Check Point Harmony Endpoint Primary Use Case

reviewer4572384 - PeerSpot reviewer
Business Developer Manager at PROCOM

We use it for the complete protection of more than 5,000 devices of our company and our customers. 

We have Harmony Endpoint (Advanced) managed from the Check Point Cloud, mostly for Microsoft Windows 7, 8, and 10 devices, as well as Windows Servers (mostly 2012 and 2019). We also have a few protected Linux desktops and server devices. 

As for the protections enabled, we have mainly Threat Prevention (including Antimalware, Antibot, Anti-ransomware, EDR, and Threat Emulation/sandboxing); Firewall, application control, compliance, and port protection modules deployed.

View full review »
Alejandro Flores. - PeerSpot reviewer
Director de Ingenieria at Smartelecom SA de CV

The main use of this product is endpoint security, it is very useful when you are trying to centralize endpoint security management and you want an easy and fast setup, I have used this product in POCs and different size deployments with different kinds of clients. Harmony offers several layers of protection and it fits well with all the Check Point "ecosystem", (It is especially useful when you are correlating security data because it can "talk" with Check Point's XDR Solution in order to get more insights).

View full review »
Paulo F - PeerSpot reviewer
Business Development Manager at Wondercom

In the intricate web of digital landscapes, my primary use of Check Point Endpoint Security is a guardian for my organization's digital footprint. This robust solution stands as a vigilant sentinel, meticulously securing each endpoint against the relentless tide of cyber threats. 

Its dynamic threat prevention capabilities, seamlessly integrated into our environment, create an impervious shield against malware, ransomware, and other malicious actors. 

With an intuitive interface and real-time monitoring, it not only defends but also empowers, allowing me to traverse the digital domain with confidence. 

In this narrative of cyber resilience, Check Point Endpoint Security is not just a tool; it ensures that every endpoint under its watch remains secure in our interconnected digital ecosystem.

View full review »
Buyer's Guide
Check Point Harmony Endpoint
March 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,386 professionals have used our research since 2012.
Rakesh Jadhav - PeerSpot reviewer
Sr. Technical Consultant - Presales at Ivalue Infosolution

This solution can provide you with robust endpoint security and has the ability to give deep-level forensics because of EDR capability. 

The solution can offer you value-added features with the EPP-EDR platform to ensure complaint and posture management, category-based web access, disk encryption, password protection, and DLP over endpoint channels.

The primary key use cases for Check Point are:

1. Single console across multiple Check Point solutions using the Infinity Portal

2. Flexible deployment architecture

3. OS support

4. Rich threat intel to mitigate known/unknown attacks

5. Flexibility to bundle multiple value-added additional modules/features with the EPP platform

View full review »
Rahul Kamble. - PeerSpot reviewer
Sr. Sales Manager For Network at One Networks

My company tried Check Point Harmony Endpoint with multiple clients, but unfortunately, we could not get many clients to use the product. Currently, my company has limited clients, like ten to fifteen customers who use Check Point Harmony Endpoint.

View full review »
Prateek Agarwal - PeerSpot reviewer
Manager at Indian Institute of Management Visakhapatnam

We started using the solution during the pandemic. We have a distributed team globally. We have different devices like PCs, mobile phones, and tablets. We can easily connect with our employees and users across the globe. Our priority is to secure our devices and the end systems of the clients.

View full review »
AO
Business Manager at MN World Enterprise Private Limited

I am using this product to prevent any kind of advanced threats. It keeps monitoring in the backend and does not hamper my ongoing work at all. it also secures my web browsing and has forensics access along with a sandbox to emulate and extract too. 

Before using this product, we had tried multiple others yet were not satisfied with the performance and dashboard reports. Check Point products allow us constant filtering and protect us from any kind of threats. 

View full review »
PJ
Project Manager at SANDETEL

In my organization, we have selected the Harmony Endpoint tool after an analysis of the market. We wanted to be able to secure the deployed part of our mobile corporate devices in order to start the security processes at the point closest to the user possible. Thanks to its ease of deployment and its power in detecting malware or insecure elements, this tool provides us with the peace of mind we were looking for in an environment of several thousand terminals deployed on the network in very different environments.

View full review »
SB
Consultant at Cognizant

Our use case for SandBlast Agent is that our team is set up in multiple geographies, such as, India, Sri Lanka, UK, North America, and Australia (where we have a bit of business). We have courses for an educational client which need go to market, schools, instructors for hire, and students. Given that there was COVID-19 and a lockdown, there was an increase in the digital demand for learning courses. So, we wanted to secure our courses from cyber attacks. Thus, we wanted an end-to-end security system in place that would prevent/save us from cyber attacks and protect our sensitive data.

