Check Point Harmony Email & Collaboration vs Morphisec comparison

Cancel
You must select at least 2 products to compare!
Morphisec Logo
173 views|82 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point Harmony Email & Collaboration and Morphisec based on real PeerSpot user reviews.

Find out in this report how the two Cloud Workload Protection Platforms (CWPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Check Point Harmony Email & Collaboration vs. Morphisec Report (Updated: March 2024).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It helped us to bring security compliance and ensure system robustness throughout.""The automated rule cleanups and automated policy installs have improved my customers' organizations.""The setup is very easy. I haven't faced any complexity with the setup of the solution.""Data loss and data leakage prevention are well deployed which helps businesses to scale and expand effortlessly without any trouble.""It fully protects colleagues from visiting insecure sites and browsing in unhealthy environments.""Email security has improved since we deployed this platform.""Encryption of emails enhances safe communication that ransomware attacks cannot compromise.""I can count the number of endpoints, emails, and collaborations being used in the environment."

More Check Point Harmony Email & Collaboration Pros →

"What's valuable is really the whole kit and caboodle of the Morphisec agent. What it does is genius, in a way, until the bad guys get wise to it. You set it up and then you watch the dashboard. There isn't really much tinkering.""It provides full visibility into security events and from both solutions in one dashboard. I'm not a big security guy, if I have a threat that looks like there's a problem, I will ask Morphisec to dissect it for me, and tell me what might be happening. Because it tends to be all hash codes, so I can tell what's going on. They've been pretty good with that.""Morphisec has enabled us to become a lot less paranoid when it comes to staff clicking on things or accessing things that they shouldn't that could infect the whole system. Our original ransomware attack that happened came from someone's Google drive and then just filtered on through that. It has put our minds at ease a lot more in running it. It's also another layer of security that has been proven to be effective for us.""The simplicity of the solution, how easy it is to deploy and how small it is when deployed as an agent on a device, is probably the biggest aspect, given what it can do.""Morphisec provides full visibility into security events from Microsoft Defender and Morphisec in one dashboard. Defender and Morphisec are integrated. It's important because it lowers the total cost of maintenance on the engineer's time, more or less. So the administrative time is dramatically reduced in maintaining the product. This saves an engineer around four to five hours a week.""Morphisec has absolutely helped save money on our security stack. The ransomware at the end of the day can cost organizations millions upon millions of dollars. Investing in tools like Morphisec is a great reduction in that cost. If I can spend $10,000 in a year to protect assets that could be ransomed for $20,000,000, that's definitely a bet that one should pursue. Morphisec absolutely it's worth the investment.""We don't have to do anything as a user or as an admin. It does everything by default with its coding and inbuilt AI-based intelligence. We don't have to instruct it about what to do. It automatically takes corrective actions and quarantines or deletes a virus, malware, etc. That is the best part that I like about it.""Morphisec makes use of deterministic attack prevention that doesn’t require investigation of security alerts. It changes the memory locations of where certain applications run. If you think of Excel, opening a PDF, running an Excel macro, or opening a webpage and clicking on a link, all of those actions run in a certain area of memory. Morphisec changes the memory locations of where those run."

More Morphisec Pros →

Cons
"There could be more automation features included for it.""They could help us be integrating features with solutions from third parties.""There are sometimes leakages of viruses when the system is experiencing network failures.""They could continue to offer more stringent security policy measures for threat point management.""We still get some false positives. There are times when legitimate stuff gets flagged and it could be that somebody is expecting a very important email but they don't end up getting it. On the flip side, when we alert Check Point about stuff like this, it is corrected, so they are improving. That's a plus.""We have used technical support, but their response time is very slow. It needs to be improved.""After updates, the internet connection fails, and I have to restart my desktop to resume initial functionalities.""It would be nice to see them expand their collaboration capabilities to include other suites and integrate with lesser-known products."

