Check Point Harmony Endpoint Valuable Features

reviewer4572384 - PeerSpot reviewer
Business Developer Manager at PROCOM

The characteristics that we find most valuable are its anti-ransomware protection, zero-day phishing protection, web browsing filtering, and vulnerability and patch management. The level of security and visibility they provide is great and it is very easy to configure and maintain. We have almost no false positives. 

A feature that we really like is the ease of management and administration that Check Point offers us, in addition to including the management server in its cloud and the predefined dashboards and reports.

View full review »
Alejandro Flores. - PeerSpot reviewer
Director de Ingenieria at Smartelecom SA de CV

The most valuable aspects include:

1) Cloud Centralized management. This is particularly useful since you don't have to use any on-premise server, the cloud dashboard is activated without a minimum license number.

2) Several layers of security. It is well aligned with actual threats like ransomware and zero-day attacks and offers traditional layers of security.

3) Visibility. You have a single dashboard for all endpoint information that you need from an IT administrative perspective and in a threat incident you are properly advised.

View full review »
Paulo F - PeerSpot reviewer
Business Development Manager at Wondercom

Check Point Endpoint Security has proven to be a beacon of resilience, with its multifaceted features illuminating our defense strategy. The real-time threat prevention capabilities stand out as a fortress against malware, ransomware, and evolving cyber threats, offering a proactive defense that safeguards our organization's critical assets. 

The granular control over endpoint activities empowers us to tailor security policies, ensuring a bespoke approach that aligns with our unique operational needs. The intuitive dashboard and centralized management streamline our security operations, enhancing efficiency and providing a comprehensive overview of our digital landscape. 

Notably, the seamless integration with other security components orchestrates a harmonious defense orchestra, fostering collaboration and maximizing the synergy of our security infrastructure. 

In this narrative of fortified cybersecurity, it's the amalgamation of these features that makes Check Point Endpoint Security an invaluable guardian, fortifying our digital realm against the relentless march of cyber threats.

View full review »
Buyer's Guide
Check Point Harmony Endpoint
March 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.
Rakesh Jadhav - PeerSpot reviewer
Sr. Technical Consultant - Presales at Ivalue Infosolution

Integration of the Check Point Threat intel cloud with the EPP-EDR platform, which is enhancing and providing efficient DB for threat hunting and preventing zero-day using an anti-exploit platform. 

Apart from the EPP and EDR capability, Check Point Harmony can integrate using API with 3rd party vendors; Azure AD integration makes the whole deployment and management easy for the administrator.

Multiple endpoint protection packages are available for organizations. Also, it is an MSSP-compatible platform.

View full review »
Rahul Kamble. - PeerSpot reviewer
Sr. Sales Manager For Network at One Networks

The valuable features of Check Point Harmony Endpoint stem from the fact that it serves as a comprehensive endpoint protection product that provides users with a fast solution and complete endpoint protection while serving as a tool that offers the fastest recovery for endpoints. The tool efficiently detects, protects, and corrects vulnerabilities and patches.

View full review »
Prateek Agarwal - PeerSpot reviewer
Manager at Indian Institute of Management Visakhapatnam

The solution protects us from imminent threats like ransomware, phishing, and malware. It has the fastest recovery features. The tool minimizes the impact of a breach with autonomous detection and response. The best features are vulnerability and patch management. It helps us ensure optimal endpoint security posture. It also provides browser security when using Microsoft Edge, Google Chrome, or Mozilla Firefox. The solution is compatible with almost all browsers. It enables secure and fast private internet connectivity and browsing experience.

View full review »
AO
Business Manager at MN World Enterprise Private Limited

I loved almost all the features.

The zero-day threat prevention is excellent. It gives us more confidence to have automated protection from unknown threats. 

It helps to secure our browsing. It can check if something is a genuine page or not. It also masks when we browse or enter our banking user ID and password. This gives us assurance that we are in a green and safe zone. 

View full review »
PJ
Project Manager at SANDETEL

When starting to use Check Point's Harmony Endpoint tool, the first thing that strikes us is its great ease of deployment. In our case, it has been a deployment without too many incidents considering that we are talking about a deployment in the tens of thousands of devices. Once deployed, the dashboard and all the inventory information that we have been able to obtain and that we did not know before are very interesting. Of course, one of the key points of Harmony is its great ability to detect threats and keep us safe.

View full review »
SB
Consultant at Cognizant

SandBlast Agent is always working in the background collecting sensitive data, forensics, and notifying users whenever there is a chance of a brute-force attack into our systems. Otherwise, it has been protecting our data at various geographies along with the endpoints that we set up on the cloud. They have been able to filter out or thwart any attacks from the very word, "Go," and make our work very safe and smooth. 

We set up reports, which were weekly or biweekly. Then, our admins, who are mainly working with SandBlast Agent, were able to look at daily reports or even more granular reports, hourly or daily, based on their customizations.

The automated part keeps it running in the background. It only gives us notifications when there have been major attempts to breach data. We also have reports that show logs for what external, unauthorized systems tried to access the data. Through those reports, which are automated in the background, we are able to do what we want in order to keep our systems secure. We feel the automation part is pretty good with this application.

View full review »
MK
CEO / direktor at S3Next

The sandboxing is good. We didn't have any file ransomware attacks since implementation.

