to try out different actions on different devices. Whenever there is an attack on any device, Check Point Harmony Endpoint has the capability to isolate the affected device from the environment. Suppose there is an attack on one computer. In that case, the security of the other computers operating in the same environment is compromised, so Check Point Harmony Endpoint isolated the affected computer and notified the required department in the company to look into it while allowing for the other computers to work properly. The product offers good value to the companies that deploy it in their environment.

View full review »
NJ
Head of Infrastructure and Networks at a insurance company with 51-200 employees

As an IT infrastructure and security team we are now able to prioritize and target specific, higher-risk vulnerabilities, making our environment more secure. 

The ratings allow us to get a feel for the urgency of a vulnerability and apply it to our use case. We are also able to mitigate lower-priority vulnerabilities with suggested fixes and can add exemptions for false positives or acceptable risks. 

We are able to report current cyber security posture to the board and we are able to assign remediation tasks to team members. 

Resource overheads have been reduced and we are overall more secure as a business.  

View full review »
BW
Digital Coordinator at Modis

This software has quashed many security threats that could affect operations and slow down production. 

When sending emails to my colleagues, it detects any virus and blocks any spam that may be shared. It is flexible and gives the IT team full access and control during deployment. 

We have been able to attain security compliance and requirements for an excellent working environment. 

The entire organization has been doing well since we deployed this software due to safe collaboration channels and improved security data awareness.

View full review »
Daphne - PeerSpot reviewer
Project Manager at Junta de Andalucia

By using the Check Point Harmony Endpoint tool we have improved our network visibility, have extensive control of our network and our users, and, above all, have a level of security against cyber attacks that we did not have before. 

Now, we are able to detect and avoid security breaks. We can better understand the use that our users make of the devices, and, most importantly, we can apply security policies that keep our users safe as well as the organization's own systems and data. The personal information of our users is also secure.

View full review »
Erick Chinchilla Mena - PeerSpot reviewer
Profesional Gestión Informática 2 - Especialista en Sistemas de Información at CompuGuana

Check Point Harmony Endpoint gives our organization and us a solution that we could manage while complying with internal and external policies and regulations. It's been a great ally in the security and internal strategies of our organization. After testing and using it, we have realized that its capacity is not only to secure the devices. It also gives added value in its way of managing and allows us to have control over inventory and management of the equipment that we have.  

View full review »
Adhi Wahyu - PeerSpot reviewer
Network Engineer at RSUP Dr. Sardjito

With all security steps taken to protect the network, viruses and malware still appeared in the network. Check Point Harmony Endpoint (endpoint antivirus) has helped our organization by preventing further damage to the computers and the network by detecting and taking appropriate action (quarantine, clean, delete) to viruses and malware. 

By doing this, our organization's business can maintain its operational state without any significant disturbance, and that is the most important thing to achieve.

View full review »
BD
Senior Manager at a financial services firm with 10,001+ employees

The Check Point SandBlast solution, also known as Harmony Endpoint, is able to detect, block, monitor, and respond to any malicious activity that happens on the endpoint. With a single agent deployed on the endpoint, it's able to provide complete EDPR functionality, with help of multiple security features and modules.

This agent can be pushed either from the Check Point management console or by using other patch management solutions such as SCCM.

It is able to provide a consolidated security posture for all Windows endpoints on a single dashboard and also provide threat hunter visibility for any security threat on the endpoint, and able to mitigate the same. 

Provide capability of reproducing any security threat and also provide RCA/attack tree. 

File/hash can be swiped across the network using the security console, which provides visibility on the endpoint according to its priority.  

View full review »
BM
Supervisor Tecnico at Grupo MCoutinho

We have all our information and policies on one platform for all the features, and we can assign our technicians' several permissions and roles on the product.

Our customers are also better protected, and we can guarantee that security policies are enforced and compliant in each one of them.

Security has been a significant focus for us, and Harmony Endpoint, together with the entire Check Point ecosystem, made it easy for our organization to enforce such policies.

We value the URL and app filtering of the platform.

View full review »
NM
Team Lead Implementation Services/Systems Integration Engineer at Trinidad Systems Limited

In the past, we have experienced virus problems on our network. It has come in through email attachments, USB drives, internet websites, and so on. The current solution was not performing well. Since we implemented  Checkpoint Endpoint Security we have had no infection thus far. It is able to scan all email attachments, lock the ability to use external USB drives, and scan rouge internet traffic. We are very satisfied with this solution. Since its implementation, we have had no loss in data and no loss of revenue.

