Technical Support at Hitachi Systems, Ltd.
Real User
Top 5
Affordable, secure, and enables easy resetting of passwords with remote support
Pros and Cons
  • "The remote support is good."
  • "The heartbeat interval must be improved."

What is our primary use case?

The solution is used for port protection and media encryption.

What is most valuable?

Our customers are satisfied with the Harmony environment. The remote support is good. If the users forget their passwords, the remote support helps them reset the password. It is a good feature. We only need an internet connection for it.

What needs improvement?

The heartbeat interval must be improved. Sometimes, when we change the policy in the console, it does not reflect in the endpoint. Sometimes, we find it difficult to change the policy. The tool lags sometimes.

When we change the user password in the Infinity Portal, the password does not sync on time. There is a one-minute heartbeat interval from the server to the console. We have a graphical UI in threat hunting in which we can see the attacks. If audit logs have a similar graphical UI, it will be easier to analyze the logs.

For how long have I used the solution?

I have been using the solution for seven months.

Buyer's Guide
Check Point Harmony Endpoint
April 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,334 professionals have used our research since 2012.

What do I think about the stability of the solution?

I rate the tool’s stability an eight out of ten.

What do I think about the scalability of the solution?

The scalability and integrity are above average. I rate the scalability an eight or nine out of ten. We have deployed the product for 500 endpoints. We have deployed it on 300 to 400 endpoint machines in other places.

How are customer service and support?

Initially, we had some issues installing the agent on the endpoint machines. We didn't know the prerequisites of the endpoint machines. We had blue screen and red screen issues. It was new for us, and we were stuck. The support was very helpful. The team identified the issue and asked us to update Windows. We had to have the recommended version of Windows for deploying the agent. Now, we do not face any issues. If we face any problems, we easily recognize the issue. We are a bit autonomous.

How would you rate customer service and support?

Neutral

How was the initial setup?

The initial deployment was very challenging because I was new to the product. Later on, I got used to it. It was very easy. I ensured everything was according to the customers’ requirements. It took hardly two weeks to deploy.

What's my experience with pricing, setup cost, and licensing?

The pricing is reasonable. It is very good for security. We are focused on security. If the security is strong, we do not mind the price. The customers blindly trust the product.

Which other solutions did I evaluate?

Our customers were using Trend Micro.

What other advice do I have?

We haven’t deployed the antivirus yet. We’re trying to implement AV on Windows. Currently, AV is deployed on a Linux machine. When I implemented it, I didn't have any idea about the product. I just went through some documents. People who want to use the solution must go through the documents and understand the concepts. Overall, I rate the product a nine out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Director at esupport Solutions Pvt ltd
Real User
The sandboxing feature is really good
Pros and Cons
  • "Harmony's endpoint sandboxing is really good."
  • "Check Point Harmony is definitely pricier compared to other endpoints."

What is our primary use case?

Kaspersky is suitable for small and medium-sized businesses (SMB), while Harmony is for enterprise segments. There are different requirements for enterprises versus SMBs. At an SMB, one administrator handles the firewall, network, and endpoints. You have more specialization in an enterprise. So at a larger scale, where you have a 5,000 or 10,000 users use case, Harmony helps pinpoint where security is lacking on a particular machine. 

What is most valuable?

Harmony's endpoint sandboxing is really good.

What do I think about the scalability of the solution?

I haven't had any difficulty deploying Harmony for up to 5,000 users.

How are customer service and support?

Check Point support is really good.

How was the initial setup?

Harmony is very easy to deploy.

What's my experience with pricing, setup cost, and licensing?

Check Point Harmony is definitely pricier compared to other endpoints.

What other advice do I have?

I rate Check Point Harmony 10 out of 10. It's a unique product. It's the best in this class. I feel that Harmony is better than Crowd Strike or any other similar solution in that class. However, I would like to see more competitive pricing and better training for partners. 

Disclosure: My company has a business relationship with this vendor other than being a customer: partner
PeerSpot user
Buyer's Guide
Check Point Harmony Endpoint
April 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,334 professionals have used our research since 2012.
Novell, Microsoft, and UNIX Network Administration at GDDC
Real User
Cost-effective protection that helped prevent an attack on our environment
Pros and Cons
  • "We were under an attack in our environment, and the Check Point response was good because we didn't lose anything."
  • "We would like to have the ability to stop and restart the service remotely, which is something that we can do easily with Symantec but have a hard time with when using Check Point."

