There have been improvements in the way our organization functions, as, from an administrative perspective, and being available and taking upgrades out of our court if our users need it, it's going to be out there hanging off of AWS's internet or environment. There is no downtime.
Theirs (AWS) is probably more highly available than ours. Other than that, it's supposed to be the same product that we were using. It's a Check Point Management Station to a Check Point Management Station in the cloud. Basically, it's not that much of a difference. We have upgraded all the clients since, and we're on one of the later versions of the VPN clients that are supported by the new Management Station. The old Management Station wasn't supporting the newer clients anymore.
The new clients seem to be faster and more stable. Those are improvements that everyone in the company can appreciate. They can VPN and connect faster. They're more resilient. I've noticed that they try to reconnect. If our internet goes out for 20 minutes and you VPN'd in, it will actually reconnect on its own at the same token, which is amazing. Before, if only the slightest instability of the internet connection disconnected you from VPN, you were then required to put in your RSA token and password, and username. That is annoying for people as a lot of people's WiFi's aren't that great and/or they're in some airport or something and might momentarily disconnect.
Check Point Harmony Endpoint OverviewUNIXBusinessApplicationPrice:
Check Point Harmony Endpoint Buyer's Guide
Download the Check Point Harmony Endpoint Buyer's Guide including reviews and more. Updated: March 2023
What is Check Point Harmony Endpoint?
Check Point Harmony Endpoint is a robust security solution that enables users to use a single piece of software to accomplish tasks that often require the use of multiple pieces of software. It prevents impending threats from doing harm while at the same time enabling users to identify and deal with any harm that results from breaches.
Check Point Harmony Endpoint provides users with an excellent total cost of ownership. It combines six security solutions into a single powerful solution. Instead of being unwieldy, it is, in fact, a highly flexible solution. Users can easily manage and deploy it on site in their offices or via the cloud according to their needs. It upgrades effortlessly without ever causing disruptions to the work users are doing. The end result is a high return on a user’s investment.
Benefits of Check Point Harmony Endpoint
Some of the benefits of using Check Point Harmony Endpoint include:
- The ability to completely protect endpoints from all manner of immediate digital threats. Check Point Harmony Endpoint stops both malware and phishing sites from harming your networks. All files you receive or download are either run through Check Point Harmony Endpoint’s Threat Emulation sandbox, which scans it for malware, or sterilized by a Threat Extraction process. These prevent malware from ever entering your system. It also prevents phishing sites from stealing credentials. The software scans the sites and, if they are found to be malicious, they are locked out of the system. All of this occurs in real time.
- The ability to quickly recover from any attack which manages to do damage to your system. Check Point Harmony Endpoint’s automation responds to a threat once it is detected. Any device that is infected is automatically quarantined from the rest of the network and disinfected. This prevents further infection and allows administrators to render the machine safe for use. It also automatically creates reports which break down the nature of the attack and all other relevant details. These reports give users the information that they need to conduct triage and repair the damage done by an attack.
Check Point Harmony Endpoint offers users a piece of security software which is completely cutting-edge. It stands out among its competitors for a number of reasons. Two major ones are the raw power of the solution and the usefulness of Check Point Harmony Endpoint’s built-in automation. Check Point Harmony Endpoint has a high ceiling when it comes to dealing with threats. Users are given the ability to decide how aggressively they want to employ it, which creates a great deal of flexibility. Check Point Harmony Endpoint’s automation is constantly running in the background of the program. It creates reports that empower users to take appropriate steps to protect their systems.
Reviews from Real Users
Sumit B., a consultant at Cognizant, notes the usefulness of Check Point Harmony Endpoint’s built-in automation. He writes, “SandBlast Agent is always working in the background collecting sensitive data, forensics, and notifying users whenever there is a chance of a brute-force attack into our systems. Otherwise, it has been protecting our data at various geographies along with the endpoints that we set up on the cloud. They have been able to filter out or thwart any attacks from the very word, "Go," and make our work very safe and smooth.”
A PeerSpot user who serves as a Network Technical Specialist at a manufacturing company adds that “It's pretty complete for preventing threats to endpoints. Its capabilities are great.”
Check Point Harmony Endpoint was previously known as Check Point Endpoint Security, Endpoint Security, Check Point SandBlast Agent.
Check Point Harmony Endpoint Customers
Boston Properties, Independence Care System, Melbourne Convention and Exhibition Centre (MCEC), Courtagen Life Sciences, Carmel Partners
Check Point Harmony Endpoint Video
Check Point Harmony Endpoint Pricing Advice
What users are saying about Check Point Harmony Endpoint pricing:
"There are three different licensing models including basic, advanced, and complete, and it needs to be selected according to the endpoint."
Check Point Harmony Endpoint Reviews
Filter by:
Filter Reviews
Industry
Loading...
Filter Unavailable
Company Size
Loading...
Filter Unavailable
Job Level
Loading...
Filter Unavailable
Rating
Loading...
Filter Unavailable
Considered
Loading...
