Check Point Harmony Endpoint Valuable Features

Afeez Adeyemo - PeerSpot reviewer
Technical Sales / Presales at Routelink Integrated Systems

I would have to describe what I feel is valuable in Check Point as a whole. Check Point provides users with a central point from where they can manage all the devices across a workplace. Whether users use Check Point Harmony, Check Point Quantum, or Check Point CloudGuard, they don't have to log into different portals or solutions since they can manage everything from one central point. I like the fact that products from Check Point are very easy to deploy. Even if a user has 1,000 endpoints in an environment, Check Point can take care of the deployment in minutes. Check Point Harmony Endpoint is a very easy solution to deploy and requires very little maintenance or technical expertise.

View full review »
AO
Business Manager at MN World Enterprise Private Limited

I loved almost all the features.

The zero-day threat prevention is excellent. It gives us more confidence to have automated protection from unknown threats. 

It helps to secure our browsing. It can check if something is a genuine page or not. It also masks when we browse or enter our banking user ID and password. This gives us assurance that we are in a green and safe zone. 

View full review »
YK
Chief Information Security Officer at a consultancy with 1-10 employees

The most valuable features of the solution stem from the EDR functionalities it provides to users, as it does its work properly.

View full review »
Buyer's Guide
Check Point Harmony Endpoint
March 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
763,955 professionals have used our research since 2012.
Adhi Wahyu - PeerSpot reviewer
Network Engineer at RSUP Dr. Sardjito

Some of the most valuable features from Check Point include:

1. Its ability to run real-time scans in the background and detect all the malware and viruses while taking action to clean the system from the threat.

2. On-premise centralized management, so the client can do signature updates locally and save the internet bandwidth.

3. The reporting feature where we can see and monitor what happened on our client computers. For example, which client has out-of-date signatures, which client is infected by what virus, et cetera. 

View full review »
reviewer4572384 - PeerSpot reviewer
Business Developer Manager at PROCOM

The characteristics that we find most valuable are its anti-ransomware protection, zero-day phishing protection, web browsing filtering, and vulnerability and patch management. The level of security and visibility they provide is great and it is very easy to configure and maintain. We have almost no false positives. 

A feature that we really like is the ease of management and administration that Check Point offers us, in addition to including the management server in its cloud and the predefined dashboards and reports.

View full review »
Alejandro Flores. - PeerSpot reviewer
Director de Ingenieria at Smartelecom SA de CV

The most valuable aspects include:

1) Cloud Centralized management. This is particularly useful since you don't have to use any on-premise server, the cloud dashboard is activated without a minimum license number.

2) Several layers of security. It is well aligned with actual threats like ransomware and zero-day attacks and offers traditional layers of security.

3) Visibility. You have a single dashboard for all endpoint information that you need from an IT administrative perspective and in a threat incident you are properly advised.

View full review »
GB
IT Manager at First National Bank in Philip

Deploying new versions of the endpoint are easy. It was a hassle before with a local management server, and now it's as easy as selecting the version you want from a drop-down menu. 

The options for removing/adding blades with the click of a button from the portal are great. The built-in VPN blade makes it so easy to deploy on my endpoints if I need employee remote access to my LAN. 

The installation is so easy with the simple MSI deployment packages, and I can watch the deployment process in real-time from the Cloud Portal. 

View full review »
Adrian Cambronero - PeerSpot reviewer
Consultant at ITQS

Check Point Harmony Endpoint features different types of features but one of the most useful is an up-to-date and working anti-malware scanner.

The threat extraction and threat emulation have been a great benefit to give more autonomy to users.

On the other hand, it cannot be left out that it reduces the number of malicious attacks. It has helped us to properly monitor what has been happening with our network traffic and prevent individual attacks from accessing certain sites where we want to have restrictions or limitations.

View full review »
Paulo F - PeerSpot reviewer
Business Development Manager at Wondercom

Check Point Endpoint Security has proven to be a beacon of resilience, with its multifaceted features illuminating our defense strategy. The real-time threat prevention capabilities stand out as a fortress against malware, ransomware, and evolving cyber threats, offering a proactive defense that safeguards our organization's critical assets. 

The granular control over endpoint activities empowers us to tailor security policies, ensuring a bespoke approach that aligns with our unique operational needs. The intuitive dashboard and centralized management streamline our security operations, enhancing efficiency and providing a comprehensive overview of our digital landscape. 

