Consultant at Cognizant
Real User
Protects against malware, phishing, DDoS and MITM attacks
Pros and Cons
  • "SandBlast Agent is always working in the background collecting sensitive data, forensics, and notifying users whenever there is a chance of a brute-force attack into our systems. Otherwise, it has been protecting our data at various geographies along with the endpoints that we set up on the cloud. They have been able to filter out or thwart any attacks from the very word, "Go," and make our work very safe and smooth."
  • "It needs more documentation and better ease of deployment. For documentation, it needs more information about integrating the endpoints on SandBlast Agent mobile as well as on desktop platforms."

What is our primary use case?

Our use case for SandBlast Agent is that our team is set up in multiple geographies, such as, India, Sri Lanka, UK, North America, and Australia (where we have a bit of business). We have courses for an educational client which need go to market, schools, instructors for hire, and students. Given that there was COVID-19 and a lockdown, there was an increase in the digital demand for learning courses. So, we wanted to secure our courses from cyber attacks. Thus, we wanted an end-to-end security system in place that would prevent/save us from cyber attacks and protect our sensitive data.

Systems can be accessed on multiple devices, whether they be laptops, Macs, Windows, or mobile devices. Those devices could be connected to a home or public network on a platform, like a Chrome browser, Mozilla Firefox, or Safari. We have been able to track this through reports by seeing how vulnerable those agents are to attacks. Then, we determine how they can become more secure, so we can stay on the cloud and mobile devices. These are the areas where we are trying to use their reports and tighten our security, putting more systems in place to prevent attacks.

How has it helped my organization?

Cognizant had a malware attack recently, as the threat of cyber attacks has increased, and a lot of customer data was compromised. However, because this Check Point SandBlast technology was there in place, we were able to thwart the cyber attacks that were attempted. Most of the time, these attacks are college kids trying to do some phishing attacks or look into sensitive data. With SandBlast, it is possible to identify those attacks at the very source, preventing those attacks and keeping us secure.

Going forward, we are planning to extend it to authors and professors who are helping us author our content. For example, if there is an author who will be taking help from various professors in university or instructors in schools, then they will need to get their inputs. What happens is they expose their course to those authors on their networks, devices, laptops, mobiles, or tablets. They access the course through an application. Now, those authors and professors don't have an app login because they might be a third-party vendor. So, we are trying to have the SandBlast Mobile version on this site as well, based on the impressive performance of SandBlast, so our data remains secure and more users are able to utilize our systems and access our data. This will make it more valuable for our end users.

On the coverage part, there are malware, phishing, operating system exploitations, denial-of-service attacks, and man-in-the-middle attacks (MITM), so we have classified the attacks that can happen on a learning, educational system, like ours into five to six categories. With SandBlast Agent deployed in the cloud, we have good coverage to cover these attacks, as it is very extensive. The best part is (through our reports) we were able to identify the type of attacks. So far, our security has been 100 percent. We have not felt that a data breach has happened, so we are pretty happy with SandBlast Agent.

What is most valuable?

SandBlast Agent is always working in the background collecting sensitive data, forensics, and notifying users whenever there is a chance of a brute-force attack into our systems. Otherwise, it has been protecting our data at various geographies along with the endpoints that we set up on the cloud. They have been able to filter out or thwart any attacks from the very word, "Go," and make our work very safe and smooth. 

We set up reports, which were weekly or biweekly. Then, our admins, who are mainly working with SandBlast Agent, were able to look at daily reports or even more granular reports, hourly or daily, based on their customizations.

The automated part keeps it running in the background. It only gives us notifications when there have been major attempts to breach data. We also have reports that show logs for what external, unauthorized systems tried to access the data. Through those reports, which are automated in the background, we are able to do what we want in order to keep our systems secure. We feel the automation part is pretty good with this application.

What needs improvement?

It needs more documentation and better ease of deployment. For documentation, it needs more information about integrating the endpoints on SandBlast Agent mobile as well as on desktop platforms.

