IT Specalist at vTech Solution
User
Constantly updated with good zero-day prevention and excellent prevention capabilities
Pros and Cons
  • "Harmony Endpoint is a complete endpoint security solution built to protect the remote workforce from today's complex threat landscape."
  • "They could improve memory consumption."

What is our primary use case?

Check Point Endpoint Security is to protect our employee endpoints as we're currently working from home. The user is totally unaware of the cyber threats, so the basic functionality of endpoint security provides a lot more security. With it, any threat attack can be rebuffed. Any user downloading any suspicious data from the web will first have Check Point scan it deeply. If there's malware then it quarantines it. Otherwise, the user can access it. We're using it on a primary basis. We don't have any other solutions in place apart from the Check Point.

How has it helped my organization?

Harmony Endpoint is a complete endpoint security solution built to protect the remote workforce from today's complex threat landscape. 

It prevents the most imminent threats to the endpoint such as ransomware, phishing, or drive-by malware, while quickly minimizing breach impact with autonomous detection and response. That's how our organization improved its security. Before that, we didn't have the security to prevent such threats as ransomware, phishing, etc. Due to that, our IT environment is more secure and business has also increased.

What is most valuable?

The product offers advanced anti-malware and antivirus protection to protect, detect, and correct malware across multiple endpoint devices and operating systems. Proactive web security is available to ensure safe browsing on the web. Data classification and data loss prevention are there to prevent data loss and exfiltration.

SandBlast Agent defends endpoints and web browsers with a complete set of real-time advanced browser and endpoint protection technologies, including Threat
Emulation, Threat Extraction, Anti-Bot, and Zero Phishing. 

The zero-day prevention is very valuable.

What needs improvement?

Personally, I'm looking forward to separating server management policies. They could improve memory consumption. Once we installed a CP agent in our system, we found that it was consuming more memory. Even a normal configuration system can be hung.

Malware detection is an add-on plan that can't be added on. It's the most important part of endpoint security. There's a forensic addon which is very important after threat hunting against attacks.

Buyer's Guide
Check Point Harmony Endpoint
April 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,236 professionals have used our research since 2012.

For how long have I used the solution?

I've been using this solution for two years.

What do I think about the stability of the solution?

 I haven't seen any corruption on the agent side. It's stable.

What do I think about the scalability of the solution?

It's scalable. It always updates its malware database for security concerns on a daily basis

How are customer service and support?

Technical support is good. You can raise a ticket with the CP support portal and a technician will contact you based on the severity.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I didn't have that much experience with anything else. When I was joined, our company was using the same solution.

How was the initial setup?

The solution's initial setup is straightforward. Even new users can handle the process with help of online guidelines.

What about the implementation team?

We used a vendor team and they were experts in what they were doing.

What was our ROI?

As a security solution, of course, it gives back lots of return on investment.

What's my experience with pricing, setup cost, and licensing?

The setup cost is nothing. The licensing is costly due to the fact that, in return, it's giving the best security.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Presales Engineer at Data Warden
User
Robust and reliable with a useful Full Disk Encryption feature
Pros and Cons
  • "There's the possibility of being able to do the administration from the Check Point portal, maintaining control and visibility of the different security events at all times."
  • "They could be focused on the analysis of USB devices."

What is our primary use case?

We started using the product months before the start of the pandemic. It is a robust solution for the protection of endpoints. It contains the classic antivirus, however, it has anti-bot and disk encryption functions (FDE) as well as the integration of a sandboxing for the consultation and download of files in a safe way (whether they are downloaded from a page or from an email).

It is a very complete tool for users who need to be able to connect from home or some other public access point since it has a VPN service, in addition to different layered-in security solutions.

How has it helped my organization?

The addition of Check Point's Harmony Endpoint as the main security tool for the company's collaborators has represented a reliable source of security since updates can be executed automatically or manually, as may be required. 

There's the possibility of being able to do the administration from the Check Point portal, maintaining control and visibility of the different security events at all times. 

Admin users are able to access an adjustable dashboard that shows the most relevant information about the status of the endoints and the statistics of threats found.

What is most valuable?