What is our primary use case?

We use this solution for endpoint protection in our office.

How has it helped my organization?

In the tests that we have done, this solution is working okay. We were under an attack in our environment, and the Check Point response was good because we didn't lose anything.

What needs improvement?

The antivirus is not as friendly as other solutions and can be improved. 

We would like to have the ability to stop and restart the service remotely, which is something that we can do easily with Symantec but have a hard time with when using Check Point.

For how long have I used the solution?

We have been using Check Point Endpoint Security for one and a half to two years.

What do I think about the stability of the solution?

We haven't had any issues with stability. It's okay.

What do I think about the scalability of the solution?

I think that scalability is okay.

We have about 300 users.

How are customer service and technical support?

I have spoken with Check Point technical support here in Portugal a couple of times. These were cases where I had a problem that the integrator could not quickly answer. They usually try to resolve things quickly.

Which solution did I use previously and why did I switch?

In the past, I worked with Symantec for five or six years. I have also worked with a solution by McAfee. I found that the interface for Check Point is not as user-friendly as these solutions. The initial setup is also not as easy as Symantec.

We switched because of the pricing. Our cost was about $20 USD for each end-user, whereas with Check Point it is $3 USD or $4 USD per end-user.

How was the initial setup?

The initial setup is a little complected in the beginning. I would say that it is of medium difficulty, and not as easy as Symantec.

Our deployment took between seven and ten days because we were transitioning from Symantec to Check Point. We did it slowly, starting in groups of about twenty people at a time. Once we saw that things were working okay, we did the full deployment.

What about the implementation team?

In the beginning, we had help from an integrator. It was partly because our in-house team had some trouble understanding how Check Point works, so they had some problems.

What's my experience with pricing, setup cost, and licensing?

The licensing cost for Check Point is $3 USD or $4 USD per end-user.

What other advice do I have?

My advice to anybody who is researching this type of solution is to consider their budget. This does not seem to be Check Point's area, although they are getting better.

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
CISO at a financial services firm with 51-200 employees
Real User
Top 20
Well priced, simple to set up and easy to layer in with other products
Pros and Cons
  • "It's a scalable product as it is a cloud offering."
  • "Specifically, there are gaps when it comes to security."

What is our primary use case?

The solution is primarily used to protect us. It's a tool that we have installed on all the users from sales.

What is most valuable?

Overall, it's a good tool. It's doing a good job for what it is designed for.

It is easy to set up.

The solution is stable.

It's a scalable product as it is a cloud offering.

You can layer in this solution with others. I like layering myself with various technologies, depending on the environment we're working in.

The product offers good pricing.

What needs improvement?

Everything can always be improved. Specifically, there are gaps when it comes to security.

For how long have I used the solution?

I've been using the solution for a couple of years now.

What do I think about the stability of the solution?

If you go by the recommended version, yes, it's stable.

What do I think about the scalability of the solution?

The cloud offering is scalable. 

We have about two hundred or more users on the solution. 

Which solution did I use previously and why did I switch?

We're also using Sophos.

How was the initial setup?

The solution is very straightforward to set up. It's not overly complex or difficult. 

To set it up from the server-side, the deployment takes a couple of hours. To set it up from the user side, it's a couple of minutes.

What's my experience with pricing, setup cost, and licensing?

The product is reasonably priced. It's not overly expensive. 

Which other solutions did I evaluate?

Currently, we're looking at CrowdStrike. We have not yet bought it. We're currently talking about options. I'm already set with a good partner on it and just discussing right now, discussing what is best suited as a product, rather than pricing.

What other advice do I have?

I am a customer and an end-user.

I'm not sure which version we are using currently, however, it is visible in the portal. The solution is a software as a service. 

I'd rate the solution nine out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senior Security Specialist at Tech Mahindra Limited
Vendor
Top 10
Good ransomware protection and URL filtering but support needs to be more knowledgable
Pros and Cons
  • "It prevents the most imminent threats to the endpoint such as ransomware, phishing or drive-by malware, while quickly minimizing breach impact with autonomous detection and response."
  • "The solution has limitations if it's hosted on-prem or as a SaaS."

What is our primary use case?

The solution is primarily used for protecting endpoints.

Harmony Endpoint is a complete endpoint security solution built to protect the remote workforce from today’s complex threat landscape. 

