Muhammed Basheer - PeerSpot reviewer
Territory Manager at a tech services company with 501-1,000 employees
Real User
Reliable, easy initial setup, and excellent support
Pros and Cons
  • "The most valuable feature of Check Point Harmony Endpoint is it can be used for all kinds of endpoints, including mobile phones."
  • "Check Point Harmony Endpoint could improve mobile device management (MDM)."

What is our primary use case?

Check Point Harmony Endpoint is used for protection.

What is most valuable?

The most valuable feature of Check Point Harmony Endpoint is it can be used for all kinds of endpoints, including mobile phones.

What needs improvement?

Check Point Harmony Endpoint could improve mobile device management (MDM).

For how long have I used the solution?

I have been using Check Point Harmony Endpoint for approximately one year.

Buyer's Guide
Check Point Harmony Endpoint
June 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: June 2024.
787,817 professionals have used our research since 2012.

What do I think about the stability of the solution?

The stability of Check Point Harmony Endpoint is good.

What do I think about the scalability of the solution?

Check Point Harmony Endpoint is scalable.

How are customer service and support?

The support from Check Point Harmony Endpoint is excellent.

I rate the support from Check Point Harmony Endpoint a five out of five.

How was the initial setup?

The initial setup of Check Point Harmony Endpoint is easy.

What about the implementation team?

For 100 users of Check Point Harmony Endpoint, we only need one person for maintenance.

What's my experience with pricing, setup cost, and licensing?

The price of Check Point Harmony Endpoint is comparable to SonicWall. The price could be a bit lower.

I rate the price of Check Point Harmony Endpoint a four out of five.

What other advice do I have?

I rate Check Point Harmony Endpoint an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Chief Technology Officer at a tech services company with 11-50 employees
Real User
Is easy to deploy, cost effective, stable, scalable, and more secure
Pros and Cons
  • "Check Point Harmony Endpoint can be easily deployed and is cost effective and more secure."
  • "Technical support needs to be improved, along with the response time."

What is our primary use case?

Check Point Harmony Endpoint is antimalware and antivirus software, and it also has features such as in firewall autoresponse and autonotification, autoprotection, definition updates, and policies that we can apply.

We have medium-sized companies who use this solution.

What is most valuable?

My customers choose Check Point Harmony Endpoint because deployment is easier and because it's cost effective and more secure.

It is also a stable and scalable solution.

What needs improvement?

Technical support needs to be improved, along with the response time. The technical team or any product team should liaise with us and help to deploy the solution to the first few customers so that we can roll out to the rest of the customers.

They need to improve the licensing process as well so that it is easier for the end user. At present, we have to wait one to two weeks to get a license, which is not productive. The process is not very smooth or convenient for the end user because Check Point Harmony Endpoint provides two login portals. One is for licensing, and the other is for management.

In the future, I would like to the management portal and the licensing portal be integrated or changed to a single sign-on because that will be good for both the panel and the user. If they can make it very convenient for deployment and monitoring, it would be good.

If we could get technical support in Singapore, then it will be helpful for our customers.

For how long have I used the solution?

I've been dealing with this solution for two months.

It's deployed both on cloud and on-premises.

What do I think about the stability of the solution?

The product is very stable.

What do I think about the scalability of the solution?

This solution is scalable. If you have a server or any software deployment tools, you can just push from the server so that the users don't even need to install it on their machines.

How are customer service and technical support?

Technical support needs to improve. Their response time needs to improve too. Also, the only way to contact technical support is through email or international phone calls (for us in Singapore).

How was the initial setup?

The initial setup is much easier compared to that of other solutions because it involves emailing and letting the agent download and then deploy the solution. It's lightweight, not using a lot of system resources compared to the rest of the products. It is the next generation of endpoint agents.

The deployment itself can take a day.

Maintenance is not required because it depends on the policy that you apply on the Check Point portal itself.

What's my experience with pricing, setup cost, and licensing?

