Business Analyst / Developer at a tech services company
Real User
Reduces malicious attacks and restricts users from accessing sites via our network
Pros and Cons
  • "In terms of network usage, it actually reduced the amount of malicious attacks that we had. Before, we really didn't have a secure network. Each endpoint had to protect itself and probably most of them were not actually protected. Now, it's an entire process in which we've been able to cut down significantly the amount of malicious attacks by 60 percent that we get in the organization. It helps us to adequately monitor what has been going on with our network traffic and stopping individual attacks from accessing certain sites where we want to have restrictions or limitations."
  • "There should be some way of managing this solution outside the organization's network, possibly with some type of remote access. For example, if I'm the admin of Check Point who manages the entire network, I would like to have access on my home device or maybe a mobile app to get reports, etc."

What is our primary use case?

We use it to manage our entire network and protect network traffic in terms of files that go out and come in. This protects our network between any platform we access or interactions between our clients and us. Also, it helps to monitor and block malicious applications, then it prevents these sites from accessing our stuff.

We use it for the endpoints and all the additional points which access the network in the organization. It protects everything across the board, from the server to the many other devices, like your phones and laptops. 

How has it helped my organization?

In terms of network usage, it actually reduced the amount of malicious attacks that we had. Before, we really didn't have a secure network. Each endpoint had to protect itself and probably most of them were not actually protected. Now, it's an entire process in which we've been able to cut down significantly the amount of malicious attacks by 60 percent that we get in the organization. It helps us to adequately monitor what has been going on with our network traffic and stopping individual attacks from accessing certain sites where we want to have restrictions or limitations.

What is most valuable?

The sandboxing feature: I like the entire process. It's one thing for it to detect, but another thing to have a remediation plan. It actually extracts out what we need to make it a clean file. 

What needs improvement?

There should be some way of managing this solution outside the organization's network, possibly with some type of remote access. For example, if I'm the admin of Check Point who manages the entire network, I would like to have access on my home device or maybe a mobile app to get reports, etc.

Buyer's Guide
Check Point Harmony Endpoint
June 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: June 2024.
787,061 professionals have used our research since 2012.

For how long have I used the solution?

I have been using it since sometime from the beginning of last year.

What do I think about the stability of the solution?

It works just fine. I haven't experienced any issues.

What do I think about the scalability of the solution?

It scales well. It accommodates all the endpoints that we have in our organization. As we grow, we do plan to increase usage.

We use it in our entire organization. Every staff person and device has access to the solution. We have approximately 250 endpoints. 

We have 10 IT managers and systems engineers directly working on it. I also work with the solution as a business analyst/developer.

How are customer service and support?

The technical support is good. It is a straightforward solution. We have not really needed to call for anything because they train you on how to use this solution. You already have the IPS working and know how that works. It's not something that is complex.

Which solution did I use previously and why did I switch?

We were previously using Sophos. We switched to Check Point because the pricing was much cheaper (by 25 percent).

How was the initial setup?

The initial setup was straightforward. You're required to have some administrative training on how to use the solution. The deployment took between three to six months.

What about the implementation team?

We worked directly with the vendor. The vendor had a partner in my region. Therefore, we worked directly with the partner, who was also working with Check Point. So far, the experience has been great. They were efficient. We have been able to achieve the reason why we set up and procured this solution.

What was our ROI?

We have seen ROI. It reduces malicious attacks and restricts users from accessing sites via our network.

What's my experience with pricing, setup cost, and licensing?

As we grow, we've been given room to add additional licenses in terms of all our endpoints. 

In terms of licensing, have a buffer zone around your projects in terms of the amount of endpoints that you want to have. You can always have more, but it is best to leave room for a little increase or growth. 

The solution is too pricey.

Which other solutions did I evaluate?

We only evaluated Check Point and Sophos. There are only two really good cybersecurity solutions locally. You are either doing Sophos or Check Point. It is one or the other.

What other advice do I have?