It prevents the most imminent threats to the endpoint such as ransomware, phishing or drive-by malware, while quickly minimizing breach impact with autonomous detection and response. This way, your organization gets all the endpoint protection it needs, at the quality it deserves, in a single, efficient, and cost-effective solution and able to detect/block/monitor and response to any malicious activity happening on the endpoint. With the single agent deployed on the endpoint, it's able to provide complete EDPR functionality with help of multiple security features/modules.

How has it helped my organization?

Harmony Endpoint provides complete EDPR functionality using multiple modules/features which are available with the solution such as Compliance, Anti-Malware, Media Encryption and Port Protection, Firewall and Application Control, Full Disk Encryption, Remote access VPN, Capsule DOC, URL Filtering. Anti-Bot, Anti-Ransomware, Behaviour Guard, Forensic, Threat Emulation, and Anit-Exploit.

We are able to protect endpoints from any next generation of attack and modules can be enabled/disabled based on organization requirements. Harmony Endpoint is able to detect/block/monitor and mitigate attacks at an endpoint using logs which is been captured by an agent installed on the endpoint. 

Agents send telemetry/metadata to a centralized console for forensic purposes. Policies for the endpoints can be created based on the user name or endpoint. 

Integration with a threat intel platform for blocking any attack at an early stage is great. The complete solution can be hosted on-prem or via SaaS - a cloud remote access VPN is provided as default in base licence. 

Different policy servers can be configured and hosted at each location so the agent does not have to reach a central location to take policy updates. Policy servers are created using OVF file which can be installed on any virtual platform such as VMware. This offers a more secure way of communication between the policy server and the management console (using certificate/SIC communication). 

Agent footprints are low on endpoints and integration with other security solutions is great for sharing threat intel within an organizational network or over the cloud. Anti-ransomware modules are very strong and are able to detect any ransomware attacks at a very early stage. 

The host-based firewall policy configuration is simple. 

What is most valuable?

    The solution allows us to reduce the attack surface via:

    • Host Firewall
    • Application Control
    • Compliance
    • NGAV: Prevent Attacks Before They Run
      • Anti-Malware
      • ML based NGAV
        GAV: Runtime Detection and Protection
        • Anti-Ransomware
        • Behavioral Guard
        • Anti-Bot
        • Anti-Exploit
          Web Protection
          • Zero-day Phishing site protection
          • Corporate Password Reuse Protection
          • URL Filtering
          • Malicious site protection
            Attack Investigation and Response
            • Forensics collection and detection
            • Forensics report – incident visibility, MITRE mapping
            • Automated attack chain full sterilization
            • Ransomware encrypted files restoration
            • Threat Hunting
              Data Protection
              • Host Encryption
              • Media encryption and port protection
                Mobile Protection
                • iOS Protection
                • Android Protection
                  Centralized Management

What needs improvement?

The solution has limitations if it's hosted on-premise or as a SaaS. You need to plan accordingly on the model that suits the organization. On-Premise, for example, does not support threat hunting. Hosting on the cloud will have an impact on the user who is connecting to a central location for internet access as it will add infra cost. 

We also need to look over the expertise of the support executives who require more training and focus as well in this service area and if we can think over the cost of the product.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Supervisor Tecnico at Grupo MCoutinho
User
Top 20
Great URL filtering and management with very good licensing tiers
Pros and Cons
  • "We're able to secure all endpoints and manage them from a single console."
  • "Sometimes, with a lot of clients (1,000) the UI is a bit sluggish."

What is our primary use case?

We're using the product to secure our endpoint users internally and for a hybrid workplace setting. 

We wanted to replace Windows Defender with a more professional solution and, after checking some vendors, we opted for Check Point since we've been using their firewall product for quite some time.

The license tier is also nice as we can buy licenses to specific cases and save some money on that end. 

The inclusion of URL filtering was a plus since we replaced another product we used in the company.

How has it helped my organization?

We're able to secure all endpoints and manage them from a single console. 

Being able to set policies linked to Active Directory objects made the administration of the platform much simpler and the documentation of those policies very easy. We can just change a setting on Active Directory and the computer gets a totally different policy in a matter of minutes. Of course, this syncronization time must be set up in advance on an agent machine. However, it is a very easy task to do.

The drive encryption was another feature we implemented with the product.

What is most valuable?