Compared to the cost of other solutions, Check Point Harmony Endpoint is cost effective. The cost is not very cheap, but it's fair.

The licensing process is not smooth and can take one to two weeks.

What other advice do I have?

I would recommend this solution because the protection works well, and it is cost is effective.

They also have cloud-based management, so it is like a SaaS service, and we don't need to buy a server to host it and to implement any hardware just for running the management of Check Point Harmony Endpoint.

On a scale from one to ten, I would rate this solution at eight.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Check Point Harmony Endpoint
June 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: June 2024.
787,817 professionals have used our research since 2012.
reviewer1399449 - PeerSpot reviewer
Network and Security Engineer at Information Technology Company
Real User
Easy to use, effortless updating, and we have benefited from improved security
Pros and Cons
  • "We now feel more secure with our PCs, even more with the non-technical persons."
  • "The solution could be improved in the future with a way to provide online training to customers for free, as other providers do."

What is our primary use case?

In our environment, we didn't have an "official" security system. After implementing the Check Point SandBlast Agent system, we have benefited from getting a strong security system that gives us stability and security on our internal network.

How has it helped my organization?

Security has been improved. We now feel more secure with our PCs, even more with the non-technical persons.

What is most valuable?

The most valuable features are the availability, the ease of checking current logs of blocks,  and the option to update the system easily. 

What needs improvement?

The solution could be improved in the future with a way to provide online training to customers for free, as other providers do. Ideally, it would be not only for this solution but for all of their systems.

I found that there is no Check Point online training center and I think that is something vital for most of us as customers.

For how long have I used the solution?

I have been using the Check Point SandBlast Agent for a year and a half.

Which solution did I use previously and why did I switch?

We did not use another solution prior to this one.

Which other solutions did I evaluate?

We evaluated Symantec before selecting Check Point.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
GeraldChege - PeerSpot reviewer
GeraldChegeICT Officer at Kenyatta National Hospital
Top 5Real User

I would suggest checkpoint introduces online training and certification. This will go a long way in providing security professionals to organisations using checkpoint.

it_user5520 - PeerSpot reviewer
Network Manager at a manufacturing company with 501-1,000 employees
Vendor
Works well unless you need to upgrade then compatibility issues may arise.

Valuable Features:

Endpoint security is a client-server managed network protection program. It blocks unauthorized software, malware, virus etc from entering the network and each client machine. Can be set up company specific to block specific file extensions or other devices from accessing the network. It provides updates based on server settings, can perform one network scan daily and can be set up to scan per client machine setting. Any machine that has the software installed on the network is protected by the endpoint security. Logs are created per client and machine settings.

Room for Improvement:

Endpoint security programs can be a bit pricey, but you are receiving basically the same type of protection from each software program. To upgrade from one version to the next can get very costly providing what type of equipment you are running the program on. I did not find that endpoint security was very compatible during the upgrade. I ended up spending a lot more money than budgeted due to compatible issues.

Other Advice:

All in all, endpoint security does the basics of blocking unauthorized software, malware, virus, etc. It is client/server based software. Works good unless you need to upgrade then compatibility issues may arise. Would recommend for any user. Runs behind the scenes, and the scans are designed to run without effecting a user ability to work on their pc.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Cybersecurity Architect at a computer software company with 201-500 employees
MSP
Effective zero phishing and sandboxing, but support needs improvement
Pros and Cons
  • "I have found the Zero phishing and IPS features the most useful in Check Point Harmony Endpoint. Additionally, threat emulation sandboxing is effective."
  • "The management in Check Point Harmony Endpoint could be improved."

What is most valuable?

I have found the Zero phishing and IPS features the most useful in Check Point Harmony Endpoint. Additionally, threat emulation sandboxing is effective.

What needs improvement?

The management in Check Point Harmony Endpoint could be improved.

In a future release, the solution could add more threat intelligence features.

For how long have I used the solution?

I have been using Check Point Harmony Endpoint for approximately three years.

What do I think about the stability of the solution?

