it_user8688 - PeerSpot reviewer
IT Administrator at a healthcare company with 1,001-5,000 employees
Real User
When we have reached out to support, they have been quick to respond

We use Checkpoint here, and are currently in the process of planning a major from the standalone client to the full console version.

They had some issues in the past with the OS X and Windows versions not being in sync, but with the latest release E80 release, the clients are identical.

There are still a few gaps, such as not supporting Fusion drives, but overall, things have been great.

Deployment has been simple: We create a composer package that pushes the installer and our installation profile onto the client, and then call a script to run through the pkg installer. It has worked flawlessly for us.

As far as management goes, the reason we are moving to the console version is to have better reporting. Currently, the encryption files are written to a File share, and that is all the logging we get. We use the JSS' EA to get a more up to date picture, but with the Console version, it allows for more "real-time" updates (1-2 minutes).

The stability has been great for us. We have found a few iMacs that shipped to us with bad blocks/sectors that were not picked up by any of our HD diagnostics.

When we have reached out to support, they have been quick to respond. Like I said above, I definitely suggest the web chat as the best option.

Reliability has been pretty good. We saw an uptick in "black screens" that leave the machines in an un-bootable state, but that is more due to the fact that these drives have been encrypted for 4-5 years, and are used 24/7.

As far as performance goes, we have noticed that with Checkpoint we are getting about a 1-2% performance hit over FileVault, but nothing that has cause major issues.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Lead at a financial services firm with 10,001+ employees
Real User
It provides remote access for the staff, but we have experienced some sales issues
Pros and Cons
  • "It provides remote access for the staff and increases their productivity."
  • "A couple of times, we experienced some sales issues."

What is our primary use case?

The primary use case is VPN.

How has it helped my organization?

It provides remote access for the staff and increases their productivity.

What is most valuable?

  • Certificate management
  • VPN

How are customer service and technical support?

A couple of times, we experienced some sales issues.

The technical support is good.

How was the initial setup?

The initial setup was moderately complex. We had to wait for it to do a few runs, back and forth, until it was solid.

What about the implementation team?

We did the deployment in-house.

What was our ROI?

We have seen a measurable decrease in the hang times of the detector responses by five percent.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Check Point Harmony Endpoint
April 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,479 professionals have used our research since 2012.
Business Analyst / Developer at a tech services company
Real User
Reduces malicious attacks and restricts users from accessing sites via our network
Pros and Cons
  • "In terms of network usage, it actually reduced the amount of malicious attacks that we had. Before, we really didn't have a secure network. Each endpoint had to protect itself and probably most of them were not actually protected. Now, it's an entire process in which we've been able to cut down significantly the amount of malicious attacks by 60 percent that we get in the organization. It helps us to adequately monitor what has been going on with our network traffic and stopping individual attacks from accessing certain sites where we want to have restrictions or limitations."
  • "There should be some way of managing this solution outside the organization's network, possibly with some type of remote access. For example, if I'm the admin of Check Point who manages the entire network, I would like to have access on my home device or maybe a mobile app to get reports, etc."

What is our primary use case?

We use it to manage our entire network and protect network traffic in terms of files that go out and come in. This protects our network between any platform we access or interactions between our clients and us. Also, it helps to monitor and block malicious applications, then it prevents these sites from accessing our stuff.

We use it for the endpoints and all the additional points which access the network in the organization. It protects everything across the board, from the server to the many other devices, like your phones and laptops. 

How has it helped my organization?

In terms of network usage, it actually reduced the amount of malicious attacks that we had. Before, we really didn't have a secure network. Each endpoint had to protect itself and probably most of them were not actually protected. Now, it's an entire process in which we've been able to cut down significantly the amount of malicious attacks by 60 percent that we get in the organization. It helps us to adequately monitor what has been going on with our network traffic and stopping individual attacks from accessing certain sites where we want to have restrictions or limitations.

What is most valuable?

The sandboxing feature: I like the entire process. It's one thing for it to detect, but another thing to have a remediation plan. It actually extracts out what we need to make it a clean file. 

What needs improvement?

There should be some way of managing this solution outside the organization's network, possibly with some type of remote access. For example, if I'm the admin of Check Point who manages the entire network, I would like to have access on my home device or maybe a mobile app to get reports, etc.

For how long have I used the solution?

I have been using it since sometime from the beginning of last year.

What do I think about the stability of the solution?

It works just fine. I haven't experienced any issues.

What do I think about the scalability of the solution?

It scales well. It accommodates all the endpoints that we have in our organization. As we grow, we do plan to increase usage.

We use it in our entire organization. Every staff person and device has access to the solution. We have approximately 250 endpoints. 

We have 10 IT managers and systems engineers directly working on it. I also work with the solution as a business analyst/developer.

How are customer service and technical support?

The technical support is good. It is a straightforward solution. We have not really needed to call for anything because they train you on how to use this solution. You already have the IPS working and know how that works. It's not something that is complex.

Which solution did I use previously and why did I switch?

We were previously using Sophos. We switched to Check Point because the pricing was much cheaper (by 25 percent).

