We use this solution for endpoint protection in our office.
Novell, Microsoft, and UNIX Network Administration at GDDC
Cost-effective protection that helped prevent an attack on our environment
Pros and Cons
- "We were under an attack in our environment, and the Check Point response was good because we didn't lose anything."
- "We would like to have the ability to stop and restart the service remotely, which is something that we can do easily with Symantec but have a hard time with when using Check Point."
What is our primary use case?
How has it helped my organization?
In the tests that we have done, this solution is working okay. We were under an attack in our environment, and the Check Point response was good because we didn't lose anything.
What needs improvement?
The antivirus is not as friendly as other solutions and can be improved.
We would like to have the ability to stop and restart the service remotely, which is something that we can do easily with Symantec but have a hard time with when using Check Point.
For how long have I used the solution?
We have been using Check Point Endpoint Security for one and a half to two years.
Buyer's Guide
Check Point Harmony Endpoint
June 2025

Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
856,873 professionals have used our research since 2012.
What do I think about the stability of the solution?
We haven't had any issues with stability. It's okay.
What do I think about the scalability of the solution?
I think that scalability is okay.
We have about 300 users.
How are customer service and support?
I have spoken with Check Point technical support here in Portugal a couple of times. These were cases where I had a problem that the integrator could not quickly answer. They usually try to resolve things quickly.
Which solution did I use previously and why did I switch?
In the past, I worked with Symantec for five or six years. I have also worked with a solution by McAfee. I found that the interface for Check Point is not as user-friendly as these solutions. The initial setup is also not as easy as Symantec.
We switched because of the pricing. Our cost was about $20 USD for each end-user, whereas with Check Point it is $3 USD or $4 USD per end-user.
How was the initial setup?
The initial setup is a little complected in the beginning. I would say that it is of medium difficulty, and not as easy as Symantec.
Our deployment took between seven and ten days because we were transitioning from Symantec to Check Point. We did it slowly, starting in groups of about twenty people at a time. Once we saw that things were working okay, we did the full deployment.
What about the implementation team?
In the beginning, we had help from an integrator. It was partly because our in-house team had some trouble understanding how Check Point works, so they had some problems.
What's my experience with pricing, setup cost, and licensing?
The licensing cost for Check Point is $3 USD or $4 USD per end-user.
What other advice do I have?
My advice to anybody who is researching this type of solution is to consider their budget. This does not seem to be Check Point's area, although they are getting better.
I would rate this solution a nine out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Head of IT at a real estate/law firm with 11-50 employees
Very easy to deploy and has good stability
Pros and Cons
- "The biggest value we found was ease of deployment. I haven't really used it much, so I can't really comment beyond that. I haven't used it much, but it's working."
- "I'd also love to see them add full MDM support, but I appreciate that that's not the product market. If it did come in, I'd be more than happy to look at additional modules. It was probably one of the easiest products I've ever had to deploy it, but if it's not capable of doing MD, then that's going to impact its usefulness to us."
What is our primary use case?
We use it primarily for mobile phones. That is it. We really aren't using it in depth at all. We're using it just with basic configuration.
What is most valuable?
The biggest value we found was ease of deployment. I haven't really used it much, so I can't really comment beyond that. I haven't used it much, but it's working.
What needs improvement?
It isn't exactly the cheapest, but then it's Check Point. The price could be improved.
I'd also love to see them add full MDM support, but I appreciate that that's not the product market. If it did come in, I'd be more than happy to look at additional modules. It was probably one of the easiest products I've ever had to deploy it, but if it's not capable of doing MD, then that's going to impact its usefulness to us.
For how long have I used the solution?
We've been using this solution for about three months.
What do I think about the stability of the solution?
I haven't had any problems with the stability of the solution.
What do I think about the scalability of the solution?
We've had no issues with scalability so far. We're not using it very extensively at all. I use it for less than 30 people. It's not like we're using it on thousands and thousands of machines, but I don't foresee any issues with it if we did.