Filter Unavailable
Order by:
Loading...
- Date
- Highest Rating
- Lowest Rating
- Review Length
Search:
Showingreviews based on the current filters. Reset all filters
Network Security Engineer at a financial services firm with 51-200 employees
Resilient by design, provides redundancy, and offers ongoing constant improvements
Pros and Cons
- "We love that we don't have to upgrade it anymore. They take care of that."
- "It would be ideal if they had a migration tool of some sort."
What is our primary use case?
What is most valuable?
We love that we don't have to upgrade it anymore. They take care of that.
The upgrade process was nice with the new Management Station compared to the old one. I like how they have the clients already available. I didn't have to download them and upload them as I did with the old Management Station.
We're happy with the solution overall as it takes away the administrative overhead of operating it and patching it and being able to also sign in through the web browser anywhere as opposed to just having to VPN back to our work and connect to the Management Station in order to use it. We can just use the Check Point portal and just use any browser anywhere. That gives us more options, which we like.
I've noticed they're constantly updating the interface and making it easier to use, which I appreciate. When we first started using it, it was really laggy and it was really slow and it was hard to sort some of the computers and users, however, they make updates almost every time that I log in. It gets better and better every day. It has gotten better and it's not as slow as it was.
There seem to be constant improvements happening, which you can't say for everything. We don't have to upgrade to get the benefits of the improvements, either. That takes a lot off of our plate and allows us to focus on other things. We're taking the good with the bad and the bad seem to be one-offs and we're looking forward to the future.
Therefore, the most valuable feature is its ability to take the management and the administration of the product off of our plate and onto their plate. We don't have to worry about upgrading it, creating downtime, working off-hours, doing all the research and stress of seeing if it's compatible, if there are problems, letting them test it. That's nice. Previously, we would upgrade our products or patch them maybe two to four times a year, depending on if there's a security vulnerability. Each time we do something like that, it was about three to four hours of downtime. Now, that process doesn't exist.
Before, with on-premise, we had two Management Stations. One was primary, one was secondary and there were two different data centers in case one data center was down. The other one would come up and be the Management Station for all of the clients. Now, in this case, we only have one. It's in their cloud. Their cloud is in AWS. It's a great thing. It's resilient by design and it provides redundancy in a single source of administration for us. We like that too
What needs improvement?
It would be ideal if they had a migration tool of some sort.
There were some caveats that we encountered on the new Management Station. For example, they had some features that were not supported by older clients. There are the clients that are running on the laptops, and there are the Management Stations, and then we had one on-premise, which was older in terms of the clients that we were running. Then we had the new Management Station in the Cloud that Check Point is administering as it is a SaaS, which is a benefit.
The newer Management Station has features that it enforced on the clients that the clients weren't able to support. For example, Windows Service or Windows Subsystem Linux. Everyone in my company that uses Windows Subsystem Linux, which is about 15 or 20 people, that need it on a daily basis, were running the older clients of course, as they were migrated over the new Management Station and they weren't allowed to use that. It was being blocked automatically due to the fact that that was the new policy being enforced that was literally a tick box in the new Management Station that I didn't set. Even if I enabled WSL, it didn't matter. The older clients couldn't take advantage of the new newer Management Station telling them to use it. That was annoying trying to troubleshoot that and figure it out. tNo one at Check Point really knew that was the problem. It took a while to resolve. We finally figured out upgrading may solve the problem. When we did that, we upgraded those users, however, that created a little bit of an issue in the company, as we upgraded those users. We like to test them with a small group and make sure they're stable and make sure nothing weird happens. We were forced to upgrade them without testing first.
One thing they still haven't improved on from the old Management Station to the new Management Station, which should totally be an improvement, is when you create a Site List for the VPN clients and you deploy it from the Management Station, you are not able to get that Site List. You have to play around with something called the Track File, which is a miserable process. You have to download the client, decrypt the Track File, edit it, then upload it again to the Management Station and download the client a second time and then test it and make sure the Track File's in the right order of sites as well, due to the fact that it's kind of random how it decides to order the Site List. The Site List is what the clients use to connect to the VPN Gateway, and if you have more than one gateway, for example, for disaster recovery, which we do, then they'll need that list.
It's something they've never improved on, which I was hoping by going to the cloud and having this whole thing recreated. Since it's more advanced I thought they'd have that ability to edit the Site List with the initial download. You should be able to just add the sites and then that's it. That kind of sucks that you can't.
Other than that, the only other thing I could complain about was that they did this process where they did some type of certificate update on the backend of all of their staff solutions. That created downtime for our VPN clients and they didn't notify us of the certificate update. We're using the product in their cloud as opposed to their product on-premise, which seemed to be more stable in that regard. They didn't communicate that out. However, when we spoke to support after about a week, they told us there was this thing they did the past week, and that's the reason why we had that problem. Everyone that had that product had that problem. That really wasn't ideal.
For how long have I used the solution?
I've been using the solution for about a year. Maybe a little bit more.
