Check Point Harmony Endpoint vs Kaspersky Endpoint Detection and Response Expert comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Ranking in Endpoint Detection and Response (EDR)
12th
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
No ranking in other categories
Check Point Harmony Endpoint
Ranking in Endpoint Detection and Response (EDR)
8th
Average Rating
8.8
Number of Reviews
108
Ranking in other categories
Endpoint Protection Platform (EPP) (8th)
Kaspersky Endpoint Detectio...
Ranking in Endpoint Detection and Response (EDR)
18th
Average Rating
8.2
Number of Reviews
44
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of June 2024, in the Endpoint Detection and Response (EDR) category, the mindshare of Fortinet FortiEDR is 7.4%, up from 4.6% compared to the previous year. The mindshare of Check Point Harmony Endpoint is 4.6%, up from 3.2% compared to the previous year. The mindshare of Kaspersky Endpoint Detection and Response Expert is 1.7%, up from 1.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR)
Unique Categories:
No other categories found
Endpoint Protection Platform (EPP)
4.0%
No other categories found
 

Featured Reviews

PN
May 1, 2023
The rule creation, monitoring, and inspection profiles are great
We use Fortinet firewalls for perimeter security at six to seven of our locations It provides extreme perimeter security, especially for VPN and application profiles, and seamless security monitoring through FortiAnalyzer. As a firewall the solution is great, we never had any issues. We saw time…
LG
Sep 7, 2021
Great for remote workers with excellent endpoint agents and easy communication with the console
The main option for which this solution is used is to have all the peripheral equipment protected - avoiding risks due to malware and viruses. The solution can be managed by device, with filtering and analysis of the information of all collaborators available there.  It's used to analyze emails…
GD
Dec 5, 2022
Provides inbound and outbound scanning, data loss protection, and encryption
Encryption is the most valuable feature. It creates an encryption tunnel from your location to the delivery address. It's like a tunnel that can't be broken so that your mail can't be intercepted anywhere along the line. When you're using Barracuda as a gateway, your mail is guaranteed to be delivered as it was sent. The other nice thing about the solution is that it's an archiver, which most companies need for compliance. For e-discovery, a lot of legal companies need certain documents and for emails to be kept intact as they were sent. It acts as a paper trail.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The product's initial setup phase is very easy."
"It is stable and scalable."
"The solution was relatively easy to deploy."
"It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up."
"Additionally, when it comes to EDR, there are more tools available to assist with client work."
"The product detects and blocks threats and is more proactive than firewalls."
"The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"
"We have FortiEDR installed on all our systems. This protects them from any threats."
"The license plans are also very nice and distributed - allowing for a separation between types of users with more basic or more advanced options."
"There's the possibility of being able to do the administration from the Check Point portal, maintaining control and visibility of the different security events at all times."
"Compared to its competitors, Check Point Harmony Endpoint has advantages in areas like EDR and behavioral detection."
"It provides remote access for the staff and increases their productivity."
"We were under an attack in our environment, and the Check Point response was good because we didn't lose anything."
"It is quite easy to use and deploy the agent on endpoints to protect them from bad actors."
"The most valuable feature is the integration with CheckPoint's firewalls. You can have one port, and follow the logs from both Endpoint and firewall security."
"The most valuable feature of Check Point Harmony Endpoint is centralized management."
"I like the tool’s response to malware and trojans."
"Its customer service is quite good."
"Encryption is the most valuable feature. It creates an encryption tunnel from your location to the delivery address."
"It is easy to manage."
"The integration with our hypervisor is quite smooth, especially within the Kaspersky Enterprise environment. We have many virtual machines, and the integration is helpful."
"The detection engine running on endpoints works very well and provides a good protection level."
"It helps improve security in our organization."
"This solution is quite responsive and the tech support engineers are kind and good."
 

