Owner at a tech services company with 1-10 employees
Real User
Offers the most secure and surefire way to tackle ransomware
Pros and Cons
  • "Its ability to rollback anti-ransomware once an attack has started is the most valuable feature."
  • "It needs to include built-in deployment. This will make the job easier rather than having to go and dig up an Active Directory deployment along with policy objects."

What is our primary use case?

My primary use of this solution is to supplement my existing antivirus and enable/enhance my anti-ransomware capabilities.

What is most valuable?

Its ability to rollback anti-ransomware once an attack has started is the most valuable feature. 

What needs improvement?

It needs to include built-in deployment. This will make the job easier rather than having to go and dig up an Active Directory deployment along with policy objects.

What do I think about the stability of the solution?

It's very stable. It is a production-grade solution.

Buyer's Guide
Check Point Harmony Endpoint
April 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,334 professionals have used our research since 2012.

What do I think about the scalability of the solution?

It scales well. However, it lacks deployment functionality because other vendors, like Symantec and McAfee, are building that into their tools. 

How are customer service and support?

On a scale from one to ten, I would rate their technical support as a nine. 

Which solution did I use previously and why did I switch?

We previously used Symantec Endpoint. Our reason for switching is because Check Point offers the most secure and surefire way to tackle ransomware.

I was part of the decision-making process.

How was the initial setup?

The initial setup was not straightforward. There is content available on the Check Point support site (on the Internet). This enabled us to deploy it out successfully.

What about the implementation team?

We implemented it internally. 

Which other solutions did I evaluate?

We did not consider any other vendors during the evaluation process.

What other advice do I have?

Don't think about getting the product. Just do it.

I would rate it a ten out of ten. No other product on the market is able to rollback a ransomware attack once it has started.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner.
PeerSpot user
Engineer at a tech services company with 51-200 employees
Real User
Good sandbox and forensics capabilities, good visibility
Pros and Cons
  • "The most valuable feature is forensics."
  • "We cannot integrate this product with other solutions, which is something that should be improved."

What is our primary use case?

We primarily use this product for the SandBlast module. It is used for sandboxing, malware detection, antivirus, and forensics blade.

What is most valuable?

The most valuable feature is forensics.

What needs improvement?

We cannot integrate this product with other solutions, which is something that should be improved. I believe that it is in the roadmap.

Other vendors have some non-security-related features in their endpoint protection solutions that should be implemented in this one.

For how long have I used the solution?

I have been using Check Point Endpoint Security for approximately one year.

What do I think about the stability of the solution?

The stability is okay but if you have limited resources then it gets slow.

What do I think about the scalability of the solution?

I have not used this product in a large deployment. Certainly, it scales, but my deployment is for less than 500 endpoints. Our company is really small, with just 25 people. As a partner, we also deploy it for our customers.

How are customer service and technical support?

The people that work for the vendor are sometimes a little hard to get a hold of, but once you do get in contact with them, they get the problem fixed.

How was the initial setup?

It is rather easy to set up. As a cloud solution, you can have it up and running in a day or less. We have defined different policies, which makes it easy to get up and running. After you, you can customize the setup.

What other advice do I have?

My advice to anyone who is considering Check Point Endpoint Security is that it is a great solution that is very easy to deploy, and it really gives you visibility of what's happening on your endpoint. It helps you do deal with security issues pretty fast.

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Check Point Harmony Endpoint
April 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,334 professionals have used our research since 2012.
Owner at Giliam Network & System Solutions
Real User
VPN functionality helps keep our network secure
Pros and Cons
  • "The most valuable feature of this solution is the VPN."
  • "I would like to see support for a policy in the appliance that will refuse to create a connection if it does not detect an active virus scanner."

What is our primary use case?

The primary use case for this solution is security.

What is most valuable?

The most valuable feature of this solution is the VPN.

What needs improvement?

I would like to see support for a policy in the appliance that will refuse to create a connection if it does not detect an active virus scanner.

Two-factor authentication is missing from this solution.

For how long have I used the solution?

I have been using this solution for more than twelve years.

What do I think about the stability of the solution?

The stability is very good.

What do I think about the scalability of the solution?

This is a scalable solution.

What other advice do I have?

I would rate this solution a ten out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Senior Security Consultant - Checkpoint Technologies at a tech services company with 11-50 employees
Consultant
Automatically Deletes Ransomware and Restores the Encrypted Files
Pros and Cons
  • "We had a ransomware attack and the SandBlast agent automatically picked up the ransomware."
  • "One area of this product that has room for improvement is the disc encryption."

What is our primary use case?

We have implemented Check Point for endpoint protection.

How has it helped my organization?

We had a ransomware attack and the SandBlast agent automatically picked up the ransomware. It automatically deleted the ransomware and restored the encrypted files.

What is most valuable?

The most valuable feature of Check Point Endpoint Security is the SandBlast Agent.

What needs improvement?

One area of this product that has room for improvement is the disc encryption.

I'd like to see a patch management solution like Kaspersky has. That's the only feature that's missing.

For how long have I used the solution?

We've been using Check Point Endpoint Security for about a year now.

What do I think about the stability of the solution?

Check Point Endpoint Security is very stable.

What do I think about the scalability of the solution?

Check Point Endpoint Security is very scalable. There are 11 of us. You need a central management station with one person. Everybody here is using it already.

How are customer service and technical support?

The technical support is good. If you log calls, they're very quick to respond.

Which solution did I use previously and why did I switch?

We used Kaspersky. The Check Point Endpoint was new. We wanted to roll it out to our clients. We wanted to first try it in-house.

How was the initial setup?

The initial setup is straightforward. It was very quick. It was probably, in total, about 40 minutes.

What about the implementation team?

We are Check Point partners. We did it ourselves, in-house.

What's my experience with pricing, setup cost, and licensing?

Our license is on a yearly basis. It just includes the licensing fee.

Which other solutions did I evaluate?

We did have a look at some other options like Symantec and McAfee. We found that the anti-ransomware component on the Check Point was better than the competitors.

What other advice do I have?

My advice to others that are looking to implement Check Point Endpoint Security is that it's very secure. The only issue is that the disc encryption is bound to the hardware in the machine that it's in. It takes a bit long to decrypt the hard drive. That's the only issue. 

I'd give Check Point Endpoint Security about a nine out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner.
PeerSpot user
PeerSpot user
Tech Support Staff at a tech company with 51-200 employees
Vendor
I would recommend endpoint security to anyone because it worked for me; no security issues with end devices for more than a year now.

Valuable Features:

Endpoint security protects networks from unauthorized programs, viruses and malware, and allows you to control the network by blocking devices that you do not want to have access to it, for example by file extensions or using the device’s ID.It also controls access and prevents theft of data by controlling access to storage devices that are portable. USB storage devices are also encrypted for security purposes.Centralized monitoring, logging and generation of reports and automatic protection of newly added computers to the network are other functions and capabilities of endpoint security.

Room for Improvement:

It took me time to learn how to configure endpoint security. Getting one for our Unix-based systems was not easy because most programs available in the market are windows-based. Implementing security on the latest endpoint devices was not easy due to compatibility issues.

Other Advice:

Endpoint security is implemented on client-server network model to ensure that end devices in the network are totally secure before having access to the network. Endpoint security can be implemented as a firewall or an anti-virus program that can be configured to include intrusion detection properties. It is also used in cloud computing and can be hosted or used on-site. It is a very flexible and efficient form of desktop security and I have used it for a very long time.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.