View full review »
Adrian Cambronero - PeerSpot reviewer
Consultant at ITQS

Check Point Harmony Endpoint was implemented due to the fact that malware and cyber-attacks have been steadily increasing lately and we needed a tool that would prevent cyber-attacks. With Harmony Endpoint, it is possible to identify those attacks and prevent them. It has also given us the possibility to qualify all these possible attacks and thus take into account where and how they want to penetrate our network.

This implementation provided a fully functional antivirus solution that gave the company the ability to defend against almost all threats occurring inside or outside the network.

View full review »
Edwin Solano Salmeron - PeerSpot reviewer
Soporte técnico superior at Acobo

We have adopted this solution in a quick, simple way. It integrated well based on these three characteristics: 

1. It is minimally invasive. From a single installer, the equipment is protected and secured. 

2. The solution is really not burdened with the need for computing power for the local management of the device, which will prevent the teams from slowing down. 

3. It is integrated with a cloud administration which makes it easy, fast, and simple to manage each of your policies for the security of the equipment. 

View full review »
Jonathan Ramos G. - PeerSpot reviewer
Cloud Engineer at ITQS

We have realized that it helps us with the prevention of ransomware, malware and identification of suspicious connections. It allowed us to have a centralized administration panel which makes it easier for us to view and manage each of the devices and the alerts found or notified by each of them. devices, creating rules and allowing us to protect the activities carried out by users. We can say that Check Point Harmony Endpoint is a fast solution, easy to install, simple to manage, and, above all, when in use, it is not very intrusive with users' daily activities.

View full review »
reviewer1521789 - PeerSpot reviewer
Information Security Analyst at VPS Holdings Limited

Implementing a fully functioning anti-virus solution gave the company the ability to defend against almost all threats that occur either on or off the network. It has further given the security team the ability to respond to incidents quicker and perform root cause analysis easier, thus reducing the number of man-hours needed to fix a potential outbreak.

Additionally, it will also give the security team greater reporting capabilities to show the business the types of attacks it faces on a monthly basis. This is through a monthly report & it will help the business tailor security training to its end-users so that they can better defend themselves against these attacks.

View full review »
VC
Implementation Specialist at NTT Security

Earlier in our organization there was normally an antivirus which was used to check endpoint protection and policies according to what was applied. However, the detection of endpoints was not up to date with real-time analysis. 

There is a lot of gap in analysis. The malware reports and signatures were not updated in real-time. There was no blocking of Suspicious URLs or domains in real-time. As we using Check Point in DMZ. We purchased the license and implemented it in the UAT zone for the best outcome as per the organization's requirements.

View full review »
SP
Sr. Data Scientist at a tech vendor with 10,001+ employees

Our organization was able to use the analytics and report information to figure out any risk exposure in a remote workspace of mobile and VPN access and email and endpoint security. 

Endpoint analytics helps to showcase any of the gaps that are there with the downloads, attacks on malware, and how to triage incidents. 

It helped to improve upon sensitivity of the data with the data loss prevention technique as well. And stopping any vicious attacks is the priority by making sure any advanced ways of detection come about.

View full review »
JJ
Project Manager at Junta de Andalucia

Check Point SandBlast Agent allows us to centralize all the security software used in a console and avoid, mainly, ransomware in the company.

Many of our users have laptops to carry out teleworking, with this tool we can secure their web browsing, and in the event of suffering some type of attack, the computer is notified by SandBlast Agent and provides information about it and the security actions carried out. It even allows you to restore files modified during the attack.

You also have the option of performing a forensic analysis of the infected computer by providing a lot of information.

View full review »
JR
Project Manager at Digitas APAC

This solution provides threat intelligence to all sectors to enhance effective planning and decision-making before we get into trouble. 

It monitors data flow across the networking system to enhance comprehensive workflow infrastructure. 

Real-time monitoring provides essential tools for security configurations that cannot be interfered with by ransomware attacks easily. This is the best solution, far from other related software in attack prediction and threat analysis. It is cloud-based, and teams across the organization find it to be more flexible for real-time analytics.