We've been a Check Point shop for approximately 15 years. We're very well versed in Check Point.
Buyer's Guide
Check Point Harmony Endpoint
March 2023

Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: March 2023.
685,707 professionals have used our research since 2012.
What do I think about the scalability of the solution?
Seeing that it's in the Cloud, I think it's very scalable and I am impressed with that aspect of it.
For this solution, in particular, we are using 100% of the Cloud VPN Management Station and all users are phoning home up into the cloud. We're going to stick with it unless they have some severe outages or certificate updates without telling us like they did last time. Right now, there's no reason for us to change and I'm very pleased with the product.
How are customer service and support?
To set it up, we relied heavily on technical support as it was new. That said, it's really the same ball of wax, so we're good now. It was just the initial setup we needed help with as it was new to us. We hadn't done much. We had to learn how to connect our software clients to the cloud. We had to use special cloud keys that were proprietary to Check Point. It's like learning a new suite from Check Point.
We literally got on this as it was cutting edge. We're like one of their first customers using their SaaS. We were using their VPN and Smart-1 Cloud before most people. When we were setting it up, we're setting it up with their actual product engineers or whatever. It was interesting.
They changed it a lot since we started setting it up.
I'd call them to their support and they didn't even know about anything due to the fact that the support wasn't even trained on the cloud yet. They weren't even trained on their Smart-1. They would just say "we don't know about that yet and/or we can't help you." It was kind of funny. I told our sales team that and they got pissed.
They called them and they're like, no one should ever tell the customer that you don't know about this yet and it became a big deal in Check Point.
That said, I'd rate their service as pretty high. I respect those in the endpoint or firewall department as they largely understand what's going on. At the same time, they do need to get people more people trained up. They don't seem to have trouble keeping people around for a few years so that they learn.
How was the initial setup?
After signing up with Check Point, the migration of users took about a month and a half.
We had to build out the Management Station in Check Point too and that took from probably January to almost July as we had to build it from scratch. They didn't have a migration tool for our current policy, as it enforces firewall policy on the endpoints locally on the local firewall and that wasn't ideal. We had to build that whole Management Station from scratch.
I had to go back and forth between the on-premise Management Station and the Cloud Management Station and literally look at every single feature, every single function, every single rule. I had to recreate every single object. I had to recreate every single everything. That took a very long time.
It was very manual. It's literally two screens and comparing items. That took a couple of months while doing other things, of course. However, that was my priority for about a month and a half. I worked on that a lot. I wish they had a migration tool, like a migrate export for the policy and the features. Once that was created, however, everything pretty much worked. That said, there were a couple of caveats.
What other advice do I have?
We're customers of Check Point.
I've been working on setting it up and migrating users from the on-premise platform since January of this year. This is their Cloud Endpoint, VPN Management Station versus their on-premise VPN Management Station for Endpoint. We had to migrate the users from the on-premise version using a special tool that you have to ask them to make, which is kind of weird, however, their product is so new that that's the way that they do it. I had to deploy that tool to all the users in our company and that switched them over to their Cloud Management Station.
I'd rate the solution at an eight out of ten. There's room for improvement, however, I respect it and it works well.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Senior Manager at a financial services firm with 10,001+ employees
Good logging facilitates forensics, but policy configuration and deployment are complex
Pros and Cons
- "Harmony Endpoint is able to detect, monitor, block, and mitigate attacks on the endpoint and it builds and maintains relevant logs for later inspection."
- "The application control and URL filtering features are not very strong."
What is our primary use case?
The solution should be able to provide next-generation security for endpoints and should be able to monitor, detect, mitigate, and block attacks, as well as provide complete visibility in terms of the chain of events so that forensics can be performed accordingly.
All of the security features should be provided on a single agent and it should be lightweight and should not have a performance impact on the endpoint.
Provide required/relevant logs on the console and also should be able to forward to the SIEM solution. So accordingly, a use case can be created.
The agent should be tamperproof and the admin should not be able to shut down or stop services without the security team concerned, or by using a password.
We should be able to integrate and share IOC with other security devices.
How has it helped my organization?
The Check Point SandBlast solution, also known as Harmony Endpoint, is able to detect, block, monitor, and respond to any malicious activity that happens on the endpoint. With a single agent deployed on the endpoint, it's able to provide complete EDPR functionality, with help of multiple security features and modules.
This agent can be pushed either from the Check Point management console or by using other patch management solutions such as SCCM.
It is able to provide a consolidated security posture for all Windows endpoints on a single dashboard and also provide threat hunter visibility for any security threat on the endpoint, and able to mitigate the same.
Provide capability of reproducing any security threat and also provide RCA/attack tree.
File/hash can be swiped across the network using the security console, which provides visibility on the endpoint according to its priority.
What is most valuable?
Harmony Endpoint provides complete EDPR functionality using multiple modules and features that are available with the solution. These include Compliance, Anti-Malware, Media Encryption, Port Protection, Firewall, Application Control, Full Disk Encryption, Remote access VPN, Capsule DOC, URL Filtering, Anti-Bot, Anti-Ransomware, Behaviour Guard, Forensics, Threat Emulation, and Anit-Exploit. This group of features is able to protect the endpoint from any next-generation attack. Any of the modules can be enabled or disabled based on the organization's requirements.