More Check Point Harmony Email & Collaboration Cons →

"The dashboard is the area that requires the most improvement. We have about, I would say 5,500 computers currently, and searching through all of those takes some time to filter. So as soon as you apply the filter, it takes a few seconds. It crunches, it thinks, and then it brings up the clients that match.""It might be a bit much to ask, but we are now beginning to use Morphisec Scout, which provides vulnerability information. At this time, it's recognizing vulnerabilities and reporting them to us, but it's not necessarily resolving them. There's still a separate manual process to resolve those vulnerabilities, primarily through upgrades. We have to do that outside of Morphisec. If Morphisec could somehow have that capability built into it, that would be very effective.""Morphisec is a venture startup. They are still early in their growth stage. They need to get mature on their customer support and on how they interface with system tools. For example, they need to get multifactor in place and an API for the major multi-factor systems, e.g., Okta, Duo, Ping, and Microsoft. They don't have them built in yet. They are working on them. It is just not there yet. Also, their stability, customer support, and processes need improvement, which is just part of maturity.""It would be useful for them if they had some kind of network discovery. That kind of functionality I think would give IT administrators a little bit more confidence that they have 100 percent coverage, and it gives them something to audit against. Network discovery would be one area I would definitely suggest that they put some effort into.""The weakest point of this product is how difficult it is to understand the reasons for an alert. This is a problem because it is hard to determine whether an attack is real or not.""I haven't been able to get the cloud deployment to work. When there's an update, I'm supposed to be able to roll it out for the cloud solution, but right now I'm continuing to use our SCCM solution to update it.""It would be nice if they could integrate Morphisec with other traditional antivirus solutions beyond Microsoft Defender. That is probably my biggest gripe.""Those are some of the features that I was looking for on my on-prem platform that they've already instituted in the cloud and that I'm sure will be instituting on their on-prem platform as well. Having to have an on-prem server required a lot of administration. Being able to push that to the cloud and have it managed up there for us is a real nice addition."

More Morphisec Cons →

Pricing and Cost Advice
  • "Having information stolen by a hacker would be more expensive than purchasing a license."
  • "Being able to keep the phishing campaigns out of my company has been ROI for me."
  • "Do a full feature evaluation (interactive) with a support person. That is what I did."
  • "The price is very good, based on what they deliver."
  • "One of the nice features is that the licensing model is elastic, so if you go over your license count, you can add users during your billing cycle and true-up later."
  • "There are absolutely no additional costs to the standard licensing fees. One of the wonderful pieces is that CloudGuard SaaS is all-inclusive in its licensing. There's no a-la-carte functionality. You're getting 100 percent of the product for the licensing that you're paying."
  • "The difference between [Check Point and its competitors] boiled down to money. Price-wise, Check Point was very good, it was very competitive."
  • "The pricing and licensing are always negotiable."
  • More Check Point Harmony Email & Collaboration Pricing and Cost Advice →

  • "It is priced correctly for what it does. They end up doing a good deal of discounting, but I think it is priced appropriately."
  • "We are still using a separate tool. I know for our 600 or I think we're actually licensed for up to 700 users, it runs me 23 or $24,000 a year. When you're talking to that many users plus servers being protected, that's well worth the investment for that dollar amount."
  • "Licenses are per endpoint, and that's true for the cloud version as well. The only difference is that there is a little extra charge for the cloud version."
  • "Our licensing is tied into our contract. Because we have a long-term contract, our pricing is a little bit lower. It is per year, so we don't get charged per endpoint, but we do have a cap. Our cap is 80 endpoints. If we were to go over 80, when we renewed our contract, which is not until three years are over. Then, they would reevaluate, and say, "Well, you have more than 80 devices active right now. This is going to be the price change." They know that we are installing and replacing computers, so the numbers will be all over the place depending on whether you archive or don't archive, which is the reason why we just have to keep up on that stuff."
  • "It is an annual subscription basis per device. For the devices that we have in scope right now, it is about $25,000 a year."
  • "It does not have multi-tenants. If South Africa wants to show only the machines that they have, they need their own cloud incidence. It is not possible to have that in a single cloud incidence with multiple tenants in it, instead you need to have multiple cloud incidences. Then, if you have that, it will be more expensive. However, they are going to change that, which is good."
  • "It is a little bit more expensive than other security products that we use, but it does provide us good protection. So, it is a trade-off."
  • "The pricing is definitely fair for what it does."
  • More Morphisec Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud Workload Protection Platforms (CWPP) solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I don't even have details of the product's single license purchased by my company.
    Top Answer:I use the solution in my company to secure the users' environment so that there are no phishing attacks. The tool operates as an anti-spam solution for the users in our company. Each and every email… more »
    Top Answer:The product offers good and easy integration capabilities with other products.
    Top Answer:Morphisec's in-memory protection is probably the most valuable feature because it stops malicious activity from occurring. If something tries to install or act as a sleeper agent, Morphisec will… more »
    Top Answer:Morphisec is reasonably priced because our parent company's other subsidiaries use different products like CrowdStrike. CrowdStrike is four or five times more expensive than Morphisec. The competitive… more »
    Top Answer:We have discovered some bugs in the new releases that they've had to fix, so I would like to see more testing and QA on their side before they release.
    Ranking
    Views
    1,684
    Comparisons
    927
    Reviews
    26
    Average Words per Review
    507
    Rating
    8.7
    Views
    173
    Comparisons
    82
    Reviews
    3
    Average Words per Review
    1,421
    Rating
    9.0
    Comparisons
    Also Known As
    Check Point CloudGuard, Check Point CloudGuard SaaS , Check Point Harmony Email & Office
    Morphisec, Morphisec Moving Target Defense
    Learn More
    Overview