View full review »
FG
Engineer at Harbers ICT

It is very powerful tooling that can be tuned a lot. It gives a lot of insight via Threat Hunting and stops things that other antivirus packages just let through.

Previous antivirus packages that we used and our customers used did not include a browser plugin. Now that users see that the endpoint really does scan everything on the browser page (such as username and password fields) they also see the added value of an antivirus package on the computer. Since users themselves see this added value, they also understand that they sometimes have to wait a little longer (for example, when downloading files, these are also scanned first).

View full review »
KS
Senior Security Specialist at Tech Mahindra Limited

Harmony Endpoint provides complete EDPR functionality using multiple modules/features which are available with the solution such as Compliance, Anti-Malware, Media Encryption and Port Protection, Firewall and Application Control, Full Disk Encryption, Remote access VPN, Capsule DOC, URL Filtering. Anti-Bot, Anti-Ransomware, Behaviour Guard, Forensic, Threat Emulation, and Anit-Exploit.

We are able to protect endpoints from any next generation of attack and modules can be enabled/disabled based on organization requirements. Harmony Endpoint is able to detect/block/monitor and mitigate attacks at an endpoint using logs which is been captured by an agent installed on the endpoint. 

Agents send telemetry/metadata to a centralized console for forensic purposes. Policies for the endpoints can be created based on the user name or endpoint. 

Integration with a threat intel platform for blocking any attack at an early stage is great. The complete solution can be hosted on-prem or via SaaS - a cloud remote access VPN is provided as default in base licence. 

Different policy servers can be configured and hosted at each location so the agent does not have to reach a central location to take policy updates. Policy servers are created using OVF file which can be installed on any virtual platform such as VMware. This offers a more secure way of communication between the policy server and the management console (using certificate/SIC communication). 

Agent footprints are low on endpoints and integration with other security solutions is great for sharing threat intel within an organizational network or over the cloud. Anti-ransomware modules are very strong and are able to detect any ransomware attacks at a very early stage. 

The host-based firewall policy configuration is simple. 

View full review »
GB
IT Manager at First National Bank in Philip

With the new Harmony interface, I don't have to worry about a local endpoint management server anymore, making my deployments and updating of endpoints so much easier across the board. 

I haven't had issues with anti-malware updates anymore, and I can manage my endpoints from one Infinity Cloud portal. 

Being short-staffed in my department, this solution has absorbed some of the daily tasks of monitoring endpoint products to ensure they are up and running. Also, reporting services/blades that aren't running lets me use my time more freely. 

View full review »
TM
Sr. Manager at Incedo Inc.

Our organization's overall security posture has improved with Harmony Endpoint protection. This has helped to secure against all modern age threats and risks that came in during the pandemic. 

During the pandemic, the users, for example, have been forced to work from home and that's been forcing the IT to do overtime to protect the endpoints. After introducing Harmany Endpoint we have seen the incident levels going down to close to zero. 

The single dashboard provides complete visibility over endpoint security and the administration can view the actionable tasks to follow up easily without searching across multiple reports/consoles. 

View full review »
MS
Sr. Technology Architect at Incedo Inc.

It improves our organization's security posture as well as endpoint performance. The single-agent has multiple features and we have no need to use multiple solutions for endpoint security. The required features are supported by Harmony Endpoint. During the pandemic, one of the major requirements is to connect corporate resources in a secure manner. It helps us with secure connectivity.

During the pandemic, the threat landscape has increased as every endpoint is an entry point for any threat and it is critical to secure. Every endpoint with advanced/latest technologies and Harmony Endpoints provides the same level of safety.

A single dashboard provides complete visibility over endpoint security.

View full review »
KP
Network Engineer at LTTS

Check Point Endpoint Security has improved our organization with features that include Security, Management, and Reporting. We have not yet rolled it out for all users, but that is our intention.

With this product, the data accessible by our endpoints is secure.

We have zero-day protection, which is not available with our other endpoint protection solution. That is the reason we preferred to implement Check Point Endpoint Security.

Finally, from a management perspective, the single point of control makes it more manageable.

View full review »
JA
Information Technology Specialist at RBC

The platform works on its own and it does not need to have an assigned employee to monitor how it's working, thus bringing efficiency into our company.

It fit well into our environment, allowing us to fight any attempt to corrupt computer resources.

