I have found the Zero phishing and IPS features the most useful in Check Point Harmony Endpoint. Additionally, threat emulation sandboxing is effective.
Cybersecurity Architect at a computer software company with 201-500 employees
Effective zero phishing and sandboxing, but support needs improvement
Pros and Cons
- "I have found the Zero phishing and IPS features the most useful in Check Point Harmony Endpoint. Additionally, threat emulation sandboxing is effective."
- "The management in Check Point Harmony Endpoint could be improved."
What is most valuable?
What needs improvement?
The management in Check Point Harmony Endpoint could be improved.
In a future release, the solution could add more threat intelligence features.
For how long have I used the solution?
I have been using Check Point Harmony Endpoint for approximately three years.
What do I think about the stability of the solution?
The solution is approximately 80 percent stable. It can have some bugs at times and can show very unexpected behaviors.
Buyer's Guide
Check Point Harmony Endpoint
June 2025

Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
856,873 professionals have used our research since 2012.
How are customer service and support?
The support could improve, there are long wait times, and the agents are not properly trained. The troubleshooting is complex.
How was the initial setup?
There are a lot of complications in the implementation. There are a few bugs and there is not enough documentation.
What other advice do I have?
My advice to others is they need to have Check Point expertise internally, if they don't have any in-house Check Point expertise, I wouldn't recommend this product.
I rate Check Point Harmony Endpoint a six out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Chief Technology Officer at a tech services company with 11-50 employees
Is easy to deploy, cost effective, stable, scalable, and more secure
Pros and Cons
- "Check Point Harmony Endpoint can be easily deployed and is cost effective and more secure."
- "Technical support needs to be improved, along with the response time."
What is our primary use case?
Check Point Harmony Endpoint is antimalware and antivirus software, and it also has features such as in firewall autoresponse and autonotification, autoprotection, definition updates, and policies that we can apply.
We have medium-sized companies who use this solution.
What is most valuable?
My customers choose Check Point Harmony Endpoint because deployment is easier and because it's cost effective and more secure.
It is also a stable and scalable solution.
What needs improvement?
Technical support needs to be improved, along with the response time. The technical team or any product team should liaise with us and help to deploy the solution to the first few customers so that we can roll out to the rest of the customers.
They need to improve the licensing process as well so that it is easier for the end user. At present, we have to wait one to two weeks to get a license, which is not productive. The process is not very smooth or convenient for the end user because Check Point Harmony Endpoint provides two login portals. One is for licensing, and the other is for management.
In the future, I would like to the management portal and the licensing portal be integrated or changed to a single sign-on because that will be good for both the panel and the user. If they can make it very convenient for deployment and monitoring, it would be good.
If we could get technical support in Singapore, then it will be helpful for our customers.
For how long have I used the solution?
I've been dealing with this solution for two months.
It's deployed both on cloud and on-premises.
What do I think about the stability of the solution?
The product is very stable.
What do I think about the scalability of the solution?
This solution is scalable. If you have a server or any software deployment tools, you can just push from the server so that the users don't even need to install it on their machines.
How are customer service and technical support?
Technical support needs to improve. Their response time needs to improve too. Also, the only way to contact technical support is through email or international phone calls (for us in Singapore).
How was the initial setup?
The initial setup is much easier compared to that of other solutions because it involves emailing and letting the agent download and then deploy the solution. It's lightweight, not using a lot of system resources compared to the rest of the products. It is the next generation of endpoint agents.
The deployment itself can take a day.
Maintenance is not required because it depends on the policy that you apply on the Check Point portal itself.
What's my experience with pricing, setup cost, and licensing?
Compared to the cost of other solutions, Check Point Harmony Endpoint is cost effective. The cost is not very cheap, but it's fair.
The licensing process is not smooth and can take one to two weeks.
What other advice do I have?
I would recommend this solution because the protection works well, and it is cost is effective.
They also have cloud-based management, so it is like a SaaS service, and we don't need to buy a server to host it and to implement any hardware just for running the management of Check Point Harmony Endpoint.
On a scale from one to ten, I would rate this solution at eight.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Buyer's Guide
Check Point Harmony Endpoint
June 2025

Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
856,873 professionals have used our research since 2012.
Pre-Sales Engineer at a tech services company with 51-200 employees
Useful EDR tool, integrates well, and effortless implementation
Pros and Cons
- "The technical support is good."
- "The solutions agent could have better performance, it is a little slow sometimes."
What is our primary use case?