Buyer's Guide
Check Point Harmony Endpoint
April 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
767,847 professionals have used our research since 2012.

For how long have I used the solution?

I have been using this solution for six to eight months.

What do I think about the stability of the solution?

The SandBlast Agent is stable. Our users can work on a laptop, remote device, or tablet with this app running in the background. If an attack event is triggered, then the user and administrator both get alerts. The impact of this application running in the background on the battery life or on any other application is negligible; the battery performance is not impacted. It is such a digital world. Users are always now online and on social media, so they need to feel that their personal data is also not compromised. 

Our key 15 users maintain the solution.

What do I think about the scalability of the solution?

We have around 15 key users, but it is being used to monitor over 1,000 users across the globe. We are planning to scale it up to 1,500 users/authors in North America alone for Q4. We have also certain authors who are coming up in Sri Lanka and Australia.

We are looking to scale this up on mobile devices and tablets. We want to see how the performance will be there. With portable devices, people are sitting in a Starbucks, cafeteria, or in a public area, and we want to see how the security is established on a public network. So far, we have seen that it has been quite good during these COVID lockdowns. People who have been working from home have it also installed on shared networks with two neighbors or a group of people, which is prone to attacks. So far, it has been good, but we want to see the performance when we roll out to more users.

Which solution did I use previously and why did I switch?

We had a legacy system in place before using SandBlast Agent. The features, efficiency, and our pre-existing relationship with Check Point drove us to going with SandBlast Agent.

How was the initial setup?

When we were working with their team, it was easy to go ahead with the setup. However, once we started doing it for our users on our own, we found it to be a little complex and needed more help. So, we came back to the SandBlast support team for help.

When we had to do a second deployment, including the next 10 members from the team of 15, we found that the documentation for the initial setup wasn't thorough. Our team had to reach out to the customer support, and they were good. However, from a deployment point of view, a little more documentation would have been helpful.

The deployment took approximately three months.

Our deployment strategy was that we wanted to be digital and do things on the cloud.

What about the implementation team?

We worked with the SandBlast team for deployment and that was completed in under three months. We had our initial trial period for two weeks. We had a team of four to five members who worked with the SandBlast teams from a deployment point of view. Everything went pretty smoothly. 

Our experience with the Check Point support team was pretty good. They were able to help us with the deployment and integration for collaboration apps, like Slack, Microsoft Teams, or Jira. They also were able to help us with internal apps. So, they were able to help us with all those integration points, which was really helpful.

The staff involved was four to five members. However, we felt that if the SandBlast team was onboard, then we didn't need that many people. We could do the deployment with two members from our side and somebody helping from the SandBlast side.

What was our ROI?

If we have to look in terms of qualitative value, there has been good ROI. That is why we are planning to go ahead with the scaling of bringing more users onboard and having our security being taken care by SandBlast.

The solution has reduced the number of security analysts we have needed, enabling them to work on things they didn’t have time for before. From the automated reports point of view, we always used to feel that for whatever legacy system that we had in place we had to do more work to capture the area we wanted in our reports. With SandBlast Agent, we are able to do that through automated reports and its inbuilt functionality for reporting.

Due to a combination of factors, we now have three security analysts instead of six. So, we are almost down to 50 percent of team strength from the point when we started using SandBlast Agent. We have been able to cut down the cost after starting to use this platform.

What's my experience with pricing, setup cost, and licensing?

One of the key factors that made us go with this solution was the pricing. 

On the licensing part, there was an initial complementary set of licenses offered in the initial onboarding package, either 15 or 20. Then, we had some complementary licenses in the initial purchase of the package. That was pretty useful.

Which other solutions did I evaluate?

We did explore one more option, which was an offering from Microsoft. The features, efficiency, price point, and pre-existing relationship that we had with Check Point made us go with SandBlast Agent. 