View full review »
SF
Software Engineer at Doddle

The high-level security provided by Check Point Harmony Endpoint has given my team all the required tools for setting up a central network control platform. It provides solutions to challenges that affect workflows slowing down performance. 

There is improved business work processes agility that keeps all the sectors functional. 

There has been improved security compliance and risk management in all the business transactions that we undertake since we deployed this application. 

Laptops and mobile devices that operate within the enterprise have been secured, and teams can easily focus on more productive roles without fear of being attacked.

View full review »
LG
Head of IT Operations at Puerta de Hierro Hospitals

With COVID affecting the world, a solution was needed that could be able to provide security at workstations outside of the organization itself. With the sandblast tool, coverage is made on the equipment that we provide (laptops) and employees can carry out their activities from home. The tool has provided us with security to ensure that the computers are protected while also providing information analysis. It offers easy control and implementation of content filtering rules. Thus, you have control of all the organization's teams outside and within the operational network.

View full review »
NC
Network Technical Specialist at a manufacturing company with 10,001+ employees

We have seen some attempted ransomware in our network. With the firewall we've already got IPS, but we wanted to integrate the endpoints into that as well. That's something we are seeing. Our IT risk team are getting those reports and seeing them and seeing fewer potential attacks.

It reduces potential downtime through ransomware by reducing risk. I don't think I would go to the CEO and say, "Hey, we've completely eradicated this and that," but it certainly complements other Check Point products that we have. It gives us some more information about what is happening and where it's happening on the network, on-prem, on the applicable firewalls. It's hard to say exactly what it has improved because it just works very well with what we've got. Certainly, with our Windows environment and our VPN, we do see a lot more. But I don't know if there's just more of a focus on the reporting, as a whole, that we're getting.

We have had previous ransomware attacks, and while we can't necessarily quantify any downtime or loss, there certainly was risk around that. This has reduced our risk in that environment. That's one of the big focal points. From a network operational point of view, could you ask, "Well, has it reduced things?" and the answer is "no," but from an IT-risk point of view, our IT risk team have certainly seen less impact from attacks. We're more proactive than reactive, compared to how we were doing things before.

We don't see it leading to a reduced number of security engineers. What we do envisage is information and empowerment. Rather than manually having to check this, that, and the other, we're looking at having these tools available and for them to produce actual results. We definitely see this tool helping us do that.

View full review »
Diana Alvarado - PeerSpot reviewer
Security Admin at a tech services company with 51-200 employees

This "Harmony Endpoint" tool is a modern solution from the Check Point Harmony family and has helped us improve the company's security with anti-malware protection, ransomware, among others, real-time protection, monitoring, and review of logs from the Check Point Infinity Portal. 

Thanks to these characteristics, we have gained control over the equipment to avoid data loss. For example, with the encryption of the device units, we can avoid loss of the equipment, as well as access protection and application control policies, among other options that were enabled. It's leveraged to improve security.

View full review »
LD
Cloud Support at a tech company with 1-10 employees

Our company wanted to provide an additional layer of security for our endpoints. We already manage Check Point with different tools, We have done very well with them and we have validated how Check Point Harmony Endpoint works to protect our endpoint equipment. So far, it works quite well.

We have seen the reports of attempted attacks and we have been able to provide a solution to these vulnerabilities. There is less malware in our infrastructure.

Its characteristics are quite good.

View full review »
CS
Head of Security and Operational Risk at Medianet

We now have so many capabilities we did not have before, as follows:

  • We are able to manage all our endpoints from a single cloud console
  • We don't need adicional on-premise servers to run this solution
  • The time that the endpoint refresh and identify new policies is very short. It takes seconds and this is a great value for us to fight emerging threats
  • We are now able to protect web browsing in all web browsers and also we don't need additional policies to block browsers in private browsing
  • The integratión with our SIEM solution was very smooth and the solution provides valuable information for security analysis
View full review »
MA
IT Security Officer at a tech services company with 1,001-5,000 employees

Check Point Harmony Endpoint benefits a lot to organizations by providing endpoint protection. There is centralized management through the Harmony portal, which is really nice. 

It is quite easy to use and deploy the agent on endpoints to protect them from bad actors. 

Daily signatures updates are really good and helpful in protecting against zero day vulnerabilities and exploits. 