Without a doubt, the best security feature is Full Disk Encryption (FDE). In cases where the endpoint is stolen or lost, you are sure that the information will not be accessible without the access password being the correct, maintaining the confidentiality of files at all times.

In addition, if someone tries to extract the physical disk and places it as a removable disk in a PC, they will not have access to the information either, since the files are still encrypted, ensuring that this method of extracting the information does not work without the decryption key. 

What needs improvement?

They could be focused on the analysis of USB devices. It has the ability to block the use of USB storage memories until it is completely scanned for any virus or threat. We need to ensure that the USB device will not be available until the scan has been completed, however, this may represent a malfunction when using other tools such as Rufus, as, by blocking access to USB drives, Harmony Endpoint will block access to these drives, thus Rufus will not be properly detecting USB drives and therefore it cannot operate properly.

For how long have I used the solution?

I've used the solution for one year and eight months.

What do I think about the stability of the solution?

I have had almost no problems with the execution of the software agent and it is very useful when I need to do research on the internet.

What do I think about the scalability of the solution?

It is fully scalable by scheduling updates from the console. When the agent is updated it will be necessary to update the PC, however.

How are customer service and support?

As a user, I have not had contact with the manufacturer's technical support.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

We did not use a different solution.

How was the initial setup?

Although it is an intuitive configuration, due to the variety of blades available, it may take some time to complete the configuration. Everything will depend on the number of blades a company needs to configure.

What about the implementation team?

We handled the implementation in-house.

What's my experience with pricing, setup cost, and licensing?

Licensing is based on sizing and based on the number of users and the desired security blades. All versions include access to the Check Point web portal for administration.

Which other solutions did I evaluate?

We did not evaluate other options.

What other advice do I have?

By acquiring this tool, companies will have a robust and reliable solution for endpoint protection.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Check Point Harmony Endpoint
April 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,236 professionals have used our research since 2012.
Head of IT at a real estate/law firm with 11-50 employees
Real User
Very easy to deploy and has good stability
Pros and Cons
  • "The biggest value we found was ease of deployment. I haven't really used it much, so I can't really comment beyond that. I haven't used it much, but it's working."
  • "I'd also love to see them add full MDM support, but I appreciate that that's not the product market. If it did come in, I'd be more than happy to look at additional modules. It was probably one of the easiest products I've ever had to deploy it, but if it's not capable of doing MD, then that's going to impact its usefulness to us."

What is our primary use case?

We use it primarily for mobile phones. That is it. We really aren't using it in depth at all. We're using it just with basic configuration.

What is most valuable?

The biggest value we found was ease of deployment. I haven't really used it much, so I can't really comment beyond that. I haven't used it much, but it's working.

What needs improvement?

It isn't exactly the cheapest, but then it's Check Point. The price could be improved.

I'd also love to see them add full MDM support, but I appreciate that that's not the product market. If it did come in, I'd be more than happy to look at additional modules. It was probably one of the easiest products I've ever had to deploy it, but if it's not capable of doing MD, then that's going to impact its usefulness to us.

For how long have I used the solution?

We've been using this solution for about three months.

What do I think about the stability of the solution?

I haven't had any problems with the stability of the solution.

What do I think about the scalability of the solution?

We've had no issues with scalability so far. We're not using it very extensively at all. I use it for less than 30 people. It's not like we're using it on thousands and thousands of machines, but I don't foresee any issues with it if we did.

We have less than 30 users, currently. I think there are 15 active at the moment. I've got 15 more licenses to buy, but we're not going to be doing that until after Christmas. We're not in any rush for those.

How are customer service and technical support?

I haven't needed them. I haven't spoken to them. It really was that simple. It's like buying a microwave meal. You read the instructions, which there are not a lot of, and it works.

How was the initial setup?

The initial setup was easier than anything. It took 20 minutes. I was actually on a holiday and I liked it. I set it up and deployed it all from a mobile phone on a beach. It's that easy.

I didn't need any outside help, apart from the people I bought it from, who actually requested the portal and I got an email address and a password. I got a username or password through my email address and then I had to do everything else myself and it was so easy. It's ridiculous.

What's my experience with pricing, setup cost, and licensing?

I bought them for 12 months and I genuinely cannot remember what I paid for them. I think it's about 100 pounds per user per year, so about 10 pounds a month per person.