Cons

"The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices."
"ZTNA can improve latency."
"I haven't seen the use of AI in the solution."
"Once, we had an event that was locked and blocked, but information about it came to us two or three days later."
"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."
"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."
"I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components."
"It takes about two business days for initial support, which is too slow in urgent situations."
"Improvements are required in two key areas: notifications and setup simplification."
"Endpoint vulnerability management is one of the modules I believe is missing and it is something that is required."
"In terms of improvement, the ticketing system could be better. It is a little tricky to try to open a case and give it to an engineer."
"A little change in the product's user interface is required since it is one of the areas where the product has certain shortcomings."
"The solution could improve VPN functionality and the VPN user-interface."
"Configuration with some applications did not take place effectively due to setup complications."
"The patch management and upgrades are not timely."
"Sometimes, the Cloud Management Portal can become unresponsive or take a long time to process a query. This in turn will cause the browser to freeze, which will require closing and reopening of your browser."
"The prices can go down a little bit."
"There are some issues with EDR's web policy blocking sites that are marked as exceptions."
"I would like better integration with other products."
"We would like to have better strategic information."
"I would like to integrate Kaspersky with my Log Collector SIEM. Right now that's not possible."
"It is not easy to follow the kill chain of a potential infection or malware."
"The solution is expensive."
"Kaspersky Endpoint Detection and Response should continue to improve its protection while adapting to the changing threat ecosystems. Having more advanced features would be a benefit."
 

Pricing and Cost Advice

"It's not cheap, but it's not expensive either."
"It is expensive and I would rate it 8 on the scale."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"The pricing is typical for enterprises and fairly priced."
"The pricing is good."
"There are no issues with the pricing."
"We got a good deal on licensing, so it is in the competitive range."
"Price-wise, the product is affordable. There are no additional costs apart from the licensing charges that are attached to the product."
"The tool’s cost has increased by almost 300% in two years."
"In terms of licensing, have a buffer zone around your projects in terms of the amount of endpoints that you want to have. You can always have more, but it is best to leave room for a little increase or growth."
"There are three different licensing models including basic, advanced, and complete, and it needs to be selected according to the endpoint."
"In addition to the standard licensing fees, there is a cost for support."
"The pricing is reasonable."
"I rate the product price a four on a scale of one to ten, where one is low, and ten is high."
"I rate Check Point Harmony Endpoint's pricing a seven out of ten because it is a little high."
"The price of Kaspersky Endpoint Detection and Response is in the middle range compared to competitors. The pricing model is based on the users using the solutions. The cost for us is approximately 2200 Algerian dinars. The price of the solution could be reduced."
"The license for EDR costs about 1,000 pesos per user. I would rate the pricing as four out of five."
"The price of the solution could be reduced."
"Endpoint's pricing is good, especially compared to expensive solutions like Sophos."
"There is an annual license to use Kaspersky Endpoint Detection and Response. The price overall is a bit expensive when compared to other solutions. There are not any additional fees other than the license."
"The solution's cost is reasonable compared to other vendors."
"Pricing for Kaspersky Endpoint Detection and Response is so-so when you compare it with its competitors. Its pricing isn't cheap nor expensive."
"Kaspersky is licensed on a yearly basis."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
789,135 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
16%
Comms Service Provider
8%
Government
7%
Construction Company
7%
Computer Software Company
16%
Comms Service Provider
11%
Financial Services Firm
9%
Educational Organization
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What do you like most about Check Point Harmony Endpoint?
It scans all the endpoints in your cloud and on-premises for vulnerabilities, threats, and malware attacks.
What is your experience regarding pricing and costs for Check Point Harmony Endpoint?
Compared to other service providers, the price is a bit high. That said, it is worth the price.
What needs improvement with Check Point Harmony Endpoint?
Simplifying the user interface and making it more intuitive can enhance usability; this is more beneficial for those ...
What do you like most about Kaspersky Endpoint Detection and Response Expert?
The integration with our hypervisor is quite smooth, especially within the Kaspersky Enterprise environment. We have ...
What is your experience regarding pricing and costs for Kaspersky Endpoint Detection and Response Expert?
We have a higher-level license, so we have access to all the features, including network inspection and antivirus pro...
What needs improvement with Kaspersky Endpoint Detection and Response Expert?
I find Kaspersky can be quite resource-intensive, consuming a significant amount of RAM and CPU. Another area of impr...
 

Also Known As

enSilo, FortiEDR
Check Point Endpoint Security, Endpoint Security, Check Point SandBlast Agent
Kaspersky EDR
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Boston Properties, Independence Care System, Melbourne Convention and Exhibition Centre (MCEC), Courtagen Life Sciences, Carmel Partners
Ferrari, Insolar, Tael, Republic of Serbia
Find out what your peers are saying about Check Point Harmony Endpoint vs. Kaspersky Endpoint Detection and Response Expert and other solutions. Updated: May 2024.
789,135 professionals have used our research since 2012.