Harmony Endpoint is able to detect, monitor, block, and mitigate attacks on the endpoint and it builds and maintains relevant logs for later inspection. The agent sends telemetry/metadata to the centralized console for forensic purposes.
Policies for endpoints can be created based on the username or endpoint.
Integration with the Threat intel platform is helpful for blocking any attack at an early stage.
The complete solution can be hosted on-premises or SaaS on the cloud.
Remote access VPN is provided as default in the base license.
A different Policy Server can be configured and hosted at each location so that the agent does not have to reach a central location to receive policy updates. Policy servers are created using an OVF file, which can be installed on any Virtual Platform such as VMware.
It has secure communication between the Policy Server and the Management Console using Certificate/SIC communication.
The agent footprint is small on the endpoint.
It supports integration with other security solutions for sharing threat intel within an organization or over the cloud.
The anti-ransomware module is very strong; it's able to detect any ransomware attack at a very early stage.
Host-based firewall policy configuration is simple, which helps to access an endpoint if the machine is not in the organization's network.
What needs improvement?
The Threat Hunting module is not available for on-premises deployment.
The user has to connect using the VPN to take Policy Server updates when the solution is hosted on-premises. This adds overhead, as the user has to connect to the corporate network to get the policy.
In the case of a hybrid setup where the Policy and Management Server is on the cloud, the Sandbox appliance has to be on-premises.
Policy configuration and deployment are complex.
The application control and URL filtering features are not very strong.
Application Control databases are generated locally and it does not provide any visibility to the admin on which applications are installed on the endpoint.
The solution is supported only on Windows and MAC and not any other platform.
What do I think about the stability of the solution?
So far, the solution is stable.
What do I think about the scalability of the solution?
The solution is scalable we can add multiple policy servers based on requirement and it will be integrated with the central management server (Primary/Secondary).
In the case of the SaaS offering, it is managed by Check Point.
How are customer service and technical support?
Technical support is excellent.
Which solution did I use previously and why did I switch?
We used McAfee AV but it was not able to provide the next-generation capability that we were looking for.
How was the initial setup?
The solution required the Management Console and Policy server for initial setup and it can be increased based on the requirements.
What about the implementation team?
We had assistance from the vendor during deployment and the service is excellent.
What's my experience with pricing, setup cost, and licensing?
There are three different licensing models including basic, advanced, and complete, and it needs to be selected according to the endpoint. For example, it matters whether it is only required for a Windows endpoint as opposed to providing support for BYOD/Mobile devices.
Which other solutions did I evaluate?
We evaluated Windows ATP and CrowdStrike.
What other advice do I have?
In case you want to set up the solution on-premises and you want to deploy multiple policy servers, it is complicated. You will need an OVF to be deployed at each location and sometimes, organizations don't have the compute or supporting platform for deployment.
Also, for connecting remote users there is a dependency on the VPN, hence it's again a challenge for users to connect to the policy server for updates.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Check Point Harmony Endpoint
March 2023

Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: March 2023.
685,707 professionals have used our research since 2012.
Business Manager at MN World Enterprise Private Limited
Good security and support with an easy implementation process
Pros and Cons
- "The zero-day threat prevention is excellent."
- "I would like to see them add features where we can use this license for mobile browsers, too."
What is our primary use case?
I am using this product to prevent any kind of advanced threats. It keeps monitoring in the backend and does not hamper my ongoing work at all. it also secures my web browsing and has forensics access along with a sandbox to emulate and extract too.
Before using this product, we had tried multiple others yet were not satisfied with the performance and dashboard reports. Check Point products allow us constant filtering and protect us from any kind of threats.
How has it helped my organization?
It has been used for a banking environment and helps us to secure our end computing where USB blocking and even disk encryption and so many features have been bundled together.
Securing our data was critical. It helps a lot and gives control to end users while they connect through the VPN. Secure VPN connectivity is important. It helps us to avoid any kind of risk when users are at home.
It helped us a lot during the first phase of the Covid lockdown, which revealed the benefits of this product.
What is most valuable?
I loved almost all the features.
The zero-day threat prevention is excellent. It gives us more confidence to have automated protection from unknown threats.
It helps to secure our browsing. It can check if something is a genuine page or not. It also masks when we browse or enter our banking user ID and password. This gives us assurance that we are in a green and safe zone.
What needs improvement?
I would like to see them add features where we can use this license for mobile browsers, too - as we had a container kind of product under MDM. This can give us more confidence that when on the go, a user still has full access to our important and crucial data. They should be fearless while accessing this through our VPN tunnel.
Mobile handsets are now used for 40% of work to send mail or forward any kind of document. Securing users on mobile will give more confidence to users and higher authorities that will sometimes need to have access outside of the office for doing their financial or confidential transactions.