The phishing protection works. It prevented a lot of nasty situations with fake websites.

Using this solution in e-mail and Office, we recognized how many man-in-the-middle attacks have been started to get some credential information from our employees.

In mobile, we didn't realize before how much harm can be done from the mobile devices in the network.

It replaced the ESET solutions we used before in our company.

View full review »
Christal Tan - PeerSpot reviewer
Network and Cybersecurity Engineer at Respiro

The most valuable features of the solution are web protection and threat prevention.

View full review »
VP
Sales Manager, Checkpoint at South Asian Technologies

The Rollback feature is valuable because ransomware attacks are very familiar nowadays, and anti-phishing and anti-ransomware blades are required by many of our customers. Other features, like prevention blades, are also okay, where you get threat extraction and evaluation. Likewise, the forensic report is also very important.

With the prevention blade, Harmony scales higher than many other solutions. Even CrowdStrike has technical problems when you're offline. But Harmony is not like that. Even if I don't have Internet connectivity, I have seen how remediation and rollback happen. All the encrypted files come to a state where it works with micro-backups.

Customers would like to have a very advanced endpoint to protect themselves from anti-phishing, especially ransomware.

View full review »
Amber Mishra - PeerSpot reviewer
Pre-Sales Manager at DCIPHERS IT SOLUTIONS

Check Point Harmony Endpoint has one of the most user-friendly dashboards I've seen.

View full review »
Ryan Evans - PeerSpot reviewer
Technical Support Engineer at Hildes Technologies

The most important benefit of this solution is having a single agent for security purposes. 

Its stability during any heavy performance activity is excellent. 

It has improved the overall security of our organizational digital well-being and made things and monitoring processes a lot easier and more straightforward.

Integration with third-party servers and data endpoints and 24/7 background security checks are very useful for us and has been very instrumental phenomena in keeping things simple and secure for us. 

It has the ability to configure with any type of system and operating environment, which is great and makes it a more useful product for multiple purposes.

View full review »
Afeez Adeyemo - PeerSpot reviewer
Technical Sales / Presales at Routelink Integrated Systems

I would have to describe what I feel is valuable in Check Point as a whole. Check Point provides users with a central point from where they can manage all the devices across a workplace. Whether users use Check Point Harmony, Check Point Quantum, or Check Point CloudGuard, they don't have to log into different portals or solutions since they can manage everything from one central point. I like the fact that products from Check Point are very easy to deploy. Even if a user has 1,000 endpoints in an environment, Check Point can take care of the deployment in minutes. Check Point Harmony Endpoint is a very easy solution to deploy and requires very little maintenance or technical expertise.

View full review »
NJ
Head of Infrastructure and Networks at a insurance company with 51-200 employees

We have found the combination of vulnerability scanning, rating, and remediation most valuable in the platform and the feature is vital to our everyday security hardening. 

We can effectively target vulnerabilities with suggested fixes and automate patches where relevant. 

There is a constant flow of newly added features and improved functionality is regularly made available by the Check Point team. 

Customer communication around zero days and other emerging threats is a great addition to the service.  

View full review »
BW
Digital Coordinator at Modis

The total cost of ownership has enabled the company's teams to identify any areas with security weaknesses and appropriately assign security models. 

The log4j-related attacks blocking system detects any vulnerable endpoints in advance. 

Identifying ransomware behaviors has upgraded the security monitoring system and put measures in place to curb such threats. 

When browsing, it blocks phishing sites that may hack personal data and leak to internet cyber criminals. 

The endpoint behavioral guard identifies online threats that easily prevent credential theft that may lead to funding theft.

View full review »
Daphne - PeerSpot reviewer
Project Manager at Junta de Andalucia

Right away, we noticed when using Check Point's Harmony Endpoint tool, was the ease of deployment. In our case, it was deployed without too many difficulties, considering the deployment involved several tens of thousands of devices. 

Once deployed, the dashboard and all the inventory information that we had been able to obtain and that we did not know about before proved to be very interesting. 

One of the strengths of Harmony is its power to detect threats and keep us safe. Also the ability to apply policies specifically to users or groups is very useful.

View full review »
Erick Chinchilla Mena - PeerSpot reviewer
Profesional Gestión Informática 2 - Especialista en Sistemas de Información at CompuGuana

The best feature is that it can secure the equipment. It is integrated with a cloud platform that takes advantage of many emulation features in real-time filtering of malicious attacks. It has detection management with all types of computing power used in the equipment and outside of it in the cloud to which it is connected. This comes to give us a complete solution.

View full review »
Adhi Wahyu - PeerSpot reviewer
Network Engineer at RSUP Dr. Sardjito

Some of the most valuable features from Check Point include:

1. Its ability to run real-time scans in the background and detect all the malware and viruses while taking action to clean the system from the threat.

2. On-premise centralized management, so the client can do signature updates locally and save the internet bandwidth.

3. The reporting feature where we can see and monitor what happened on our client computers. For example, which client has out-of-date signatures, which client is infected by what virus, et cetera. 