The firewall and application control greatly improves our security posture. End users are unable to install any suspicious or malicious apps in our environment. 

View full review »
RP
Manager of IT Security at a healthcare company with 5,001-10,000 employees

One of the problems with assessing this type of product is that you don't always know when it's working. You will see when something is wrong, where no threat has been detected. If nothing has happened then you don't know if there was no threat, or instead, the protection was quite good. Also, if no threat is found then it may be that the solution is not good enough to detect these types of malicious activities.

View full review »
DS
Manager, IT Infrastructure and Security at Control Southern Inc.

The solution has provided enhanced security on all endpoints for URL filtering, VPN, media encryption, and scanning. One of the most common responses from our clients is that they love the auto-connect of the VPN, yet hate that we scan all USB devices they plugin. 

When our technicians are working at a plant with no internet and they go to a public hot spot, the VPN auto-connecting to corporate secures their data back to corporate without them having to do anything. 

The scanning of ransomware has stopped dozens of attempts from malicious websites.

View full review »
SS
CISO, CIO, AVP at CIANS ANALYTICS PVT. LTD

It helps in safeguarding our infra from malicious attacks. However, initially, we faced lots of challenges while implementation as the vendor who was implementing it made blunders, which resulted in chaos for the organization. 

Our team worked almost 24/7 for 3 to 4 weeks to resolve the issues. We haven't requested the encryption feature, yet they implemented it. Our laptops were already encrypted, so it started decryption and re-encryption, which was a nightmare for us. We are still facing a few challenges for which we couldn't find any reason for the issues we've since found that were not there before installation.

View full review »
JC
Novell, Microsoft, and UNIX Network Administration at GDDC

In the tests that we have done, this solution is working okay. We were under an attack in our environment, and the Check Point response was good because we didn't lose anything.

View full review »
BM
Supervisor Tecnico at Grupo MCoutinho

We're able to secure all endpoints and manage them from a single console. 

Being able to set policies linked to Active Directory objects made the administration of the platform much simpler and the documentation of those policies very easy. We can just change a setting on Active Directory and the computer gets a totally different policy in a matter of minutes. Of course, this syncronization time must be set up in advance on an agent machine. However, it is a very easy task to do.

The drive encryption was another feature we implemented with the product.

View full review »
SJ
IT Security Manager at a manufacturing company with 1,001-5,000 employees

Harmony mainly filled the gap in e-mail security, allowing us to check what the user has clicked (and blocks it when needed).

It also has a nice phishing form detection blocking users from entering their credentials on many real-life phishing websites.

The forensic log search (as described above) allows us to quickly do a retrospective search for a file or URL that we found malicious.

The features come in handy during Covid-related extended remote work times, when we were able to provide better security to our employees working off-premises.

View full review »
MV
IT Specalist at vTech Solution

Harmony Endpoint is a complete endpoint security solution built to protect the remote workforce from today's complex threat landscape. 

It prevents the most imminent threats to the endpoint such as ransomware, phishing, or drive-by malware, while quickly minimizing breach impact with autonomous detection and response. That's how our organization improved its security. Before that, we didn't have the security to prevent such threats as ransomware, phishing, etc. Due to that, our IT environment is more secure and business has also increased.

View full review »
JA
Presales Engineer at Data Warden

The addition of Check Point's Harmony Endpoint as the main security tool for the company's collaborators has represented a reliable source of security since updates can be executed automatically or manually, as may be required. 

There's the possibility of being able to do the administration from the Check Point portal, maintaining control and visibility of the different security events at all times. 

Admin users are able to access an adjustable dashboard that shows the most relevant information about the status of the endoints and the statistics of threats found.

View full review »
AD
Brand Manager at Corporation Sekiura S.A.C.E.I.

It has improved the detection of malware. We are very satisfied with the friendly and easy-to-monitor console. We chose the advanced version as it seemed very important to have advanced threat protection for known, unknown, and zero-day malware plus sandbox emulation and extraction, enhanced by automated endpoint forensics analysis.

At the moment we are very satisfied and confident with Check Point.

View full review »
AR
Senior Network Engineer at Infosys

The Harmony vendor is excellent at providing various features and updates regularly. 

The main advantage of the solution is the ability to implement complete security policies for the terminals in order to address how apps are installed on corporate devices. 

