Check Point Harmony Endpoint Primary Use Case

Afeez Adeyemo - PeerSpot reviewer
Technical Sales / Presales at Routelink Integrated Systems

I use Check Point Harmony Endpoint in my company to secure the endpoint devices, including computers, servers, and every single endpoint in the environment.

View full review »
AO
Business Manager at MN World Enterprise Private Limited

I am using this product to prevent any kind of advanced threats. It keeps monitoring in the backend and does not hamper my ongoing work at all. it also secures my web browsing and has forensics access along with a sandbox to emulate and extract too. 

Before using this product, we had tried multiple others yet were not satisfied with the performance and dashboard reports. Check Point products allow us constant filtering and protect us from any kind of threats. 

View full review »
YK
Chief Information Security Officer at a consultancy with 1-10 employees

I work as a consultant for a company where the solution is needed as an EDR solution. After my company made comparisons between a few companies, we felt Check Point Harmony Endpoint won, considering the pricing model that it offered in the market. The company that uses the product wants to set up a big business for some local authorities with the help of the EDR functionalities provided by Check Point Harmony Endpoint, which is why Check Point is also trying to push its product into the market.

View full review »
Buyer's Guide
Check Point Harmony Endpoint
March 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
763,955 professionals have used our research since 2012.
Adhi Wahyu - PeerSpot reviewer
Network Engineer at RSUP Dr. Sardjito

We use Check Point on our 500 computers to protect them from viruses and malware. The network is a protected local area network with limited connectivity to the internet. Not all computers are connected to the internet; only users with the necessity to connect can access it. We also increase the protection from viruses/malware by disabling USB ports for mobile storage. With all the protection steps taken, we still see that antivirus is a must to have as standard computer protection.

View full review »
reviewer4572384 - PeerSpot reviewer
Business Developer Manager at PROCOM

We use it for the complete protection of more than 5,000 devices of our company and our customers. 

We have Harmony Endpoint (Advanced) managed from the Check Point Cloud, mostly for Microsoft Windows 7, 8, and 10 devices, as well as Windows Servers (mostly 2012 and 2019). We also have a few protected Linux desktops and server devices. 

As for the protections enabled, we have mainly Threat Prevention (including Antimalware, Antibot, Anti-ransomware, EDR, and Threat Emulation/sandboxing); Firewall, application control, compliance, and port protection modules deployed.

View full review »
GB
IT Manager at First National Bank in Philip

Endpoints have always been a network's weak point, as they are the main interface users use daily. A good endpoint security product must be able to be flexible in both deployments and across multiple OS versions. 

Check Point Harmony Endpoint does that for us. With multiple blades that add security to these weak points, I can be assured that threats are being mitigated in real-time. Also, Harmony Endpoint works seamlessly with Check Point's new MDR product, so logging, detecting, and responding couldn't be easier. 

View full review »
Alejandro Flores. - PeerSpot reviewer
Director de Ingenieria at Smartelecom SA de CV

The main use of this product is endpoint security, it is very useful when you are trying to centralize endpoint security management and you want an easy and fast setup, I have used this product in POCs and different size deployments with different kinds of clients. Harmony offers several layers of protection and it fits well with all the Check Point "ecosystem", (It is especially useful when you are correlating security data because it can "talk" with Check Point's XDR Solution in order to get more insights).

View full review »
Adrian Cambronero - PeerSpot reviewer
Consultant at ITQS

The implementation of Check Point Harmony Endpoint has provided great improvements in the functioning of our organization. Therefore, we wanted to protect our courses from cyber attacks and required an end-to-end security system that could prevent/save us from cyber attacks and protect our sensitive data. 

The advantages that it presents is that you can access the systems on multiple devices, be it laptops, Mac, Windows or mobile devices and this is a great benefit. It provides reports where it brings the details of vulnerabilities.

View full review »
Paulo F - PeerSpot reviewer
Business Development Manager at Wondercom

In the intricate web of digital landscapes, my primary use of Check Point Endpoint Security is a guardian for my organization's digital footprint. This robust solution stands as a vigilant sentinel, meticulously securing each endpoint against the relentless tide of cyber threats. 

Its dynamic threat prevention capabilities, seamlessly integrated into our environment, create an impervious shield against malware, ransomware, and other malicious actors. 

With an intuitive interface and real-time monitoring, it not only defends but also empowers, allowing me to traverse the digital domain with confidence. 

In this narrative of cyber resilience, Check Point Endpoint Security is not just a tool; it ensures that every endpoint under its watch remains secure in our interconnected digital ecosystem.

View full review »
VP
Sales Manager, Checkpoint at South Asian Technologies

I handle Check Point SMB along with Check Point Harmony Endpoint, and I have recently provided around 400 endpoints to a construction company in Sri Lanka.

