Check Point Harmony Endpoint vs Kaspersky Endpoint Security for Business comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Check Point Software Technologies Logo
12,940 views|7,660 comparisons
96% willing to recommend
Kaspersky Logo
15,409 views|11,140 comparisons
89% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Jul 13, 2022

We performed a comparison between Check Point Harmony Endpoint and Kaspersky Endpoint Security for Business based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Ease of Deployment: Users of both solutions agree that their initial setup is straightforward. Some Kaspersky Endpoint Security users say that the setup requires some technical expertise.
  • Features: Users of both products are happy with their security, stability, and scalability.

    Check Point Harmony users say it is a complete solution for preventing threats, has a good UI, and provides them with good reports. Several users mention that its URL filtering features need improvement.

    Kaspersky Endpoint Security users say it is user friendly, flexible, and has good machine learning capabilities, but that it consumes a lot of resources.
  • Pricing: Most Check Point Harmony users feel it is an expensive product. Kaspersky Endpoint Security received mixed reviews in the pricing category. Some users feel it is reasonably priced while others feel that the price is too high.
  • ROI: Reviewers of both solutions report seeing an ROI.
  • Service and Support: Most users of both solutions report being satisfied with the level of support they receive.

Comparison Results: Check Point Harmony is the winner in this comparison. It is a powerful and flexible solution that is easy to deploy. Kaspersky does come out on top in the pricing category, however.

To learn more, read our detailed Check Point Harmony Endpoint vs. Kaspersky Endpoint Security for Business Report (Updated: March 2024).
768,415 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The product's initial setup phase is very easy.""This is stable and scalable.""It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks.""The setup is pretty simple.""Fortinet is very user-friendly for customers.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""NGAV and EDR features are outstanding."

More Fortinet FortiEDR Pros →

"It is quite easy to use and deploy the agent on endpoints to protect them from bad actors.""The most valuable feature is forensics.""Harmony's endpoint sandboxing is really good.""Its ease of use is the most valuable feature. We had existing endpoints and it was an easy upgrade process. The interface board is also easy to use.""The reporting feature where we can see and monitor what happened on our client computers is useful.""Before we used this solution, our mail was blacklisted. Now we are white listed by all organizations, including Google. Also the security of our institution has really improved.""Check Point Endpoint Security helps us ensure device control and security. It helps us make sure users can access only the network resources they should be accessing and keep malware to a minimum.""It helps us to detect running malicious activity in our network and after the COVID situation, most users are working from home where it becomes very difficult for IT admin to maintain security so such type of solution definitely helps us to prevent cyber attacks."

More Check Point Harmony Endpoint Pros →

"We used to have a lot of phishing attacks and all these kind of things for end-users so we decided that we needed endpoint security. We evaluated some solutions and found that Kaspersky is the most appropriate in terms of endpoint security and the speed of the user machine. The encryption is a major factor from our end.""Deployment and centralized management are essential for us because of the number of loads that we have along with the number of geographic locations where we are based.""The most valuable feature is the management center.""When comparing Kaspersky Endpoint Security to any other solution, Our customers like mostly the reliability, and the ability to defend against viruses, worms, and attacks. It is easy to use and very light on the end-user machine's resources.""I have found the most useful features to be protected against viruses, mail threats, encryption of the devices, and MDM. There are a lot of features.""First of all, I like that it's perfect against malware threats and behavior analysis along with signature analysis. That's the key point for me.""The product's most valuable features are automation and central administration.""We have over 1,000 users using the solution in our organization and the solution has been able to handle it."

More Kaspersky Endpoint Security for Business Pros →

Cons
"The only minor concern is occasional interference with desired programs.""ZTNA can improve latency.""It takes about two business days for initial support, which is too slow in urgent situations.""The solution should address emerging threats like SQL injection.""Cannot be used on mobile devices with a secure connection.""The support needs improvement.""The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."

