Check Point Harmony Endpoint vs CylancePROTECT comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Check Point Harmony Endpoint
Average Rating
8.8
Number of Reviews
108
Ranking in other categories
Endpoint Protection Platform (EPP) (8th), Endpoint Detection and Response (EDR) (8th)
CylancePROTECT
Average Rating
8.0
Number of Reviews
41
Ranking in other categories
Endpoint Protection Platform (EPP) (23rd)
 

Mindshare comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Fortinet FortiEDR is 5.0%, up from 3.7% compared to the previous year. The mindshare of Check Point Harmony Endpoint is 4.0%, up from 2.6% compared to the previous year. The mindshare of CylancePROTECT is 1.6%, up from 1.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
No other categories found
 

Featured Reviews

AE
May 1, 2023
Easy to configure and use, and improved our customer satisfaction
We work with the end-to-end Fortinet portfolio, especially their UTM firewall, anti-APT, and EDR solutions Fortinet has improved our customer satisfaction. This is primarily what I see. Fortinet FortiEDR is easy to use. It is easy to deploy, manage, and configure. Fortinet helps free up around 14…
LG
Sep 7, 2021
Great for remote workers with excellent endpoint agents and easy communication with the console
The main option for which this solution is used is to have all the peripheral equipment protected - avoiding risks due to malware and viruses. The solution can be managed by device, with filtering and analysis of the information of all collaborators available there.  It's used to analyze emails…
Hadar Eshel - PeerSpot reviewer
Jan 24, 2024
Ensures advanced AI-driven threat detection to provide robust endpoint security, effectively preventing both known and unknown threats with minimal impact on system performance
We integrate it into our comprehensive cybersecurity strategy, specifically for antivirus and antiviral purposes. CylancePROTECT provides comprehensive endpoint security, including EDR capabilities. Additionally, BlackBerry now offers XDR, similar to other companies like CrowdStrike and SentinelOne. The AI-driven threat detection of CylancePROTECT has significantly enhanced our organization's security posture. This company has pioneered an AI-based engine that doesn't rely on signatures, thus offering protection for every computer, server, and endpoint without requiring specific signatures for malware or other attacks. Cylance stands out for pioneering the delivery of a complete AI-driven antivirus engine that relies primarily, if not solely, on AI and machine learning for threat identification. Remarkably, it identifies over 99.7% of global threats.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"Ability to get forensics details and also memory exfiltration."
"The console is easy to read. I also like the scanning part and the ability to move assets from one to the other."
"Fortinet is very user-friendly for customers."
"We have FortiEDR installed on all our systems. This protects them from any threats."
"NGAV and EDR features are outstanding."
"Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."
"Fortinet has helped free up around 20 percent of our staff's time to help us out."
"It is very powerful tooling that can be tuned a lot."
"Harmony's endpoint sandboxing is really good."
"We had a ransomware attack and the SandBlast agent automatically picked up the ransomware."
"The most valuable feature of Check Point Harmony Endpoint is centralized management."
"The real-time threat prevention capabilities stand out as a fortress against malware, ransomware, and evolving cyber threats, offering a proactive defense that safeguards our organization's critical assets."
"The zero-day threat prevention is excellent."
"A unique feature with this product is that it will detect if the user is entering their password on a website, and then block it."
"It is easy to install from the cloud."
"It provides good insight into the programs, applications, or websites that may need attention."
"On the management side, we liked the way it displays things."
"The most valuable features of CylancePROTECT are its powerful machine-learning capabilities and predictive intelligence."
"The most valuable features are script blocking and macros within Word documents for stopping unwanted applications from running in the background."
"CylancePROTECT is very stable - we've had no issues with performance and no errors or bugs."
"CylancePROTECT works on AI technology, is always up to date, and uses very few resources on your devices."
"I like the AI and mathematical components that they use."
"It actively monitors the behavior and activity of processes and will, without hesitation, terminate at root anything it determines to be suspect."
 