Systems can be accessed on multiple devices, whether they be laptops, Macs, Windows, or mobile devices. Those devices could be connected to a home or public network on a platform, like a Chrome browser, Mozilla Firefox, or Safari. We have been able to track this through reports by seeing how vulnerable those agents are to attacks. Then, we determine how they can become more secure, so we can stay on the cloud and mobile devices. These are the areas where we are trying to use their reports and tighten our security, putting more systems in place to prevent attacks.

View full review »
MK
CEO / direktor at S3Next

We were searching for a next-generation antivirus solution, and this was the best choice on the market.

We have 25 users who work from home and the office.

All computers have Windows Professional version 10 or 11 installed.

We implemented a policy in which every client (either PC or mobile) has to have the Endpoint protection software installed with all the available blades.

Our company's cyber security monitoring process includes centralized product monitoring. 

View full review »
Christal Tan - PeerSpot reviewer
Network and Cybersecurity Engineer at Respiro

When it comes to Check Point Harmony Endpoint, I have not dealt with any of our company's clients yet since I am still in the discovery phase.

View full review »
VP
Sales Manager, Checkpoint at South Asian Technologies

I handle Check Point SMB along with Check Point Harmony Endpoint, and I have recently provided around 400 endpoints to a construction company in Sri Lanka.

View full review »
Ryan Evans - PeerSpot reviewer
Technical Support Engineer at Hildes Technologies

There are many factors that make Check Point Harmony Endpoint as the main solution for our end-to-end system and data security of the organization. 

The primary use case of Check Point Harmony Endpoint, in our case, is to monitor every node against viruses and digital vulnerabilities, which keeps a 24/7 check over the happenings and keep us alerted against any unforeseen. 

The most important benefit of this solution has a single agent for security purposes and offers great stability during any heavy performance activity.

View full review »
Afeez Adeyemo - PeerSpot reviewer
Technical Sales / Presales at Routelink Integrated Systems

I use Check Point Harmony Endpoint in my company to secure the endpoint devices, including computers, servers, and every single endpoint in the environment.

View full review »
NJ
Head of Infrastructure and Networks at a insurance company with 51-200 employees

Check Point Harmony Endpoint Detection and Response is a very useful tool in combating vulnerabilities and threat actors. We have rolled it out across the business to all systems in our estate. 

It is very easy to perform vulnerability scans, view present vulnerabilities, and understand the ratings applied by the software. This allows us to focus on which areas are most at risk across the company. 

It was easy to install the agents to our physical and cloud devices and enabled targeted response to zero days.

View full review »
BW
Digital Coordinator at Modis

This software enhances the security of our remote workforce. It creates safe collaboration routes that cyber attacks cannot compromise. Data safety and communication infrastructure have been well maintained since we deployed this software. 

Endpoint protection has enabled teams to complete projects faster and monitor workflows efficiently. 

It has automated security protocols to cover the wide networking area in the enterprise. Check Point Harmony Endpoint has deployed comprehensive security that prevents any external attacks that may be a threat to our internal policies.

View full review »
Daphne - PeerSpot reviewer
Project Manager at Junta de Andalucia

In my organization, we have deployed the Harmony Endpoint Check Point tool with the idea of being able to secure the deployed part of our mobile corporate devices in order to start the security processes at the point as close to the user as possible. 

Using its ease of deployment capacity and its power in detecting malware or insecure elements, this tool provides us with the peace of mind we were looking for in an environment of several thousand terminals deployed on the network in many places and environments.

View full review »
Erick Chinchilla Mena - PeerSpot reviewer
Profesional Gestión Informática 2 - Especialista en Sistemas de Información at CompuGuana

We had the need for every employee to be protected inside and outside of the organization and mainly the sales areas, which often are exposed yet constantly have the greatest mobility within our organization. There were uncertainties and needs for security. We have been testing solutions that will allow us to complete this requirement. We opted for and used the Check Point Harmony Endpoint, which gave us easy administration and management of the equipment, ensuring safety in the best possible way. 

View full review »
Adhi Wahyu - PeerSpot reviewer
Network Engineer at RSUP Dr. Sardjito

We use Check Point on our 500 computers to protect them from viruses and malware. The network is a protected local area network with limited connectivity to the internet. Not all computers are connected to the internet; only users with the necessity to connect can access it. We also increase the protection from viruses/malware by disabling USB ports for mobile storage. With all the protection steps taken, we still see that antivirus is a must to have as standard computer protection.

View full review »
BD
Senior Manager at a financial services firm with 10,001+ employees

The solution should be able to provide next-generation security for endpoints and should be able to monitor, detect, mitigate, and block attacks, as well as provide complete visibility in terms of the chain of events so that forensics can be performed accordingly.