More Fortinet FortiEDR Cons →

"There are still functionalities that I have not been able to fully test and I would like to spend more time using the tool before offering an opinion to the IT Central community on this point.""Sometimes the portal loads slowly which should be improved.""It would be useful if you could also mark blocks as safe from a client. Now users always have to ask an admin to make exclusions.""The application control and URL filtering features are not very strong.""From an improvement perspective, the major challenge we've faced with Harmony is the support.""They could improve memory consumption.""In terms of improvement, the ticketing system could be better. It is a little tricky to try to open a case and give it to an engineer.""Check Point Harmony Endpoint could improve by allowing it to work on older systems by reducing the system requirements. Since our systems are dated we can only use the antivirus module features."

More Check Point Harmony Endpoint Cons →

"They can improve the zero-day exploit to be more effective.""It would be better if it were more secure and stable. I would also like to see more powerful features in the next release.""We would like to see improved performance and faster deployment in the next release.""The encryption feature could improve.""The support must provide quick responses.""The solution is very draining on the computers at certain moments in its operation, excluding the scanning periods that make the computer unusable until finished. It is a balance between economic protection and client machine performance to our users.""When I do a malware scan on my computer it takes a long while. This process could improve in the future. Additionally, the security could improve.""I would like to see enhancements made with respect to the administration."

More Kaspersky Endpoint Security for Business Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "In addition to the standard licensing fees, there is a cost for support."
  • "We pay on an annual basis. There are no additional fees, they mostly tell us what we have to pay. We have budgeted for it."
  • "We pay roughly 80,000 Swedish krona per year. When it comes to the firewall, it's roughly 150,000 Swedish krona yearly. There's also maintenance, of course, which is roughly 10,000 krona per month."
  • "I bought them for 12 months and I genuinely cannot remember what I paid for them. I think it's about 100 pounds per user per year, so about 10 pounds a month per person."
  • "The licensing cost for Check Point is $3 USD or $4 USD per end-user."
  • "In terms of licensing, have a buffer zone around your projects in terms of the amount of endpoints that you want to have. You can always have more, but it is best to leave room for a little increase or growth."
  • "The solution is too pricey."
  • "One of the key factors that made us go with this solution was the pricing. On the licensing part, there was an initial complementary set of licenses offered in the initial onboarding package, either 15 or 20. Then, we had some complementary licenses in the initial purchase of the package. That was pretty useful."
  • More Check Point Harmony Endpoint Pricing and Cost Advice →

  • "Pricing is very competitive and licensing is very much ethical."
  • "The licensing is based per agent. You can get discounts if you have more agents."
  • "It is quite standard, because we use the volume licensing."
  • "It is a cost-effective endpoint security service."
  • "I received a very good deal with Kaspersky."
  • "It is a cost-effective product."
  • "The licensing is fine, and it is well within reasonable rates."
  • "It's a little more expensive compared to other competitors like Symantec."
  • More Kaspersky Endpoint Security for Business Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,415 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:The pricing is reasonable. It is very good for security. We are focused on security. If the security is strong, we do… more »
    Top Answer:The heartbeat interval must be improved. Sometimes, when we change the policy in the console, it does not reflect in the… more »
    Top Answer:Kaspersky Endpoint Security for Business detects malware and is easy to configure.
    Top Answer:The cost of the solution is approximately $31,000 for three years. There are no costs above the standard licensing fee.
    Top Answer:The solution's management console can be better and more granular than it is now. The solution could add a sandbox in… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Check Point Endpoint Security, Endpoint Security, Check Point SandBlast Agent
    Kaspersky Work Space Security, Kaspersky Endpoint Security
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Check Point Harmony Endpoint is a robust security solution that enables users to use a single piece of software to accomplish tasks that often require the use of multiple pieces of software. It prevents impending threats from doing harm while at the same time enabling users to identify and deal with any harm that results from breaches. 