    Check Point Harmony Email and Office is a cloud-based software offering complete protection to stop malware attacks through emails. The software is designed to provide protection for organizations using Office 365, G Suite, Google Workspace, and all other collaboration and file-sharing apps. Access permissions can be granted and custom policies can be defined for any user of choice.

    Check Point Harmony Email and Office identifies and blocks advanced malware, phishing, and ransomware attacks in real time before they reach the user’s inbox. In turn, this also helps protect sensitive business data from breaches. Harmony Email and Office was the first solution to implement machine learning, API, and AI for email security, and will ultimately prevent any attempts at account takeover via agentless multi-factor authentication.

    What is Complete Protection?

    Check Point Harmony Email and Office offers a superior catch rate for collaboration apps and cloud email with their API-based solution that detects attacks that other solutions miss, including account takeover, supply chain attacks, ransomware, and BEC. The complete protection offers:

    • Malware Protection - Recognized by NSS Labs as “most effective in breach prevention,” the solution leverages technologies to bring clean files to users within 1.5 seconds. In addition, enterprises can be safer as the solution prevents malicious messages and files from reaching the user’s inbox.
    • Data Leakage Protection - Any confidential or sensitive information will be marked and have a classified suffix added to the end of the message or file to help keep those materials safe. Those files are encrypted, and the user will be alerted to any attempted breach of those messages.
    • Phishing Protection - Before advanced phishing attacks reach the end user, Harmony Email and Office detects and blocks them, including outbound, inbound, and internal communications.
    • Account Takeover Protection - After a user connects their cloud app, the solution captures the user's history and creates a profile and a custom threat profile. In the event of a suspected account takeover, threat intelligence is leveraged through millions of Check Point-secured gateways and endpoints and is blocked.

    Reviews from Real Users

    Check Point Harmony Email and Office offers a revolutionary prevention solution to stop malware attacks through emails. Users particularly like its visibility and the ability to protect sensitive business data.

    David U., a CISO at IMC companies, notes, "It provides visibility of events, what's going on with the environment, what we're missing with our other solution, and the user behavior."

    Mantu S., a senior technology architect at Incedo Inc., writes, "We are able to protect sensitive business data and maintain regulatory compliance with advanced data leak prevention (DLP)."

    Morphisec provides prevention-first security against the most advanced threats to stop the attacks that others don’t, from endpoint to the cloud. Morphisec's software is powered by Automated Moving Target Defense (AMTD) technology, the next evolution of cybersecurity. AMTD stops ransomware, supply chain attacks, zero-days, and other advanced attacks. Over 7,000 organizations trust Morphisec to protect nine million Windows and Linux servers, workloads, and endpoints. Morphisec stops thousands of advanced attacks daily at Lenovo/Motorola, TruGreen, Covenant Health, Citizens Medical Center, and many more. Learn more at www.morphisec.com.

