Director at esupport Solutions Pvt ltd
Real User
Prevents malware from entering via the internet or USB drives
Pros and Cons
  • "The SandBlast agent is the most valuable feature for Check Point Endpoint Security. We've found that the Check Point SandBlast agent is mature."
  • "The remote deployment with Check Point Endpoint Security requires improvement. We have to depend on some of their deployment tools. I would like a system endpoint protection management tool or a remote deployment tool."

What is our primary use case?

We are an international systems integrator company for Check Point Endpoint Security software solutions.

How has it helped my organization?

It's easy to deploy Check Point. If you try to download files or if you try to access any website, Endpoint will secure the activity. The malware will not be permitted to enter from the internet or USB drives. 

What is most valuable?

The SandBlast agent is the most valuable feature for Check Point Endpoint Security. We've found that the Check Point SandBlast agent is mature.

What needs improvement?

The remote deployment with Check Point Endpoint Security requires improvement. We have to depend on some of their deployment tools. 

I would like a dependable system endpoint protection management tool or remote deployment tool. The deployment on the remote client needs some type of tool to implement it.

Buyer's Guide
Check Point Harmony Endpoint
April 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,479 professionals have used our research since 2012.

For how long have I used the solution?

One to three years.

What do I think about the stability of the solution?

The stability of Check Point Endpoint Security is quite good. One single install is enough. You can forget about it. Then it just takes care of scanning and updates. 

The beauty of Check Point Endpoint Security is the forensics. The forensics are very complicated too and it is easy to understand if some malware has entered into your PC. 

With Check Point forensics, they provide a pictorial diagram in the materials when malware is downloaded, when it is activated, when it is trying to contend with it, and when it is quarantined. 

Across the entire Check Point Endpoint Security software package, the network reports are really good.

What do I think about the scalability of the solution?

For maintenance, one or two employees is more than enough. We have about 30 users total in our company.

How are customer service and support?

The technical support from Check Point is really awesome. They initiate a call once they find a result. From the charts, alerts, and reports, you can reach out to support. 

If you share your phone number, they will call. Check Point provides us with really great support. Unless the issue is resolved, they will not disconnect the phone.

Which solution did I use previously and why did I switch?

We also used Symantec and some of their anti-malware products. Once we tested Check Point, we realized that it's a lot better. 

How was the initial setup?

The initial setup of Check Point Endpoint Security was very easy. What we found was that they redesigned the entire UI, now called Infinity. Infinity is the new platform they evolved.

The Infinity platform gives us good results and is easy to manage. The entire process is straightforward. The deployment did not take much time, maybe close to three hours.

What's my experience with pricing, setup cost, and licensing?

With Check Point Endpoint Security, you can go with the Suite license or you can go with the individual Blade license. I recommend the Full Suite license.  

Check Point Endpoint Security is not 100% compatible with Kaspersky and Symantec products. You can go only with Endpoint, i.e. you cannot mix with a competitor's solution.

It could be a good solution because they have multiple ways to handle the licensing model. If someone requires an encryption license, it is extra and not included in the base license. If you have any intellectual property, then the financial investment will be worth it. 

If you compare Check Point Endpoint Security to Kaspersky, Kaspersky has two types of suites. One is the Select plan and one is the Advanced plan. If you go with their Advanced plan, then that will collect all of the web confidence reports, many of which vary. 

Check Point Endpoint Security is easier for the administrator compared to Kaspersky, in terms of alerts and reporting. The admin receives regular reports and each report says how many total Windows versions are there, how many Office instances there are, etc.

Each product will have a unique set of advantages and different backgrounds, but when it comes to security, we are happy to go with Check Point Endpoint Security.

Which other solutions did I evaluate?

We also looked at Kaspersky. 

What other advice do I have?

The anti-malware we found very good on Check Point Endpoint Security. Mainly we observe the overall deployment and then maintenance is easy. It is only one click and you can deploy everything.

Whoever wants their data secure, and they want to have peace of mind, make sure to go with the anti-malware capabilities on the SandBlast Agent. 

We consider Check Point Endpoint Security to be one of the best systems for SAP. 

The zero-day anti-exploit solutions should be there with Check Point Endpoint Security. Because of the budget, people keep the software, but my advice is that it is also a must-have software. You should have SandBlast Agent along with the anti-malware capabilities installed. 