How was the initial setup?

The initial setup was straightforward. You're required to have some administrative training on how to use the solution. The deployment took between three to six months.

What about the implementation team?

We worked directly with the vendor. The vendor had a partner in my region. Therefore, we worked directly with the partner, who was also working with Check Point. So far, the experience has been great. They were efficient. We have been able to achieve the reason why we set up and procured this solution.

What was our ROI?

We have seen ROI. It reduces malicious attacks and restricts users from accessing sites via our network.

What's my experience with pricing, setup cost, and licensing?

As we grow, we've been given room to add additional licenses in terms of all our endpoints. 

In terms of licensing, have a buffer zone around your projects in terms of the amount of endpoints that you want to have. You can always have more, but it is best to leave room for a little increase or growth. 

The solution is too pricey.

Which other solutions did I evaluate?

We only evaluated Check Point and Sophos. There are only two really good cybersecurity solutions locally. You are either doing Sophos or Check Point. It is one or the other.

What other advice do I have?

It is a great fit for any organization. I would rate the solution a 10 out of 10.

Which deployment model are you using for this solution?

On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Head of IT Director at Cosyn Limited
Real User
Top 20
Covers firewall, availability, VPN, IP security, IPS, application control, URL filtering, antibot, antivirus, anti-spam, and sandblast threat emulation and extraction.

What is our primary use case?

We use it for government utility billing, with all of our systems located in different places, working remotely as well. We also have an on-prem data center here in India. We have Check Point to cover all these things.

What is most valuable?

We used to have Fortigate, the firewall, and endpoints were only protected by an antivirus. We did not have threat management or ransomware protection. We upgraded to Check Point to get this kind of protection at the endpoint level. It covers firewall, availability, VPN, IP security, IPS, application control, URL filtering, antibot, antivirus, anti-spam, and sandblast threat emulation and extraction.

What needs improvement?

The entire industry may move to the cloud, where we don't have to worry.

For how long have I used the solution?

Less than one year.

What do I think about the stability of the solution?

The stability is good.

What do I think about the scalability of the solution?

The scalability is there.

How are customer service and technical support?

Their technical support is good.

Which solution did I use previously and why did I switch?

We changed from Fortigate because we deal with public data, government data, utility billing. It is very important to maintain security to the greatest extent possible. We can't afford to lose data.

Our billing cycle that takes place periodically. If we miss something, lose data due to ransomware or the like, we are totally out or operation. We can't again continue the billing cycle in such a situation. It is subject to penalties imposed by the local state government.

How was the initial setup?

The deployment was very simple. It took about 20 days.

What about the implementation team?

We had help from a Check Point solution partner.

What's my experience with pricing, setup cost, and licensing?

Check Point offered very good pricing through negotiation. The licensing is done yearly. We have a three-year subscription, including premium, direct support; the Next Generation and SandBlast are for two years. Our cost, including everything, is 18 lakh rupees.

Which other solutions did I evaluate?

Symantec is expensive so we did not go for it. Many solutions are equally good, you could go for any of them. Check Point offered competitive pricing and additional features. Symantec may be suitable for certain applications and certain data centers. But what we found over a period of time Check Point suits our purpose.

What other advice do I have?

If you have a medium-size environment like ours, this solution should serve the purpose, although you may need different things. In security, one thing cannot suit everybody.

We have about 500 users of the solution. We don't have any immediate plans to increase our usage. Any increase would be at least two to three years in the future, given the type of environment and workloads that we have. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Operations Director at a tech services company with 1-10 employees
Reseller
End-user management facilities are good, and there are innovations in every version
Pros and Cons
  • "The end-user facilities for managing the tool are good."
  • "Areas that have room for improvement are the scope of the product and, while I think the support is good, they can improve support as well."

What is our primary use case?

We use it to help clients solve their security problems.

How has it helped my organization?

It helps clients have a better view of the risks. It also helps increase staff productivity by more than 50 percent, in my estimate.

What is most valuable?

The most valuable features are the innovations that they release in every version. The end-user facilities for managing the tool are also good.

What needs improvement?

I'm not sure what they are thinking about in terms of additional features at the moment, but I hope that they'll maintain focus on the tool to enhance the solution. 

Areas that have room for improvement are the scope of the product and, while I think the support is good, they can improve support as well.

What do I think about the scalability of the solution?

It has a good level of scalability. They expand the solution with new and helpful features.

How are customer service and technical support?

Technical support provides good solutions. They are available and respond quickly. They are knowledgeable.

Which solution did I use previously and why did I switch?

Each scenario is different depending on the client's requirements or the regulations they need to follow or what they need to cover around risks.

How was the initial setup?

The initial setup is easy, but because we are resellers we are trained in setting it up.

What's my experience with pricing, setup cost, and licensing?

In addition to the standard licensing fees, there is a cost for support.

Which other solutions did I evaluate?

We have more than 70 products related to security solutions and we are resellers of many of them.

What other advice do I have?

Consider the solution as one of your options because it's one of the top tools.

I rate this solution at nine out of ten because it covers what it needs to cover. As always, there is room to improve, but I think it's a good product.