It is a great fit for any organization. I would rate the solution a 10 out of 10.

Which deployment model are you using for this solution?

On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Head of IT Director at Cosyn Limited
Real User
Covers firewall, availability, VPN, IP security, IPS, application control, URL filtering, antibot, antivirus, anti-spam, and sandblast threat emulation and extraction.

What is our primary use case?

We use it for government utility billing, with all of our systems located in different places, working remotely as well. We also have an on-prem data center here in India. We have Check Point to cover all these things.

What is most valuable?

We used to have Fortigate, the firewall, and endpoints were only protected by an antivirus. We did not have threat management or ransomware protection. We upgraded to Check Point to get this kind of protection at the endpoint level. It covers firewall, availability, VPN, IP security, IPS, application control, URL filtering, antibot, antivirus, anti-spam, and sandblast threat emulation and extraction.

What needs improvement?

The entire industry may move to the cloud, where we don't have to worry.

For how long have I used the solution?

Less than one year.

What do I think about the stability of the solution?

The stability is good.

What do I think about the scalability of the solution?

The scalability is there.

How are customer service and technical support?

Their technical support is good.

Which solution did I use previously and why did I switch?

We changed from Fortigate because we deal with public data, government data, utility billing. It is very important to maintain security to the greatest extent possible. We can't afford to lose data.

Our billing cycle that takes place periodically. If we miss something, lose data due to ransomware or the like, we are totally out or operation. We can't again continue the billing cycle in such a situation. It is subject to penalties imposed by the local state government.

How was the initial setup?

The deployment was very simple. It took about 20 days.

What about the implementation team?

We had help from a Check Point solution partner.

What's my experience with pricing, setup cost, and licensing?

Check Point offered very good pricing through negotiation. The licensing is done yearly. We have a three-year subscription, including premium, direct support; the Next Generation and SandBlast are for two years. Our cost, including everything, is 18 lakh rupees.

Which other solutions did I evaluate?

Symantec is expensive so we did not go for it. Many solutions are equally good, you could go for any of them. Check Point offered competitive pricing and additional features. Symantec may be suitable for certain applications and certain data centers. But what we found over a period of time Check Point suits our purpose.

What other advice do I have?

If you have a medium-size environment like ours, this solution should serve the purpose, although you may need different things. In security, one thing cannot suit everybody.

We have about 500 users of the solution. We don't have any immediate plans to increase our usage. Any increase would be at least two to three years in the future, given the type of environment and workloads that we have. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Check Point Harmony Endpoint
June 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: June 2024.
787,061 professionals have used our research since 2012.
Operations Director at a tech services company with 1-10 employees
Reseller
End-user management facilities are good, and there are innovations in every version
Pros and Cons
  • "The end-user facilities for managing the tool are good."
  • "Areas that have room for improvement are the scope of the product and, while I think the support is good, they can improve support as well."

What is our primary use case?

We use it to help clients solve their security problems.

How has it helped my organization?

It helps clients have a better view of the risks. It also helps increase staff productivity by more than 50 percent, in my estimate.

What is most valuable?

The most valuable features are the innovations that they release in every version. The end-user facilities for managing the tool are also good.

What needs improvement?

I'm not sure what they are thinking about in terms of additional features at the moment, but I hope that they'll maintain focus on the tool to enhance the solution. 

Areas that have room for improvement are the scope of the product and, while I think the support is good, they can improve support as well.

What do I think about the scalability of the solution?

It has a good level of scalability. They expand the solution with new and helpful features.

How are customer service and technical support?

Technical support provides good solutions. They are available and respond quickly. They are knowledgeable.

Which solution did I use previously and why did I switch?

Each scenario is different depending on the client's requirements or the regulations they need to follow or what they need to cover around risks.

How was the initial setup?

The initial setup is easy, but because we are resellers we are trained in setting it up.

What's my experience with pricing, setup cost, and licensing?

In addition to the standard licensing fees, there is a cost for support.