All of the security features should be provided on a single agent and it should be lightweight and should not have a performance impact on the endpoint.

Provide required/relevant logs on the console and also should be able to forward to the SIEM solution. So accordingly, a use case can be created. 

The agent should be tamperproof and the admin should not be able to shut down or stop services without the security team concerned, or by using a password.

We should be able to integrate and share IOC with other security devices.

View full review »
BM
Supervisor Tecnico at Grupo MCoutinho

We're using this for our endpoint protection in terms of antivirus and malware protection, disk encryption, and URL and application filtering on our client computers.

We integrate the VPN feature with Check Point's firewall allowing our clients to access internal resources with security policies enforced and controlled.

The reports given by the software are also a benefit since it allows better management and control of access to all our client computers at any time from anywhere.

The web console is also nice.

View full review »
JurajMackovič - PeerSpot reviewer
Sales ManagerService Delivery at K_CORP

From my point of view, the use cases involved strategy and business opportunities.

View full review »
NM
Team Lead Implementation Services/Systems Integration Engineer at Trinidad Systems Limited

Our primary use case for this solution is Antivirus capabilities. These include Antimalware, Antibot, Anti-Ransomware, and Threat Emulation and Anti Exploit. We have a mixed environment that includes Windows 2012 R2 Windows 7 Windows 10 and macOS 10.xx. We also use VMware. 

The client has been installed on all servers, PC,s, laptops and MAC machines. 

We need all this infrastructure monitored for malicious activity and reporting if something happens in realtime. This solution has worked very well.

View full review »
YK
Chief Information Security Officer at a consultancy with 1-10 employees

I work as a consultant for a company where the solution is needed as an EDR solution. After my company made comparisons between a few companies, we felt Check Point Harmony Endpoint won, considering the pricing model that it offered in the market. The company that uses the product wants to set up a big business for some local authorities with the help of the EDR functionalities provided by Check Point Harmony Endpoint, which is why Check Point is also trying to push its product into the market.

View full review »
Adrian Cambronero - PeerSpot reviewer
Consultant at ITQS

The implementation of Check Point Harmony Endpoint has provided great improvements in the functioning of our organization. Therefore, we wanted to protect our courses from cyber attacks and required an end-to-end security system that could prevent/save us from cyber attacks and protect our sensitive data. 

The advantages that it presents is that you can access the systems on multiple devices, be it laptops, Mac, Windows or mobile devices and this is a great benefit. It provides reports where it brings the details of vulnerabilities.

View full review »
Edwin Solano Salmeron - PeerSpot reviewer
Soporte técnico superior at Acobo

We were having several difficulties when we were presented with the design that we had to implement for the teams and personnel that had to work outside of the organization due to the pandemic. 

As a result of all this and all these uncertainties, the need to secure the equipment was the reason we adopted the Harmony endpoint solution. It came to protect us inside and outside the institution. The equipment itself does not need to be connected and secured by the perimeter area of ​​our organization.

View full review »
Jonathan Ramos G. - PeerSpot reviewer
Cloud Engineer at ITQS

With the changes produced by the pandemic, we needed to secure the equipment inside and outside the organization. That is why we looked for a solution that would protect business equipment, providing a robust security line and where perimeter protection for users is established. Those working from home or anywhere else are not compromised with this product on-side, and these users are connecting easily. By having the experience of using the tool, we realize that it secures and protects us from all kinds of attacks.

View full review »
Sandeep Sehrawat - PeerSpot reviewer
Information Technology Security Consultant at Sify Technologies

The major use was to provide protection to the mobile workforce. It gives elaborated insight about what is happening, what kind of particular applications we have installed, and what particular application they are using, and protecting them from online phishing, and random virus attacks also.

View full review »
reviewer1521789 - PeerSpot reviewer
Information Security Analyst at VPS Holdings Limited

Currently, our servers are not protected by a working anti-virus solution that receives updates. These servers & particularly the business are at extreme risk of not only suffering a breach and losing data, but also have a high risk of infecting the rest of the subsidiaries owned by Tyrion.

The solution hinges on the following requirements:

  • The ability to be completely managed from a Cloud environment, including the ability to download new signatures whilst not on the corporate network;
  • The ability to generate reports based on set criteria (which can help justify the cost);
  • Ability to generate alerts or notifications to an administrator in the event an infection is detected so that Security Incident Response can be initiated;
  • Where possible, the tool should have the ability to complement existing tools sets, replace already existing toolsets, or bring something beneficial to the table to help strengthen the security posture;
View full review »
VC
Implementation Specialist at NTT Security

We use the solution for multiple purposes such as endpoint protection, organizational malware attack tracking and maintaining, blocking of IP addresses, domain and URL blocking, and prevention and detection, according to the purposes we follow. 