For how long have I used the solution?
I've used the solution for more than four years.
What do I think about the stability of the solution?
After using this product last fours year I've never seen a single case where any devices have been affected. Even a lost device has not been a deal breaker. We have full control on end-user clients with the help of Check Point SandBlast.
What do I think about the scalability of the solution?
It is very easy to scale. There are so many testing opportunities and upgrades. The features also do not slow down the CPU. From a stability and manageability point of view, it's very impressive.
How are customer service and support?
Support can help us define and create policies on each and every use case. We also have the in-house expertise to provide support and handle the initial trouble shooting.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We were using Symantec and Sophos. There was not 100% clarity on reports, and we had many challenges in terms of upgrading the features.
When we switched to Check Point, we got a single dashboard to control end clients, DLP, and email security. Their collaboration and support team is also awesome.
How was the initial setup?
You can set up the policies very easily. You just post and restart your devices and everything is secure. Items can be managed under group policies. You can set up your own rules and policies easily.
What about the implementation team?
Initially, we had taken advantage of Check Point expertise. Now, an in-house team can handle everything. It is manageable on our side.
What was our ROI?
If you talk about ROI, it's helped us to protect our end-user devices. We've also found the performance of laptops has increased in the past one and a half years. It offers good value for money.
What's my experience with pricing, setup cost, and licensing?
Securing data, peace of mind, great support, good reports, and third-party network audits have made Check Point good value for money.
Which other solutions did I evaluate?
I had tried Palo Alto and Fortinet, however, we got value for money in Check Point. After a POC, we started with Check Point.
What other advice do I have?
There are so many useful examples a normal office could take advantage of. It's a great product for working from home or remote users. The Check Point team is also great and has served us by helping put in place the right kinds of products.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Dec 13, 2022
Flag as inappropriateCloud Engineer at ITQS
Good threat detection, patch management, and ransomware security
Pros and Cons
- "Detection of threats in real-time has helped protect my devices from possible attacks."
- "They could offer more customization of security policies to help us gain more control over how security policies apply to different devices and users."
What is our primary use case?
I have been using Harmony Endpoint and I am very satisfied with its performance and ease of use.
This tool has been very effective in keeping our devices safe.
My company operates in a multi-device environment, including desktops, laptops, and mobile devices, making endpoint security management complex. Harmony Endpoint simplifies this process by providing a complete, easy-to-use solution that protects all of our devices on a single platform.
My favorite feature of Harmony Endpoint is its ability to detect and remediate threats in real-time. Thanks to its artificial intelligence engine, the tool is capable of identifying threats and responding quickly and efficiently before they cause damage to our devices and data.
How has it helped my organization?
Harmony Endpoint has significantly improved the security of my organization and reduced the number of endpoint-related security incidents, giving us confidence that our data and devices are protected.
Our organization has had problems with endpoint security management in the past, especially with the advent of teleworking. This tool simplifies the security process by providing a complete and easy-to-use solution.
It also improves our ability to detect and prevent threats in real-time. Harmony Endpoint has significantly improved the security of our organization by providing a complete and effective endpoint protection solution.
What is most valuable?
As a user, I have found several very valuable features. In particular, I would highlight the following:
Detection of threats in real-time has helped protect my devices from possible attacks.
Patch management. It has allowed me to keep my applications and operating systems updated with the latest versions
Ransomware protection. It is very effective in preventing ransomware attacks and protecting my important data.
Data leak prevention guarantees the privacy and security of my confidential data, avoiding possible information leaks.
What needs improvement?
I am very satisfied with the performance of Harmony Endpoint and have found it to be a very effective parameter protection tool. However, it can be improved in some aspects.
They could offer more customization of security policies to help us gain more control over how security policies apply to different devices and users.
They need to improve integration with other security solutions.
Also, adding features like a built-in vulnerability scanning tool to identify potential vulnerabilities in my devices and systems will help me take preventative action before an attack occurs.
For how long have I used the solution?
I have been using the Harmony Endpoint for about two years.
What do I think about the stability of the solution?
Harmony Endpoint is designed to be a stable and reliable solution for protecting endpoints from security threats.
What do I think about the scalability of the solution?
The highly scalable solution was designed to fit the needs of organizations of various sizes.
How are customer service and support?
The experience with the support has not been very good since we have had some problems with cases that are not solved instantly or are not attended to quickly.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
There was no other solution before we used this product.
How was the initial setup?
The initial implementation was easy since part of our team had experience in the use of the tool; we also received help from the provider.
What about the implementation team?
The implementation was done jointly by the IT department and the provider. The experience of the engineer was very good.
What was our ROI?
Implementing an effective endpoint security solution like Harmony Endpoint can help organizations prevent data breaches, malware infections, and more. ROI will depend on several factors, including the size and complexity of the IT infrastructure.
What's my experience with pricing, setup cost, and licensing?
It is important to evaluate the total cost with those of the market and see if the tool meets all the requirements of the company and thus find that it is more adapted to the company.