We have less than 30 users, currently. I think there are 15 active at the moment. I've got 15 more licenses to buy, but we're not going to be doing that until after Christmas. We're not in any rush for those.
How are customer service and technical support?
I haven't needed them. I haven't spoken to them. It really was that simple. It's like buying a microwave meal. You read the instructions, which there are not a lot of, and it works.
How was the initial setup?
The initial setup was easier than anything. It took 20 minutes. I was actually on a holiday and I liked it. I set it up and deployed it all from a mobile phone on a beach. It's that easy.
I didn't need any outside help, apart from the people I bought it from, who actually requested the portal and I got an email address and a password. I got a username or password through my email address and then I had to do everything else myself and it was so easy. It's ridiculous.
What's my experience with pricing, setup cost, and licensing?
I bought them for 12 months and I genuinely cannot remember what I paid for them. I think it's about 100 pounds per user per year, so about 10 pounds a month per person.
What other advice do I have?
It's very basic from what I see. It's not a full MDM solution and it's restricted with other MDM provisions. If you want to use an MDM with it to do other things like your email provisioning to mobile devices, you don't have very many options. I think it's AirWatch, MobileIron, Intune, or SOTI: only the most expensive products. If you want to look at something a little bit cheaper, you've got to pay through the nose. You can't have a cheaper solution as an MDM and run this concurrently. That's why they need to look at integrating with more MDM vendors.
Other than that, it's okay. It does what it needs to do and it's going to tick a box that protects me for the next 12 months until I'm ready for the next project, which I am not yet. I'm one man trying to deal with 140 users across five different countries. So, I'm flat out and I don't have some time to do all the other bits.
The biggest lesson I learned is just because it's expensive, it's not always the best. If you want it to integrate with other products, though, you've got to pay a lot of money for other products as well. That's the only issue that I've got with that.
I would rate this solution as eight out of ten, purely because there are additional features I'd love to see, but that is it. If you're doing it on the deployment side of things, I'd give it a ten out of ten. If you're looking at the product as a whole, however, there are a few things I think are missing, but only as additional features. Nine out of ten other customers would probably give it a ten out of ten because they don't need the features that I need. For me personally, it is a little bit empty in certain places. There's so much more they could do with that to make it the most awesome market cornering product there is, but it's not there yet.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Buyer's Guide
Check Point Harmony Endpoint
June 2025

Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
856,873 professionals have used our research since 2012.
Excellent integration of firewalls with good stability and scalability offered
Pros and Cons
- "The most valuable feature is the integration with CheckPoint's firewalls. You can have one port, and follow the logs from both Endpoint and firewall security."
- "The solution could improve VPN functionality and the VPN user-interface."
What is our primary use case?
We primarily use the solution to prevent and detect the abnormalities and viruses on endpoints.
It's also to monitor endpoints and the use of endpoints when it comes to identifying items like USB sticks, etc. because it's not really in our company policy to allow the use of a USB at work stations.
What is most valuable?
The most valuable feature is the integration with Check Point's firewalls. You can have one port, and follow the logs from both Endpoint and firewall security.
What needs improvement?
The solution could improve VPN functionality and the VPN user-interface.
For how long have I used the solution?
I've been using the solution for three years.
What do I think about the stability of the solution?
The solution is very stable. We are quite happy with the solution, and we have had very few issues with it.
What do I think about the scalability of the solution?
Scalability is very good.
How are customer service and technical support?
Technical support is fairly good. I'd rate it three out five. It's fairly good, but not optimal.
Check Point could offer better personal support. They have a ticket system, but once you create a ticket, it can take up to seven to days before you get any feedback at all. Depending on the situation or the problem that we have, that's far too long.
Which solution did I use previously and why did I switch?
We previously had a Cisco solution.
How was the initial setup?
The initial setup was complex. From an IT department perspective, we don't have that many IT technicians, so, for us, it was complex. If we had put an IT engineer on Check Point, it might have been easier.
Implementation took about two days. The strategy was to do the implementation outside of office hours, so it was actually done over a weekend.