What other advice do I have?

It's very basic from what I see. It's not a full MDM solution and it's restricted with other MDM provisions. If you want to use an MDM with it to do other things like your email provisioning to mobile devices, you don't have very many options. I think it's AirWatch, MobileIron, Intune, or SOTI: only the most expensive products. If you want to look at something a little bit cheaper, you've got to pay through the nose. You can't have a cheaper solution as an MDM and run this concurrently. That's why they need to look at integrating with more MDM vendors. 

Other than that, it's okay. It does what it needs to do and it's going to tick a box that protects me for the next 12 months until I'm ready for the next project, which I am not yet. I'm one man trying to deal with 140 users across five different countries. So, I'm flat out and I don't have some time to do all the other bits.

The biggest lesson I learned is just because it's expensive, it's not always the best. If you want it to integrate with other products, though, you've got to pay a lot of money for other products as well. That's the only issue that I've got with that.

I would rate this solution as eight out of ten, purely because there are additional features I'd love to see, but that is it. If you're doing it on the deployment side of things, I'd give it a ten out of ten. If you're looking at the product as a whole, however, there are a few things I think are missing, but only as additional features. Nine out of ten other customers would probably give it a ten out of ten because they don't need the features that I need. For me personally, it is a little bit empty in certain places. There's so much more they could do with that to make it the most awesome market cornering product there is, but it's not there yet.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Brand Manager at Corporation Sekiura S.A.C.E.I.
User
Top 20
Excellent anti-ransomware, anti-bot and anti-exploit features
Pros and Cons
  • "It has improved the detection of malware."
  • "Compared to other brands, we would like a dedicated anti-spam to be included in order to close the full circle."

What is our primary use case?

The first use case is to detect malware as well as advanced threat protection for known, unknown, and zero-day malware, sandbox emulation and extraction, and enhanced by automated endpoint forensics analysis. 

Zero-day attacks are a risk for the company which seemed very important to us, plus the sandbox in the cloud. We have a cloud console that is easy to use and easy to monitor.

The details of our environment are Harmony Endpoint Advanced for 100 on-premise users with cloud managment console, and support for one year.

How has it helped my organization?

It has improved the detection of malware. We are very satisfied with the friendly and easy-to-monitor console. We chose the advanced version as it seemed very important to have advanced threat protection for known, unknown, and zero-day malware plus sandbox emulation and extraction, enhanced by automated endpoint forensics analysis.

At the moment we are very satisfied and confident with Check Point.

What is most valuable?

All of these features quoted below are valuable for us, as the set of solutions is what makes the solution really valuable. 

  • Endpoint Threat Prevention features
  • Web Protection (malicious sites/URL Filtering)
  • Anti-Ransomware
  • Anti-Bot
  • Anti-Exploit
  • NGAV
  • Anti-Virus
  • Forensic collection and automated reports
  • Threat Hunting
  • Sandbox Emulation and Extraction (CDR)
  • Endpoint Access Control Features
  • Endpoint Firewall
  • Application Control
  • Port Protection
  • Endpoint Compliance
  • Remote Access VPN

If we had to choose one, we really like the EDR included.

What needs improvement?

The Check Point Harmony Endpoint is a very complete solution. Even in the most basic version, it already includes EDR, which today is very important and something that all endpoint solutions should consider having from the most basic versions. We would like to have one more step and that's to give and have full-disk encryption.

Compared to other brands, we would like a dedicated anti-spam to be included in order to close the full circle. We could have it with Check Point Endpoint, mobile, cloud, or firewall. An all-in-one console would be great.

For how long have I used the solution?

I've been using the solution for six months.

What do I think about the stability of the solution?

The stability has been positive.

What do I think about the scalability of the solution?

The scalability has been positive.

How are customer service and support?

We did not have any problems. We got good solution training

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We did not previously use the solution.

What about the implementation team?

We had a positive experience with the implementation via a vendor. 

What was our ROI?

Our ROI has been positive.

What's my experience with pricing, setup cost, and licensing?

If you need the on-premise management console, you have to pay an additional cost. It's not much, however, it's good to ask for a quote.

Which other solutions did I evaluate?