View full review »
BD
Senior Manager at a financial services firm with 10,001+ employees

Harmony Endpoint provides complete EDPR functionality using multiple modules and features that are available with the solution. These include Compliance, Anti-Malware, Media Encryption, Port Protection, Firewall, Application Control, Full Disk Encryption, Remote access VPN, Capsule DOC, URL Filtering, Anti-Bot, Anti-Ransomware, Behaviour Guard, Forensics, Threat Emulation, and Anit-Exploit. This group of features is able to protect the endpoint from any next-generation attack. Any of the modules can be enabled or disabled based on the organization's requirements.

Harmony Endpoint is able to detect, monitor, block, and mitigate attacks on the endpoint and it builds and maintains relevant logs for later inspection. The agent sends telemetry/metadata to the centralized console for forensic purposes.

Policies for endpoints can be created based on the username or endpoint.

Integration with the Threat intel platform is helpful for blocking any attack at an early stage.

The complete solution can be hosted on-premises or SaaS on the cloud.

Remote access VPN is provided as default in the base license.

A different Policy Server can be configured and hosted at each location so that the agent does not have to reach a central location to receive policy updates. Policy servers are created using an OVF file, which can be installed on any Virtual Platform such as VMware.

It has secure communication between the Policy Server and the Management Console using Certificate/SIC communication.

The agent footprint is small on the endpoint.

It supports integration with other security solutions for sharing threat intel within an organization or over the cloud.

The anti-ransomware module is very strong; it's able to detect any ransomware attack at a very early stage.

Host-based firewall policy configuration is simple, which helps to access an endpoint if the machine is not in the organization's network.

View full review »
BM
Supervisor Tecnico at Grupo MCoutinho

The URL filtering and application control are very helpful since it's typically hard to block productivity loss apps/URLs on clients when abroad. Harmony made it easy to control the usage of the company resources and bandwidth.

Disk encryption is a nice feature if you don't have other systems. However, since we've already had BitLocker deployed, we saved a few dollars on this licensing type.

The license plans are also very nice and distributed - allowing for a separation between types of users with more basic or more advanced options.

View full review »
JurajMackovič - PeerSpot reviewer
Sales ManagerService Delivery at K_CORP

The solution is easy to use and easy to manage.

The security in regards to phishing, viruses, and so on, is very powerful. 

For mobile devices, encryption is excellent. 

From our point of view, Check Point is really easy to implement and really easy to manage. From the customer's point of view, the main reason was that the Check Point is the best brand, one of the best brands in our region. When they evaluate in comparison to competitors it comes out on top.

The solution is stable.

It's easy to scale as needed. 

Check Point Harmony covers everything.

View full review »
NM
Team Lead Implementation Services/Systems Integration Engineer at Trinidad Systems Limited

One of the most valuable features is the Threat Emulation and Threat Extraction. These features are able to scan email attachments before the user is able to access the file and then provide a safe copy of the attachment. Malicious files never get to the users' machine. This is a very valuable feature of this solution.

The Zero Phishing feature is also very valuable. This feature has the ability to scan the username and password fields on a website before you enter your credentials and verify if the site is legitimate. This brilliant feature prevents the stealing of account information.

View full review »
YK
Chief Information Security Officer at a consultancy with 1-10 employees

The most valuable features of the solution stem from the EDR functionalities it provides to users, as it does its work properly.

View full review »
Adrian Cambronero - PeerSpot reviewer
Consultant at ITQS

Check Point Harmony Endpoint features different types of features but one of the most useful is an up-to-date and working anti-malware scanner.

The threat extraction and threat emulation have been a great benefit to give more autonomy to users.

On the other hand, it cannot be left out that it reduces the number of malicious attacks. It has helped us to properly monitor what has been happening with our network traffic and prevent individual attacks from accessing certain sites where we want to have restrictions or limitations.

View full review »
Edwin Solano Salmeron - PeerSpot reviewer
Soporte técnico superior at Acobo

Its most outstanding feature is the power to manage everything from a dashboard, a window that is in the cloud, which allows us to manage it from anywhere in the world through any browser, from anywhere. This is a feature that came to give administrators the possibility to work from home. Today many of us are remote workers who are not at the company, on-site. We are not in a single site, and yet we manage well and have the capacity and the assurance of managing everything easily, quickly, and simply.

View full review »
Jonathan Ramos G. - PeerSpot reviewer
Cloud Engineer at ITQS

One of the characteristics is the detection of anti-ransomware, which helps us to protect our equipment and data against any eventuality. This solution detects and analyzes any attempt to encrypt the data. If they are encrypted, the same solution stores and restores a version of the compromised data. 

Few solutions on the market perform tasks as efficiently as those performed and executed by Check Point Harmony Endpoint. Among other features, this Endpoint Behavioral Guard identifies families of malware, file-less attacks, and other generic malicious behaviors that are the most common attacks when you are in unsafe networks without a protection solution.

View full review »
Sandeep Sehrawat - PeerSpot reviewer
Information Technology Security Consultant at Sify Technologies

The functionality is quite good. It can run well on mobile devices. 

You can also create profiles for individual mobile devices. 

It is easy to set up and implement. 

The product is stable.

It's very scalable. 

View full review »
reviewer1521789 - PeerSpot reviewer
Information Security Analyst at VPS Holdings Limited

The most useful feature so far has been having a functioning and up-to-date anti-malware scanner. This has found multiple dormant threats that have existed within the business that other anti-virus products could not detect.