I would rate it a ten out of ten. 

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller.
PeerSpot user
Technical Architect at Orange España
Real User
Top 5Leaderboard
Scans all endpoints for vulnerabilities, threats, and malware attacks
Pros and Cons
  • "It scans all the endpoints in your cloud and on-premises for vulnerabilities, threats, and malware attacks."
  • "Its customer support services and user interface could be improved."

What is our primary use case?

Check Point Harmony Endpoint focuses more on endpoints, like mobile devices, laptops, and computers, for distributed teams across the globe. We have been using Harmony Endpoint for more than two years now. During the pandemic, we had a distributed team working remotely and on-premises. We wanted a solution like Check Point Harmony Endpoint that could help scan and mitigate risks and threats on their endpoints.

What is most valuable?

As the name suggests, the endpoint feature is the most powerful feature of the solution. It scans all the endpoints in your cloud and on-premises for vulnerabilities, threats, and malware attacks. The solution ensures that every node connected to your main workstation is scanned thoroughly. This prevents data loss and ensures personal information security.

What needs improvement?

The solution does not support some endpoints, such as iPhones, iPads, and some operating systems. Some endpoints were excluded while scanning all the endpoints, and we didn't understand why this happened.

There could be some code issues or bugs in the application, which should be worked on during new upgrades. If you have 100 endpoints connected to your cloud, the solution might skip two to five endpoints during scanning. Hence, you will not get the complete report of all 100 endpoints.

Check Point Harmony Endpoint is not capable of AI functionality. Its customer support services and user interface could be improved. The report lacks information, and the scanning is not fully optimized for the endpoints.

Some of the fields in reports are still blank while scanning. The solution's customer support and services need to improve. The agents should know how the endpoints work and their functionalities to guide the user.

Scanning takes a lot of time and is not fully optimized. If we run the scanning manually, it skips some parts of the endpoints.

Check Point should focus on the design of the user interface, provide more options, and make it more user-friendly instead of bulky.

For how long have I used the solution?

I have been using Check Point Harmony Endpoint for more than two years.

What do I think about the stability of the solution?

Check Point Harmony Endpoint is a stable solution.

I rate the solution ten out of ten for stability.

What do I think about the scalability of the solution?

We have never faced any issues with the solution’s scalability, and we can increase the number of devices. We have more than 130 endpoints for the solution in our organization. We need ten administrators for the solution.

I rate Check Point Harmony Endpoint ten out of ten for scalability.

How are customer service and support?

The solution's technical support team is not good because it cannot resolve the issue of what types of endpoints the solution supports. The report does not provide fully column-based information about all the endpoints, their versions, and their operating system versions.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We previously used Symantec Endpoint, Veritas. We switched to Check Point Harmony Endpoint because it is not a costly product. The solution's pricing depends on how many nodes or endpoints are connected.

How was the initial setup?

The solution's initial setup was quite easy and not very complex. The solution was deployed within seven to ten working days.

What other advice do I have?

We tried integrating Check Point Harmony Endpoint with other third-party solutions, such as Microsoft services, Adobe, and Google Workspace.

Since Check Point Harmony Endpoint is focused more on endpoint devices, it is a very good option for users who want to secure their endpoints. If they have fewer devices or endpoints, they can look for other solutions in the market, such as Symantec Endpoint, Veritas, and Palo Alto. From my perspective, Check Point Harmony Endpoint is sufficient.

Overall, I rate the solution a nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Check Point Harmony Endpoint
April 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,479 professionals have used our research since 2012.
Hazel Zuñiga Rojas - PeerSpot reviewer
Administrative Assistant at Tecapro
Real User
Top 5Leaderboard
Great security, reliability, and offers a centralized administration of unified services
Pros and Cons
  • "Its most valuable feature is being able to integrate cloud services and centralize the protection policy from a single administration dashboard."
  • "I would like to see is this same solution being able to link with the services of different corporate networks as if they were a remote access VPN extension and thus not require additional licenses."

What is our primary use case?

We had to protect our equipment inside and outside the perimeter network, regardless of where we were. Due to this need, we came to use Check Point Harmony Endpoint, which was extremely easy to deploy from the moment we logged in to the website. 

This solution is very user-friendly. After the Check Point tenant is created, it allows us to download the application for iOS or Windows, and it is only a matter of installing it so that the teams can start reporting to the Harmony Endpoint cloud. 