It secures our organization from attacks from ransomware, malware, et cetera. 

The most important feature is the file scan capability. It saves us from attacks by modified files. In this way, we secure our internal traffic from outside attackers.

View full review »
BK
Director at esupport Solutions Pvt ltd

It's easy to deploy Check Point. If you try to download files or if you try to access any website, Endpoint will secure the activity. The malware will not be permitted to enter from the internet or USB drives. 

View full review »
Hazel Zuñiga Rojas - PeerSpot reviewer
Administrative Assistant at Tecapro

It came to provide us with security, reliability, and a centralized administration of unified services. It works regardless of whether you work on Mac or Windows systems, which are among the equipment we have in our organization. Today, our equipment is very diverse. However, we have managed to protect everyone with this solution. Check Point Harmony Endpoint provides support within the new organizational disruption trend of teleworking. With it, we manage to protect and manage all teams from a centralized policy. 

View full review »
AK
IT Manager at a renewables & environment company with 51-200 employees

There is one pane of glass to all end points, events, and incidents which is providing our team with a clear picture of the environment. We have already experienced several items that previously just got lost in the greyness of a multi-solution environment.

The rollout and management of devices were very simple. It allowed for a rollout of 200+ devices - all remote - in just a couple of weeks. Having cloud-based management also really helped get started, as, within the day, we had a POC running and just started to grow from there.

View full review »
GC
ICT Officer at Kenyatta National Hospital

Before we used this solution, our mail used to have a lot of spam and most of the time our main email account was blacklisted. Now it works well; we are whitelisted by all organizations, including Google. Also, the security of our institution has really improved.

View full review »
reviewer1489602 - PeerSpot reviewer
Network Security Assurance Specialist at Visa Inc.

Check Point Endpoint Security really helped the business stop various malware attacks throughout the time we used it, including a ransomware attack, which was stopped in minutes.

View full review »
RI
Lead at a financial services firm with 10,001+ employees

It provides remote access for the staff and increases their productivity.

View full review »
JI
Business Analyst / Developer at a tech services company

In terms of network usage, it actually reduced the amount of malicious attacks that we had. Before, we really didn't have a secure network. Each endpoint had to protect itself and probably most of them were not actually protected. Now, it's an entire process in which we've been able to cut down significantly the amount of malicious attacks by 60 percent that we get in the organization. It helps us to adequately monitor what has been going on with our network traffic and stopping individual attacks from accessing certain sites where we want to have restrictions or limitations.

View full review »
MT
Operations Director at a tech services company with 1-10 employees

It helps clients have a better view of the risks. It also helps increase staff productivity by more than 50 percent, in my estimate.

View full review »
RF
Virtualization & Workplace Consultant at Outscope

It came in to combat management problems and additional protection of all devices when all users went home to work. We now have a perfect idea of the state of endpoint protection. 

View full review »
PD
Associate Consult at Atos

Compliance check, anti-malware, Media Encryption Full disc encryption, Forensic behavioral ransomware protection are some type of feature that Check Point provides with a single dashboard console. It gives overall host information about when any malicious activity has found and what action by which security blade has taken. So starting from firewall bladed to forensic / ransomware blade it gives us finite detail information on the host. So most of the security load has been transferring to the endpoint which is perfectly doing their work.

View full review »
MF
Network Architect at Leprino Foods

We have a lot of mobile users who work on their laptops from home. Sometimes people travel, they'll go away and connect to hotel or airport WiFis. We had an instance where somebody connected to what they thought was free public WiFi, and it actually infected the machine. SandBlast was able to catch it, stop it, and change the files back. We then got a forensics report to determine what happened with it.

View full review »
reviewer1399449 - PeerSpot reviewer
Network and Security Engineer at Information Technology Company

Security has been improved. We now feel more secure with our PCs, even more with the non-technical persons.

View full review »
TK
Network Administrator at a healthcare company with 1,001-5,000 employees

Off the top of my head, I can't think of a way it has improved my organization.

View full review »
LS
Senior Security Consultant - Checkpoint Technologies at a tech services company with 11-50 employees

We had a ransomware attack and the SandBlast agent automatically picked up the ransomware. It automatically deleted the ransomware and restored the encrypted files.

View full review »
Buyer's Guide
Check Point Harmony Endpoint
March 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.