In addition to this, threat extraction & threat emulation have been a big benefit to give the users more autonomy. For example, allowing them to release their own spam emails that were captured by our spam filter, knowing that the files that are released will be scanned and checked for known viruses.

View full review »
VC
Implementation Specialist at NTT Security

The most valuable aspects of the solution are the real-time endpoint analysis and blocking mechanism, the detection of malware and threats is the best use of this technology. 

As we have the stability of this product and best practices solution is applied to the infrastructure as endpoints have a clear view of the statistics and performance. 

Also, we have monitored the server level where it's been protected from the outside world. The CPU, memory, and hard disk consumption and compromisation are good. 

The dashboard has also been user-friendly and easy to understand.  

View full review »
SP
Sr. Data Scientist at a tech vendor with 10,001+ employees

I found the fact of working across multiple attack vectors easy and more beneficial. 

It has helped with USB to human errors to website issues to all types of threats and bot attacks. 

I also found the features of provisioning a VM for some security requirements and the fact of access across SSH and remote terminals also beneficial. 

Client-based access and the suite of products from SaaS API and Browser Protection are also very beneficial. It follows the ZTNA which tells that the VPN model of security would come to be obsolete in a few years with the Harmony benefit of Check Point.

View full review »
JJ
Project Manager at Junta de Andalucia

What we liked the most about the product, apart from detecting any attempted attack, is the graphical interface.

The graphical interface is very easy to use and intuitive, which greatly facilitates the work and greatly facilitates the work and the location of threats on the users' computers.

We also highly value the anti-ransomware functionality, which creates a copy of the files on the computers and in case of infection by ransomware is able to restore them to a date when the computer was not infected.

View full review »
JR
Project Manager at Digitas APAC

Network monitoring provides the best reports based on real-time performance, which helps our members locate any drawbacks across the workflow system.

The threat response system from the user dashboard blocks malware attacks that can affect email and the flow of information among colleagues. 

Endpoint protection is fundamental in security enhancement; it's effectively protecting our devices from internet viruses.

The application investigation system enables the IT team to come up with reliable reports on the cause and prevention measures that can be adapted to prevent any future attacks.

View full review »
JamesYa - PeerSpot reviewer
Senior Solutions Architect at Cloud4C Services

The solution has all the standard features you would expect for endpoint protection.

View full review »
FG
Engineer at Harbers ICT

The Harmony Endpoint browser plugin is powerful tooling that is visibly present and doing its job. 

Previous antivirus packages that we used and our customers used did not include a browser plugin. Now that users see that the endpoint really does scan everything on the browser page (such as username and password fields) they also see the added value of an antivirus package on the computer. 

View full review »
KS
Senior Security Specialist at Tech Mahindra Limited

    The solution allows us to reduce the attack surface via:

    • Host Firewall
    • Application Control
    • Compliance
    • NGAV: Prevent Attacks Before They Run
      • Anti-Malware
      • ML based NGAV
        GAV: Runtime Detection and Protection
        • Anti-Ransomware
        • Behavioral Guard
        • Anti-Bot
        • Anti-Exploit
          Web Protection
          • Zero-day Phishing site protection
          • Corporate Password Reuse Protection
          • URL Filtering
          • Malicious site protection
            Attack Investigation and Response
            • Forensics collection and detection
            • Forensics report – incident visibility, MITRE mapping
            • Automated attack chain full sterilization
            • Ransomware encrypted files restoration
            • Threat Hunting
              Data Protection
              • Host Encryption
              • Media encryption and port protection
                Mobile Protection
                • iOS Protection
                • Android Protection
                  Centralized Management
View full review »
PA
CIO / CTO at a financial services firm with 51-200 employees

The most valuable feature is the integration with Check Point's firewalls. You can have one port, and follow the logs from both Endpoint and firewall security.

View full review »
GB
IT Manager at First National Bank in Philip

Deploying new versions of the endpoint are easy. It was a hassle before with a local management server, and now it's as easy as selecting the version you want from a drop-down menu. 

The options for removing/adding blades with the click of a button from the portal are great. The built-in VPN blade makes it so easy to deploy on my endpoints if I need employee remote access to my LAN. 

The installation is so easy with the simple MSI deployment packages, and I can watch the deployment process in real-time from the Cloud Portal. 

View full review »
TM
Sr. Manager at Incedo Inc.

All of the available features are good (for example Threat Emulation/Threat Extraction, Antibot, Anti-Exploit, Anti-Ransomware protection, UBA, Zero-day Phishing protection, Behavioral Guard, Encryption, VPN, and compliance), however, the one I have thought to be very valuable is the Ransomware Protection Feature which has been used widely during the pandemic. It protects as well as saves original file copies to prevent data loss.

Forensic Analysis provides a complete analysis of threats via detailed reports. The threat prevention, which includes a detailed threat landscape is very good.

The VPN connectivity and compliance check are also very good features.

View full review »
MS
Sr. Technology Architect at Incedo Inc.

The features available are all good. One of the best features is the Ransomware Protection Feature. It is great and is a way to protect endpoints. It protects as well as it saves original file copies to prevent data loss.

Zero-Day Anti-phishing detects phishing sites in real-time and prevents users from any data and other losses.