Check Point is the best in the marketplace for next-generation firewalls. In combination with Endpoint Security, it proves to be stable, error-free, and up-to-date with the latest fixes and solutions available. 

View full review »
SP
Sr. Data Scientist at a tech vendor with 10,001+ employees

Harmony Endpoint is able to focus on the ZTNA for applications and in penetration testing for any type of ransomware or man-in-the-middle attacks. 

It helps to protect and secure endpoints, helps to focus on incidents, and prioritizes vulnerabilities. The solution also helps with endpoint protection and recovery from an autonomous response and in conforming to the organization's policy. It helps to do SSL traffic encryption and packet sniffing and has a good way for mobile threat management and defense as well. 

Security across the workspace has been the primary use case. 

View full review »
JJ
Project Manager at Junta de Andalucia

We were looking for a solution as complete as possible to replace the existing antivirus and, if possible, integrate it with other products that we have, such as the CheckPoint firewall.

We decided to use the Check Point SandBlast agent to prevent ransomware on users' computers.

We subsequently expanded the scope of the solution to detect malicious activity on our network.

It is a very complete product but you have to know how to parameterize it well to avoid high CPU consumption.

It is also missed that it does not have a client for Linux.

View full review »
JR
Project Manager at Digitas APAC

Harmony Endpoint helps the company to protect devices from phishing attacks. 

It offers instant notification when it senses any form of external threat that can compromise data. 

It can be easily deployed on both mobile and desktop devices. 

The product has saved my team a lot of time and resources during the project implementation process. 

It responds quickly to data threats that can leak internal information into an unsafe environment. We have accomplished many projects and submitted them successfully to our clients without any challenges since deploying Harmony Endpoint.

View full review »
JamesYa - PeerSpot reviewer
Senior Solutions Architect at Cloud4C Services

We use the product for endpoint protection against viruses, malware and ransomware technologies.

View full review »
FG
Engineer at Harbers ICT

We resell Harmony Endpoint to many of our SMB customers and also use the product ourselves. It concerns environments of endpoints only, as well as (terminal) servers and a mix of these.

Our customers range from one to two endpoints to 100+ endpoints. In addition, as mentioned above, there are also customers where we deploy the Harmony Endpoint tooling on the servers. This also varies from customers with one or two servers to ten or more servers.

Both we and the customers are very satisfied with the use and functioning of the antivirus.

View full review »
KS
Senior Security Specialist at Tech Mahindra Limited

The solution is primarily used for protecting endpoints.

Harmony Endpoint is a complete endpoint security solution built to protect the remote workforce from today’s complex threat landscape. 

It prevents the most imminent threats to the endpoint such as ransomware, phishing or drive-by malware, while quickly minimizing breach impact with autonomous detection and response. This way, your organization gets all the endpoint protection it needs, at the quality it deserves, in a single, efficient, and cost-effective solution and able to detect/block/monitor and response to any malicious activity happening on the endpoint. With the single agent deployed on the endpoint, it's able to provide complete EDPR functionality with help of multiple security features/modules.

View full review »
PA
CIO / CTO at a financial services firm with 51-200 employees

We primarily use the solution to prevent and detect the abnormalities and viruses on endpoints. 

It's also to monitor endpoints and the use of endpoints when it comes to identifying items like USB sticks, etc. because it's not really in our company policy to allow the use of a USB at work stations.

View full review »
GB
IT Manager at First National Bank in Philip

Endpoints have always been a network's weak point, as they are the main interface users use daily. A good endpoint security product must be able to be flexible in both deployments and across multiple OS versions. 

Check Point Harmony Endpoint does that for us. With multiple blades that add security to these weak points, I can be assured that threats are being mitigated in real-time. Also, Harmony Endpoint works seamlessly with Check Point's new MDR product, so logging, detecting, and responding couldn't be easier. 

View full review »
TM
Sr. Manager at Incedo Inc.

We primarily use it for end-to-end security for endpoints and the co-relation of events from one single console. We have been able to protect our endpoints with Harmony. The user experience is also good and there is not too much to be done with respect to the endpoint changes (the best part). Features like Threat Emulation/Threat Extraction, Antibot, Anti- Exploit, Anti Ransomware protection, UBA, Zero-day Phishing protection, Behavioral Guard, Encryption, VPN, and compliance makes it more powerful and helpful to our security team in order to protect the environment.

View full review »
MS
Sr. Technology Architect at Incedo Inc.