The management of all endpoint settings from a single portal does not need to use more than this one to set all the policies. We used the deployment of this product to push drive encryption to some of the more sensitive users of the company since we haven't had any solution to this problem.

We're also using application control to block some unwanted apps from being executed on clients, however, sometimes the management of those apps can be a little time-consuming due to newer versions being released often.

What needs improvement?

The lack of time setting for policy application, for example, from 8 am to 9 am, to have a policy applied and then from 9 am to 10 am for another one.

A more responsive UI would be nice. Sometimes, with a lot of clients (1,000) the UI is a bit sluggish.

The operation of reinstalling a machine also requires a bit of work since we have to delete the object before installing the app on a formatted operating system. It should be able to lock settings and licenses to the machine ID that never changes with an OS installation.

For how long have I used the solution?

I've used the solution for one year.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Security Manager at a manufacturing company with 1,001-5,000 employees
User
Great threat emulation and threat extraction features with helpful forensics
Pros and Cons
  • "The forensics allows us to search retrospectively for an URL or file opened by users, for example, when you need to quickly check who else has clicked on a phishing link."
  • "Unfortunately, the web (cloud) management system and log search performance are quite bad."

What is our primary use case?

We use Harmony on every PC to add additional protection primarily to file downloads. We use it alongside our classic AV solution (non-Check Point). Every file is scanned via Threat Emulation (virtual sandboxing) and Threat Extraction (sanitizing files by removal of active content).

The anti-phishing module scans every new web form, that the user is trying to enter data in. Based on visual similarities to known sign-in websites (like Microsoft Azure's) it blocks the phishing ones that are similar.

The forensics module allows us to retrospectively search for a wide number of events on all PCs (for example for now-known malicious URLs or files)

How has it helped my organization?

Harmony mainly filled the gap in e-mail security, allowing us to check what the user has clicked (and blocks it when needed).

It also has a nice phishing form detection blocking users from entering their credentials on many real-life phishing websites.

The forensic log search (as described above) allows us to quickly do a retrospective search for a file or URL that we found malicious.

The features come in handy during Covid-related extended remote work times, when we were able to provide better security to our employees working off-premises.

What is most valuable?

The most valuable features are threat emulation and threat extraction. Despite some false positives, it gives quite good security for file downloading.

Phishing form detection based on on-site similarity (not only on URL) has at least 50% efficiency in real-life examples that passed our antispam systems (and most of the false negatives are pretty general forms, which are not so convincing to the user).

The forensics allows us to search retrospectively for an URL or file opened by users, for example, when you need to quickly check who else has clicked on a phishing link.

What needs improvement?

Unfortunately, the web (cloud) management system and log search performance are quite bad. Sometimes it takes longer to perform simple tasks and scrolling the results of the log is annoying due to frequent refreshes.

The exception management was always the Achilles' heel of Check Point products. It was a bit improved in Harmony, still, you can't for example exclude a site from anti-phishing form checks (which could take a few secs) while not excluding it from attachment scanning.

The forensics module still doesn't allow for HTTPS URLs entered by users. You are limited to DNS search or IP lookup. This doesn't make sense from a technical standpoint as the URLs are passing Harmony checks so they are known to the solution.

Anti-phishing cannot scan a form located inside an HTML e-mail attachment (which is a common practice in real-life attacks).

For how long have I used the solution?

I've used the solution for one year.

What do I think about the scalability of the solution?

Cloud management performance is sometimes quite bad for day-to-day tasks, although it is not related to the number of endpoints.

How was the initial setup?

If you limit browser extension via GPO, there might be conflicts with Harmony's that generally overwrites your config in some modes (per user vs per device enforcement).

What's my experience with pricing, setup cost, and licensing?

Pricing isn't cheap, especially if you want to extend forensic log retention period from default one week.

What other advice do I have?

It's still being actively developed and still needs some improvement.

In general, it's quite good now regarding security and might get even better.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Network Security Engineer at a financial services firm with 51-200 employees
Real User
Resilient by design, provides redundancy, and offers ongoing constant improvements
Pros and Cons
  • "We love that we don't have to upgrade it anymore. They take care of that."
  • "It would be ideal if they had a migration tool of some sort."

What is our primary use case?

There have been improvements in the way our organization functions, as, from an administrative perspective, and being available and taking upgrades out of our court if our users need it, it's going to be out there hanging off of AWS's internet or environment. There is no downtime.  