How has it helped my organization?

It came to provide us with security, reliability, and a centralized administration of unified services. It works regardless of whether you work on Mac or Windows systems, which are among the equipment we have in our organization. Today, our equipment is very diverse. However, we have managed to protect everyone with this solution. Check Point Harmony Endpoint provides support within the new organizational disruption trend of teleworking. With it, we manage to protect and manage all teams from a centralized policy. 

What is most valuable?

Its most valuable feature is being able to integrate cloud services and centralize the protection policy from a single administration dashboard. We are achieving uniform work that is easy to manage if any changes are necessary. Being able to give us an inventory of the equipment and the health status of everything from a single place has been great. This solution has become a great ally for the prevention of threats and security problems caused by viruses such as ransomware, and we are protected against threats, which is of great value. 

What needs improvement?

I would like to see this same solution being able to link with the services of different corporate networks as if they were a remote access VPN extension and thus not require additional licenses. We'd like to be able to integrate several products and services into one to be more efficient and user-friendly within the infrastructure. 

For how long have I used the solution?

I've used the solution for one year.

Which deployment model are you using for this solution?

Hybrid Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Manager at a renewables & environment company with 51-200 employees
User
Great cloud management and reporting with on easy pane of glass
Pros and Cons
  • "The rollout and management of devices were very simple."
  • "The web filter service could be improved."

What is our primary use case?

We wanted to consolidate a several-point solution to one endpoint. With so many new cyber threats and having a growing environment, what we had in place had too many gaps or grey areas between solutions and vendors. 

Also, with a rapid transition to hybrid working, we needed to reconsider our end point protection. Having used Check Point NGFW for five years, it seemed like a good fit. Also, the experience and long term position of Check Point in the security market gave us good confidence. This mature position in the market also helped with finding several resellers and experience.

How has it helped my organization?

There is one pane of glass to all end points, events, and incidents which is providing our team with a clear picture of the environment. We have already experienced several items that previously just got lost in the greyness of a multi-solution environment.

The rollout and management of devices were very simple. It allowed for a rollout of 200+ devices - all remote - in just a couple of weeks. Having cloud-based management also really helped get started, as, within the day, we had a POC running and just started to grow from there.

What is most valuable?

Cloud management and reporting are great. The management interface is very simple and easy to navigate. Just getting a logon to start is very helpful. The Check Point support at this stage was great. While it was very simple and intuitive, having someone talk over the defaults provided recommendations that helped us jump forward very easily.

Again, the cloud management service has a several inbuilt default reports which are easy to customize and provide more visibility than we have had previously with several solutions. 

What needs improvement?

The web filter service could be improved. It would be great to have a self-service user request for sites. An administrator would still need to approve, however. 

The block screen could have a nicer screen or allow it to be customized.

The list of exceptions for URLs could be improved with a separate screen for a large list of exceptions. Having the same exception list for mobile and endpoints would be great. 

We are hoping to transition to the SOC based service. Think this is still new; we're looking forward to get more information and test.

For how long have I used the solution?

We just transitioned to Check Point Harmony, and have been running it now for six weeks.

What do I think about the stability of the solution?

Stability seems very strong, however, it's early days.

What do I think about the scalability of the solution?

Scalability seems very strong, however, it is early days.

How are customer service and support?

We don't know yet.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

The move to hybrids has been working well during Covid.

How was the initial setup?

The initial setup was not complex. 

What about the implementation team?

We did both - we implemented through a vendor and in-house.

What was our ROI?

The product offers a great lower cost than previous solutions.

What's my experience with pricing, setup cost, and licensing?

I'd advise users to talk to your Check Point partners or find a good one.

Which other solutions did I evaluate?

We spent a long time reviewing the marketplace and comparison sites however, we did not test anything.

What other advice do I have?

I am very positive in terms of the solution and Check Point in general.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
ICT Officer at Kenyatta National Hospital
Real User
Top 10
Guarantees the security and stability of your network
Pros and Cons
  • "Before we used this solution, our mail was blacklisted. Now we are white listed by all organizations, including Google. Also the security of our institution has really improved."
  • "They should provide bandwidth regulation, so we can monitor and regulate bandwidth."

What is our primary use case?

We primarily use this solution as the main firewall for the perimeter of the hospital. We use the firewall itself for URL filtering, application filtering, and identity awareness.