Some of SandBlast's features include ease of deployment on cloud and mobile device coverage, which is our future coverage area. We found that it gave us good operational efficiency on mobile devices. It runs in the background, providing coverage for various parameters in the logs and triggering alerts to users and administration only when there is an attack. Otherwise, it is able to block the attack, URL, or user in the background before notifying them. These are some of the features that stood out and differentiated it from Microsoft Windows Defender.

What other advice do I have?

In this digital ecosystem, we need to secure our data at every moment and have something in place, like SandBlast, to keep our networks scanned at each moment. You never know where the next attack is coming from: malware, phishing, denial-of-service attacks, man-in-the-middle attacks, etc. Therefore, we need to be on the lookout for these type of attacks and any other unauthorized URLs trying to get into our systems to access data for any purpose. 

Have a system in place to keep your data secure. You should definitely give SandBlast Agent a try. It is worth it. The solution is very secure and has very impressive features.

I would rate this solution as an eight out of 10. We are very impressed and happy with the features, its stability, reports, and the parameters covered in the reports. 

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Amazon Web Services (AWS)
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor. The reviewer's company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
CEO / direktor at S3Next
Reseller
Great sandboxing and phishing protection with the ability to expand
Pros and Cons
  • "The product improved the overall security of our organization with the features like sandboxing and phishing prevention."
  • "We need a higher maximum file size in the sandboxing feature."

What is our primary use case?

We were searching for a next-generation antivirus solution, and this was the best choice on the market.

We have 25 users who work from home and the office.

All computers have Windows Professional version 10 or 11 installed.

We implemented a policy in which every client (either PC or mobile) has to have the Endpoint protection software installed with all the available blades.

Our company's cyber security monitoring process includes centralized product monitoring. 

How has it helped my organization?

The product improved the overall security of our organization with the features like sandboxing and phishing prevention.

We have centralized monitoring of the security of the clients even if they are not connected to our VPN network.

The e-mail and office solution is a great add-on to our existing Office 365 protection on our company's e-mails.

I also have to mention that we did not have our mobile devices protected before the implementation of Harmony mobile. That was really the next step in securing our company's overall IT security.

What is most valuable?

The sandboxing is good. We didn't have any file ransomware attacks since implementation.

The phishing protection works. It prevented a lot of nasty situations with fake websites.

Using this solution in e-mail and Office, we recognized how many man-in-the-middle attacks have been started to get some credential information from our employees.

In mobile, we didn't realize before how much harm can be done from the mobile devices in the network.

It replaced the ESET solutions we used before in our company.

What needs improvement?

We need a higher maximum file size in the sandboxing feature.

Maybe the exceptions could be made much more understandable and easy to use.

There should be an option added to temporarily disable the protection of all or some blades for testing reasons.

The email and Office solution could have some options for exceptions, for example: don't scan e-mails sent to the local PDF scanner e-mail address.

Maybe an option to auto-upgrade the client version to the next stable release of the client software would be nice.

For how long have I used the solution?

We have been using this solution for more then two years.

What do I think about the stability of the solution?

We didn't have any stability issues. We always use the stable releases of the client software.

What do I think about the scalability of the solution?

The solution offers very good scalability.

How are customer service and support?

So far, support is very good. I recommend them.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We used ESET, which was not satisfying.

How was the initial setup?

It was straightforward.

What about the implementation team?

We implemented through a local implementor.

What was our ROI?

The protection it gives to the clients is priceless.

What's my experience with pricing, setup cost, and licensing?

Get in contact with your local Check Point solution provider to give you an offer regarding the implementation.

Which other solutions did I evaluate?

We evalute the Fortinet solution.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Check Point Harmony Endpoint
April 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
767,847 professionals have used our research since 2012.
Christal Tan - PeerSpot reviewer
Network and Cybersecurity Engineer at Respiro
Reseller
A tool that offers great functionalities in areas like web protection and threat prevention
Pros and Cons
  • "The most valuable features of the solution are web protection and threat prevention."
  • "A little change in the product's user interface is required since it is one of the areas where the product has certain shortcomings."