Which other solutions did I evaluate?
We evaluated various solutions, such as McAfee Endpoint Security, Symantec Endpoint Protection, and Trend Micro Endpoint Security.
What other advice do I have?
New users need to identify the needs of the organization, evaluate any security solution, and clearly define the security needs and priorities of the organization prior to use.
Which deployment model are you using for this solution?
Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Mar 1, 2023
Flag as inappropriateNetwork Engineer at RSUP Dr. Sardjito
Great real-time scans, east central management, and helpful support
Pros and Cons
- "The reporting feature where we can see and monitor what happened on our client computers is useful."
- "They need to make the user interface on the server more intuitive and user-friendly."
What is our primary use case?
We use Check Point on our 500 computers to protect them from viruses and malware. The network is a protected local area network with limited connectivity to the internet. Not all computers are connected to the internet; only users with the necessity to connect can access it. We also increase the protection from viruses/malware by disabling USB ports for mobile storage. With all the protection steps taken, we still see that antivirus is a must to have as standard computer protection.
How has it helped my organization?
With all security steps taken to protect the network, viruses and malware still appeared in the network. Check Point Harmony Endpoint (endpoint antivirus) has helped our organization by preventing further damage to the computers and the network by detecting and taking appropriate action (quarantine, clean, delete) to viruses and malware.
By doing this, our organization's business can maintain its operational state without any significant disturbance, and that is the most important thing to achieve.
What is most valuable?
Some of the most valuable features from Check Point include:
1. Its ability to run real-time scans in the background and detect all the malware and viruses while taking action to clean the system from the threat.
2. On-premise centralized management, so the client can do signature updates locally and save the internet bandwidth.
3. The reporting feature where we can see and monitor what happened on our client computers. For example, which client has out-of-date signatures, which client is infected by what virus, et cetera.
What needs improvement?
Some areas of improvement could be :
1. Making the user interface on the server more intuitive and user-friendly.
2. Making it easier for the user to do tuning and configuration to the server or the client application. For example, to turn off notifications, the user should be able to do that with some clicks on the user interface instead of searching and reading about how to do it in the knowledge base first and then trying to do it.
3. Our application version is quite old, and Check Point already released a newer version for endpoint protection, which includes a cloud version. After doing some trials, we see that Check Point already made many improvements to the features and user interface.
For how long have I used the solution?
I've been using the solution for five years.
What do I think about the stability of the solution?
Tthis solution runs with good stability.
What do I think about the scalability of the solution?
If we deploy it on-premise, we should see the server hardware requirement first and match it with the number of clients we want to handle.
How are customer service and support?
Customer service gave good support when we needed it. For example, when we need support on renewing the license or when we need to upgrade the client version, they have a quick response time to deal with the problem.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We did use a different solution previously. We switched as we want to use the same brand for our NGFW and our endpoint protection.
How was the initial setup?
The setup was quite straightforward. We installed the server first and then made the client installer. If you have an active directory on the network, you can install it with push installation. That said, we don't have it, so we needed to install the client by accessing the client directly.
What about the implementation team?
We implemented the product together with the vendor and an in-house team. The vendor team has good knowledge when it comes to implementing the product.
What's my experience with pricing, setup cost, and licensing?
At the time we purchased it, the licensing was separated into some modules. There were antivirus modules, data protection modules, and full modules if I'm not mistaken. You should make sure that the module you choose fits your requirement.
Which other solutions did I evaluate?
We evaluated the ESET antivirus.
What other advice do I have?
Check Point has released their new product on endpoint protection, which includes a cloud version. You could try it for free to see if this product matches your needs before purchasing it.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Sep 22, 2022
Flag as inappropriateSr. Technology Architect at Incedo Inc.
Endpoint security Solution
Pros and Cons
- "Forensic Analysis provides a complete analysis of threats via detailed reports."
- "Endpoint vulnerability management is one of the modules I believe is missing and it is something that is required."
What is our primary use case?
It's a very good solution and it is a complete endpoint security solution. We get almost all the features we need, including features like Threat Emulation/Threat Extraction, Antibot, Anti- Exploit, Anti Ransomware protection, UBA, Zero-day Phishing protection, Behavioral Guard, Encryption, VPN, compliance, and many more. It's well integrated with Check Point Threat Cloud, as well as other Check Point solutions. The product provides complete visibility of threats with forensics analysis. There is direct Integration with all well-known SIEM solutions as well as the support of standard SIEM integration features.
How has it helped my organization?
It improves our organization's security posture as well as endpoint performance. The single-agent has multiple features and we have no need to use multiple solutions for endpoint security. The required features are supported by Harmony Endpoint. During the pandemic, one of the major requirements is to connect corporate resources in a secure manner. It helps us with secure connectivity.
During the pandemic, the threat landscape has increased as every endpoint is an entry point for any threat and it is critical to secure. Every endpoint with advanced/latest technologies and Harmony Endpoints provides the same level of safety.
A single dashboard provides complete visibility over endpoint security.