Which other solutions did I evaluate?

We have more than 70 products related to security solutions and we are resellers of many of them.

What other advice do I have?

Consider the solution as one of your options because it's one of the top tools.

I rate this solution at nine out of ten because it covers what it needs to cover. As always, there is room to improve, but I think it's a good product.

Disclosure: My company has a business relationship with this vendor other than being a customer: Resller.
PeerSpot user
Virtualization & Workplace Consultant at Outscope
User
Good endpoint protection with great anti-ransomware and malware protection
Pros and Cons
  • "It offers complete endpoint protection for all assets."
  • "The solution needs better reports and centralized logs."

What is our primary use case?

The experience has been fantastic when it comes to the features of the Harmony Endpoint (SandBlast agent) we have used on all devices in our environment of 1000 computers in order to have an effective level of protection and centralized management. Even more so with remote work, there have been challenges in protecting all users.                                                            

How has it helped my organization?

It came in to combat management problems and additional protection of all devices when all users went home to work. We now have a perfect idea of the state of endpoint protection. 

What is most valuable?

Features like anti-ransomware help to identify behaviors such as file encryption or attempts, malware protection to protect from web browsing or email attachments, and patch management to deploy all patches from the vendors. 

It offers complete endpoint protection for all assets.

What needs improvement?

The solution needs better reports and centralized logs. They need to take up fewer resources for consumption.

For how long have I used the solution?

I've used the solution for three years.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Pre-Sales Engineer at a tech services company with 51-200 employees
Real User
Useful EDR tool, integrates well, and effortless implementation
Pros and Cons
  • "The technical support is good."
  • "The solutions agent could have better performance, it is a little slow sometimes."

What is our primary use case?

The organization I work for is a bank and we use the solution to protect against malware and viruses.

What is most valuable?

The most valuable features in this solution are the EDR tool and the integration.

What needs improvement?

The solutions agent could have better performance, it is a little slow sometimes.

For how long have I used the solution?

I have been using the solution for one year.

What do I think about the scalability of the solution?

The solution has been working well and we plan to scale the solution to our 300 agents. We have clients that are small to large size businesses using the solution.

How are customer service and technical support?

The technical support is good.

I would rate the technical support of Check Point Harmony Endpoint a nine out of ten.

How was the initial setup?

The installation is easy.

What about the implementation team?

We have four engineers handling the deployment and maintence of a large company we are involved with.

Which other solutions did I evaluate?

We have evaluated Palo Alto, Trend Micro, and Kaspersky in the past. 

What other advice do I have?

I recommend this solution to others. It is easy to implement.

I rate Check Point Harmony Endpoint a ten out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Senior Solution Architect at a comms service provider with 51-200 employees
Real User
Ensures device control and security but needs simple sandboxing for malware analysis
Pros and Cons
  • "Check Point Endpoint Security helps us ensure device control and security. It helps us make sure users can access only the network resources they should be accessing and keep malware to a minimum."
  • "I would like to see simple sandboxing for malware analysis."

What is our primary use case?

We mostly use Check Point Endpoint Security on-premise. But there are instances in which we use it in the cloud as well. It's mostly integrated into Microsoft Windows and that makes it really simple. They have an integration solution for the whole spectrum of endpoint features. For example, their Keystone solution. They also have a lot of other features. You can easily keep track of user access, how their device has been protected, and what software they have. We can see what processes are running and what network connections they have. We used it to control which devices can connect. It's a balance of freedom for the users and confidentiality. 

What is most valuable?

Check Point Endpoint Security helps us ensure device control and security. It helps us make sure users can access only the network resources they should be accessing and keep malware to a minimum.

What needs improvement?

I would like to see simple sandboxing for malware analysis. But, they are not the leaders in this market. I would like to see virtual tasking as a feature.

For how long have I used the solution?

I have been working with all products of Check Point for about 15 years. They have a strong niche in the market. They have both on-premise and cloud computing. Check Point Endpoint Security is really simple to use.