We also looked into Sophos.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: The company want to keep anonymity.
PeerSpot user
PeerSpot user
Senior Network Engineer at Infosys
Real User
Great anti-malware, anti-phishing and anti-ransomware capabilities
Pros and Cons
  • "The main advantage of the solution is the ability to implement complete security policies for the terminals in order to address how apps are installed on corporate devices."
  • "The solution needs more alerts to warn of attacks."

What is our primary use case?

In our organization, we are creating Trusted, Untrusted, and DMZ zones. 

We use URL filtering, antivirus and threat prevention, as well as detect and monitoring of all the outside traffic that enters the organization. 

It downloads the latest signature from the Check Point database for anti-malware and it keeps my laptop clear from malware files and attacks. 

We are now able to regularly scan after implementing this product and now we feel happy. In many ways, it made us feel safe. 

We have installed this tool for every user.

How has it helped my organization?

The Harmony vendor is excellent at providing various features and updates regularly. 

The main advantage of the solution is the ability to implement complete security policies for the terminals in order to address how apps are installed on corporate devices. 

It secures our organization from attacks from ransomware, malware, et cetera. 

The most important feature is the file scan capability. It saves us from attacks by modified files. In this way, we secure our internal traffic from outside attackers.

What is most valuable?

The below features are most valuable:

1) Anti-malware

2) Threat protection with signature

3) Anti-ransomware

4) Anti-phishing (support for all leading browsers)

1) Anti-malware (to detect and prevent malicious activity)

2)  Threat protection with signatures to prevent the threat on the basis of a signature. Signatures are stored in the database. 

What needs improvement?

I would suggest that the Check Point team always allocates an SME to all the vendors before implementation. This will help when the endpoint agent cannot integrate with another product or third party. It could expand the functionalities too. In addition to security functionality, they could incorporate Mobile Device Management (MDM) functionalities such as remote device management, administration of installed applications, et cetera. 

The solution needs more alerts to warn of attacks. 

For how long have I used the solution?

I have used this product for the last two years.

Which solution did I use previously and why did I switch?

We did not use a different solution previously.

How was the initial setup?

The setup is somewhat complex the first time, however, it is not too complicated or difficult.

What about the implementation team?

We implemented this product as per the organization's requirements. We did it ourselves.

What was our ROI?

Our ROI has definitely improved after installing this product.

What's my experience with pricing, setup cost, and licensing?

It is a fair price and according to the quality of the product offered.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Assitant Manager - IT Support at a outsourcing company with 1,001-5,000 employees
User
Great for securing endpoints with good anti-malware and port protection
Pros and Cons
  • "It's great for securing our endpoints from any external attacks."
  • "Tech Support must be better."

What is our primary use case?

We use it for multiple purposes. It's for securing the endpoints. We have about 200 endpoints added to this solution and being maintained. Its server is cloud-based and here our in-house IT team takes care of the installation and configuration on endpoints. We are required to secure our endpoint from any external attacks. It's also well controlled so that only required access is to be given to end-users. Whether it's about blocking unwanted websites or port blocking, we use the solution to manage everything.

What is most valuable?

The anti-malware and port protection, etc., are good. We have about 200 endpoints on this solution being maintained. We like that its server is cloud-based and that our in-house IT team can handle the installation and configuration on endpoints. It's great for securing our endpoints from any external attacks. We can control access to end-users. 

What needs improvement?

Tech Support must be better. Whenever we log a case for any issue it takes too much time to get it sorted. There should be escalation by default. If the case is not being sorted quickly, it must get internally escalated to the team who are experts and they should be empowered to jump in to get the issue fixed. Many times, we have to be on it for weeks to come to a proper resolution. 

Website blocking and endpoint levels are still a challenge and there needs to be a more sophisticated solution. We are looking forward to having this product work more efficiently.

For how long have I used the solution?

We have been using Harmony Endpoint for over six Months.

How are customer service and technical support?

Tech Support needs improvement.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Security Officer at a tech services company with 1,001-5,000 employees
Consultant
Easy to use with good application control and great endpoint protection
Pros and Cons
  • "It is quite easy to use and deploy the agent on endpoints to protect them from bad actors."
  • "Sometimes the portal loads slowly which should be improved."

What is our primary use case?