Forensic Analysis provides a complete analysis of threats via detailed reports. Threat prevention with an included detailed threat landscape is very good.

The VPN connectivity and compliance check are also very good features. 

View full review »
KP
Network Engineer at LTTS

The most valuable feature is the Zero-day protection, which covers our on-premises users, and well as those users who are outside of our network. 

With Zero-day protection, we have complied with our customer-specific policies as well.

Most of our users are working on customer-related projects and today, everybody is looking to have zero-day protection at the endpoint level, as well as to protect against unknown threats or viruses.

View full review »
JA
Information Technology Specialist at RBC

The best thing is that it fits into all environments, which gives any organization a chance to use it intuitively without worrying about the nature of their industry.

View full review »
JemAhmed - PeerSpot reviewer
Technical Integration Engineer at Intelligent Systems (Bulgaria)

The standout features are primarily EDR and MDR. These functionalities are crucial because they specifically target the most common attack vectors, such as email phishing and downloading unknown software. EDR provides a solution for monitoring and responding to these threats effectively. Additionally, MDR ensures round-the-clock monitoring by skilled personnel from Check Point's team. They promptly alert us to any significant events, allowing us to take necessary actions swiftly.

View full review »
Ido Sarusi - PeerSpot reviewer
Developer at Shavit-security

This software incorporates security AI features and effectively manages bandwidth with its DRS capabilities. However, there's still room for improvement and the addition of more features. Nevertheless, in the broader market landscape, it's considered one of the leading products. While there might be some competition from others like Cisco, it remains a strong choice. The feature lies in mapping and providing top-notch malware protection.

View full review »
SF
Software Engineer at Doddle

Data security analytics enable us to prepare and take suitable precautions before landing in trouble and exposing confidential information. 

The cloud management system provides security to hybrid information and saved files. 

The customer support services are efficient and always reliable when reached for any consultation. 

It supports operating systems that are deployed in computers and mobile devices. 

New users familiarize themselves easily with the operation of UI since it has flexible dashboards. 

The faster data processing capability saves time and costs for accomplishing given tasks.

View full review »
LG
Head of IT Operations at Puerta de Hierro Hospitals

The endpoint agents, which can be installed in one go, are great. The communication with the console is very dynamic and remote, without the need to return to the computer locally. 

From the administration console, we can generate content filtering rules and labels, as well as run an analysis of emails and downloads that the collaborator does to fulfill their functions. Informing the administrator of threats by mail gives us the facility to detect real-time vulnerabilities in order to continue fulfilling the objective of safeguarding the information of the organization.

View full review »
NC
Network Technical Specialist at a manufacturing company with 10,001+ employees

It's pretty complete for preventing threats to endpoints. Its capabilities are great.

The solution's automated detection and response capabilities are pretty good. It really depends on how aggressive we want to be with it. We've not deployed it in the most aggressive way you can, such as shutting down everything, because we've not deployed it in a greenfield site. It has not been deployed with that in mind. It has been deployed as an add-on service. As such, we don't want to be as aggressive as some top security firms would recommend we should be.

View full review »
Berkhan Yaman - PeerSpot reviewer
Cyber ​​Security Specialist at a tech services company with 11-50 employees

The most valuable feature is Harmony Endpoint's encapsulation system which captures the whole system and protects it against other functions. It is really good for the Check Point Harmony specialists.

View full review »
Diana Alvarado - PeerSpot reviewer
Security Admin at a tech services company with 51-200 employees

The most important characteristic of our requirements was the implementation of disk encryption. It's necessary to avoid loss or theft of the equipment and, therefore, loss of data from the equipment. It can be applied to all the equipment from the portal or segments.

Another advantage is the control of applications and access policies that can be carried out in a granular manner for different company profiles. It works very well.

It offers secure administration from Check Point Infinity Portal. It is a security center where many of the Check Point solutions are located.

View full review »
LD
Cloud Support at a tech company with 1-10 employees

The characteristic that most attracts our attention is the administration portal. It doesn't require a management server since its licensing and management are through the Check Point Infinity Portal. It is very intuitive and easy to implement.

The way in which the agent is installed on the computers is very easy, it does not consume almost any performance of the server or final computers, in this way there is no need to worry about increasing resources to be able to protect them with Check Point Harmony Endpoint.

We love the reports and monitoring they provide. It helps us quickly see what vulnerabilities we have on our endpoints.

View full review »
CS
Head of Security and Operational Risk at Medianet

The most valuable aspects include:

  • Web Filtering. This feature is easy to manage, and it applies new policies in seconds. 
  • Real-time Click Protection. It protects the user from phishing attacks in real time. 
  • Compatibility with Windows, Linux, Android, and Mac. We don't need additional solution to protect all our endpoint. 
  • Cloud Management. This feature allows us to reduce our operating burden and also improve our TCO.

We now have the ability to block a compromised machine from the network.

We now have the ability to block in near real-time IOC.

View full review »
MA
IT Security Officer at a tech services company with 1,001-5,000 employees

The sandblast agent, policies implementation, and logs are quite valuable aspects of the solution. 

Threat emulation and anti-exploits are great features to protect the endpoints. 

The remote access VPN within the endpoint agent is quite easy to set up and use. 