View full review »
CS
Head of Security and Operational Risk at Medianet

As a financial company, we use the solution to provide security to our CDE environment and compliance with all PCI requirements. This tool enables us to provide security to the endpoints and also, to comply with local and foreign regulations regarding platform security.

We use this solution to protect all our endpoints, including personal computers and mobile phones. 

We have deployed the solution in Windows, Linux servers, workstations, and mobile phones. 

We also use the web filter capabilities both on mobile phones and on corporate computers.  

View full review »
SJ
IT Security Manager at a manufacturing company with 1,001-5,000 employees

We use Harmony on every PC to add additional protection primarily to file downloads. We use it alongside our classic AV solution (non-Check Point). Every file is scanned via Threat Emulation (virtual sandboxing) and Threat Extraction (sanitizing files by removal of active content).

The anti-phishing module scans every new web form, that the user is trying to enter data in. Based on visual similarities to known sign-in websites (like Microsoft Azure's) it blocks the phishing ones that are similar.

The forensics module allows us to retrospectively search for a wide number of events on all PCs (for example for now-known malicious URLs or files)

View full review »
KS
Senior Security Specialist at Tech Mahindra Limited

The solution is primarily used for protecting endpoints.

Harmony Endpoint is a complete endpoint security solution built to protect the remote workforce from today’s complex threat landscape. 

It prevents the most imminent threats to the endpoint such as ransomware, phishing or drive-by malware, while quickly minimizing breach impact with autonomous detection and response. This way, your organization gets all the endpoint protection it needs, at the quality it deserves, in a single, efficient, and cost-effective solution and able to detect/block/monitor and response to any malicious activity happening on the endpoint. With the single agent deployed on the endpoint, it's able to provide complete EDPR functionality with help of multiple security features/modules.

View full review »
JurajMackovič - PeerSpot reviewer
Sales ManagerService Delivery at K_CORP

From my point of view, the use cases involved strategy and business opportunities.

View full review »
FG
Engineer at Harbers ICT

We resell Harmony Endpoint to many of our SMB customers and also use the product ourselves. It concerns environments of endpoints only, as well as (terminal) servers and a mix of these.

Our customers range from one to two endpoints to 100+ endpoints. In addition, as mentioned above, there are also customers where we deploy the Harmony Endpoint tooling on the servers. This also varies from customers with one or two servers to ten or more servers.

Both we and the customers are very satisfied with the use and functioning of the antivirus.

View full review »
BW
Digital Coordinator at Modis

This software enhances the security of our remote workforce. It creates safe collaboration routes that cyber attacks cannot compromise. Data safety and communication infrastructure have been well maintained since we deployed this software. 

Endpoint protection has enabled teams to complete projects faster and monitor workflows efficiently. 

It has automated security protocols to cover the wide networking area in the enterprise. Check Point Harmony Endpoint has deployed comprehensive security that prevents any external attacks that may be a threat to our internal policies.

View full review »
Rakesh Jadhav - PeerSpot reviewer
Sr. Technical Consultant - Presales at Ivalue Infosolution

This solution can provide you with robust endpoint security and has the ability to give deep-level forensics because of EDR capability. 

The solution can offer you value-added features with the EPP-EDR platform to ensure complaint and posture management, category-based web access, disk encryption, password protection, and DLP over endpoint channels.

The primary key use cases for Check Point are:

1. Single console across multiple Check Point solutions using the Infinity Portal

2. Flexible deployment architecture

3. OS support

4. Rich threat intel to mitigate known/unknown attacks

5. Flexibility to bundle multiple value-added additional modules/features with the EPP platform

View full review »
JR
Project Manager at Digitas APAC

Harmony Endpoint helps the company to protect devices from phishing attacks. 

It offers instant notification when it senses any form of external threat that can compromise data. 

It can be easily deployed on both mobile and desktop devices. 

The product has saved my team a lot of time and resources during the project implementation process. 

It responds quickly to data threats that can leak internal information into an unsafe environment. We have accomplished many projects and submitted them successfully to our clients without any challenges since deploying Harmony Endpoint.

View full review »
VC
Implementation Specialist at NTT Security

We use the solution for multiple purposes such as endpoint protection, organizational malware attack tracking and maintaining, blocking of IP addresses, domain and URL blocking, and prevention and detection, according to the purposes we follow. 

Check Point is the best in the marketplace for next-generation firewalls. In combination with Endpoint Security, it proves to be stable, error-free, and up-to-date with the latest fixes and solutions available. 

View full review »
Ryan Evans - PeerSpot reviewer
Technical Support Engineer at Hildes Technologies

There are many factors that make Check Point Harmony Endpoint as the main solution for our end-to-end system and data security of the organization. 