    Morphisec’s key capabilities include:

    - Anti-ransomware: Advanced ransomware protection leveraging dedicated AMTD mechanisms for safeguarding against ransomware attacks, from early attack stages to the impact/encryption phase.

    - Credential theft protection: Advanced credential theft protection leveraging AMTD for safeguarding against Infostealer/credential stealing attacks

    - Enhanced cyber-resilience: Implementing AMTD to efficiently mitigate the costs associated with recovery from advanced, previously unknown evasive threats, thereby bolstering overall cyber defense strategy.

    - Prevention-first security: Prevents threats without prior knowledge: signatures, behavioral patterns, or indicators of attacks (IoAs).

    - Operational efficiency: Providing simple installation with negligible performance impact and no additional staffing requirements. 

    - Lower IT and security costs: Significantly reducing security analyst alert triage time and costs due to early prevention, exact threat classification and prioritization of high-risk alerts.

    - Risk-based vulnerability prioritization for exposure management: Empowering organizations with continuous business context and risk-driven remediation recommendations, enabling effective prioritization of patching processes and reduced exposure with patchless protection, powered by AMTD.  

    - Flexible deployment: Offering a SaaS-based, multi-tenant and API-driven platform. 

    - Incident Response Services: The Morphisec Incident Response Team works collaboratively with client organizations to triage critical security incidents and conduct forensic analysis to solve immediate cyberattacks as well as provide recommendations for reducing the organization's risk exposure. Morphisec's team helps to identify and resolve unknown threats to get organizations' networks restored quickly.
    Sample Customers
    Helvetia, Denham Capital, Daymark Solutions, Neopharm Group
    Lenovo/Motorola, TruGreen, Covenant Health, Citizens Medical Center
    Top Industries
    REVIEWERS
    Energy/Utilities Company17%
    Computer Software Company15%
    Security Firm10%
    Healthcare Company7%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Manufacturing Company8%
    Financial Services Firm8%
    Real Estate/Law Firm6%
    REVIEWERS
    Healthcare Company20%
    Financial Services Firm15%
    Educational Organization10%
    Transportation Company10%
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Manufacturing Company16%
    Computer Software Company11%
    Retailer6%
    Company Size
    REVIEWERS
    Small Business51%
    Midsize Enterprise17%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business36%
    Midsize Enterprise17%
    Large Enterprise46%
    REVIEWERS
    Small Business24%
    Midsize Enterprise38%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business33%
    Midsize Enterprise12%
    Large Enterprise55%
    Buyer's Guide
    Check Point Harmony Email & Collaboration vs. Morphisec
    March 2024
    Find out what your peers are saying about Check Point Harmony Email & Collaboration vs. Morphisec and other solutions. Updated: March 2024.
    768,578 professionals have used our research since 2012.

    Check Point Harmony Email & Collaboration is ranked 8th in Cloud Workload Protection Platforms (CWPP) with 47 reviews while Morphisec is ranked 18th in Cloud Workload Protection Platforms (CWPP) with 21 reviews. Check Point Harmony Email & Collaboration is rated 8.8, while Morphisec is rated 9.2. The top reviewer of Check Point Harmony Email & Collaboration writes "Has a user-friendly dashboard, a great anti-phishing algorithm, and sandboxing for testing". On the other hand, the top reviewer of Morphisec writes "Light on the endpoint and does not have any performance hindrance on the endpoint". Check Point Harmony Email & Collaboration is most compared with Microsoft Defender for Office 365, Avanan, Microsoft Defender for Cloud, Mimecast Email Security and Cisco Secure Email, whereas Morphisec is most compared with CrowdStrike Falcon, Code42 Incydr, SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks and Cisco Secure Endpoint. See our Check Point Harmony Email & Collaboration vs. Morphisec report.

    See our list of best Cloud Workload Protection Platforms (CWPP) vendors.

    We monitor all Cloud Workload Protection Platforms (CWPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.