The Harmony portal allows us to do a single sign-on using our active directory which makes the life of admins easy. 

Harmony Endpoint scans all website before opening and also scans fields on the website that protects from XSS and CSRF attacks which is really an advanced level feature. 

The endpoint scanning tools are quite enhanced and detect most malicious files. 

View full review »
RP
Manager of IT Security at a healthcare company with 5,001-10,000 employees

The set of features is quite comprehensive.

The Endpoint security solution integrates with the Check Point firewall services, so it's a combined approach to security.

A unique feature with this product is that it will detect if the user is entering their password on a website, and then block it.

View full review »
DS
Manager, IT Infrastructure and Security at Control Southern Inc.

The anti-ransomware blade is great. It stops device encryption automatically and has caught hundreds of cases on client laptops. 

One of the coolest features is that it provides an HTML report on the laptop and the endpoint console for the administrator. It will show you the forensic report of where it came from and if it spread to other systems that have the endpoint client installed. 

The best thing is it never gets past the first client as it looks for bad behavior. If needed, you can open the console and allow it.

View full review »
SS
CISO, CIO, AVP at CIANS ANALYTICS PVT. LTD

We found all features valuable - other than the encryption since we were already using that feature. Since we required some application to safeguard ourselves in this work from home situation. We were evaluating anti-malware products specifically. 

There can be scenarios where this encryption feature will be applicable and fruitful if it is implemented with proper planning and organized with respect to a particular organization. There have to be proper requirements gathering and a plan to work effectively.

View full review »
BK
Technical Support at Hitachi Systems, Ltd.

Our customers are satisfied with the Harmony environment. The remote support is good. If the users forget their passwords, the remote support helps them reset the password. It is a good feature. We only need an internet connection for it.

View full review »
BK
Director at esupport Solutions Pvt ltd

Harmony's endpoint sandboxing is really good.

View full review »
MB
CISO at a financial services firm with 51-200 employees

Overall, it's a good tool. It's doing a good job for what it is designed for.

It is easy to set up.

The solution is stable.

It's a scalable product as it is a cloud offering.

You can layer in this solution with others. I like layering myself with various technologies, depending on the environment we're working in.

The product offers good pricing.

View full review »
BM
Supervisor Tecnico at Grupo MCoutinho

The management of all endpoint settings from a single portal does not need to use more than this one to set all the policies. We used the deployment of this product to push drive encryption to some of the more sensitive users of the company since we haven't had any solution to this problem.

We're also using application control to block some unwanted apps from being executed on clients, however, sometimes the management of those apps can be a little time-consuming due to newer versions being released often.

View full review »
SJ
IT Security Manager at a manufacturing company with 1,001-5,000 employees

The most valuable features are threat emulation and threat extraction. Despite some false positives, it gives quite good security for file downloading.

Phishing form detection based on on-site similarity (not only on URL) has at least 50% efficiency in real-life examples that passed our antispam systems (and most of the false negatives are pretty general forms, which are not so convincing to the user).

The forensics allows us to search retrospectively for an URL or file opened by users, for example, when you need to quickly check who else has clicked on a phishing link.

View full review »
AG
Network Security Engineer at a financial services firm with 51-200 employees

We love that we don't have to upgrade it anymore. They take care of that.

The upgrade process was nice with the new Management Station compared to the old one. I like how they have the clients already available. I didn't have to download them and upload them as I did with the old Management Station.

We're happy with the solution overall as it takes away the administrative overhead of operating it and patching it and being able to also sign in through the web browser anywhere as opposed to just having to VPN back to our work and connect to the Management Station in order to use it. We can just use the Check Point portal and just use any browser anywhere. That gives us more options, which we like. 

I've noticed they're constantly updating the interface and making it easier to use, which I appreciate. When we first started using it, it was really laggy and it was really slow and it was hard to sort some of the computers and users, however, they make updates almost every time that I log in. It gets better and better every day. It has gotten better and it's not as slow as it was.

There seem to be constant improvements happening, which you can't say for everything. We don't have to upgrade to get the benefits of the improvements, either. That takes a lot off of our plate and allows us to focus on other things. We're taking the good with the bad and the bad seem to be one-offs and we're looking forward to the future.

Therefore, the most valuable feature is its ability to take the management and the administration of the product off of our plate and onto their plate. We don't have to worry about upgrading it, creating downtime, working off-hours, doing all the research and stress of seeing if it's compatible, if there are problems, letting them test it. That's nice. Previously, we would upgrade our products or patch them maybe two to four times a year, depending on if there's a security vulnerability. Each time we do something like that, it was about three to four hours of downtime. Now, that process doesn't exist. 

Before, with on-premise, we had two Management Stations. One was primary, one was secondary and there were two different data centers in case one data center was down. The other one would come up and be the Management Station for all of the clients. Now, in this case, we only have one. It's in their cloud. Their cloud is in AWS. It's a great thing. It's resilient by design and it provides redundancy in a single source of administration for us. We like that too

View full review »
MV
IT Specalist at vTech Solution

The product offers advanced anti-malware and antivirus protection to protect, detect, and correct malware across multiple endpoint devices and operating systems. Proactive web security is available to ensure safe browsing on the web. Data classification and data loss prevention are there to prevent data loss and exfiltration.