How has it helped my organization?

Before we used this solution, our mail used to have a lot of spam and most of the time our main email account was blacklisted. Now it works well; we are whitelisted by all organizations, including Google. Also, the security of our institution has really improved.

What needs improvement?

They should provide bandwidth regulation so we can monitor and regulate bandwidth.

For how long have I used the solution?

We've been using Check Point for five or six years.

What do I think about the stability of the solution?

It's 100% stable. It has never failed me in all the years I've used it.

What do I think about the scalability of the solution?

I do not think I have had any higher scale than now. Initially, we used the R77.3, but I have just upgraded to the Gaia R80 operating system. For the amount of user we need, it usually works well. We have 5,000 users on it and it is still running okay.

Actually, we have already ordered two more boxes. We are waiting for them to arrive in the hospital. They are both from the 15400 series.

How are customer service and technical support?

The technical support is fine. We've got a good relationship with the company. If there is any problem, they respond very well and fast.

For maintenance, we have a service agreement with the vendor who brought it to our institution.

Which solution did I use previously and why did I switch?

We had SonicWall, but it was not stable. With the number of users we needed, SonicWall became a bit overwhelmed.

How was the initial setup?

When we started it the initial setup was very complex. I have never been given any training on Check Point. I had to learn on the job.

What about the implementation team?

The deployment did not take long, the guys who came to the place from Check Point did it very fast, it was a fast thing, within a day or two.

What was our ROI?

Return on investment was the first thing we checked. We are okay in that regard. We are not complaining.

What's my experience with pricing, setup cost, and licensing?

We pay on an annual basis. There are no additional fees, they mostly tell us what we have to pay. We have budgeted for it.

Which other solutions did I evaluate?

We looked at firewalls from Fortinet and Barracuda. We even brought guys here to test their solutions, but they were no match for Check Point. We are comfortable now with Check Point.

What other advice do I have?

My advice is to get Check Point, even without trying it first. Use it, and you will be very, very secure. Check Point guarantees the security and stability of your network.

I would rate this solution as nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Anton Kosov - PeerSpot reviewer
Implementation Engineer at IT Specialist LLC
Real User
Useful centralized management, responsive support, but resources usage could improve
Pros and Cons
  • "The most valuable feature of Check Point Harmony Endpoint is centralized management."
  • "Check Point Harmony Endpoint could improve by allowing it to work on older systems by reducing the system requirements. Since our systems are dated we can only use the antivirus module features."

What is our primary use case?

We have many clients using this solution for different use cases.

The solution can be deployed on the cloud and on-premise.

Check Point Harmony Endpoint is mainly used for protection. 

What is most valuable?

The most valuable feature of Check Point Harmony Endpoint is centralized management.

What needs improvement?

Check Point Harmony Endpoint could improve by allowing it to work on older systems by reducing the system requirements. Since our systems are dated we can only use the antivirus module features.

For how long have I used the solution?

I have been using Check Point Harmony Endpoint for approximately two years.

What do I think about the stability of the solution?

Check Point Harmony Endpoint is very stable.

What do I think about the scalability of the solution?

The scalability of the Check Point Harmony Endpoint is good. It can scale easily.

We have some clients with 10,000 users that are using this solution.

How are customer service and support?

I have opened up many tickets with the support and they have been responsive. I have not had any problems with them. They have helped whenever I faced a problem.

I rate the support from Check Point Harmony Endpoint a four out of five.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup of the Check Point Harmony Endpoint is easy. We use the main policy for the installation across the organization.

We have had some problems with connection management because if we install the initial client on the computer, we cannot stop or delete this client or install the full package afterward.

If we have a new signature technical support ticket, they add this signature to the database in three to five days which they could improve.

I rate the initial setup from Check Point Harmony Endpoint a four out of five.

Which other solutions did I evaluate?

Check Point Harmony Endpoint does not have some features that SentinelOne or CloudStrike has.

What other advice do I have?

I rate Check Point Harmony Endpoint a seven out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
reviewer1489602 - PeerSpot reviewer
Network Security Assurance Specialist at Visa Inc.
Real User
Offers good protection and integrates well with other Check Point solutions
Pros and Cons
  • "Check Point Endpoint Security really helped the business stop various malware attacks throughout the time we used it, including a ransomware attack, which was stopped in minutes."
  • "I think some work needs to be done to improve the integration with other third-party products, namely SIEM solutions."

