Check Point Harmony Endpoint vs Comodo Advanced Endpoint Protection comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Check Point Harmony Endpoint
Average Rating
8.8
Number of Reviews
107
Ranking in other categories
Endpoint Protection Platform (EPP) (8th), Endpoint Detection and Response (EDR) (8th)
Comodo Advanced Endpoint Pr...
Average Rating
8.2
Number of Reviews
14
Ranking in other categories
Endpoint Protection Platform (EPP) (34th)
 

Market share comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the market share of Fortinet FortiEDR is 5.0% and it increased by 36.2% compared to the previous year. The market share of Check Point Harmony Endpoint is 4.0% and it increased by 53.8% compared to the previous year. The market share of Comodo Advanced Endpoint Protection is 0.2% and it decreased by 47.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
No other categories found
 

Featured Reviews

RafaelTorres - PeerSpot reviewer
Feb 20, 2024
Valuable for remote work security and enhances endpoint protection effectively
At my last job, we used FortiEDR to secure endpoints for 8,000 employees across MacBooks and Linux machines, ensuring the protection of backups and VPN connections. In 2020, we faced a significant challenge with remote work in Brazil, where BitLocker was utilized. FortiEDR proved invaluable as it…
Prateek Agarwal - PeerSpot reviewer
Jan 24, 2024
Protects organizations from imminent threats and minimizes the impact of breaches
We started using the solution during the pandemic. We have a distributed team globally. We have different devices like PCs, mobile phones, and tablets. We can easily connect with our employees and users across the globe. Our priority is to secure our devices and the end systems of the clients…
Donald Baldwin - PeerSpot reviewer
Sep 20, 2023
Its sandboxing features help ensure security for us and our customers
The menu could be cleaned up. They rebranded it, but it's the same menu. It could also be nicer to do reports and stuff, where some services we've had used to give us more information on the threat. But overall, we're pretty happy with it. Other than that, there are things you have to have an administrator do because the solution is complicated. However, that prevents users from doing dumb things. If you're using Comodo as a home user, it might be a war, but it's fine for businesses. It would be nice if Comodo had a home user version.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."
"Fortinet has helped free up around 20 percent of our staff's time to help us out."
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"The price is low and quite competitive with others."
"The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers."
"It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up."
"The remote support is good."
"It is minimally invasive. From a single installer, the equipment is protected and secured."
"With the prevention blade, Harmony scales higher than many other solutions."
"Administratively, it's easy to control."
"It is integrated with a cloud platform that takes advantage of many emulation features in real-time filtering of malicious attacks."
"Compared to its competitors, Check Point Harmony Endpoint has advantages in areas like EDR and behavioral detection."
"The product is stable."
"They have a great knowledge base that you can leverage as a user."
"They offer the whole package. Remote monitoring and management (RMM) is included with it, which is pretty nice. They also have Windows patching and third-party patching. It was easy to use for protection. The containment engine was pretty nice for securing our environment."
"It's a very easy-to-use product."
"It's stable and reliable."
"The big advantage is that it has a sandbox if something bad comes into it."
"The most valuable feature is the management of end-user machines."
"It's user-friendly, compatible, and accessible."
"Auto Containment is a valuable feature."
"Containment is the best feature of the solution."
 