The primary use case of Check Point Harmony Endpoint, in our case, is to monitor every node against viruses and digital vulnerabilities, which keeps a 24/7 check over the happenings and keep us alerted against any unforeseen. 

The most important benefit of this solution has a single agent for security purposes and offers great stability during any heavy performance activity.

View full review »
SF
Software Engineer at Doddle

We deployed this product to harmonize our products and have one central access point. 

It helps us to set security features that protect the computing devices from malware attacks. 

It gives me an opportunity to manage applications that works on various workflows centrally. 

Integration with all employee devices has enabled my team to monitor the security situation and put in place emergency measures in case of any threat. 

Team members can connect their working devices from a central networking connection that is secure and reliable.

View full review »
MK
CEO / direktor at S3Next

We were searching for a next-generation antivirus solution, and this was the best choice on the market.

We have 25 users who work from home and the office.

All computers have Windows Professional version 10 or 11 installed.

We implemented a policy in which every client (either PC or mobile) has to have the Endpoint protection software installed with all the available blades.

Our company's cyber security monitoring process includes centralized product monitoring. 

View full review »
LD
Cloud Support at a tech company with 1-10 employees

Check Point Harmony Mobile was provided through an installed agent which has very light protection against malware and ransomware, among others. 

In our country, many ransomware threats have been generated at the country level, for which it was worrying that we had kidnapping or encryption of our data. At the management level, the request was given to provide additional security to protect us. The tool has been very good.

We tested this Check Point tool to assess the performance of our endpoints, and shield them safely while increasing the protection of our platforms.

View full review »
Sandeep Sehrawat - PeerSpot reviewer
Information Technology Security Consultant at Sify Technologies

The major use was to provide protection to the mobile workforce. It gives elaborated insight about what is happening, what kind of particular applications we have installed, and what particular application they are using, and protecting them from online phishing, and random virus attacks also.

View full review »
AD
Brand Manager at Corporation Sekiura S.A.C.E.I.

The first use case is to detect malware as well as advanced threat protection for known, unknown, and zero-day malware, sandbox emulation and extraction, and enhanced by automated endpoint forensics analysis. 

Zero-day attacks are a risk for the company which seemed very important to us, plus the sandbox in the cloud. We have a cloud console that is easy to use and easy to monitor.

The details of our environment are Harmony Endpoint Advanced for 100 on-premise users with cloud managment console, and support for one year.

View full review »
Rahul Kamble. - PeerSpot reviewer
Sr. Sales Manager For Network at One Networks

My company tried Check Point Harmony Endpoint with multiple clients, but unfortunately, we could not get many clients to use the product. Currently, my company has limited clients, like ten to fifteen customers who use Check Point Harmony Endpoint.

View full review »
BK
Technical Support at Hitachi Systems, Ltd.

The solution is used for port protection and media encryption.

View full review »
Berkhan Yaman - PeerSpot reviewer
Cyber ​​Security Specialist at a tech services company with 11-50 employees

Our company uses Harmony Endpoint for encryption and encapsulation. Our clients use it for data encryption.

View full review »
Jonathan Ramos G. - PeerSpot reviewer
Cloud Engineer at ITQS

With the changes produced by the pandemic, we needed to secure the equipment inside and outside the organization. That is why we looked for a solution that would protect business equipment, providing a robust security line and where perimeter protection for users is established. Those working from home or anywhere else are not compromised with this product on-side, and these users are connecting easily. By having the experience of using the tool, we realize that it secures and protects us from all kinds of attacks.

View full review »
NJ
Head of Infrastructure and Networks at a insurance company with 51-200 employees

Check Point Harmony Endpoint Detection and Response is a very useful tool in combating vulnerabilities and threat actors. We have rolled it out across the business to all systems in our estate. 

It is very easy to perform vulnerability scans, view present vulnerabilities, and understand the ratings applied by the software. This allows us to focus on which areas are most at risk across the company. 

It was easy to install the agents to our physical and cloud devices and enabled targeted response to zero days.

View full review »
Diana Alvarado - PeerSpot reviewer
Security Admin at a tech services company with 51-200 employees

Within the company, some departments, including the IT department, require their users to be connected from anywhere. In order to provide security to their teams, whether they were inside or outside the company, it was necessary to be able to implement a robust solution that would help us with access, equipment security, and reliability both for the protection of equipment information and to avoid vulnerabilities through applications to which users have access with credentials and administrator permissions.

View full review »
Edwin Solano Salmeron - PeerSpot reviewer
Soporte técnico superior at Acobo

We were having several difficulties when we were presented with the design that we had to implement for the teams and personnel that had to work outside of the organization due to the pandemic. 