What is our primary use case?

When it comes to Check Point Harmony Endpoint, I have not dealt with any of our company's clients yet since I am still in the discovery phase.

What is most valuable?

The most valuable features of the solution are web protection and threat prevention.

What needs improvement?

A little change in the product's user interface is required since it is one of the areas where the product has certain shortcomings. Sometimes the product's page doesn't load at all, and sometimes it does. The position of the tabs and the other stuff on the product page needs to change a little bit.

I think the product's deployment process is much quicker in Mac devices, and it takes a bit more steps for Windows and the area, which needs a bit of improvement so that some balance is created when it comes to the steps in the deployment phase.

Considering last year, the pace at which the technical support team is progressing is a bit slow, making it an area where improvements are required.

For how long have I used the solution?

I have been using Check Point Harmony Endpoint for a year. My company has a partnership with Check Point Harmony Endpoint.

What do I think about the stability of the solution?

Stability-wise, I rate the solution a ten out of ten.

What do I think about the scalability of the solution?

Scalability-wise, I rate the solution a nine out of ten.

My company mostly caters to the needs of small companies where the solution is used.

How are customer service and support?

I rate the technical support an eight out of ten.

How would you rate customer service and support?

Positive

How was the initial setup?

I rate the product's initial setup phase a ten on a scale of one to ten, where one is a difficult setup phase, and ten is an easy setup process.

The solution is deployed on the cloud.

The solution can be deployed in around ten minutes.

What's my experience with pricing, setup cost, and licensing?

I recently started to look for the prices of other products in the market and found out that Check Point Harmony Endpoint is cheaper than most of the other available solutions in my country. Price-wise, the product is affordable. There are no additional costs apart from the licensing charges that are attached to the product.

What other advice do I have?

Check Point Harmony Endpoint is a really good endpoint security solution because it comes as a full package. With the solution, there are not many additional costs for add-on features, especially when compared to the costs of the add-ons offered by other solutions in the market.

I rate the solution a ten out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer:
Flag as inappropriate
PeerSpot user
Sales Manager, Checkpoint at South Asian Technologies
Reseller
Top 5
A solution with a number of valuable blades that make it competitive
Pros and Cons
  • "With the prevention blade, Harmony scales higher than many other solutions."
  • "I have a few issues when attempting to install Harmony on some of the machines."

What is our primary use case?

I handle Check Point SMB along with Check Point Harmony Endpoint, and I have recently provided around 400 endpoints to a construction company in Sri Lanka.

What is most valuable?

The Rollback feature is valuable because ransomware attacks are very familiar nowadays, and anti-phishing and anti-ransomware blades are required by many of our customers. Other features, like prevention blades, are also okay, where you get threat extraction and evaluation. Likewise, the forensic report is also very important.

With the prevention blade, Harmony scales higher than many other solutions. Even CrowdStrike has technical problems when you're offline. But Harmony is not like that. Even if I don't have Internet connectivity, I have seen how remediation and rollback happen. All the encrypted files come to a state where it works with micro-backups.

Customers would like to have a very advanced endpoint to protect themselves from anti-phishing, especially ransomware.

What needs improvement?

I have clients who use very old Windows versions, so I have a few issues when attempting to install Harmony on some of the machines. At times, even with the latest Windows versions, the machines' performance gets slower. We still don't have a clear idea of what has been happening. If you take 100 PCs, two, three, or four are still troublesome when you attempt to install Harmony.

Also, the price could come down slightly, and I am not saying by a huge gap, but slightly. Even Sri Lanka's smaller customers have to buy a minimum quantity, and with Harmony Connect, they have to buy 50 licenses at once. If they could come down to 20, 30, or something like that, I should be able to sell much more. Some customers would like to have Harmony, but they have to buy a minimum quantity of 50. That's a bit troublesome for me as a salesperson.

For how long have I used the solution?

I have worked with Checkpoint Harmony Endpoint for almost one year now.