Cons

"The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions"
"They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller."
"The dashboard isn't easy to access and manage."
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."
"We find the solution to be a bit expensive."
"The SIEM could be improved."
"The solution should address emerging threats like SQL injection."
"The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices."
"I would like to see them add features where we can use this license for mobile browsers, too."
"Check Point Harmony Endpoint's agent is a bit heavy."
"They should also add new functions such as threat hunting."
"It gives you an alert for malicious sites, which, after searching on the Google database, don't come out to be the same."
"SandBlast Agent had moments in which it had a high load, we escalated it to the CheckPoint support that helped us to stabilize it. We had a problem with the parameterization of the solution. Once corrected by following the CheckPoint instructions, everything worked normally again."
"We did have some early compatibility issues, which I hope Check Point has since resolved."
"The management in Check Point Harmony Endpoint could be improved."
"The solution can be made lightweight in order to keep the systems more effective during the background operations of the scanning and security checks."
"There could be MDRM features added to the product."
"The product must provide a web filter to block websites based on specific categories."
"They need to enhance the performance of the agents. Currently, the performance is going low when the agent starts a full scan. The agent is consuming a lot of resources while scanning. When there are a lot of documents to check, it slows down the endpoint. This is the only thing that worries me about Comodo, but this issue is also there in other products. It is missing DLP, and I know that they are working on adding some data loss prevention capabilities. They have added some capabilities, but these capabilities are not yet mature. I hope they will enhance these capabilities because it is important to prevent the data from going out from inside. We are protected from the outside, but we also have to be protected from the inside out."
"The downside of the product stems from the fact that it is still an unknown product in the market. Comodo needs to invest more in advertisements and promotions."
"There are a few minor issues such as package updates and passwords."
"Would be good to have a better understanding of what it is that you've got in quarantine."
"The solution's online documentation needs to be fine-tuned. It is not up to which solution currently has. There is some inconsistency in the knowledge present. I would like to see MDM in the solution's future releases."
"The quality of the analysis and the product dashboard is a bit low compared to other providers."
 

Pricing and Cost Advice

"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"The price is comprable to other endpoint security solutions."
"I would rate the solution's pricing an eight out of ten."
"The solution is not expensive."
"There are no issues with the pricing."
"It is expensive and I would rate it 8 on the scale."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"It's moderately priced, neither cheap nor expensive."
"In terms of licensing, have a buffer zone around your projects in terms of the amount of endpoints that you want to have. You can always have more, but it is best to leave room for a little increase or growth."
"The solution is reasonable, but there are cheaper solutions out there."
"Check Point Harmony Endpoint is cost effective."
"We pay roughly 80,000 Swedish krona per year. When it comes to the firewall, it's roughly 150,000 Swedish krona yearly. There's also maintenance, of course, which is roughly 10,000 krona per month."
"The price of Check Point Harmony Endpoint is comparable to SonicWall. The price could be a bit lower."
"We implement this solution with a yearly subscription and there are no extra costs."
"In comparison to other software solutions available on the market, it comes at a higher price point."
"Check Point Harmony Endpoint's pricing is more competitive than any other vendor."
"Generally, the cost is between $16 and $19 per endpoint."
"The tool's pricing is not very expensive and falls within the market price. The solution's licensing is on a yearly basis."
"It was about 35 or 40 bucks per year for the endpoint."
"I rate Comodo’s pricing a four out of ten."
"The product is pricey."
"Comodo Advanced Endpoint Protection is inexpensive."
"The price of this product should be lower."
"The product is very reasonably priced."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
16%
Comms Service Provider
8%
Construction Company
7%
Government
7%
Computer Software Company
13%
Comms Service Provider
9%
Construction Company
8%
Real Estate/Law Firm
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it...
What do you like most about Check Point Harmony Endpoint?
It scans all the endpoints in your cloud and on-premises for vulnerabilities, threats, and malware attacks.
What is your experience regarding pricing and costs for Check Point Harmony Endpoint?
The product is averagely priced. The product price is neither very high nor too low. The tool is not really expensive.
What needs improvement with Check Point Harmony Endpoint?
The solution does not support some endpoints, such as iPhones, iPads, and some operating systems. Some endpoints were...
What is your experience regarding pricing and costs for Comodo Advanced Endpoint Protection?
The product’s pricing depends upon the cases. I rate the product’s pricing an eight out of ten, where one is cheap, a...
What needs improvement with Comodo Advanced Endpoint Protection?
HTTP is not functioning on an Advanced Endpoint Protection. That's a major concern of customers. Also, support needs ...
 

Also Known As

enSilo, FortiEDR
Check Point Endpoint Security, Endpoint Security, Check Point SandBlast Agent
Comodo AEP
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Boston Properties, Independence Care System, Melbourne Convention and Exhibition Centre (MCEC), Courtagen Life Sciences, Carmel Partners
Christian Motorcyclists Association, City of Thousand Oaks, City of Danville, HRI Properties
Find out what your peers are saying about Check Point Harmony Endpoint vs. Comodo Advanced Endpoint Protection and other solutions. Updated: June 2024.
787,061 professionals have used our research since 2012.