It's a very good solution and it is a complete endpoint security solution. We get almost all the features we need, including features like Threat Emulation/Threat Extraction, Antibot, Anti- Exploit, Anti Ransomware protection, UBA, Zero-day Phishing protection, Behavioral Guard,  Encryption, VPN, compliance, and many more. It's well integrated with Check Point Threat Cloud, as well as other Check Point solutions. The product provides complete visibility of threats with forensics analysis. There is direct Integration with all well-known SIEM solutions as well as the support of standard SIEM integration features.  

View full review »
KP
Network Engineer at LTTS

We are using Check Point Endpoint security to protect our remote users, as well as our roaming users that are accessing our on-premises resources externally.

We have come to know that our remote and roaming users are completely secure with Check Point Endpoint Security. With this confidence, we are now planning to roll out this solution for our on-premises resources, including machines and devices, as well. This will give us complete endpoint security.

View full review »
JA
Information Technology Specialist at RBC

The platform is our anti-ransomware agent, where it helps us prevent any cyber-attack. We find it intuitive, as it unpacks files and decrypts any hidden malware, thus enabling us to work in a safe environment and keep our own data, as well as that of our customers, safe and secure.

Our work environment is the banking industry and on a daily basis, we handle lots of customer data. This makes us a potential target for malware attacks but with the platform in place, we are able to shun all of that.                       

View full review »
JemAhmed - PeerSpot reviewer
Technical Integration Engineer at Intelligent Systems (Bulgaria)

We primarily use it to provide security solutions for small to medium-sized companies with ten to fifty employees.

View full review »
Ido Sarusi - PeerSpot reviewer
Developer at Shavit-security

We continue to offer our support solutions to other companies as requested. I focus on cyber security, specifically specializing in detecting malware in text and searching for remote access or reverse channels on computers.

View full review »
SF
Software Engineer at Doddle

We deployed this product to harmonize our products and have one central access point. 

It helps us to set security features that protect the computing devices from malware attacks. 

It gives me an opportunity to manage applications that works on various workflows centrally. 

Integration with all employee devices has enabled my team to monitor the security situation and put in place emergency measures in case of any threat. 

Team members can connect their working devices from a central networking connection that is secure and reliable.

View full review »
LG
Head of IT Operations at Puerta de Hierro Hospitals

The main option for which this solution is used is to have all the peripheral equipment protected - avoiding risks due to malware and viruses. The solution can be managed by device, with filtering and analysis of the information of all collaborators available there. 

It's used to analyze emails from key users and for content filtering rules. It does not allow dangerous downloads, which protects the work of the organization outside the main network. It gives tools to the collaborators to make the work outside the installations (home office) easy.

View full review »
NC
Network Technical Specialist at a manufacturing company with 10,001+ employees

With every new firewall that we're purchasing, we're deploying the SandBlast Agent. At the moment we're only running it on about 20 firewalls, just because the licensing isn't retroactive. What we need to do is produce a proof of concept to say, "This is the stuff we're getting." We're looking at it in a learning mode and then we can consider getting into a more aggressive mode of stopping everything. At the moment, we're trying to use it to give us information rather than to fully stop everything.

It's deployed on our physical firewalls, on-prem.

View full review »
Berkhan Yaman - PeerSpot reviewer
Cyber ​​Security Specialist at a tech services company with 11-50 employees

Our company uses Harmony Endpoint for encryption and encapsulation. Our clients use it for data encryption.

View full review »
Diana Alvarado - PeerSpot reviewer
Security Admin at a tech services company with 51-200 employees

Within the company, some departments, including the IT department, require their users to be connected from anywhere. In order to provide security to their teams, whether they were inside or outside the company, it was necessary to be able to implement a robust solution that would help us with access, equipment security, and reliability both for the protection of equipment information and to avoid vulnerabilities through applications to which users have access with credentials and administrator permissions.

View full review »
LD
Cloud Support at a tech company with 1-10 employees

Check Point Harmony Mobile was provided through an installed agent which has very light protection against malware and ransomware, among others. 

In our country, many ransomware threats have been generated at the country level, for which it was worrying that we had kidnapping or encryption of our data. At the management level, the request was given to provide additional security to protect us. The tool has been very good.

We tested this Check Point tool to assess the performance of our endpoints, and shield them safely while increasing the protection of our platforms.

View full review »
CS
Head of Security and Operational Risk at Medianet

As a financial company, we use the solution to provide security to our CDE environment and compliance with all PCI requirements. This tool enables us to provide security to the endpoints and also, to comply with local and foreign regulations regarding platform security.

We use this solution to protect all our endpoints, including personal computers and mobile phones. 

We have deployed the solution in Windows, Linux servers, workstations, and mobile phones. 

We also use the web filter capabilities both on mobile phones and on corporate computers.  