Notably, the seamless integration with other security components orchestrates a harmonious defense orchestra, fostering collaboration and maximizing the synergy of our security infrastructure. 

In this narrative of fortified cybersecurity, it's the amalgamation of these features that makes Check Point Endpoint Security an invaluable guardian, fortifying our digital realm against the relentless march of cyber threats.

View full review »
VP
Sales Manager, Checkpoint at South Asian Technologies

The Rollback feature is valuable because ransomware attacks are very familiar nowadays, and anti-phishing and anti-ransomware blades are required by many of our customers. Other features, like prevention blades, are also okay, where you get threat extraction and evaluation. Likewise, the forensic report is also very important.

With the prevention blade, Harmony scales higher than many other solutions. Even CrowdStrike has technical problems when you're offline. But Harmony is not like that. Even if I don't have Internet connectivity, I have seen how remediation and rollback happen. All the encrypted files come to a state where it works with micro-backups.

Customers would like to have a very advanced endpoint to protect themselves from anti-phishing, especially ransomware.

View full review »
CS
Head of Security and Operational Risk at Medianet

The most valuable aspects include:

  • Web Filtering. This feature is easy to manage, and it applies new policies in seconds. 
  • Real-time Click Protection. It protects the user from phishing attacks in real time. 
  • Compatibility with Windows, Linux, Android, and Mac. We don't need additional solution to protect all our endpoint. 
  • Cloud Management. This feature allows us to reduce our operating burden and also improve our TCO.

We now have the ability to block a compromised machine from the network.

We now have the ability to block in near real-time IOC.

View full review »
KS
Senior Security Specialist at Tech Mahindra Limited

    The solution allows us to reduce the attack surface via:

    • Host Firewall
    • Application Control
    • Compliance
    • NGAV: Prevent Attacks Before They Run
      • Anti-Malware
      • ML based NGAV
        GAV: Runtime Detection and Protection
        • Anti-Ransomware
        • Behavioral Guard
        • Anti-Bot
        • Anti-Exploit
          Web Protection
          • Zero-day Phishing site protection
          • Corporate Password Reuse Protection
          • URL Filtering
          • Malicious site protection
            Attack Investigation and Response
            • Forensics collection and detection
            • Forensics report – incident visibility, MITRE mapping
            • Automated attack chain full sterilization
            • Ransomware encrypted files restoration
            • Threat Hunting
              Data Protection
              • Host Encryption
              • Media encryption and port protection
                Mobile Protection
                • iOS Protection
                • Android Protection
                  Centralized Management
View full review »
SJ
IT Security Manager at a manufacturing company with 1,001-5,000 employees

The most valuable features are threat emulation and threat extraction. Despite some false positives, it gives quite good security for file downloading.

Phishing form detection based on on-site similarity (not only on URL) has at least 50% efficiency in real-life examples that passed our antispam systems (and most of the false negatives are pretty general forms, which are not so convincing to the user).

The forensics allows us to search retrospectively for an URL or file opened by users, for example, when you need to quickly check who else has clicked on a phishing link.

View full review »
JurajMackovič - PeerSpot reviewer
Sales ManagerService Delivery at K_CORP

The solution is easy to use and easy to manage.

The security in regards to phishing, viruses, and so on, is very powerful. 

For mobile devices, encryption is excellent. 

From our point of view, Check Point is really easy to implement and really easy to manage. From the customer's point of view, the main reason was that the Check Point is the best brand, one of the best brands in our region. When they evaluate in comparison to competitors it comes out on top.

The solution is stable.

It's easy to scale as needed. 

Check Point Harmony covers everything.

View full review »
FG
Engineer at Harbers ICT

The Harmony Endpoint browser plugin is powerful tooling that is visibly present and doing its job. 

Previous antivirus packages that we used and our customers used did not include a browser plugin. Now that users see that the endpoint really does scan everything on the browser page (such as username and password fields) they also see the added value of an antivirus package on the computer. 

View full review »
BW
Digital Coordinator at Modis

The total cost of ownership has enabled the company's teams to identify any areas with security weaknesses and appropriately assign security models. 

The log4j-related attacks blocking system detects any vulnerable endpoints in advance. 

Identifying ransomware behaviors has upgraded the security monitoring system and put measures in place to curb such threats. 