We primarily use the solution for protecting our endpoints from malware. We've provided features to group the endpoints and apply specific policies by including or excluding them in a certain policy group. 

It's great for endpoint security and protection. We are using the VPN feature as well to connect to the corporate network of our organization, which is a good feature. It's used for scanning malware and other malicious files on endpoints which greatly enhances our security posture for endpoints, including Windows and Macs and other operating systems as well. 

How has it helped my organization?

Check Point Harmony Endpoint benefits a lot to organizations by providing endpoint protection. There is centralized management through the Harmony portal, which is really nice. 

It is quite easy to use and deploy the agent on endpoints to protect them from bad actors. 

Daily signatures updates are really good and helpful in protecting against zero day vulnerabilities and exploits. 

The firewall and application control greatly improves our security posture. End users are unable to install any suspicious or malicious apps in our environment. 

What is most valuable?

The sandblast agent, policies implementation, and logs are quite valuable aspects of the solution. 

Threat emulation and anti-exploits are great features to protect the endpoints. 

The remote access VPN within the endpoint agent is quite easy to set up and use. 

The Harmony portal allows us to do a single sign-on using our active directory which makes the life of admins easy. 

Harmony Endpoint scans all website before opening and also scans fields on the website that protects from XSS and CSRF attacks which is really an advanced level feature. 

The endpoint scanning tools are quite enhanced and detect most malicious files. 

What needs improvement?

Sometimes the portal loads slowly which should be improved. 

There should be an easy option for the administrator to turn off or disable malware protection on a specific asset or computer instead of adding a specific asset in a Disable group as that will make it easy for the admin to disable if and when required for some testing purpose. I would like this feature to be added. 

Logs searching also needs to be more quick and enhanced and more metadata should be stored in the logs for Endpoint for a better view for admins. 

For how long have I used the solution?

I've been using the solution for two years.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Field Services IT Desktop Support Supervisor at a government with 5,001-10,000 employees
Real User
Easy to use, very effective, and scales well
Pros and Cons
  • "We have found the stability to be very reliable."
  • "Technical support can be a bit slow at times."

What is our primary use case?

We have this at an enterprise level and we have it for all our endpoints. We use the product for disk encryption, anti-malware, and BPM blades.

What is most valuable?

The solution offers disk encryption, anti-malware, and BPM blades. For example, the Disc Encryption Software Blade is actually a part of this endpoint security solution. The whole thing is good for us.

The product has been proven 100% effective with us. We haven't had anything related to any threats passing to us for the past five years.

The solution is easy to use. It is self updated when there's a new version. It updates seamlessly, no matter what features you have. However, depending on what we use, there are some features that they will not apply in the clinics. We don't have the preview screen. We can customize it in a way that it doesn't disrupt our operation depending on if it is a laptop, it is a desktop.

The security is very good.

The solution is very straightforward.

The solution scales well.

We have found the stability to be very reliable. 

What needs improvement?

The solution is mostly very good. The reason why I'm trying to compare it with FireEye is due to the fact that it's supposed to be a mandate by the State. We are trying to justify the fact that we don't need to change our environment. For example, if the only thing that they want is to provide reports for the State, then that's a different story. We can customize the reports based on what they're asking for. We don't need to change or want to, however, the State may require us to.

Technical support can be a bit slow at times. 

For how long have I used the solution?

We've dealt with the solution for ten years.

What do I think about the stability of the solution?

The solution is very stable. There are no bugs or glitches. Its performance is good. It doesn't crash or freeze.

What do I think about the scalability of the solution?

The scalability of the product is very good.

How are customer service and support?

The solution offers very good technical support. While they may be a bit slow, they always come through with a solution. 

How was the initial setup?

The initial setup is very straightforward. It's not a problem at all. 

What's my experience with pricing, setup cost, and licensing?

I have no information in terms of the pricing. I'm not involved with neither the purchase, maintenance, contract, or anything that has to do with licensing.

Which other solutions did I evaluate?

The company may be interested in trying to change to FireEye. I'm looking at it now to see what differences and advantages are at play. 

What other advice do I have?

We're just a customer and an end-user.

I'd rate the solution at a ten out of ten. We've had no problems with it at all.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.