Bitdefender Hypervisor Introspection vs Check Point Harmony Endpoint comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Bitdefender Logo
318 views|272 comparisons
66% willing to recommend
Check Point Software Technologies Logo
12,940 views|7,660 comparisons
96% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Bitdefender Hypervisor Introspection and Check Point Harmony Endpoint based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP).
To learn more, read our detailed Endpoint Protection Platform (EPP) Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture.""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks.""Ability to get forensics details and also memory exfiltration.""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain.""The product detects and blocks threats and is more proactive than firewalls.""The stability is very good."

More Fortinet FortiEDR Pros →

"I like the simplicity of this solution and the fact that it saves us time. The deployment was really straightforward and useful and I am impressed by the anti-virus endpoint detection and response offered by this solution.""The solution has exchange protection. It has a content control, device control, a firewall, and anti-malware as well. They are all quite valuable features for us.""The endpoint protection is the solution's most valuable feature."

More Bitdefender Hypervisor Introspection Pros →

"Check Point Endpoint Security really helped the business stop various malware attacks throughout the time we used it, including a ransomware attack, which was stopped in minutes.""The reporting feature where we can see and monitor what happened on our client computers is useful.""When sending emails to my colleagues, it detects any virus and blocks any spam that may be shared.""We now feel more secure with our PCs, even more with the non-technical persons.""The real-time threat prevention capabilities stand out as a fortress against malware, ransomware, and evolving cyber threats, offering a proactive defense that safeguards our organization's critical assets.""It's pretty complete for preventing threats to endpoints. Its capabilities are great.""We love that we don't have to upgrade it anymore. They take care of that.""The remote support is good."

More Check Point Harmony Endpoint Pros →

Cons
"Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""I haven't seen the use of AI in the solution.""We've encountered challenges during API deployment, occasionally resulting in unstable environments.""ZTNA can improve latency.""We'd like to see more one-to-one product presentations for the distribution channels.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""Detections could be improved."

More Fortinet FortiEDR Cons →

"The database needs improvement. It needs to be updated quite a bit.""There are blurred lines between anti-virus and endpoint detection so I would say it can be confusing when you are considering buying this program. I would like to see that being explained better to the customer.""There needs to be better integration with the environment. Especially, for the active directory and also for keeping up with the changes from Microsoft. We use a lot of Microsoft OS. I have noted that sometimes they lag behind Microsoft updates. For example, when with Windows 10. I had some issues with deploying to Windows 10 because the solution was behind in updating their own services to match the Microsoft release."

More Bitdefender Hypervisor Introspection Cons →

"Off the top of my head, I can't think of a way it has improved my organization.""A little change in the product's user interface is required since it is one of the areas where the product has certain shortcomings.""It would also be great to include DLP capabilities for the endpoint so that we do not have to deploy additional agents on servers or PCs or use additional products.""Its guides are identical to the existing ones. These guides should be updated and they should improve their design.""They could be focused on the analysis of USB devices.""They need to focus on more scalability (as much as possible) so that the solution can run across all supported OS.""Sometimes the portal loads slowly which should be improved.""Check Point Harmony Endpoint could improve by allowing it to work on older systems by reducing the system requirements. Since our systems are dated we can only use the antivirus module features."

More Check Point Harmony Endpoint Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "There's a yearly cost for licensing. For us, that comes to $1,400. There are no additional costs beyond the license itself."
  • More Bitdefender Hypervisor Introspection Pricing and Cost Advice →

  • "In addition to the standard licensing fees, there is a cost for support."
  • "We pay on an annual basis. There are no additional fees, they mostly tell us what we have to pay. We have budgeted for it."
  • "We pay roughly 80,000 Swedish krona per year. When it comes to the firewall, it's roughly 150,000 Swedish krona yearly. There's also maintenance, of course, which is roughly 10,000 krona per month."
  • "I bought them for 12 months and I genuinely cannot remember what I paid for them. I think it's about 100 pounds per user per year, so about 10 pounds a month per person."
  • "The licensing cost for Check Point is $3 USD or $4 USD per end-user."
  • "In terms of licensing, have a buffer zone around your projects in terms of the amount of endpoints that you want to have. You can always have more, but it is best to leave room for a little increase or growth."
  • "The solution is too pricey."
  • "One of the key factors that made us go with this solution was the pricing. On the licensing part, there was an initial complementary set of licenses offered in the initial onboarding package, either 15 or 20. Then, we had some complementary licenses in the initial purchase of the package. That was pretty useful."
  • More Check Point Harmony Endpoint Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Ask a question

    Earn 20 points

    Top Answer:The pricing is reasonable. It is very good for security. We are focused on security. If the security is strong, we do… more »
    Top Answer:The heartbeat interval must be improved. Sometimes, when we change the policy in the console, it does not reflect in the… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    HVI
    Check Point Endpoint Security, Endpoint Security, Check Point SandBlast Agent
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Bitdefender Hypervisor Introspection (HVI) is the first security solution that is able to uncover memory violations that endpoint security tools sometimes miss by directly analyzing raw memory lines - thereby ensuring they are not being altered by malware.