What do I think about the stability of the solution?

I rate the solution's stability a nine out of ten.

What do I think about the scalability of the solution?

I highly rate the solution's scalability.

How are customer service and support?

We have a set of engineers who specialize in Harmony Endpoint and Harmony Connect.

How would you rate customer service and support?

Positive

How was the initial setup?

The deployment takes one or two weeks. The deployer always creates a tenant, through which they install the solution. They also trained customers and end users to install Harmony, and they managed to install the entire license.

What's my experience with pricing, setup cost, and licensing?

I rate Check Point Harmony Endpoint's pricing a seven out of ten because it is a little high.

What other advice do I have?

Features like factory remediation, basically callback, are getting familiarized by Sri Lankan customers. Many have bought Harmony endpoints, so many customers have been considering Harmony Connect. This will lead to it having a good future.

When speaking to customers, I first communicate what ThreatCloud is all about. ThreatCloud is shared by other solutions like CloudGuard, Quantum, and Quantum Spark. It's very common to them. This means you will get the prevention blade, not the detection blade. Whenever you have phishing attacks, malware attacks, DDoS attacks, and even zero-day attacks, they are all always prevented by Check Point Harmony and Check Point products.

I always advise people to go for an advanced endpoint because IT managers have less of a hassle when using products like Check Point.

I have been facing lots of competition with CrowdStrike and Kaspersky. I don't think other products should compete with Check Point Harmony Endpoint because it is a different level endpoint altogether. I want to give them competition with the pricing.

I rate Check Point a nine out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
Amber Mishra - PeerSpot reviewer
Pre-Sales Manager at DCIPHERS IT SOLUTIONS
Reseller
Top 10
A consolidated security solution that is easy to implement and has a user-friendly dashboard
Pros and Cons
  • "Check Point Harmony Endpoint has one of the most user-friendly dashboards I've seen."
  • "Check Point Harmony Endpoint's agent is a bit heavy."

What is most valuable?

Check Point Harmony Endpoint has one of the most user-friendly dashboards I've seen.

What needs improvement?

Check Point Harmony Endpoint's agent is a bit heavy.

Check Point Harmony Endpoint should probably support more in Linux as well.

For how long have I used the solution?

I have been working with Check Point Harmony Endpoint for one and a half years.

What do I think about the scalability of the solution?

Check Point Harmony Endpoint is a scalable solution.

What's my experience with pricing, setup cost, and licensing?

Check Point Harmony Endpoint's pricing is more competitive than any other vendor. Since it is growing, the solution gives better prices than any other in the market.

What other advice do I have?

It is easy to integrate Check Point Harmony Endpoint with other vendors.

Check Point Harmony Endpoint is easy to implement. I recommend Check Point Harmony Endpoint to other users.

Check Point Harmony Endpoint is a good product. Check Point Harmony Endpoint and SentinelOne are the only two products that can compete in the endpoint space.

Majorly, we push Check Point Harmony Endpoint to our customers. Other than Check Point, if something comes up, we go with SentinelOne. We only sell CrowdStrike when the customer asks for it. We position Check Point Harmony Endpoint and SentinelOne depending on the customer's requirement.

Sentinel One has a bit better breach prevention rate. If a customer needs a consolidated security solution and anti-ransomware protection with ransomware 2.0, then Check Point Harmony Endpoint is the best solution over SentinelOne.

Overall, I rate Check Point Harmony Endpoint ten out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Ryan Evans - PeerSpot reviewer
Technical Support Engineer at Hildes Technologies
Real User
Top 10
Offers a single agent, handles heavy performance well and integrates with third-party servers
Pros and Cons
  • "Its stability during any heavy performance activity is excellent."
  • "The solution can be made lightweight in order to keep the systems more effective during the background operations of the scanning and security checks."

What is our primary use case?

There are many factors that make Check Point Harmony Endpoint as the main solution for our end-to-end system and data security of the organization. 