When browsing, it blocks phishing sites that may hack personal data and leak to internet cyber criminals. 

The endpoint behavioral guard identifies online threats that easily prevent credential theft that may lead to funding theft.

View full review »
Rakesh Jadhav - PeerSpot reviewer
Sr. Technical Consultant - Presales at Ivalue Infosolution

Integration of the Check Point Threat intel cloud with the EPP-EDR platform, which is enhancing and providing efficient DB for threat hunting and preventing zero-day using an anti-exploit platform. 

Apart from the EPP and EDR capability, Check Point Harmony can integrate using API with 3rd party vendors; Azure AD integration makes the whole deployment and management easy for the administrator.

Multiple endpoint protection packages are available for organizations. Also, it is an MSSP-compatible platform.

View full review »
JR
Project Manager at Digitas APAC

Network monitoring provides the best reports based on real-time performance, which helps our members locate any drawbacks across the workflow system.

The threat response system from the user dashboard blocks malware attacks that can affect email and the flow of information among colleagues. 

Endpoint protection is fundamental in security enhancement; it's effectively protecting our devices from internet viruses.

The application investigation system enables the IT team to come up with reliable reports on the cause and prevention measures that can be adapted to prevent any future attacks.

View full review »
VC
Implementation Specialist at NTT Security

The most valuable aspects of the solution are the real-time endpoint analysis and blocking mechanism, the detection of malware and threats is the best use of this technology. 

As we have the stability of this product and best practices solution is applied to the infrastructure as endpoints have a clear view of the statistics and performance. 

Also, we have monitored the server level where it's been protected from the outside world. The CPU, memory, and hard disk consumption and compromisation are good. 

The dashboard has also been user-friendly and easy to understand.  

View full review »
Ryan Evans - PeerSpot reviewer
Technical Support Engineer at Hildes Technologies

The most important benefit of this solution is having a single agent for security purposes. 

Its stability during any heavy performance activity is excellent. 

It has improved the overall security of our organizational digital well-being and made things and monitoring processes a lot easier and more straightforward.

Integration with third-party servers and data endpoints and 24/7 background security checks are very useful for us and has been very instrumental phenomena in keeping things simple and secure for us. 

It has the ability to configure with any type of system and operating environment, which is great and makes it a more useful product for multiple purposes.

View full review »
SF
Software Engineer at Doddle

Data security analytics enable us to prepare and take suitable precautions before landing in trouble and exposing confidential information. 

The cloud management system provides security to hybrid information and saved files. 

The customer support services are efficient and always reliable when reached for any consultation. 

It supports operating systems that are deployed in computers and mobile devices. 

New users familiarize themselves easily with the operation of UI since it has flexible dashboards. 

The faster data processing capability saves time and costs for accomplishing given tasks.

View full review »
MK
CEO / direktor at S3Next

The sandboxing is good. We didn't have any file ransomware attacks since implementation.

The phishing protection works. It prevented a lot of nasty situations with fake websites.

Using this solution in e-mail and Office, we recognized how many man-in-the-middle attacks have been started to get some credential information from our employees.

In mobile, we didn't realize before how much harm can be done from the mobile devices in the network.

It replaced the ESET solutions we used before in our company.

View full review »
LD
Cloud Support at a tech company with 1-10 employees

The characteristic that most attracts our attention is the administration portal. It doesn't require a management server since its licensing and management are through the Check Point Infinity Portal. It is very intuitive and easy to implement.

The way in which the agent is installed on the computers is very easy, it does not consume almost any performance of the server or final computers, in this way there is no need to worry about increasing resources to be able to protect them with Check Point Harmony Endpoint.

We love the reports and monitoring they provide. It helps us quickly see what vulnerabilities we have on our endpoints.

View full review »
Sandeep Sehrawat - PeerSpot reviewer
Information Technology Security Consultant at Sify Technologies

The functionality is quite good. It can run well on mobile devices. 

You can also create profiles for individual mobile devices. 

It is easy to set up and implement. 

The product is stable.

It's very scalable. 

View full review »
AD
Brand Manager at Corporation Sekiura S.A.C.E.I.

All of these features quoted below are valuable for us, as the set of solutions is what makes the solution really valuable. 