What do I think about the stability of the solution?

Check Point Endpoint Security is very stable.

What do I think about the scalability of the solution?

So it means that if you buy a firewall, and discover at the end of the day you need more traffic than what you expected. You can expand easily, and scale-out easily.

What other advice do I have?

I would rate Check Point Endpoint Security at a seven out of a scale of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Network Architect at Leprino Foods
Real User
Gives us a forensics backbone into when something happens on a machine. It can let us know what happened and where it came from.
Pros and Cons
  • "Its ease of use is the most valuable feature. We had existing endpoints and it was an easy upgrade process. The interface board is also easy to use."
  • "There was a learning curve for our general population of employees (the user)."

What is our primary use case?

We were looking to upgrade our protection to our endpoints, giving us more of a forensics backbone into when something happens on a machine. The product can let us know what happened, where it came from, etc. Our primary use case is for more insight into what is happening.

How has it helped my organization?

We have a lot of mobile users who work on their laptops from home. Sometimes people travel, they'll go away and connect to hotel or airport WiFis. We had an instance where somebody connected to what they thought was free public WiFi, and it actually infected the machine. SandBlast was able to catch it, stop it, and change the files back. We then got a forensics report to determine what happened with it.

What is most valuable?

Its ease of use is the most valuable feature. The interface board is also easy to use.

We had existing endpoints, and it was an easy upgrade process.  

What needs improvement?

There was a learning curve for our general population of employees (the user). 

What do I think about the stability of the solution?

SandBlast's stability has been great. Once we had it implemented, I have had no problems with it.

What do I think about the scalability of the solution?

We're a small company, so I don't have a lot of scale to discuss about it. We're less than 100 employees. 

How are customer service and technical support?

I haven't had any problems with tech support for SandBlast. We have a good relationship with our vendor. Whenever we have any questions, they are able to get things answered for us or escalated quickly. There is minimal turnaround, as the tech support has been knowledgeable.

How was the initial setup?

The initial setup was pretty straightforward since it was essentially an upgrade on the technology that we were already trialing. Getting to the next level took minimal effort. 

What about the implementation team?

We did the integration with Tenea, who is a vendor that we have work with for a while now. 

What other advice do I have?

I would rate it an eight out of ten. I like product. 

I was not part of the decision-making process. I was just tasked with deploying the solution.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Muhammed Basheer - PeerSpot reviewer
Territory Manager at a tech services company with 501-1,000 employees
Real User
Reliable, easy initial setup, and excellent support
Pros and Cons
  • "The most valuable feature of Check Point Harmony Endpoint is it can be used for all kinds of endpoints, including mobile phones."
  • "Check Point Harmony Endpoint could improve mobile device management (MDM)."

What is our primary use case?

Check Point Harmony Endpoint is used for protection.

What is most valuable?

The most valuable feature of Check Point Harmony Endpoint is it can be used for all kinds of endpoints, including mobile phones.

What needs improvement?

Check Point Harmony Endpoint could improve mobile device management (MDM).

For how long have I used the solution?

I have been using Check Point Harmony Endpoint for approximately one year.

What do I think about the stability of the solution?

The stability of Check Point Harmony Endpoint is good.

What do I think about the scalability of the solution?

Check Point Harmony Endpoint is scalable.

How are customer service and support?

The support from Check Point Harmony Endpoint is excellent.

I rate the support from Check Point Harmony Endpoint a five out of five.

How was the initial setup?

The initial setup of Check Point Harmony Endpoint is easy.

What about the implementation team?

For 100 users of Check Point Harmony Endpoint, we only need one person for maintenance.

What's my experience with pricing, setup cost, and licensing?

The price of Check Point Harmony Endpoint is comparable to SonicWall. The price could be a bit lower.

I rate the price of Check Point Harmony Endpoint a four out of five.

What other advice do I have?

I rate Check Point Harmony Endpoint an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.
Updated: June 2024
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.