    Check Point Harmony Endpoint provides users with an excellent total cost of ownership. It combines six security solutions into a single powerful solution. Instead of being unwieldy, it is, in fact, a highly flexible solution. Users can easily manage and deploy it on site in their offices or via the cloud according to their needs. It upgrades effortlessly without ever causing disruptions to the work users are doing. The end result is a high return on a user’s investment.

    Benefits of Check Point Harmony Endpoint

    Some of the benefits of using Check Point Harmony Endpoint include: 

    • The ability to completely protect endpoints from all manner of immediate digital threats. Check Point Harmony Endpoint stops both malware and phishing sites from harming your networks. All files you receive or download are either run through Check Point Harmony Endpoint’s Threat Emulation sandbox, which scans it for malware, or sterilized by a Threat Extraction process. These prevent malware from ever entering your system. It also prevents phishing sites from stealing credentials. The software scans the sites and, if they are found to be malicious, they are locked out of the system. All of this occurs in real time. 
    • The ability to quickly recover from any attack which manages to do damage to your system. Check Point Harmony Endpoint’s automation responds to a threat once it is detected. Any device that is infected is automatically quarantined from the rest of the network and disinfected. This prevents further infection and allows administrators to render the machine safe for use. It also automatically creates reports which break down the nature of the attack and all other relevant details. These reports give users the information that they need to conduct triage and repair the damage done by an attack.

    Check Point Harmony Endpoint offers users a piece of security software which is completely cutting-edge. It stands out among its competitors for a number of reasons. Two major ones are the raw power of the solution and the usefulness of Check Point Harmony Endpoint’s built-in automation. Check Point Harmony Endpoint has a high ceiling when it comes to dealing with threats. Users are given the ability to decide how aggressively they want to employ it, which creates a great deal of flexibility. Check Point Harmony Endpoint’s automation is constantly running in the background of the program. It creates reports that empower users to take appropriate steps to protect their systems.

    Reviews from Real Users

    Sumit B., a consultant at Cognizant, notes the usefulness of Check Point Harmony Endpoint’s built-in automation. He writes, “SandBlast Agent is always working in the background collecting sensitive data, forensics, and notifying users whenever there is a chance of a brute-force attack into our systems. Otherwise, it has been protecting our data at various geographies along with the endpoints that we set up on the cloud. They have been able to filter out or thwart any attacks from the very word, "Go," and make our work very safe and smooth.”

    A PeerSpot user who serves as a Network Technical Specialist at a manufacturing company adds that “It's pretty complete for preventing threats to endpoints. Its capabilities are great.”

    Kaspersky Endpoint Security for Business is a cybersecurity solution that is designed to protect small and large business networks and devices from all types of cyber security threats by implementing machine learning algorithms for real-time threat detection and response. The solution offers antivirus protection, firewall, network attack protection, web control, device control, data encryption, reporting tools, and more. Kaspersky integrates with a wide variety of external systems and platforms and is easy to customize to meet your organization’s specific security needs.

    Benefits of using Kaspersky Endpoint Security for Business

    Some of the key benefits of using Kaspersky Endpoint Security for Business include:


    • Advanced threat protection: Detect and prevent malicious attacks on your network and devices with Kaspersky’s advanced AI-based technologies.

    • Centralized management: Deploy, manage, and monitor security across your entire network with an intuitive single pane of glass.

    • Compliance: Ensure compliance by meeting industry-specific security and regulatory requirements.


    • Optimized system performance: Ensure that your various security measures do not have a negative impact on device performance or productivity.


    • Comprehensive security: Protect your company’s desktops, laptops, servers, mobile devices, and network from multiple threats, including threats from mobile devices.


    • Flexibility: The solution can be customized to meet the specific security needs of an organization, making it easier to manage and secure complex environments.


    Kaspersky Endpoint Security for Business features

    Kaspersky Endpoint Security for Business provides its users with a wide range of features to protect their corporate networks and devices against multiple types of threats, including:


    • Cutting-edge security tools: Kaspersky uses advanced technologies to detect and prevent known and unknown threats, including viruses, spyware, Trojan horses, and other types of malware.