The primary use case of Check Point Harmony Endpoint, in our case, is to monitor every node against viruses and digital vulnerabilities, which keeps a 24/7 check over the happenings and keep us alerted against any unforeseen. 

The most important benefit of this solution has a single agent for security purposes and offers great stability during any heavy performance activity.

How has it helped my organization?

It has improved the overall security of our organizational digital well-being and made things and monitoring processes a lot easier and more straightforward. 

Integration with third-party servers and data endpoints and 24/7 background security checks are very useful for us and has been very instrumental phenomena in keeping things simple and secure for us. 

It has the ability to configure with any type of system and operating environment, which is great and makes it a more useful product for multiple business entities. 

What is most valuable?

The most important benefit of this solution is having a single agent for security purposes. 

Its stability during any heavy performance activity is excellent. 

It has improved the overall security of our organizational digital well-being and made things and monitoring processes a lot easier and more straightforward.

Integration with third-party servers and data endpoints and 24/7 background security checks are very useful for us and has been very instrumental phenomena in keeping things simple and secure for us. 

It has the ability to configure with any type of system and operating environment, which is great and makes it a more useful product for multiple purposes.

What needs improvement?

Overall, my experience with the product is great, and it's a perfect endpoint solution for multiple purposes. 

The solution can be made lightweight in order to keep the systems more effective during the background operations of the scanning and security checks. 

The user interface of reporting dashboard needs to improve for a better understanding of the end users and the administrators. 

The pricing of Check Point Harmony Endpoint can also be reduced. They are quite expensive at the moment. 

For how long have I used the solution?

I've used the solution for two years.

What do I think about the stability of the solution?

We found it to be 99% stable and smoothly runs in the background.

What do I think about the scalability of the solution?

It is a scalable solution and everything can be easily monitored, and data can be maintained.

How are customer service and support?

Customer service is great and always helping us with quick solutions.

How would you rate customer service and support?

Positive

How was the initial setup?

It was straightforward to set up and deployed over the cloud.

What about the implementation team?

We implemented the solution via in-house teams.

What was our ROI?

We've witnessed a positive ROI.

What's my experience with pricing, setup cost, and licensing?

It is a great cost with high-end Check Point features within reasonable cost brackets. You must try it.

What other advice do I have?

Overall this is a great solution with a lot of benefits and ease of use. 

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Afeez Adeyemo - PeerSpot reviewer
Technical Sales / Presales at Routelink Integrated Systems
Reseller
Top 5Leaderboard
A stable tool to secure endpoint devices and manage all devices from a centralized portal
Pros and Cons
  • "It is a stable solution. My company has not received any complaints regarding the product's stability from our customers who use the solution."
  • "Check Point needs to work in areas like branding and other value propositions to make products stand out in the market despite the solutions being more affordable than the ones offered by competitors."

What is our primary use case?

I use Check Point Harmony Endpoint in my company to secure the endpoint devices, including computers, servers, and every single endpoint in the environment.

How has it helped my organization?

Check Point Harmony Endpoint offers customers enterprise-level security for all their devices, including servers, laptops, and desktops. The IT personnel can ensure that with the product, all of the devices in an environment are protected with Check Point's enterprise-based solution. The customers who buy the product need not worry about their devices being exposed to threats. In fact, if you check the reports for Check Point in Gartner Magic Quadrant, you will see that the reports are all related to Check Point's endpoint security solutions. Customers try to get information on the value they can derive, along with the other potential prospects in the market, before trying to get or onboard Check Point Harmony Endpoint in their environment.

For IT personnel, Check Point Harmony Endpoint is easy to manage since they don't need to have any expert in order to deploy or monitor devices with the help of the product, and it also allows you to try out different actions on different devices. Whenever there is an attack on any device, Check Point Harmony Endpoint has the capability to isolate the affected device from the environment. Suppose there is an attack on one computer. In that case, the security of the other computers operating in the same environment is compromised, so Check Point Harmony Endpoint isolated the affected computer and notified the required department in the company to look into it while allowing for the other computers to work properly. The product offers good value to the companies that deploy it in their environment.