  • Endpoint Threat Prevention features
  • Web Protection (malicious sites/URL Filtering)
  • Anti-Ransomware
  • Anti-Bot
  • Anti-Exploit
  • NGAV
  • Anti-Virus
  • Forensic collection and automated reports
  • Threat Hunting
  • Sandbox Emulation and Extraction (CDR)
  • Endpoint Access Control Features
  • Endpoint Firewall
  • Application Control
  • Port Protection
  • Endpoint Compliance
  • Remote Access VPN

If we had to choose one, we really like the EDR included.

View full review »
Rahul Kamble. - PeerSpot reviewer
Sr. Sales Manager For Network at One Networks

The valuable features of Check Point Harmony Endpoint stem from the fact that it serves as a comprehensive endpoint protection product that provides users with a fast solution and complete endpoint protection while serving as a tool that offers the fastest recovery for endpoints. The tool efficiently detects, protects, and corrects vulnerabilities and patches.

View full review »
BK
Technical Support at Hitachi Systems, Ltd.

Our customers are satisfied with the Harmony environment. The remote support is good. If the users forget their passwords, the remote support helps them reset the password. It is a good feature. We only need an internet connection for it.

View full review »
Berkhan Yaman - PeerSpot reviewer
Cyber ​​Security Specialist at a tech services company with 11-50 employees

The most valuable feature is Harmony Endpoint's encapsulation system which captures the whole system and protects it against other functions. It is really good for the Check Point Harmony specialists.

View full review »
Jonathan Ramos G. - PeerSpot reviewer
Cloud Engineer at ITQS

One of the characteristics is the detection of anti-ransomware, which helps us to protect our equipment and data against any eventuality. This solution detects and analyzes any attempt to encrypt the data. If they are encrypted, the same solution stores and restores a version of the compromised data. 

Few solutions on the market perform tasks as efficiently as those performed and executed by Check Point Harmony Endpoint. Among other features, this Endpoint Behavioral Guard identifies families of malware, file-less attacks, and other generic malicious behaviors that are the most common attacks when you are in unsafe networks without a protection solution.

View full review »
NJ
Head of Infrastructure and Networks at a insurance company with 51-200 employees

We have found the combination of vulnerability scanning, rating, and remediation most valuable in the platform and the feature is vital to our everyday security hardening. 

We can effectively target vulnerabilities with suggested fixes and automate patches where relevant. 

There is a constant flow of newly added features and improved functionality is regularly made available by the Check Point team. 

Customer communication around zero days and other emerging threats is a great addition to the service.  

View full review »
Diana Alvarado - PeerSpot reviewer
Security Admin at a tech services company with 51-200 employees

The most important characteristic of our requirements was the implementation of disk encryption. It's necessary to avoid loss or theft of the equipment and, therefore, loss of data from the equipment. It can be applied to all the equipment from the portal or segments.

Another advantage is the control of applications and access policies that can be carried out in a granular manner for different company profiles. It works very well.

It offers secure administration from Check Point Infinity Portal. It is a security center where many of the Check Point solutions are located.

View full review »
Edwin Solano Salmeron - PeerSpot reviewer
Soporte técnico superior at Acobo

Its most outstanding feature is the power to manage everything from a dashboard, a window that is in the cloud, which allows us to manage it from anywhere in the world through any browser, from anywhere. This is a feature that came to give administrators the possibility to work from home. Today many of us are remote workers who are not at the company, on-site. We are not in a single site, and yet we manage well and have the capacity and the assurance of managing everything easily, quickly, and simply.

View full review »
Prateek Agarwal - PeerSpot reviewer
Manager at Indian Institute of Management Visakhapatnam

The solution protects us from imminent threats like ransomware, phishing, and malware. It has the fastest recovery features. The tool minimizes the impact of a breach with autonomous detection and response. The best features are vulnerability and patch management. It helps us ensure optimal endpoint security posture. It also provides browser security when using Microsoft Edge, Google Chrome, or Mozilla Firefox. The solution is compatible with almost all browsers. It enables secure and fast private internet connectivity and browsing experience.

View full review »
SP
Sr. Data Scientist at a tech vendor with 10,001+ employees

I found the fact of working across multiple attack vectors easy and more beneficial. 

It has helped with USB to human errors to website issues to all types of threats and bot attacks. 

I also found the features of provisioning a VM for some security requirements and the fact of access across SSH and remote terminals also beneficial. 