What is our primary use case?

We have used Check Point Sandblast Agent as an anti-malware solution. We were already working in a Check Point environment, which made the decision to purchase an endpoint security product from Check Point easy.

We first tested it in a Lab environment, where we sampled various malware, some less complicated than others. We were impressed with the results.

How has it helped my organization?

Check Point Endpoint Security really helped the business stop various malware attacks throughout the time we used it, including a ransomware attack, which was stopped in minutes.

What is most valuable?

The Sandblast Agent really made a difference for the organization. It integrated well with the existing Check Point environment we had in place. It was used both for threat protection and remote access VPN.

What needs improvement?

I think some work needs to be done to improve the integration with other third-party products, namely SIEM solutions. We found it quite challenging.

We found out the hard way that the configuration was lost when we version upgraded the management console.

For how long have I used the solution?

We have used Check Point Endpoint Security for the past two years.

Which solution did I use previously and why did I switch?

We did not use another similar solution prior to this one.

Which other solutions did I evaluate?

We did not evaluate other options.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Support Manager at Sefisa
MSP
Stable with great centralization and continuous innovation
Pros and Cons
  • "They have a great knowledge base that you can leverage as a user."
  • "The only thing that our customers want, is lower prices."

What is our primary use case?

We use the solution for many things. We don't only use it as an Endpoint client for antivirus. It is used for our next-generation antivirus. We are also using Harmony on other things, for example, our email. There's a Harmony email and office solution, which we also are using in order to protect our email.

What is most valuable?

The fact that everything is centralized is great. For example, the management is centralized on one portal in the cloud. 

We like the fact that we have a lot of visibility with this solution and the protection is very good. I have seen cases where customers, get attacked by ransomware and it is very easy for Check Point to restore a file that has been compromised with ransomware. It's 100% effective. 

They are developing new technologies. For example, they added SASE to their portfolio with Harmony. They also have Infinity SOC. If one of the Harmony Endpoints gets compromised, Check Point Infinity SOC is going to see it, and it's going to highlight that.

They're on the very edge of technology and are very fast with implementing new technologies. 

The solution is very stable.

They have a great knowledge base that you can leverage as a user.

The product scales well. 

Technical support is knowledgeable and responsive.

Every now and then, every vendor does have a vulnerability that is discovered. For example, when many vendors were using open SSL, they had to do some fixes on their software in order to fix that particular vulnerability. Check Point was the first one to fix that. It's clear that, unlike the competition, it is always keeping up with the patching of its own software.

What needs improvement?

We'd like it if the solution continued to add new features. For example, what would be specifically useful to us is a feature that allows threat hunting. They may be already working on that or have something available, however, we need something robust and effective.

I'm not sure if they need to improve anything right now. They are already developing new aspects that are quite innovative. 

The only thing that our customers want, is lower prices. 

For how long have I used the solution?

I've been using Check Point for 18 years.

What do I think about the stability of the solution?

The product is very stable. There are no bugs or glitches. It doesn't crash or freeze. It's reliable. 

What do I think about the scalability of the solution?

We have found the solution to be very easy to scale. If you need to expand it you can do so.

How are customer service and support?

They have good technical support. They have very knowledgeable people, depending on the solution. Some specialize in Harmony Endpoint. It's very good.

How was the initial setup?

The initial setup is very easy. The management is on the cloud, and therefore, you practically don't have to do any installation. You only log in and then you begin to use it and you begin to deploy on your network, the endpoints. The time it takes to deploy depends on the size of endpoints you have. With a small network, such as 100 endpoints, you can do it in one day or a couple of hours. 

What's my experience with pricing, setup cost, and licensing?

But they are a leader in detecting threat, therefore, it's reasonable that they are a little more expensive than some other competitors. However, customers always want to pay a bit less.

What other advice do I have?

We are a reseller.

My advice to new users would be to reconsider installing administration servers on-premise. The cloud solution can do it. It's going to lower the maintenance costs. Also, if you are on-premises, you often need some sort of expert on-side, whether it's a vendor or someone else - especially if you are upgrading. That requires knowledge. In contrast, on the cloud, everything is done for you. They have a high availability network so that when you upgrade the servers can keep up. You can upgrade without downtime if you choose the cloud. 

I would rate the solution at a ten out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.