Disclosure: My company has a business relationship with this vendor other than being a customer: Resller.
PeerSpot user
Virtualization & Workplace Consultant at Outscope
User
Good endpoint protection with great anti-ransomware and malware protection
Pros and Cons
  • "It offers complete endpoint protection for all assets."
  • "The solution needs better reports and centralized logs."

What is our primary use case?

The experience has been fantastic when it comes to the features of the Harmony Endpoint (SandBlast agent) we have used on all devices in our environment of 1000 computers in order to have an effective level of protection and centralized management. Even more so with remote work, there have been challenges in protecting all users.                                                            

How has it helped my organization?

It came in to combat management problems and additional protection of all devices when all users went home to work. We now have a perfect idea of the state of endpoint protection. 

What is most valuable?

Features like anti-ransomware help to identify behaviors such as file encryption or attempts, malware protection to protect from web browsing or email attachments, and patch management to deploy all patches from the vendors. 

It offers complete endpoint protection for all assets.

What needs improvement?

The solution needs better reports and centralized logs. They need to take up fewer resources for consumption.

For how long have I used the solution?

I've used the solution for three years.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Pre-Sales Engineer at a tech services company with 51-200 employees
Real User
Useful EDR tool, integrates well, and effortless implementation
Pros and Cons
  • "The technical support is good."
  • "The solutions agent could have better performance, it is a little slow sometimes."

What is our primary use case?

The organization I work for is a bank and we use the solution to protect against malware and viruses.

What is most valuable?

The most valuable features in this solution are the EDR tool and the integration.

What needs improvement?

The solutions agent could have better performance, it is a little slow sometimes.

For how long have I used the solution?

I have been using the solution for one year.

What do I think about the scalability of the solution?

The solution has been working well and we plan to scale the solution to our 300 agents. We have clients that are small to large size businesses using the solution.

How are customer service and technical support?

The technical support is good.

I would rate the technical support of Check Point Harmony Endpoint a nine out of ten.

How was the initial setup?

The installation is easy.

What about the implementation team?

We have four engineers handling the deployment and maintence of a large company we are involved with.

Which other solutions did I evaluate?

We have evaluated Palo Alto, Trend Micro, and Kaspersky in the past. 

What other advice do I have?

I recommend this solution to others. It is easy to implement.

I rate Check Point Harmony Endpoint a ten out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
PeerSpot user
Associate Consult at Atos
Vendor
Helps us to detect running malicious activity in our network
Pros and Cons
  • "It helps us to detect running malicious activity in our network and after the COVID situation, most users are working from home where it becomes very difficult for IT admin to maintain security so such type of solution definitely helps us to prevent cyber attacks."
  • "We know that Check Point has a very good database about threats even Check Point tries to make this EDR stable still there are some issues we were facing after upgrading or taking TAC to help its got resolved but Check Point really needs to work on metadata."

What is our primary use case?

Previously, one of our clients was using Symantec and we provided POV to them with Check Point SandBlast agent after that customer found that it's very easy and stable to use after E83 version released.

There were many bugs or cosmetic issues that Check Point rectified and provided the stable version.

It helps us to detect running malicious activity in our network and after the COVID situation, most users are working from home where it becomes very difficult for IT admin to maintain security so such type of solution definitely helps us to prevent cyber attacks.

How has it helped my organization?

Compliance check, anti-malware, Media Encryption Full disc encryption, Forensic behavioral ransomware protection are some type of feature that Check Point provides with a single dashboard console. It gives overall host information about when any malicious activity has found and what action by which security blade has taken. So starting from firewall bladed to forensic / ransomware blade it gives us finite detail information on the host. So most of the security load has been transferring to the endpoint which is perfectly doing their work.

What is most valuable?

Most of EDR solutions which detect malware based on AI or ML. Check Point provides the most sophisticated attack vector information by combining these two. The forensic analysis gives detail information about host compromised how exact payload was executed and bots were communicating and how it prevents them.

Anti-ransomware createS a copy of your entire disk in case any suspicious activity founded then it automatically restored all files to its last backup file date so even after the system gets compromised by ransomware still we get hope to get all data safely.

What needs improvement?

Stability.

We know that Check Point has a very good database about threats even Check Point tries to make this EDR stable still there are some issues we were facing after upgrading or taking TAC to help its got resolved but Check Point really needs to work on metadata.

Check Point agent to Server communication many times got interrupted or cloud-managed infinity portal dashboard gives many issues while creating policy or installing uninstalling agent or packages.

Heavy load on the system gives issue which can be in a different manner.

For how long have I used the solution?

2 years.

What do I think about the stability of the solution?

Needs to work better.

What do I think about the scalability of the solution?

can be scaled upto high value

How are customer service and technical support?

TAC team is helpful.

Which solution did I use previously and why did I switch?

Symantec to Check Point.

How was the initial setup?

Not too easy. Need to have basic understanding and require to take local Check Point engineers to help sometimes.

What about the implementation team?

We are a vendor.

Which other solutions did I evaluate?

Cisco  AMP.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.