SandBlast Agent defends endpoints and web browsers with a complete set of real-time advanced browser and endpoint protection technologies, including Threat
Emulation, Threat Extraction, Anti-Bot, and Zero Phishing. 

The zero-day prevention is very valuable.

View full review »
JA
Presales Engineer at Data Warden

Without a doubt, the best security feature is Full Disk Encryption (FDE). In cases where the endpoint is stolen or lost, you are sure that the information will not be accessible without the access password being the correct, maintaining the confidentiality of files at all times.

In addition, if someone tries to extract the physical disk and places it as a removable disk in a PC, they will not have access to the information either, since the files are still encrypted, ensuring that this method of extracting the information does not work without the decryption key. 

View full review »
TP
Head of IT at a real estate/law firm with 11-50 employees

The biggest value we found was ease of deployment. I haven't really used it much, so I can't really comment beyond that. I haven't used it much, but it's working.

View full review »
AD
Brand Manager at Corporation Sekiura S.A.C.E.I.

All of these features quoted below are valuable for us, as the set of solutions is what makes the solution really valuable. 

  • Endpoint Threat Prevention features
  • Web Protection (malicious sites/URL Filtering)
  • Anti-Ransomware
  • Anti-Bot
  • Anti-Exploit
  • NGAV
  • Anti-Virus
  • Forensic collection and automated reports
  • Threat Hunting
  • Sandbox Emulation and Extraction (CDR)
  • Endpoint Access Control Features
  • Endpoint Firewall
  • Application Control
  • Port Protection
  • Endpoint Compliance
  • Remote Access VPN

If we had to choose one, we really like the EDR included.

View full review »
AR
Senior Network Engineer at Infosys

The below features are most valuable:

1) Anti-malware

2) Threat protection with signature

3) Anti-ransomware

4) Anti-phishing (support for all leading browsers)

1) Anti-malware (to detect and prevent malicious activity)

2)  Threat protection with signatures to prevent the threat on the basis of a signature. Signatures are stored in the database. 

View full review »
SJ
Assitant Manager - IT Support at a outsourcing company with 1,001-5,000 employees

The anti-malware and port protection, etc., are good. We have about 200 endpoints on this solution being maintained. We like that its server is cloud-based and that our in-house IT team can handle the installation and configuration on endpoints. It's great for securing our endpoints from any external attacks. We can control access to end-users. 

View full review »
GG
Field Services IT Desktop Support Supervisor at a government with 5,001-10,000 employees

The solution offers disk encryption, anti-malware, and BPM blades. For example, the Disc Encryption Software Blade is actually a part of this endpoint security solution. The whole thing is good for us.

The product has been proven 100% effective with us. We haven't had anything related to any threats passing to us for the past five years.

The solution is easy to use. It is self updated when there's a new version. It updates seamlessly, no matter what features you have. However, depending on what we use, there are some features that they will not apply in the clinics. We don't have the preview screen. We can customize it in a way that it doesn't disrupt our operation depending on if it is a laptop, it is a desktop.

The security is very good.

The solution is very straightforward.

The solution scales well.

We have found the stability to be very reliable. 

View full review »
BK
Director at esupport Solutions Pvt ltd

The SandBlast agent is the most valuable feature for Check Point Endpoint Security. We've found that the Check Point SandBlast agent is mature.

View full review »
Hazel Zuñiga Rojas - PeerSpot reviewer
Administrative Assistant at Tecapro

Its most valuable feature is being able to integrate cloud services and centralize the protection policy from a single administration dashboard. We are achieving uniform work that is easy to manage if any changes are necessary. Being able to give us an inventory of the equipment and the health status of everything from a single place has been great. This solution has become a great ally for the prevention of threats and security problems caused by viruses such as ransomware, and we are protected against threats, which is of great value. 

View full review »
AK
IT Manager at a renewables & environment company with 51-200 employees

Cloud management and reporting are great. The management interface is very simple and easy to navigate. Just getting a logon to start is very helpful. The Check Point support at this stage was great. While it was very simple and intuitive, having someone talk over the defaults provided recommendations that helped us jump forward very easily.

Again, the cloud management service has a several inbuilt default reports which are easy to customize and provide more visibility than we have had previously with several solutions. 

View full review »
Anton Kosov - PeerSpot reviewer
Implementation Engineer at IT Specialist LLC

The most valuable feature of Check Point Harmony Endpoint is centralized management.

View full review »
reviewer1489602 - PeerSpot reviewer
Network Security Assurance Specialist at Visa Inc.

The Sandblast Agent really made a difference for the organization. It integrated well with the existing Check Point environment we had in place. It was used both for threat protection and remote access VPN.

View full review »
LR
Support Manager at Sefisa

The fact that everything is centralized is great. For example, the management is centralized on one portal in the cloud. 

We like the fact that we have a lot of visibility with this solution and the protection is very good. I have seen cases where customers, get attacked by ransomware and it is very easy for Check Point to restore a file that has been compromised with ransomware. It's 100% effective. 

They are developing new technologies. For example, they added SASE to their portfolio with Harmony. They also have Infinity SOC. If one of the Harmony Endpoints gets compromised, Check Point Infinity SOC is going to see it, and it's going to highlight that.