We are outsourcing the maintenance, which is about 4 hours of work a month.
What about the implementation team?
We had a consultant assist us in the implementation.
What's my experience with pricing, setup cost, and licensing?
We pay roughly 80,000 Swedish krona per year. When it comes to the firewall, it's roughly 150,000 Swedish krona yearly. There's also maintenance, of course, which is roughly 10,000 krona per month.
Which other solutions did I evaluate?
We evaluated a few solutions, including Cylance. We evaluated the existing solutions and compared them to Check Point.
What other advice do I have?
My advice to others considering implementing the solution is, depending of course on if the company is looking for a new kind of firewall solution, is "Don't do it yourself."
I would rate the solution eight out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Cyber Security Consultant at Wirespeed
An endpoint security solution with ransomware protection and EDR
Pros and Cons
- "If you're using an endpoint that does not have sufficient resources, it would be very tough to use."
What is our primary use case?
We use the solution for endpoint security.
What is most valuable?
The solution provides endpoint security, ransomware protection, endpoint detection, and response. Also, cloud-based management is a good feature with an excellent catch rate.
What needs improvement?
If you're using an endpoint that does not have sufficient resources, it would be very tough to use. Most of them will shut down, but it works well with the detection so far. The solution can reduce the impact of the endpoints.
The performance impact should be improved. Also, the tool should have the ability to search for files. It could make on-premise deployment easier. They might have blocked ports and the control makes it more difficult. They can make implementation much easier even with what they have.
For how long have I used the solution?
I have been using Check Point Harmony Endpoint as a reseller for three to four years.
What do I think about the stability of the solution?
The solution is stable.
What do I think about the scalability of the solution?
It is a very scalable solution. It is well-suited for medium business. I rate the solution’s scalability a nine out of ten.
How are customer service and support?
Technical support is responsive.
How was the initial setup?
The tool is easy to set up but the on premise management is difficult. The deployment takes three hours to complete.
I rate the initial setup a seven out of ten, where one is difficult, and ten is easy.
What's my experience with pricing, setup cost, and licensing?
The solution is reasonable, but there are cheaper solutions out there.
What other advice do I have?
Smaller customers go with the cloud, whereas the bigger ones opt for on-premise management.
I recommend the solution.
Overall, I rate the solution an eight out of ten.
Which deployment model are you using for this solution?
Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer:
Senior Ts Systems Integration Specialist at NTT Security
Good real-time endpoint analysis, great blocking mechanisms, detects malware effectively
Pros and Cons
- "The dashboard is user-friendly and easy to understand."
- "We have observed some policies are not working as expected."
What is our primary use case?
We use the solution for multiple purposes such as endpoint protection, organizational malware attack tracking and maintaining, blocking of IP addresses, domain and URL blocking, and prevention and detection, according to the purposes we follow.
Check Point is the best in the marketplace for next-generation firewalls. In combination with Endpoint Security, it proves to be stable, error-free, and up-to-date with the latest fixes and solutions available.
How has it helped my organization?
Earlier in our organization there was normally an antivirus which was used to check endpoint protection and policies according to what was applied. However, the detection of endpoints was not up to date with real-time analysis.
There is a lot of gap in analysis. The malware reports and signatures were not updated in real-time. There was no blocking of Suspicious URLs or domains in real-time. As we using Check Point in DMZ. We purchased the license and implemented it in the UAT zone for the best outcome as per the organization's requirements.
What is most valuable?
The most valuable aspects of the solution are the real-time endpoint analysis and blocking mechanism, the detection of malware and threats is the best use of this technology.
As we have the stability of this product and best practices solution is applied to the infrastructure as endpoints have a clear view of the statistics and performance.
Also, we have monitored the server level where it's been protected from the outside world. The CPU, memory, and hard disk consumption and compromisation are good.
The dashboard has also been user-friendly and easy to understand.
What needs improvement?
Check Point is the best in the marketplace. As the EDR [Endpoint Harmony] there is a lot of enhancement in fixing the solution. We have observed some policies are not working as expected. We have observed a few cosmetic issues as well, however, it's fine.