View full review »
MA
IT Security Officer at a tech services company with 1,001-5,000 employees

We primarily use the solution for protecting our endpoints from malware. We've provided features to group the endpoints and apply specific policies by including or excluding them in a certain policy group. 

It's great for endpoint security and protection. We are using the VPN feature as well to connect to the corporate network of our organization, which is a good feature. It's used for scanning malware and other malicious files on endpoints which greatly enhances our security posture for endpoints, including Windows and Macs and other operating systems as well. 

View full review »
RP
Manager of IT Security at a healthcare company with 5,001-10,000 employees

Our SOC team uses this solution to observe any unusual behavior or processes running on the endpoint. For example, it is used for phishing detection.

The data is ingested to Splunk.

View full review »
DS
Manager, IT Infrastructure and Security at Control Southern Inc.

This solution handles AV, malware, VPN, ransomware and so much more. It's a solution for all of our endpoints. We have 250 users spread out over the southeast US and they all connect back to corporate for onsite ERP

Most of our workforce is remote in offices or homes in Georgia, Alabama, Florida, and Tennessee. We also have technicians that work in plants with limited or no internet connectivity so when they get to a hotel or other public internet hotspots. The auto-connect to VPN is critical to them having a secure connection to our corporate network.

View full review »
SS
CISO, CIO, AVP at CIANS ANALYTICS PVT. LTD

We primarily use the solution for anti-malware. We installed it on around 300 systems. Since we required some application to safeguard ourselves in this situation of work from home, so we were evaluating Antimalware products. 

After some research, we finalized Check Point and took a demo. The product seems fine as per our scenario and fits current conditions. We were evaluating it for work-from-home situations. it had a multifeatured tool that helps in safeguarding the current digital attack vector for organizations of all types.

View full review »
BK
Technical Support at Hitachi Systems, Ltd.

The solution is used for port protection and media encryption.

View full review »
BK
Director at esupport Solutions Pvt ltd

Kaspersky is suitable for small and medium-sized businesses (SMB), while Harmony is for enterprise segments. There are different requirements for enterprises versus SMBs. At an SMB, one administrator handles the firewall, network, and endpoints. You have more specialization in an enterprise. So at a larger scale, where you have a 5,000 or 10,000 users use case, Harmony helps pinpoint where security is lacking on a particular machine. 

View full review »
JC
Novell, Microsoft, and UNIX Network Administration at GDDC

We use this solution for endpoint protection in our office.

View full review »
MB
CISO at a financial services firm with 51-200 employees

The solution is primarily used to protect us. It's a tool that we have installed on all the users from sales.

View full review »
BM
Supervisor Tecnico at Grupo MCoutinho

We're using the product to secure our endpoint users internally and for a hybrid workplace setting. 

We wanted to replace Windows Defender with a more professional solution and, after checking some vendors, we opted for Check Point since we've been using their firewall product for quite some time.

The license tier is also nice as we can buy licenses to specific cases and save some money on that end. 

The inclusion of URL filtering was a plus since we replaced another product we used in the company.

View full review »
SJ
IT Security Manager at a manufacturing company with 1,001-5,000 employees

We use Harmony on every PC to add additional protection primarily to file downloads. We use it alongside our classic AV solution (non-Check Point). Every file is scanned via Threat Emulation (virtual sandboxing) and Threat Extraction (sanitizing files by removal of active content).

The anti-phishing module scans every new web form, that the user is trying to enter data in. Based on visual similarities to known sign-in websites (like Microsoft Azure's) it blocks the phishing ones that are similar.

The forensics module allows us to retrospectively search for a wide number of events on all PCs (for example for now-known malicious URLs or files)

View full review »
AG
Network Security Engineer at a financial services firm with 51-200 employees

There have been improvements in the way our organization functions, as, from an administrative perspective, and being available and taking upgrades out of our court if our users need it, it's going to be out there hanging off of AWS's internet or environment. There is no downtime.  

Theirs (AWS) is probably more highly available than ours. Other than that, it's supposed to be the same product that we were using. It's a Check Point Management Station to a Check Point Management Station in the cloud. Basically, it's not that much of a difference. We have upgraded all the clients since, and we're on one of the later versions of the VPN clients that are supported by the new Management Station. The old Management Station wasn't supporting the newer clients anymore.

The new clients seem to be faster and more stable. Those are improvements that everyone in the company can appreciate. They can VPN and connect faster. They're more resilient. I've noticed that they try to reconnect. If our internet goes out for 20 minutes and you VPN'd in, it will actually reconnect on its own at the same token, which is amazing. Before, if only the slightest instability of the internet connection disconnected you from VPN, you were then required to put in your RSA token and password, and username. That is annoying for people as a lot of people's WiFi's aren't that great and/or they're in some airport or something and might momentarily disconnect.