They're on the very edge of technology and are very fast with implementing new technologies. 

The solution is very stable.

They have a great knowledge base that you can leverage as a user.

The product scales well. 

Technical support is knowledgeable and responsive.

Every now and then, every vendor does have a vulnerability that is discovered. For example, when many vendors were using open SSL, they had to do some fixes on their software in order to fix that particular vulnerability. Check Point was the first one to fix that. It's clear that, unlike the competition, it is always keeping up with the patching of its own software.

View full review »
RI
Lead at a financial services firm with 10,001+ employees
  • Certificate management
  • VPN
View full review »
JI
Business Analyst / Developer at a tech services company

The sandboxing feature: I like the entire process. It's one thing for it to detect, but another thing to have a remediation plan. It actually extracts out what we need to make it a clean file. 

View full review »
CM
Head of IT Director at Cosyn Limited

We used to have Fortigate, the firewall, and endpoints were only protected by an antivirus. We did not have threat management or ransomware protection. We upgraded to Check Point to get this kind of protection at the endpoint level. It covers firewall, availability, VPN, IP security, IPS, application control, URL filtering, antibot, antivirus, anti-spam, and sandblast threat emulation and extraction.

View full review »
MT
Operations Director at a tech services company with 1-10 employees

The most valuable features are the innovations that they release in every version. The end-user facilities for managing the tool are also good.

View full review »
RF
Virtualization & Workplace Consultant at Outscope

Features like anti-ransomware help to identify behaviors such as file encryption or attempts, malware protection to protect from web browsing or email attachments, and patch management to deploy all patches from the vendors. 

It offers complete endpoint protection for all assets.

View full review »
AI
Pre-Sales Engineer at a tech services company with 51-200 employees

The most valuable features in this solution are the EDR tool and the integration.

View full review »
PD
Associate Consult at Atos

Most of EDR solutions which detect malware based on AI or ML. Check Point provides the most sophisticated attack vector information by combining these two. The forensic analysis gives detail information about host compromised how exact payload was executed and bots were communicating and how it prevents them.

Anti-ransomware createS a copy of your entire disk in case any suspicious activity founded then it automatically restored all files to its last backup file date so even after the system gets compromised by ransomware still we get hope to get all data safely.

View full review »
HM
Senior Solution Architect at a comms service provider with 51-200 employees

Check Point Endpoint Security helps us ensure device control and security. It helps us make sure users can access only the network resources they should be accessing and keep malware to a minimum.

View full review »
MF
Network Architect at Leprino Foods

Its ease of use is the most valuable feature. The interface board is also easy to use.

We had existing endpoints, and it was an easy upgrade process.  

View full review »
Muhammed Basheer - PeerSpot reviewer
Territory Manager at a tech services company with 501-1,000 employees

The most valuable feature of Check Point Harmony Endpoint is it can be used for all kinds of endpoints, including mobile phones.

View full review »
HP
Chief Technology Officer at a tech services company with 11-50 employees

My customers choose Check Point Harmony Endpoint because deployment is easier and because it's cost effective and more secure.

It is also a stable and scalable solution.

View full review »
reviewer1399449 - PeerSpot reviewer
Network and Security Engineer at Information Technology Company

The most valuable features are the availability, the ease of checking current logs of blocks,  and the option to update the system easily. 

View full review »
TK
Network Administrator at a healthcare company with 1,001-5,000 employees

The security is its most valuable feature.

Administratively, it's easy to control.

View full review »
it_user5520 - PeerSpot reviewer
Network Manager at a manufacturing company with 501-1,000 employees
Endpoint security is a client-server managed network protection program. It blocks unauthorized software, malware, virus etc from entering the network and each client machine. Can be set up company specific to block specific file extensions or other devices from accessing the network. It provides updates based on server settings, can perform one network scan daily and can be set up to scan per client machine setting. Any machine that has the software installed on the network is protected by the endpoint security. Logs are created per client and machine settings. View full review »
VK
Cybersecurity Architect at a computer software company with 201-500 employees

I have found the Zero phishing and IPS features the most useful in Check Point Harmony Endpoint. Additionally, threat emulation sandboxing is effective.

View full review »
CP
Owner at a tech services company with 1-10 employees

Its ability to rollback anti-ransomware once an attack has started is the most valuable feature. 

View full review »
CE
Engineer at a tech services company with 51-200 employees

The most valuable feature is forensics.

View full review »
JG
Owner at Giliam Network & System Solutions

The most valuable feature of this solution is the VPN.

View full review »
LS
Senior Security Consultant - Checkpoint Technologies at a tech services company with 11-50 employees

The most valuable feature of Check Point Endpoint Security is the SandBlast Agent.

View full review »
it_user1068 - PeerSpot reviewer
Tech Support Staff at a tech company with 51-200 employees
Endpoint security protects networks from unauthorized programs, viruses and malware, and allows you to control the network by blocking devices that you do not want to have access to it, for example by file extensions or using the device’s ID.It also controls access and prevents theft of data by controlling access to storage devices that are portable. USB storage devices are also encrypted for security purposes.Centralized monitoring, logging and generation of reports and automatic protection of newly added computers to the network are other functions and capabilities of endpoint security. View full review »
Buyer's Guide
Check Point Harmony Endpoint
March 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.