Client-based access and the suite of products from SaaS API and Browser Protection are also very beneficial. It follows the ZTNA which tells that the VPN model of security would come to be obsolete in a few years with the Harmony benefit of Check Point.

View full review »
Christal Tan - PeerSpot reviewer
Network and Cybersecurity Engineer at Respiro

The most valuable features of the solution are web protection and threat prevention.

View full review »
Ido Sarusi - PeerSpot reviewer
Developer at Shavit-security

This software incorporates security AI features and effectively manages bandwidth with its DRS capabilities. However, there's still room for improvement and the addition of more features. Nevertheless, in the broader market landscape, it's considered one of the leading products. While there might be some competition from others like Cisco, it remains a strong choice. The feature lies in mapping and providing top-notch malware protection.

View full review »
BM
Supervisor Tecnico at Grupo MCoutinho

The URL filtering and application control are very helpful since it's typically hard to block productivity loss apps/URLs on clients when abroad. Harmony made it easy to control the usage of the company resources and bandwidth.

Disk encryption is a nice feature if you don't have other systems. However, since we've already had BitLocker deployed, we saved a few dollars on this licensing type.

The license plans are also very nice and distributed - allowing for a separation between types of users with more basic or more advanced options.

View full review »
MA
IT Security Officer at a tech services company with 1,001-5,000 employees

The sandblast agent, policies implementation, and logs are quite valuable aspects of the solution. 

Threat emulation and anti-exploits are great features to protect the endpoints. 

The remote access VPN within the endpoint agent is quite easy to set up and use. 

The Harmony portal allows us to do a single sign-on using our active directory which makes the life of admins easy. 

Harmony Endpoint scans all website before opening and also scans fields on the website that protects from XSS and CSRF attacks which is really an advanced level feature. 

The endpoint scanning tools are quite enhanced and detect most malicious files. 

View full review »
Hazel Zuñiga Rojas - PeerSpot reviewer
Administrative Assistant at Tecapro

Its most valuable feature is being able to integrate cloud services and centralize the protection policy from a single administration dashboard. We are achieving uniform work that is easy to manage if any changes are necessary. Being able to give us an inventory of the equipment and the health status of everything from a single place has been great. This solution has become a great ally for the prevention of threats and security problems caused by viruses such as ransomware, and we are protected against threats, which is of great value. 

View full review »
MB
CISO at a financial services firm with 51-200 employees

Overall, it's a good tool. It's doing a good job for what it is designed for.

It is easy to set up.

The solution is stable.

It's a scalable product as it is a cloud offering.

You can layer in this solution with others. I like layering myself with various technologies, depending on the environment we're working in.

The product offers good pricing.

View full review »
Erick Chinchilla Mena - PeerSpot reviewer
Profesional Gestión Informática 2 - Especialista en Sistemas de Información at CompuGuana

The best feature is that it can secure the equipment. It is integrated with a cloud platform that takes advantage of many emulation features in real-time filtering of malicious attacks. It has detection management with all types of computing power used in the equipment and outside of it in the cloud to which it is connected. This comes to give us a complete solution.

View full review »
Anton Kosov - PeerSpot reviewer
Implementation Engineer at IT Specialist LLC

The most valuable feature of Check Point Harmony Endpoint is centralized management.

View full review »
JamesYa - PeerSpot reviewer
Senior Solutions Architect at Cloud4C Services

The solution has all the standard features you would expect for endpoint protection.

View full review »
Amber Mishra - PeerSpot reviewer
Pre-Sales Manager at DCIPHERS IT SOLUTIONS

Check Point Harmony Endpoint has one of the most user-friendly dashboards I've seen.

View full review »
Muhammed Basheer - PeerSpot reviewer
Territory Manager at a tech services company with 501-1,000 employees

The most valuable feature of Check Point Harmony Endpoint is it can be used for all kinds of endpoints, including mobile phones.

View full review »
RF
Virtualization & Workplace Consultant at Outscope

Features like anti-ransomware help to identify behaviors such as file encryption or attempts, malware protection to protect from web browsing or email attachments, and patch management to deploy all patches from the vendors. 

It offers complete endpoint protection for all assets.

View full review »
Buyer's Guide
Check Point Harmony Endpoint
March 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
763,955 professionals have used our research since 2012.