Minor release should improve the stability and overall performance of the endpoint solution. Consumption of the endpoint solution should have clear visibility on day-to-day operation tasks that are being carried out also we should monitor the malicious IP address and URL for blocking the same.
For how long have I used the solution?
I've used the solution for four or more years.
What do I think about the stability of the solution?
The stability is the best in the marketplace.
What do I think about the scalability of the solution?
The scalability is the best in the marketplace.
How are customer service and support?
Their technical support is the best in the marketplace.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We did not previously use a different solution.
How was the initial setup?
The initial setup is straightforward.
What about the implementation team?
We handled the setup with an in-house team. I'd rate the experience foud out of five.
What was our ROI?
The ROI witnessed is the best in the marketplace.
What's my experience with pricing, setup cost, and licensing?
Check Point is the best in the marketplace. It's a good EDR and the cost is minimal.
Which other solutions did I evaluate?
We did not evaluate other options.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Territory Manager at a tech services company with 501-1,000 employees
Reliable, easy initial setup, and excellent support
Pros and Cons
- "The most valuable feature of Check Point Harmony Endpoint is it can be used for all kinds of endpoints, including mobile phones."
- "Check Point Harmony Endpoint could improve mobile device management (MDM)."
What is our primary use case?
Check Point Harmony Endpoint is used for protection.
What is most valuable?
The most valuable feature of Check Point Harmony Endpoint is it can be used for all kinds of endpoints, including mobile phones.
What needs improvement?
Check Point Harmony Endpoint could improve mobile device management (MDM).
For how long have I used the solution?
I have been using Check Point Harmony Endpoint for approximately one year.
What do I think about the stability of the solution?
The stability of Check Point Harmony Endpoint is good.
What do I think about the scalability of the solution?
Check Point Harmony Endpoint is scalable.
How are customer service and support?
The support from Check Point Harmony Endpoint is excellent.
I rate the support from Check Point Harmony Endpoint a five out of five.
How was the initial setup?
The initial setup of Check Point Harmony Endpoint is easy.
What about the implementation team?
For 100 users of Check Point Harmony Endpoint, we only need one person for maintenance.
What's my experience with pricing, setup cost, and licensing?
The price of Check Point Harmony Endpoint is comparable to SonicWall. The price could be a bit lower.
I rate the price of Check Point Harmony Endpoint a four out of five.
What other advice do I have?
I rate Check Point Harmony Endpoint an eight out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Brand Manager at Corporation Sekiura S.A.C.E.I.
Excellent anti-ransomware, anti-bot and anti-exploit features
Pros and Cons
- "It has improved the detection of malware."
- "Compared to other brands, we would like a dedicated anti-spam to be included in order to close the full circle."
What is our primary use case?
The first use case is to detect malware as well as advanced threat protection for known, unknown, and zero-day malware, sandbox emulation and extraction, and enhanced by automated endpoint forensics analysis.
Zero-day attacks are a risk for the company which seemed very important to us, plus the sandbox in the cloud. We have a cloud console that is easy to use and easy to monitor.
The details of our environment are Harmony Endpoint Advanced for 100 on-premise users with cloud managment console, and support for one year.
How has it helped my organization?
It has improved the detection of malware. We are very satisfied with the friendly and easy-to-monitor console. We chose the advanced version as it seemed very important to have advanced threat protection for known, unknown, and zero-day malware plus sandbox emulation and extraction, enhanced by automated endpoint forensics analysis.
At the moment we are very satisfied and confident with Check Point.
What is most valuable?
All of these features quoted below are valuable for us, as the set of solutions is what makes the solution really valuable.
- Endpoint Threat Prevention features
- Web Protection (malicious sites/URL Filtering)
- Anti-Ransomware
- Anti-Bot
- Anti-Exploit
- NGAV
- Anti-Virus
- Forensic collection and automated reports
- Threat Hunting
- Sandbox Emulation and Extraction (CDR)
- Endpoint Access Control Features
- Endpoint Firewall
- Application Control
- Port Protection
- Endpoint Compliance
- Remote Access VPN
If we had to choose one, we really like the EDR included.