What is most valuable?

I would have to describe what I feel is valuable in Check Point as a whole. Check Point provides users with a central point from where they can manage all the devices across a workplace. Whether users use Check Point Harmony, Check Point Quantum, or Check Point CloudGuard, they don't have to log into different portals or solutions since they can manage everything from one central point. I like the fact that products from Check Point are very easy to deploy. Even if a user has 1,000 endpoints in an environment, Check Point can take care of the deployment in minutes. Check Point Harmony Endpoint is a very easy solution to deploy and requires very little maintenance or technical expertise.

What needs improvement?

I would like to see improvements in Check Point Harmony Endpoint in general because some people use it since it is available at a competitive price. Due to the competitive pricing strategy of Check Point Harmony Endpoint, it is not considered to be a good product, like Fortinet, Palo Alto, or F5. Check Point Harmony Endpoint needs to consider that people should feel that Check Point doesn't compromise on quality even though the price at which Harmony Endpoint is offered is good. People who claim that Check Point Harmony Endpoint is a cheap product don't necessarily mean that it is not a good solution. Fortinet is a very expensive product that offers good value to its customers. If Check Point can work on the value proposition it offers to customers and make them understand that even though the solution is affordable, it is not a bad solution compared to its competitors, then it would be fantastic. The potential customers can opt for Check Point products, considering that they are offered good products at the cheapest price in its categories. It is important for Check Point to ensure that people don't have a wrong perception about the products it has launched in the market.

I don't think there are any features I would like to include, and the tool offers updates when compared with the products from competitors, which I think is a good way to do it. The only challenge is that for many organizations where there is an MDM solution in the environment and an endpoint security tool, my company needs to educate such organizations to convey the message that endpoint and MDM solutions are different products for different purposes, so they are not the same. If Check Point Harmony Endpoint can incorporate MDM into the solution, it can be a fantastic enhancement. Customers need not buy endpoint and MDM solutions if both are made available together in Check Point Harmony Endpoint. My company will have to put extra effort into educating the customers and making them understand the two different solutions. MDM is used to manage your mobile devices, and Check Point Harmony Endpoint is the security for your endpoints.

For how long have I used the solution?

I have been using Check Point Harmony Endpoint for over three years.

What do I think about the stability of the solution?

It is a stable solution. My company has not received any complaints regarding the product's stability from our customers who use the solution.

What do I think about the scalability of the solution?

It is a very scalable solution.

How are customer service and support?

My company had to contact Check Point's technical team for the installations that my company carried out when we had to deal with around 40 devices that had firewalls from Check Point, which had reached the end of life. For Check Point Harmony Endpoint, my company never had any reason to contact Check Point's technical team.

Which solution did I use previously and why did I switch?

Starting with the pros, I would say that Check Point Harmony Endpoint provides value for money. After purchasing Check Point Harmony Endpoint, you need to consider the fact that the cost you pay for the solution and the value you derive from the product is very proportional. When it comes to Check Point Harmony Endpoint, I can say that a user does not pay high prices for a poor solution. A user pays a decent fee for a very good product. I think the first pro is that the value you get from the solution is made available at a very competitive price. The product is seamless and easy to use. With the centralized portal, a user can manage all Check Point products, including Check Point Harmony, Check Point Quantum, or Check Point CloudGuard, from a single point, which is also a fantastic pro for Check Point. Regarding the cons of the solution, I would say that it stems from people's perception of the solution since they feel that an affordable product may not be good enough. There is a need to work around people's wrong perception of Check Point products. Still, I don't know if such a negative perception is something that is widespread across the globe or whether it is exclusive to Nigeria or the markets in Africa. Check Point needs to work in areas like branding and other value propositions to make products stand out in the market despite the solutions being more affordable than the ones offered by competitors.