What is most valuable?
The features available are all good. One of the best features is the Ransomware Protection Feature. It is great and is a way to protect endpoints. It protects as well as it saves original file copies to prevent data loss.
Zero-Day Anti-phishing detects phishing sites in real-time and prevents users from any data and other losses.
Forensic Analysis provides a complete analysis of threats via detailed reports. Threat prevention with an included detailed threat landscape is very good.
The VPN connectivity and compliance check are also very good features.
What needs improvement?
Endpoint vulnerability management is one of the modules I believe is missing and it is something that is required. I recommend adding this feature in an upcoming release as it will provide complete visibility of endpoint vulnerabilities.
Endpoint Patching is another good feature that could be added and is required to mitigate vulnerabilities.
Currently, the DLP Module is not available and it is one of the requirements from an endpoint perspective. It would be good to add in an upcoming release.
There needs to be improved integration with the on-premises/Azure AD.
Software deployment needs to be added.
For how long have I used the solution?
I've used this product for the last one and a half years.
What do I think about the stability of the solution?
It's a very stable product. It's easy to deploy and manage.
What do I think about the scalability of the solution?
It's very scalable.
How are customer service and technical support?
It's a good and technical team. They are very supportive and any help required by the development team receives some form of resolution.
Which solution did I use previously and why did I switch?
Yes, we used different products earlier, however, due to the fact that the feature available is more advanced here than in others and there are lots of add-on features, we prefer this.
How was the initial setup?
It's straightforward and not complex.
What about the implementation team?
We implemented the product with the help of OEM and our in-house team. There were no major challenges during implementation or even in day-to-day operations.
What was our ROI?
A single Administrator can manage the complete solution. It's easy to deploy and does not require any additional effort. We're able to have multiple solutions within a single solution.
What's my experience with pricing, setup cost, and licensing?
I strongly advise others use Harmony Endpoint as the deployment, integration, and setup cost less than others.
Which other solutions did I evaluate?
Yes, we evaluated other products as well but with respect to feature price and integration availability, we selected this product.
What other advice do I have?
It's a very good product. Over the past year, the team has been improving it day by day and we're now more focused on endpoint security with the latest features on offer.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Support Manager at Sefisa
Stable with great centralization and continuous innovation
Pros and Cons
- "They have a great knowledge base that you can leverage as a user."
- "The only thing that our customers want, is lower prices."
What is our primary use case?
We use the solution for many things. We don't only use it as an Endpoint client for antivirus. It is used for our next-generation antivirus. We are also using Harmony on other things, for example, our email. There's a Harmony email and office solution, which we also are using in order to protect our email.
What is most valuable?
The fact that everything is centralized is great. For example, the management is centralized on one portal in the cloud.
We like the fact that we have a lot of visibility with this solution and the protection is very good. I have seen cases where customers, get attacked by ransomware and it is very easy for Check Point to restore a file that has been compromised with ransomware. It's 100% effective.
They are developing new technologies. For example, they added SASE to their portfolio with Harmony. They also have Infinity SOC. If one of the Harmony Endpoints gets compromised, Check Point Infinity SOC is going to see it, and it's going to highlight that.
They're on the very edge of technology and are very fast with implementing new technologies.
The solution is very stable.
They have a great knowledge base that you can leverage as a user.
The product scales well.
Technical support is knowledgeable and responsive.
Every now and then, every vendor does have a vulnerability that is discovered. For example, when many vendors were using open SSL, they had to do some fixes on their software in order to fix that particular vulnerability. Check Point was the first one to fix that. It's clear that, unlike the competition, it is always keeping up with the patching of its own software.
What needs improvement?
We'd like it if the solution continued to add new features. For example, what would be specifically useful to us is a feature that allows threat hunting. They may be already working on that or have something available, however, we need something robust and effective.
I'm not sure if they need to improve anything right now. They are already developing new aspects that are quite innovative.
The only thing that our customers want, is lower prices.
For how long have I used the solution?
I've been using Check Point for 18 years.
What do I think about the stability of the solution?
The product is very stable. There are no bugs or glitches. It doesn't crash or freeze. It's reliable.
What do I think about the scalability of the solution?
We have found the solution to be very easy to scale. If you need to expand it you can do so.
How are customer service and support?
They have good technical support. They have very knowledgeable people, depending on the solution. Some specialize in Harmony Endpoint. It's very good.
How was the initial setup?
The initial setup is very easy. The management is on the cloud, and therefore, you practically don't have to do any installation. You only log in and then you begin to use it and you begin to deploy on your network, the endpoints. The time it takes to deploy depends on the size of endpoints you have. With a small network, such as 100 endpoints, you can do it in one day or a couple of hours.
What's my experience with pricing, setup cost, and licensing?
But they are a leader in detecting threat, therefore, it's reasonable that they are a little more expensive than some other competitors. However, customers always want to pay a bit less.
What other advice do I have?
We are a reseller.