    • Endpoint management: Control and monitor endpoints from a central location, including device control, software deployment, and security policy enforcement.

    • Application access control: Manage access to application usage and prevent unauthorized usage of applications.


    • Encryption: Encrypts endpoint data to ensure data privacy and prevent unauthorized access.


    • Mobile device management: Control and secure mobile devices and prevent the loss or theft of sensitive data.


    • Web protection: Block access to malicious or inappropriate websites and gain protection against phishing attacks and other web-based threats.


    • Data protection: Prevent unauthorized access to sensitive and private information.


    • Network attack blocker: Protect network attacks, such as DDoS and other types of network-borne threats.


    Reviews from Real Users

    Kaspersky Endpoint Security for Business stands out among its competitors for a number of reasons. Several major ones are its high performance, flexibility, and powerful virtualization capabilities.

    Natnael A., a consultant at IWM Network Solutions, writes, “The app virtualizing is a great feature. The system developers use it to deliver apps to targeted staff. It basically reduces the server infrastructure resource. The solution provides good functionality.”

    Rob M., a systems administrator at Saint Tammany Parish Hospital, says, “The solution has provided flexibility by allowing an end user to remote in, log in, and get their VM. VDI session and have all the icons and applications they need to use and retain the same booking view regardless of location.”

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Boston Properties, Independence Care System, Melbourne Convention and Exhibition Centre (MCEC), Courtagen Life Sciences, Carmel Partners
    ACMS, Arqiva, Pakistan International Airlines, RAO UES
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm18%
    Computer Software Company14%
    Healthcare Company10%
    Manufacturing Company10%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Comms Service Provider11%
    Government7%
    Construction Company7%
    REVIEWERS
    Financial Services Firm21%
    Manufacturing Company19%
    Computer Software Company6%
    Energy/Utilities Company6%
    VISITORS READING REVIEWS
    Educational Organization55%
    Computer Software Company8%
    Comms Service Provider6%
    Financial Services Firm3%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business45%
    Midsize Enterprise20%
    Large Enterprise35%
    VISITORS READING REVIEWS
    Small Business33%
    Midsize Enterprise21%
    Large Enterprise46%
    REVIEWERS
    Small Business50%
    Midsize Enterprise24%
    Large Enterprise25%
    VISITORS READING REVIEWS
    Small Business14%
    Midsize Enterprise60%
    Large Enterprise26%
    Buyer's Guide
    Check Point Harmony Endpoint vs. Kaspersky Endpoint Security for Business
    March 2024
    Find out what your peers are saying about Check Point Harmony Endpoint vs. Kaspersky Endpoint Security for Business and other solutions. Updated: March 2024.
    768,415 professionals have used our research since 2012.

    Check Point Harmony Endpoint is ranked 8th in Endpoint Protection Platform (EPP) with 101 reviews while Kaspersky Endpoint Security for Business is ranked 11th in Endpoint Protection Platform (EPP) with 110 reviews. Check Point Harmony Endpoint is rated 8.8, while Kaspersky Endpoint Security for Business is rated 8.0. The top reviewer of Check Point Harmony Endpoint writes "Excellent anti-ransomware protection, zero-day phishing protection, and web browsing filtering". On the other hand, the top reviewer of Kaspersky Endpoint Security for Business writes "Easy to setup, stable and good security use cases". Check Point Harmony Endpoint is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, SentinelOne Singularity Complete and Cortex XDR by Palo Alto Networks, whereas Kaspersky Endpoint Security for Business is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Fortinet FortiClient, ESET Endpoint Protection Platform and Bitdefender GravityZone Enterprise Security. See our Check Point Harmony Endpoint vs. Kaspersky Endpoint Security for Business report.

    See our list of best Endpoint Protection Platform (EPP) vendors and best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.