Cons

"They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller."
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."
"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team."
"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."
"The dashboard isn't easy to access and manage."
"We find the solution to be a bit expensive."
"The SIEM could be improved."
"Once, we had an event that was locked and blocked, but information about it came to us two or three days later."
"Check Point Harmony Endpoint's GUI is old. It needs to have a modern dashboard for logging activities. Compared to other products, the solution is slow in terms of deep scanning."
"The solution can be made lightweight in order to keep the systems more effective during the background operations of the scanning and security checks."
"We would like to have the ability to stop and restart the service remotely, which is something that we can do easily with Symantec but have a hard time with when using Check Point."
"I would like to see more automation."
"Sometimes, with a lot of clients (1,000) the UI is a bit sluggish."
"Legacy VPNs and digital footprints should be minimized."
"They could improve memory consumption."
"I would like to see is this same solution being able to link with the services of different corporate networks as if they were a remote access VPN extension and thus not require additional licenses."
"It was not effective. There were a lot of false positives, even when we use Adobe, and everybody uses Adobe, which is not a threat."
"The stability could be improved."
"An area for improvement in CylancePROTECT is its pricing, as it's a bit costly."
"I would like to see them fix the alerting system so that the endpoint reporting is a bit more streamlined."
"The OPTICS component could be made more user-friendly with respect to giving people more information."
"The product does not do a lot of reporting on what it is taking care of. Enhanced reporting would be a welcome improvement."
"The price for this EPP platform is expensive and could be improved."
"CylancePROTECT's dashboard could be more user-friendly."
 

Pricing and Cost Advice

"The price is comprable to other endpoint security solutions."
"It's moderately priced, neither cheap nor expensive."
"We got a good deal on licensing, so it is in the competitive range."
"The solution is not expensive."
"I would rate the solution's pricing an eight out of ten."
"The pricing is typical for enterprises and fairly priced."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"It is expensive and I would rate it 8 on the scale."
"Check Point Harmony Endpoint's pricing is more competitive than any other vendor."
"The cost is huge compared to other products that are available on market."
"The licensing cost for Check Point is $3 USD or $4 USD per end-user."
"The price is good."
"Check Point Harmony Endpoint is an expensive solution. My company's clients pay INR 1,000 for each user of the product, while Check Point also provides an option to pay INR 2,300 for three years."
"Check Point Harmony Endpoint is cost effective."
"Initial monies replacing all AVs with a single product is about £10k."
"The solution is reasonable, but there are cheaper solutions out there."
"CylancePROTECT is worth the money, but I'm not sure of its exact price. I can't remember off the top of my head."
"We would just add more if there are new users, but right now you just need one license for per user."
"The product cost is about $5, per user, per month."
"It's not so heavily priced; rather, it's average and decent."
"This cost of the license is approximately $5 USD monthly per user."
"On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a seven out of ten."
"The tool is not that expensive."
"The initial end-point cost may seem a little high (~$55/device/year) but when you look at the total peace of mind that the solution provides, with no reboots for updates, and negligible performance impact, it is well worth it."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
789,135 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
16%
Comms Service Provider
8%
Government
7%
Construction Company
7%
Computer Software Company
14%
Manufacturing Company
12%
Government
8%
Financial Services Firm
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What do you like most about Check Point Harmony Endpoint?
It scans all the endpoints in your cloud and on-premises for vulnerabilities, threats, and malware attacks.
What is your experience regarding pricing and costs for Check Point Harmony Endpoint?
Compared to other service providers, the price is a bit high. That said, it is worth the price.
What needs improvement with Check Point Harmony Endpoint?
Simplifying the user interface and making it more intuitive can enhance usability; this is more beneficial for those ...
What do you like most about Blackberry Protect?
It is a good endpoint solution. It is very easy to manage and detect the threat immediately. It will take the necessa...
What is your experience regarding pricing and costs for Blackberry Protect?
The product has a yearly subscription. I rate the product’s pricing a five out of ten, where one is cheap, and ten is...
What needs improvement with Blackberry Protect?
The solution should implement AI in the product. The main purpose of CylancePROTECT is to prevent infections on our e...
 

Also Known As

enSilo, FortiEDR
Check Point Endpoint Security, Endpoint Security, Check Point SandBlast Agent
Blackberry Protect
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Boston Properties, Independence Care System, Melbourne Convention and Exhibition Centre (MCEC), Courtagen Life Sciences, Carmel Partners
Panasonic, Noble Energy, Apria Healthcare Group Inc., Charles River Laboratories, Rovi Corporation, Toyota, Kiewit
Find out what your peers are saying about Check Point Harmony Endpoint vs. CylancePROTECT and other solutions. Updated: June 2024.
789,135 professionals have used our research since 2012.