View full review »
MV
IT Specalist at vTech Solution

Check Point Endpoint Security is to protect our employee endpoints as we're currently working from home. The user is totally unaware of the cyber threats, so the basic functionality of endpoint security provides a lot more security. With it, any threat attack can be rebuffed. Any user downloading any suspicious data from the web will first have Check Point scan it deeply. If there's malware then it quarantines it. Otherwise, the user can access it. We're using it on a primary basis. We don't have any other solutions in place apart from the Check Point.

View full review »
JA
Presales Engineer at Data Warden

We started using the product months before the start of the pandemic. It is a robust solution for the protection of endpoints. It contains the classic antivirus, however, it has anti-bot and disk encryption functions (FDE) as well as the integration of a sandboxing for the consultation and download of files in a safe way (whether they are downloaded from a page or from an email).

It is a very complete tool for users who need to be able to connect from home or some other public access point since it has a VPN service, in addition to different layered-in security solutions.

View full review »
TP
Head of IT at a real estate/law firm with 11-50 employees

We use it primarily for mobile phones. That is it. We really aren't using it in depth at all. We're using it just with basic configuration.

View full review »
AD
Brand Manager at Corporation Sekiura S.A.C.E.I.

The first use case is to detect malware as well as advanced threat protection for known, unknown, and zero-day malware, sandbox emulation and extraction, and enhanced by automated endpoint forensics analysis. 

Zero-day attacks are a risk for the company which seemed very important to us, plus the sandbox in the cloud. We have a cloud console that is easy to use and easy to monitor.

The details of our environment are Harmony Endpoint Advanced for 100 on-premise users with cloud managment console, and support for one year.

View full review »
AR
Senior Network Engineer at Infosys

In our organization, we are creating Trusted, Untrusted, and DMZ zones. 

We use URL filtering, antivirus and threat prevention, as well as detect and monitoring of all the outside traffic that enters the organization. 

It downloads the latest signature from the Check Point database for anti-malware and it keeps my laptop clear from malware files and attacks. 

We are now able to regularly scan after implementing this product and now we feel happy. In many ways, it made us feel safe. 

We have installed this tool for every user.

View full review »
SJ
Assitant Manager - IT Support at a outsourcing company with 1,001-5,000 employees

We use it for multiple purposes. It's for securing the endpoints. We have about 200 endpoints added to this solution and being maintained. Its server is cloud-based and here our in-house IT team takes care of the installation and configuration on endpoints. We are required to secure our endpoint from any external attacks. It's also well controlled so that only required access is to be given to end-users. Whether it's about blocking unwanted websites or port blocking, we use the solution to manage everything.

View full review »
GG
Field Services IT Desktop Support Supervisor at a government with 5,001-10,000 employees

We have this at an enterprise level and we have it for all our endpoints. We use the product for disk encryption, anti-malware, and BPM blades.

View full review »
BK
Director at esupport Solutions Pvt ltd

We are an international systems integrator company for Check Point Endpoint Security software solutions.

View full review »
Hazel Zuñiga Rojas - PeerSpot reviewer
Administrative Assistant at Tecapro

We had to protect our equipment inside and outside the perimeter network, regardless of where we were. Due to this need, we came to use Check Point Harmony Endpoint, which was extremely easy to deploy from the moment we logged in to the website. 

This solution is very user-friendly. After the Check Point tenant is created, it allows us to download the application for iOS or Windows, and it is only a matter of installing it so that the teams can start reporting to the Harmony Endpoint cloud. 

View full review »
AK
IT Manager at a renewables & environment company with 51-200 employees

We wanted to consolidate a several-point solution to one endpoint. With so many new cyber threats and having a growing environment, what we had in place had too many gaps or grey areas between solutions and vendors. 

Also, with a rapid transition to hybrid working, we needed to reconsider our end point protection. Having used Check Point NGFW for five years, it seemed like a good fit. Also, the experience and long term position of Check Point in the security market gave us good confidence. This mature position in the market also helped with finding several resellers and experience.

View full review »
GC
ICT Officer at Kenyatta National Hospital

We primarily use this solution as the main firewall for the perimeter of the hospital. We use the firewall itself for URL filtering, application filtering, and identity awareness.

View full review »
Anton Kosov - PeerSpot reviewer
Implementation Engineer at IT Specialist LLC

We have many clients using this solution for different use cases.

The solution can be deployed on the cloud and on-premise.

Check Point Harmony Endpoint is mainly used for protection. 

View full review »
reviewer1489602 - PeerSpot reviewer
Network Security Assurance Specialist at Visa Inc.