Theirs (AWS) is probably more highly available than ours. Other than that, it's supposed to be the same product that we were using. It's a Check Point Management Station to a Check Point Management Station in the cloud. Basically, it's not that much of a difference. We have upgraded all the clients since, and we're on one of the later versions of the VPN clients that are supported by the new Management Station. The old Management Station wasn't supporting the newer clients anymore.

The new clients seem to be faster and more stable. Those are improvements that everyone in the company can appreciate. They can VPN and connect faster. They're more resilient. I've noticed that they try to reconnect. If our internet goes out for 20 minutes and you VPN'd in, it will actually reconnect on its own at the same token, which is amazing. Before, if only the slightest instability of the internet connection disconnected you from VPN, you were then required to put in your RSA token and password, and username. That is annoying for people as a lot of people's WiFi's aren't that great and/or they're in some airport or something and might momentarily disconnect.

What is most valuable?

We love that we don't have to upgrade it anymore. They take care of that.

The upgrade process was nice with the new Management Station compared to the old one. I like how they have the clients already available. I didn't have to download them and upload them as I did with the old Management Station.

We're happy with the solution overall as it takes away the administrative overhead of operating it and patching it and being able to also sign in through the web browser anywhere as opposed to just having to VPN back to our work and connect to the Management Station in order to use it. We can just use the Check Point portal and just use any browser anywhere. That gives us more options, which we like. 

I've noticed they're constantly updating the interface and making it easier to use, which I appreciate. When we first started using it, it was really laggy and it was really slow and it was hard to sort some of the computers and users, however, they make updates almost every time that I log in. It gets better and better every day. It has gotten better and it's not as slow as it was.

There seem to be constant improvements happening, which you can't say for everything. We don't have to upgrade to get the benefits of the improvements, either. That takes a lot off of our plate and allows us to focus on other things. We're taking the good with the bad and the bad seem to be one-offs and we're looking forward to the future.

Therefore, the most valuable feature is its ability to take the management and the administration of the product off of our plate and onto their plate. We don't have to worry about upgrading it, creating downtime, working off-hours, doing all the research and stress of seeing if it's compatible, if there are problems, letting them test it. That's nice. Previously, we would upgrade our products or patch them maybe two to four times a year, depending on if there's a security vulnerability. Each time we do something like that, it was about three to four hours of downtime. Now, that process doesn't exist. 

Before, with on-premise, we had two Management Stations. One was primary, one was secondary and there were two different data centers in case one data center was down. The other one would come up and be the Management Station for all of the clients. Now, in this case, we only have one. It's in their cloud. Their cloud is in AWS. It's a great thing. It's resilient by design and it provides redundancy in a single source of administration for us. We like that too

What needs improvement?

It would be ideal if they had a migration tool of some sort.

There were some caveats that we encountered on the new Management Station. For example, they had some features that were not supported by older clients. There are the clients that are running on the laptops, and there are the Management Stations, and then we had one on-premise, which was older in terms of the clients that we were running. Then we had the new Management Station in the Cloud that Check Point is administering as it is a SaaS, which is a benefit.

The newer Management Station has features that it enforced on the clients that the clients weren't able to support. For example, Windows Service or Windows Subsystem Linux. Everyone in my company that uses Windows Subsystem Linux, which is about 15 or 20 people, that need it on a daily basis, were running the older clients of course, as they were migrated over the new Management Station and they weren't allowed to use that. It was being blocked automatically due to the fact that that was the new policy being enforced that was literally a tick box in the new Management Station that I didn't set. Even if I enabled WSL, it didn't matter. The older clients couldn't take advantage of the new newer Management Station telling them to use it. That was annoying trying to troubleshoot that and figure it out. tNo one at Check Point really knew that was the problem. It took a while to resolve. We finally figured out upgrading may solve the problem. When we did that, we upgraded those users, however, that created a little bit of an issue in the company, as we upgraded those users. We like to test them with a small group and make sure they're stable and make sure nothing weird happens. We were forced to upgrade them without testing first. 

One thing they still haven't improved on from the old Management Station to the new Management Station, which should totally be an improvement, is when you create a Site List for the VPN clients and you deploy it from the Management Station, you are not able to get that Site List. You have to play around with something called the Track File, which is a miserable process. You have to download the client, decrypt the Track File, edit it, then upload it again to the Management Station and download the client a second time and then test it and make sure the Track File's in the right order of sites as well, due to the fact that it's kind of random how it decides to order the Site List. The Site List is what the clients use to connect to the VPN Gateway, and if you have more than one gateway, for example, for disaster recovery, which we do, then they'll need that list.