My advice to new users would be to reconsider installing administration servers on-premise. The cloud solution can do it. It's going to lower the maintenance costs. Also, if you are on-premises, you often need some sort of expert on-side, whether it's a vendor or someone else - especially if you are upgrading. That requires knowledge. In contrast, on the cloud, everything is done for you. They have a high availability network so that when you upgrade the servers can keep up. You can upgrade without downtime if you choose the cloud.
I would rate the solution at a ten out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer:
Project Manager at Junta de Andalucia
Enables us to centralize all the security software used in a console and avoid ransomware
Pros and Cons
- "The graphical interface is very easy to use and intuitive, which greatly facilitates the work and greatly facilitates the work and the location of threats on the users' computers."
- "SandBlast Agent had moments in which it had a high load, we escalated it to the CheckPoint support that helped us to stabilize it. We had a problem with the parameterization of the solution. Once corrected by following the CheckPoint instructions, everything worked normally again."
What is our primary use case?
We were looking for a solution as complete as possible to replace the existing antivirus and, if possible, integrate it with other products that we have, such as the CheckPoint firewall.
We decided to use the Check Point SandBlast agent to prevent ransomware on users' computers.
We subsequently expanded the scope of the solution to detect malicious activity on our network.
It is a very complete product but you have to know how to parameterize it well to avoid high CPU consumption.
It is also missed that it does not have a client for Linux.
How has it helped my organization?
Check Point SandBlast Agent allows us to centralize all the security software used in a console and avoid, mainly, ransomware in the company.
Many of our users have laptops to carry out teleworking, with this tool we can secure their web browsing, and in the event of suffering some type of attack, the computer is notified by SandBlast Agent and provides information about it and the security actions carried out. It even allows you to restore files modified during the attack.
You also have the option of performing a forensic analysis of the infected computer by providing a lot of information.
What is most valuable?
What we liked the most about the product, apart from detecting any attempted attack, is the graphical interface.
The graphical interface is very easy to use and intuitive, which greatly facilitates the work and greatly facilitates the work and the location of threats on the users' computers.
We also highly value the anti-ransomware functionality, which creates a copy of the files on the computers and in case of infection by ransomware is able to restore them to a date when the computer was not infected.
What needs improvement?
It is a very complete product but you have to know how to parameterize it well to avoid high CPU consumption.
SandBlast Agent had moments in which it had a high load, we escalated it to the CheckPoint support that helped us to stabilize it. We had a problem with the parameterization of the solution. Once corrected by following the CheckPoint instructions, everything worked normally again.
It is also missed that it does not have a Linux client since some administrators use this type of operating system.
For how long have I used the solution?
I have been using SandBlast for over 1 year now.
What do I think about the stability of the solution?
It is a very mature product that provides great stability in service.
What do I think about the scalability of the solution?
It is a very mature product with good performance. Currently we have not needed to use its scalability.
How are customer service and support?
Our experience with customer service and support is very good, the support is totally professional and responds quickly.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
Previously, we used third-party antivirus software and switched to Check Point SandBlast Agent for its ease of integration with other Check Point products and to improve protection against ransomware.
How was the initial setup?
Initial setup is easy, policies and user groups are defined and then applied. Then we adjusted the policies until we got what we needed.
What about the implementation team?
We implemented it with an internal team and when we had doubts, we consulted the manufacturer's support with a totally satisfactory result due to their great experience.
What was our ROI?
Currently we have not quantified our ROI but we have avoided the loss of information on user computers due to viruses, ransomware, ...
What's my experience with pricing, setup cost, and licensing?
The cost of the solution is similar to other products on the market.
Which other solutions did I evaluate?
We have been evaluating other products, such as Bitdefender and Broadcom (Symantec Enterprise).
What other advice do I have?
It is a very complete product but you have to know how to parameterize it well to avoid high CPU consumption.
It is also missed that it has no client for linux.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.

Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros
sharing their opinions.
Updated: March 2023
Popular Comparisons
Microsoft Defender for Endpoint
Cortex XDR by Palo Alto Networks
SentinelOne Singularity Complete
CrowdStrike Falcon
Sophos Intercept X
Symantec Endpoint Security
Kaspersky Endpoint Security for Business
ESET Endpoint Security
Trend Micro Apex One
Fortinet FortiClient
Bitdefender GravityZone Ultra
Trellix Endpoint Security
Carbon Black CB Defense
Cisco Secure Endpoint
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Is Check Point's software compatible with other products?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Are you aware of SIEM platforms that integrate both Active Directory auditing and security monitoring tools?
- What is the best solution for ransomware attack?
- Which ransomware is the biggest threat in 2020?
- What are the best on-premise Endpoint Security solutions for a Tech Services company with 10,000 employees?
Harmony Endpoint is an endpoint security solution built to protect the remote workforce from today's complex threat landscape. It prevents potential threats to the endpoint, such as ransomware, phishing, or malware redirection, while quickly minimizing breach impact with its autonomous detection and response capability. This way, your organization gets all the endpoint protection it needs in a quality, efficient and cost-effective solution it deserves.