How was the initial setup?

The product's initial setup phase was straightforward. The product's deployment was done in minutes, so it didn't take long, as there was no need to do any special configurations. There was no need for the people involved in the deployment to have any special skills. The deployment process was seamless and straightforward. The product's deployment was never an issue. The IT department need not worry too much about whether they need to learn new skills to manage the product as it is easy to use and deploy and a product that can be used seamlessly. The product's deployment takes around 30 to 40 minutes.

I work with the solution's SaaS version.

What other advice do I have?

I don't think Check Point Harmony Endpoint is difficult to maintain. I think there is a possibility of scheduling your updates in Check Point Harmony Endpoint, even if you want it to happen outside your working hours, like somewhere between eight o'clock in the evening and midnight. I don't think maintenance is stressful because it can be scheduled outside of working hours.

I would recommend others to use the product since the deployment process is seamless, so you don't need any specialized skills to use the portal provided by Check Point to monitor your devices. There are no specialized skills required to support or maintain the solution. It is also very easy to implement the product. You can keep a tab using the centralized portal offered by the product. In general, the product makes the life of the IT department easier since you need not worry about a lot of the technical stuff related to the solution.

From my point of view, I need to put in extra effort to convince my company's customers to use the solution. In terms of the features and the product's ability to deliver the promised value to its customers, especially when compared to other solutions in the market, I rate the overall product an eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
Flag as inappropriate
PeerSpot user
Head of Infrastructure and Networks at a insurance company with 51-200 employees
User
Top 20
Excellent vulnerability scanning, rating, and remediation
Pros and Cons
  • "Resource overheads have been reduced and we are overall more secure as a business."
  • "There are a number of features behind paywalls which can be frustrating when you are already paying a premium."

What is our primary use case?

Check Point Harmony Endpoint Detection and Response is a very useful tool in combating vulnerabilities and threat actors. We have rolled it out across the business to all systems in our estate. 

It is very easy to perform vulnerability scans, view present vulnerabilities, and understand the ratings applied by the software. This allows us to focus on which areas are most at risk across the company. 

It was easy to install the agents to our physical and cloud devices and enabled targeted response to zero days.

How has it helped my organization?

As an IT infrastructure and security team we are now able to prioritize and target specific, higher-risk vulnerabilities, making our environment more secure. 

The ratings allow us to get a feel for the urgency of a vulnerability and apply it to our use case. We are also able to mitigate lower-priority vulnerabilities with suggested fixes and can add exemptions for false positives or acceptable risks. 

We are able to report current cyber security posture to the board and we are able to assign remediation tasks to team members. 

Resource overheads have been reduced and we are overall more secure as a business.  

What is most valuable?

We have found the combination of vulnerability scanning, rating, and remediation most valuable in the platform and the feature is vital to our everyday security hardening. 

We can effectively target vulnerabilities with suggested fixes and automate patches where relevant. 

There is a constant flow of newly added features and improved functionality is regularly made available by the Check Point team. 

Customer communication around zero days and other emerging threats is a great addition to the service.  

What needs improvement?

There are a number of features behind paywalls which can be frustrating when you are already paying a premium. 

The support is limited at times and can be quite slow, you are often directed to articles in the support center to read solutions for yourself. As a result, a lot of time has been spent reading Check Point articles on the online platform to increase knowledge around the product and further cyber security awareness in the team. It would be good to have a more direct route to remote support and demonstration.  

For how long have I used the solution?

We have been using Check Point Harmony Endpoint for around one year within our company. 

What do I think about the stability of the solution?

We have had very few, if any, stability issues with the solution.

Which solution did I use previously and why did I switch?

We previously used Rapid7. It was costly and had limited agent scanning timescales.

How was the initial setup?

The setup is nice and straightforward with a lot of hand-holding from the team.

What's my experience with pricing, setup cost, and licensing?


What other advice do I have?

We would try to add exceptions for false positives or mitigate threats earlier to clean up the experience.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.