We have used Check Point Sandblast Agent as an anti-malware solution. We were already working in a Check Point environment, which made the decision to purchase an endpoint security product from Check Point easy.

We first tested it in a Lab environment, where we sampled various malware, some less complicated than others. We were impressed with the results.

View full review »
LR
Support Manager at Sefisa

We use the solution for many things. We don't only use it as an Endpoint client for antivirus. It is used for our next-generation antivirus. We are also using Harmony on other things, for example, our email. There's a Harmony email and office solution, which we also are using in order to protect our email.

View full review »
RI
Lead at a financial services firm with 10,001+ employees

The primary use case is VPN.

View full review »
JI
Business Analyst / Developer at a tech services company

We use it to manage our entire network and protect network traffic in terms of files that go out and come in. This protects our network between any platform we access or interactions between our clients and us. Also, it helps to monitor and block malicious applications, then it prevents these sites from accessing our stuff.

We use it for the endpoints and all the additional points which access the network in the organization. It protects everything across the board, from the server to the many other devices, like your phones and laptops. 

View full review »
CM
Head of IT Director at Cosyn Limited

We use it for government utility billing, with all of our systems located in different places, working remotely as well. We also have an on-prem data center here in India. We have Check Point to cover all these things.

View full review »
MT
Operations Director at a tech services company with 1-10 employees

We use it to help clients solve their security problems.

View full review »
RF
Virtualization & Workplace Consultant at Outscope

The experience has been fantastic when it comes to the features of the Harmony Endpoint (SandBlast agent) we have used on all devices in our environment of 1000 computers in order to have an effective level of protection and centralized management. Even more so with remote work, there have been challenges in protecting all users.                                                            

View full review »
AI
Pre-Sales Engineer at a tech services company with 51-200 employees

The organization I work for is a bank and we use the solution to protect against malware and viruses.

View full review »
PD
Associate Consult at Atos

Previously, one of our clients was using Symantec and we provided POV to them with Check Point SandBlast agent after that customer found that it's very easy and stable to use after E83 version released.

There were many bugs or cosmetic issues that Check Point rectified and provided the stable version.

It helps us to detect running malicious activity in our network and after the COVID situation, most users are working from home where it becomes very difficult for IT admin to maintain security so such type of solution definitely helps us to prevent cyber attacks.

View full review »
HM
Senior Solution Architect at a comms service provider with 51-200 employees

We mostly use Check Point Endpoint Security on-premise. But there are instances in which we use it in the cloud as well. It's mostly integrated into Microsoft Windows and that makes it really simple. They have an integration solution for the whole spectrum of endpoint features. For example, their Keystone solution. They also have a lot of other features. You can easily keep track of user access, how their device has been protected, and what software they have. We can see what processes are running and what network connections they have. We used it to control which devices can connect. It's a balance of freedom for the users and confidentiality. 

View full review »
MF
Network Architect at Leprino Foods

We were looking to upgrade our protection to our endpoints, giving us more of a forensics backbone into when something happens on a machine. The product can let us know what happened, where it came from, etc. Our primary use case is for more insight into what is happening.

View full review »
Muhammed Basheer - PeerSpot reviewer
Territory Manager at a tech services company with 501-1,000 employees

Check Point Harmony Endpoint is used for protection.

View full review »
HP
Chief Technology Officer at a tech services company with 11-50 employees

Check Point Harmony Endpoint is antimalware and antivirus software, and it also has features such as in firewall autoresponse and autonotification, autoprotection, definition updates, and policies that we can apply.

We have medium-sized companies who use this solution.

View full review »
reviewer1399449 - PeerSpot reviewer
Network and Security Engineer at Information Technology Company

In our environment, we didn't have an "official" security system. After implementing the Check Point SandBlast Agent system, we have benefited from getting a strong security system that gives us stability and security on our internal network.

View full review »
TK
Network Administrator at a healthcare company with 1,001-5,000 employees

We have it on our endpoints.

View full review »
CP
Owner at a tech services company with 1-10 employees

My primary use of this solution is to supplement my existing antivirus and enable/enhance my anti-ransomware capabilities.

View full review »
CE
Engineer at a tech services company with 51-200 employees

We primarily use this product for the SandBlast module. It is used for sandboxing, malware detection, antivirus, and forensics blade.

View full review »
JG
Owner at Giliam Network & System Solutions

The primary use case for this solution is security.

View full review »
LS
Senior Security Consultant - Checkpoint Technologies at a tech services company with 11-50 employees

We have implemented Check Point for endpoint protection.

View full review »
Buyer's Guide
Check Point Harmony Endpoint
March 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,386 professionals have used our research since 2012.