As a result of all this and all these uncertainties, the need to secure the equipment was the reason we adopted the Harmony endpoint solution. It came to protect us inside and outside the institution. The equipment itself does not need to be connected and secured by the perimeter area of ​​our organization.

View full review »
Prateek Agarwal - PeerSpot reviewer
Manager at Indian Institute of Management Visakhapatnam

We started using the solution during the pandemic. We have a distributed team globally. We have different devices like PCs, mobile phones, and tablets. We can easily connect with our employees and users across the globe. Our priority is to secure our devices and the end systems of the clients.

View full review »
SP
Sr. Data Scientist at a tech vendor with 10,001+ employees

Harmony Endpoint is able to focus on the ZTNA for applications and in penetration testing for any type of ransomware or man-in-the-middle attacks. 

It helps to protect and secure endpoints, helps to focus on incidents, and prioritizes vulnerabilities. The solution also helps with endpoint protection and recovery from an autonomous response and in conforming to the organization's policy. It helps to do SSL traffic encryption and packet sniffing and has a good way for mobile threat management and defense as well. 

Security across the workspace has been the primary use case. 

View full review »
Christal Tan - PeerSpot reviewer
Network and Cybersecurity Engineer at Respiro

When it comes to Check Point Harmony Endpoint, I have not dealt with any of our company's clients yet since I am still in the discovery phase.

View full review »
Ido Sarusi - PeerSpot reviewer
Developer at Shavit-security

We continue to offer our support solutions to other companies as requested. I focus on cyber security, specifically specializing in detecting malware in text and searching for remote access or reverse channels on computers.

View full review »
BM
Supervisor Tecnico at Grupo MCoutinho

We're using this for our endpoint protection in terms of antivirus and malware protection, disk encryption, and URL and application filtering on our client computers.

We integrate the VPN feature with Check Point's firewall allowing our clients to access internal resources with security policies enforced and controlled.

The reports given by the software are also a benefit since it allows better management and control of access to all our client computers at any time from anywhere.

The web console is also nice.

View full review »
MA
IT Security Officer at a tech services company with 1,001-5,000 employees

We primarily use the solution for protecting our endpoints from malware. We've provided features to group the endpoints and apply specific policies by including or excluding them in a certain policy group. 

It's great for endpoint security and protection. We are using the VPN feature as well to connect to the corporate network of our organization, which is a good feature. It's used for scanning malware and other malicious files on endpoints which greatly enhances our security posture for endpoints, including Windows and Macs and other operating systems as well. 

View full review »
MB
CISO at a financial services firm with 51-200 employees

The solution is primarily used to protect us. It's a tool that we have installed on all the users from sales.

View full review »
Hazel Zuñiga Rojas - PeerSpot reviewer
Administrative Assistant at Tecapro

We had to protect our equipment inside and outside the perimeter network, regardless of where we were. Due to this need, we came to use Check Point Harmony Endpoint, which was extremely easy to deploy from the moment we logged in to the website. 

This solution is very user-friendly. After the Check Point tenant is created, it allows us to download the application for iOS or Windows, and it is only a matter of installing it so that the teams can start reporting to the Harmony Endpoint cloud. 

View full review »
Erick Chinchilla Mena - PeerSpot reviewer
Profesional Gestión Informática 2 - Especialista en Sistemas de Información at CompuGuana

We had the need for every employee to be protected inside and outside of the organization and mainly the sales areas, which often are exposed yet constantly have the greatest mobility within our organization. There were uncertainties and needs for security. We have been testing solutions that will allow us to complete this requirement. We opted for and used the Check Point Harmony Endpoint, which gave us easy administration and management of the equipment, ensuring safety in the best possible way. 

View full review »
Anton Kosov - PeerSpot reviewer
Implementation Engineer at IT Specialist LLC

We have many clients using this solution for different use cases.

The solution can be deployed on the cloud and on-premise.

Check Point Harmony Endpoint is mainly used for protection. 

View full review »
JamesYa - PeerSpot reviewer
Senior Solutions Architect at Cloud4C Services

We use the product for endpoint protection against viruses, malware and ransomware technologies.

View full review »
Muhammed Basheer - PeerSpot reviewer
Territory Manager at a tech services company with 501-1,000 employees

Check Point Harmony Endpoint is used for protection.

View full review »
RF
Virtualization & Workplace Consultant at Outscope

The experience has been fantastic when it comes to the features of the Harmony Endpoint (SandBlast agent) we have used on all devices in our environment of 1000 computers in order to have an effective level of protection and centralized management. Even more so with remote work, there have been challenges in protecting all users.                                                            

View full review »
Buyer's Guide
Check Point Harmony Endpoint
March 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
763,955 professionals have used our research since 2012.