The solution is approximately 80 percent stable. It can have some bugs at times and can show very unexpected behaviors.

How are customer service and support?

The support could improve, there are long wait times, and the agents are not properly trained. The troubleshooting is complex.

How was the initial setup?

There are a lot of complications in the implementation. There are a few bugs and there is not enough documentation.

What other advice do I have?

My advice to others is they need to have Check Point expertise internally, if they don't have any in-house Check Point expertise, I wouldn't recommend this product.

I rate Check Point Harmony Endpoint a six out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Technical Engineer at a tech services company with 11-50 employees
Reseller
A stable, well priced, easily installable solution that provides good visibility against attacks
Pros and Cons
  • "The initial setup is very easy."
  • "An additional feature I would like to see involves the VPN."

What needs improvement?

An additional feature I would like to see involves the VPN.

What do I think about the stability of the solution?

The solution is stable.

How are customer service and technical support?

I have not had experience with technical support. 

How was the initial setup?

The initial setup is very easy. 

What's my experience with pricing, setup cost, and licensing?

The price is good. 

What other advice do I have?

I am still in the initial stages of using the product, but I feel it to be very good. It satisfies all my needs and this includes the EDR, which I consider good. The solution gives good visibility when it comes to attacks. 

As the solution satisfies all my needs, I rate Check Point Harmony Endpoint as a ten out of ten. 

Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
Network Administrator at a healthcare company with 1,001-5,000 employees
Real User
Administratively, it's easy to control
Pros and Cons
  • "Administratively, it's easy to control."
  • "The security is its most valuable feature."
  • "Off the top of my head, I can't think of a way it has improved my organization."

What is our primary use case?

We have it on our endpoints.

How has it helped my organization?

Off the top of my head, I can't think of a way it has improved my organization.

What is most valuable?

The security is its most valuable feature.

Administratively, it's easy to control.

What do I think about the stability of the solution?

The stability of the solution is good.

How was the initial setup?

The initial setup was pretty straightforward.

What about the implementation team?

We used a consultant, and he was awesome.

What was our ROI?

We have not yet seen ROI.

Which other solutions did I evaluate?

The company had this solution. I got put in charge of it, so it was already in place. I decided to keep it.

What other advice do I have?

From the administrative side, it is easy to manipulate and control, and that makes it great.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Owner at a tech services company with 1-10 employees
Real User
Offers the most secure and surefire way to tackle ransomware
Pros and Cons
  • "Its ability to rollback anti-ransomware once an attack has started is the most valuable feature."
  • "It needs to include built-in deployment. This will make the job easier rather than having to go and dig up an Active Directory deployment along with policy objects."

What is our primary use case?

My primary use of this solution is to supplement my existing antivirus and enable/enhance my anti-ransomware capabilities.

What is most valuable?

Its ability to rollback anti-ransomware once an attack has started is the most valuable feature. 

What needs improvement?

It needs to include built-in deployment. This will make the job easier rather than having to go and dig up an Active Directory deployment along with policy objects.

What do I think about the stability of the solution?

It's very stable. It is a production-grade solution.

What do I think about the scalability of the solution?

It scales well. However, it lacks deployment functionality because other vendors, like Symantec and McAfee, are building that into their tools. 

How are customer service and technical support?

On a scale from one to ten, I would rate their technical support as a nine. 

Which solution did I use previously and why did I switch?

We previously used Symantec Endpoint. Our reason for switching is because Check Point offers the most secure and surefire way to tackle ransomware.

I was part of the decision-making process.

How was the initial setup?

The initial setup was not straightforward. There is content available on the Check Point support site (on the Internet). This enabled us to deploy it out successfully.

What about the implementation team?

We implemented it internally. 

Which other solutions did I evaluate?

We did not consider any other vendors during the evaluation process.

What other advice do I have?

Don't think about getting the product. Just do it.

I would rate it a ten out of ten. No other product on the market is able to rollback a ransomware attack once it has started.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner.
PeerSpot user
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.
Updated: June 2024
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.