What needs improvement?
The Check Point Harmony Endpoint is a very complete solution. Even in the most basic version, it already includes EDR, which today is very important and something that all endpoint solutions should consider having from the most basic versions. We would like to have one more step and that's to give and have full-disk encryption.
Compared to other brands, we would like a dedicated anti-spam to be included in order to close the full circle. We could have it with Check Point Endpoint, mobile, cloud, or firewall. An all-in-one console would be great.
For how long have I used the solution?
I've been using the solution for six months.
What do I think about the stability of the solution?
The stability has been positive.
What do I think about the scalability of the solution?
The scalability has been positive.
How are customer service and support?
We did not have any problems. We got good solution training
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We did not previously use the solution.
What about the implementation team?
We had a positive experience with the implementation via a vendor.
What was our ROI?
Our ROI has been positive.
What's my experience with pricing, setup cost, and licensing?
If you need the on-premise management console, you have to pay an additional cost. It's not much, however, it's good to ask for a quote.
Which other solutions did I evaluate?
We also looked into Sophos.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: The company want to keep anonymity.
IT Security Officer at a tech services company with 1,001-5,000 employees
Easy to use with good application control and great endpoint protection
Pros and Cons
- "It is quite easy to use and deploy the agent on endpoints to protect them from bad actors."
- "Sometimes the portal loads slowly which should be improved."
What is our primary use case?
We primarily use the solution for protecting our endpoints from malware. We've provided features to group the endpoints and apply specific policies by including or excluding them in a certain policy group.
It's great for endpoint security and protection. We are using the VPN feature as well to connect to the corporate network of our organization, which is a good feature. It's used for scanning malware and other malicious files on endpoints which greatly enhances our security posture for endpoints, including Windows and Macs and other operating systems as well.
How has it helped my organization?
Check Point Harmony Endpoint benefits a lot to organizations by providing endpoint protection. There is centralized management through the Harmony portal, which is really nice.
It is quite easy to use and deploy the agent on endpoints to protect them from bad actors.
Daily signatures updates are really good and helpful in protecting against zero day vulnerabilities and exploits.
The firewall and application control greatly improves our security posture. End users are unable to install any suspicious or malicious apps in our environment.
What is most valuable?
The sandblast agent, policies implementation, and logs are quite valuable aspects of the solution.
Threat emulation and anti-exploits are great features to protect the endpoints.
The remote access VPN within the endpoint agent is quite easy to set up and use.
The Harmony portal allows us to do a single sign-on using our active directory which makes the life of admins easy.
Harmony Endpoint scans all website before opening and also scans fields on the website that protects from XSS and CSRF attacks which is really an advanced level feature.
The endpoint scanning tools are quite enhanced and detect most malicious files.
What needs improvement?
Sometimes the portal loads slowly which should be improved.
There should be an easy option for the administrator to turn off or disable malware protection on a specific asset or computer instead of adding a specific asset in a Disable group as that will make it easy for the admin to disable if and when required for some testing purpose. I would like this feature to be added.
Logs searching also needs to be more quick and enhanced and more metadata should be stored in the logs for Endpoint for a better view for admins.
For how long have I used the solution?
I've been using the solution for two years.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros
sharing their opinions.
Updated: June 2025
Popular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Fortinet FortiEDR
SentinelOne Singularity Complete
Microsoft Defender XDR
Cortex XDR by Palo Alto Networks
Fortinet FortiClient
Elastic Security
HP Wolf Security
Symantec Endpoint Security
Trellix Endpoint Security Platform
Kaspersky Endpoint Security for Business
Trend Vision One Endpoint Security
ESET Endpoint Protection Platform
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Is Check Point's software compatible with other products?
- What is the pricing for Check Point software?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What's the best way to trial endpoint protection solutions?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Which ransomware is the biggest threat in 2020?