It's something they've never improved on, which I was hoping by going to the cloud and having this whole thing recreated. Since it's more advanced I thought they'd have that ability to edit the Site List with the initial download. You should be able to just add the sites and then that's it. That kind of sucks that you can't. 

Other than that, the only other thing I could complain about was that they did this process where they did some type of certificate update on the backend of all of their staff solutions. That created downtime for our VPN clients and they didn't notify us of the certificate update. We're using the product in their cloud as opposed to their product on-premise, which seemed to be more stable in that regard. They didn't communicate that out. However, when we spoke to support after about a week, they told us there was this thing they did the past week, and that's the reason why we had that problem. Everyone that had that product had that problem. That really wasn't ideal.

For how long have I used the solution?

I've been using the solution for about a year. Maybe a little bit more. 

We've been a Check Point shop for approximately 15 years. We're very well versed in Check Point.

What do I think about the scalability of the solution?

Seeing that it's in the Cloud, I think it's very scalable and I am impressed with that aspect of it.

For this solution, in particular, we are using 100% of the Cloud VPN Management Station and all users are phoning home up into the cloud. We're going to stick with it unless they have some severe outages or certificate updates without telling us like they did last time. Right now, there's no reason for us to change and I'm very pleased with the product.

How are customer service and support?

To set it up, we relied heavily on technical support as it was new. That said, it's really the same ball of wax, so we're good now. It was just the initial setup we needed help with as it was new to us. We hadn't done much. We had to learn how to connect our software clients to the cloud. We had to use special cloud keys that were proprietary to Check Point. It's like learning a new suite from Check Point. 

We literally got on this as it was cutting edge. We're like one of their first customers using their SaaS. We were using their VPN and Smart-1 Cloud before most people. When we were setting it up, we're setting it up with their actual product engineers or whatever. It was interesting.

They changed it a lot since we started setting it up. 

I'd call them to their support and they didn't even know about anything due to the fact that the support wasn't even trained on the cloud yet. They weren't even trained on their Smart-1. They would just say "we don't know about that yet and/or we can't help you." It was kind of funny. I told our sales team that and they got pissed.

They called them and they're like, no one should ever tell the customer that you don't know about this yet and it became a big deal in Check Point. 

That said, I'd rate their service as pretty high. I respect those in the endpoint or firewall department as they largely understand what's going on. At the same time, they do need to get people more people trained up. They don't seem to have trouble keeping people around for a few years so that they learn.

How was the initial setup?

After signing up with Check Point, the migration of users took about a month and a half. 

We had to build out the Management Station in Check Point too and that took from probably January to almost July as we had to build it from scratch. They didn't have a migration tool for our current policy, as it enforces firewall policy on the endpoints locally on the local firewall and that wasn't ideal. We had to build that whole Management Station from scratch.

I had to go back and forth between the on-premise Management Station and the Cloud Management Station and literally look at every single feature, every single function, every single rule. I had to recreate every single object. I had to recreate every single everything. That took a very long time.

It was very manual. It's literally two screens and comparing items. That took a couple of months while doing other things, of course. However, that was my priority for about a month and a half. I worked on that a lot. I wish they had a migration tool, like a migrate export for the policy and the features. Once that was created, however, everything pretty much worked. That said, there were a couple of caveats. 

What other advice do I have?

We're customers of Check Point.

I've been working on setting it up and migrating users from the on-premise platform since January of this year. This is their Cloud Endpoint, VPN Management Station versus their on-premise VPN Management Station for Endpoint. We had to migrate the users from the on-premise version using a special tool that you have to ask them to make, which is kind of weird, however, their product is so new that that's the way that they do it. I had to deploy that tool to all the users in our company and that switched them over to their Cloud Management Station.

I'd rate the solution at an eight out of ten. There's room for improvement, however, I respect it and it works well.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user

Harmony Endpoint is an endpoint security solution built to protect the remote workforce from today's complex threat landscape. It prevents potential threats to the endpoint, such as ransomware, phishing, or malware redirection, while quickly minimizing breach impact with its autonomous detection and response capability. This way, your organization gets all the endpoint protection it needs in a quality, efficient and cost-effective solution it deserves.

See all 2 comments
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.