    Check Point Harmony Endpoint is a robust security solution that enables users to use a single piece of software to accomplish tasks that often require the use of multiple pieces of software. It prevents impending threats from doing harm while at the same time enabling users to identify and deal with any harm that results from breaches. 

    Check Point Harmony Endpoint provides users with an excellent total cost of ownership. It combines six security solutions into a single powerful solution. Instead of being unwieldy, it is, in fact, a highly flexible solution. Users can easily manage and deploy it on site in their offices or via the cloud according to their needs. It upgrades effortlessly without ever causing disruptions to the work users are doing. The end result is a high return on a user’s investment.

    Benefits of Check Point Harmony Endpoint

    Some of the benefits of using Check Point Harmony Endpoint include: 

    • The ability to completely protect endpoints from all manner of immediate digital threats. Check Point Harmony Endpoint stops both malware and phishing sites from harming your networks. All files you receive or download are either run through Check Point Harmony Endpoint’s Threat Emulation sandbox, which scans it for malware, or sterilized by a Threat Extraction process. These prevent malware from ever entering your system. It also prevents phishing sites from stealing credentials. The software scans the sites and, if they are found to be malicious, they are locked out of the system. All of this occurs in real time. 
    • The ability to quickly recover from any attack which manages to do damage to your system. Check Point Harmony Endpoint’s automation responds to a threat once it is detected. Any device that is infected is automatically quarantined from the rest of the network and disinfected. This prevents further infection and allows administrators to render the machine safe for use. It also automatically creates reports which break down the nature of the attack and all other relevant details. These reports give users the information that they need to conduct triage and repair the damage done by an attack.

    Check Point Harmony Endpoint offers users a piece of security software which is completely cutting-edge. It stands out among its competitors for a number of reasons. Two major ones are the raw power of the solution and the usefulness of Check Point Harmony Endpoint’s built-in automation. Check Point Harmony Endpoint has a high ceiling when it comes to dealing with threats. Users are given the ability to decide how aggressively they want to employ it, which creates a great deal of flexibility. Check Point Harmony Endpoint’s automation is constantly running in the background of the program. It creates reports that empower users to take appropriate steps to protect their systems.

    Reviews from Real Users

    Sumit B., a consultant at Cognizant, notes the usefulness of Check Point Harmony Endpoint’s built-in automation. He writes, “SandBlast Agent is always working in the background collecting sensitive data, forensics, and notifying users whenever there is a chance of a brute-force attack into our systems. Otherwise, it has been protecting our data at various geographies along with the endpoints that we set up on the cloud. They have been able to filter out or thwart any attacks from the very word, "Go," and make our work very safe and smooth.”

    A PeerSpot user who serves as a Network Technical Specialist at a manufacturing company adds that “It's pretty complete for preventing threats to endpoints. Its capabilities are great.”

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Kansas Development Finance Authority (KDFA), Quilvest
    Boston Properties, Independence Care System, Melbourne Convention and Exhibition Centre (MCEC), Courtagen Life Sciences, Carmel Partners
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Aerospace/Defense Firm5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    VISITORS READING REVIEWS
    Computer Software Company24%
    Financial Services Firm19%
    Real Estate/Law Firm7%
    Government6%
    REVIEWERS
    Financial Services Firm18%
    Computer Software Company14%
    Healthcare Company9%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Comms Service Provider11%
    Government7%
    Construction Company7%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business32%
    Midsize Enterprise19%
    Large Enterprise49%
    REVIEWERS
    Small Business45%
    Midsize Enterprise20%
    Large Enterprise35%
    VISITORS READING REVIEWS
    Small Business33%
    Midsize Enterprise21%
    Large Enterprise46%
    Buyer's Guide
    Endpoint Protection Platform (EPP)
    March 2024
    Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: March 2024.
    768,857 professionals have used our research since 2012.

    Bitdefender Hypervisor Introspection is ranked 60th in Endpoint Protection Platform (EPP) while Check Point Harmony Endpoint is ranked 8th in Endpoint Protection Platform (EPP) with 101 reviews. Bitdefender Hypervisor Introspection is rated 7.4, while Check Point Harmony Endpoint is rated 8.8. The top reviewer of Bitdefender Hypervisor Introspection writes "An excellent endpoint protection that's scalable and reasonably priced". On the other hand, the top reviewer of Check Point Harmony Endpoint writes "Excellent anti-ransomware protection, zero-day phishing protection, and web browsing filtering". Bitdefender Hypervisor Introspection is most compared with Advanced SystemCare Ultimate, VMware Carbon Black Endpoint, CrowdStrike Falcon and Cortex XDR by Palo Alto Networks, whereas Check Point Harmony Endpoint is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Kaspersky Endpoint Security for Business and SentinelOne Singularity Complete.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.