The organization I work for is a bank and we use the solution to protect against malware and viruses.
What is most valuable?
The most valuable features in this solution are the EDR tool and the integration.
What needs improvement?
The solutions agent could have better performance, it is a little slow sometimes.
For how long have I used the solution?
I have been using the solution for one year.
What do I think about the scalability of the solution?
The solution has been working well and we plan to scale the solution to our 300 agents. We have clients that are small to large size businesses using the solution.
How are customer service and technical support?
The technical support is good.
I would rate the technical support of Check Point Harmony Endpoint a nine out of ten.
How was the initial setup?
The installation is easy.
What about the implementation team?
We have four engineers handling the deployment and maintence of a large company we are involved with.
Which other solutions did I evaluate?
We have evaluated Palo Alto, Trend Micro, and Kaspersky in the past.
What other advice do I have?
I recommend this solution to others. It is easy to implement.
I rate Check Point Harmony Endpoint a ten out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Engineer at a tech services company with 51-200 employees
Good sandbox and forensics capabilities, good visibility
Pros and Cons
- "The most valuable feature is forensics."
- "We cannot integrate this product with other solutions, which is something that should be improved."
What is our primary use case?
We primarily use this product for the SandBlast module. It is used for sandboxing, malware detection, antivirus, and forensics blade.
What is most valuable?
The most valuable feature is forensics.
What needs improvement?
We cannot integrate this product with other solutions, which is something that should be improved. I believe that it is in the roadmap.
Other vendors have some non-security-related features in their endpoint protection solutions that should be implemented in this one.
For how long have I used the solution?
I have been using Check Point Endpoint Security for approximately one year.
What do I think about the stability of the solution?
The stability is okay but if you have limited resources then it gets slow.
What do I think about the scalability of the solution?
I have not used this product in a large deployment. Certainly, it scales, but my deployment is for less than 500 endpoints. Our company is really small, with just 25 people. As a partner, we also deploy it for our customers.
How are customer service and technical support?
The people that work for the vendor are sometimes a little hard to get a hold of, but once you do get in contact with them, they get the problem fixed.
How was the initial setup?
It is rather easy to set up. As a cloud solution, you can have it up and running in a day or less. We have defined different policies, which makes it easy to get up and running. After you, you can customize the setup.
What other advice do I have?
My advice to anyone who is considering Check Point Endpoint Security is that it is a great solution that is very easy to deploy, and it really gives you visibility of what's happening on your endpoint. It helps you do deal with security issues pretty fast.
I would rate this solution a nine out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Network and Security Engineer at Information Technology Company
Easy to use, effortless updating, and we have benefited from improved security
Pros and Cons
- "We now feel more secure with our PCs, even more with the non-technical persons."
- "The solution could be improved in the future with a way to provide online training to customers for free, as other providers do."
What is our primary use case?
In our environment, we didn't have an "official" security system. After implementing the Check Point SandBlast Agent system, we have benefited from getting a strong security system that gives us stability and security on our internal network.
How has it helped my organization?
Security has been improved. We now feel more secure with our PCs, even more with the non-technical persons.
What is most valuable?
The most valuable features are the availability, the ease of checking current logs of blocks, and the option to update the system easily.
What needs improvement?
The solution could be improved in the future with a way to provide online training to customers for free, as other providers do. Ideally, it would be not only for this solution but for all of their systems.
I found that there is no Check Point online training center and I think that is something vital for most of us as customers.
For how long have I used the solution?
I have been using the Check Point SandBlast Agent for a year and a half.
Which solution did I use previously and why did I switch?
We did not use another solution prior to this one.
Which other solutions did I evaluate?
We evaluated Symantec before selecting Check Point.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Business Analyst / Developer at a tech services company
Reduces malicious attacks and restricts users from accessing sites via our network
Pros and Cons
- "In terms of network usage, it actually reduced the amount of malicious attacks that we had. Before, we really didn't have a secure network. Each endpoint had to protect itself and probably most of them were not actually protected. Now, it's an entire process in which we've been able to cut down significantly the amount of malicious attacks by 60 percent that we get in the organization. It helps us to adequately monitor what has been going on with our network traffic and stopping individual attacks from accessing certain sites where we want to have restrictions or limitations."
- "There should be some way of managing this solution outside the organization's network, possibly with some type of remote access. For example, if I'm the admin of Check Point who manages the entire network, I would like to have access on my home device or maybe a mobile app to get reports, etc."
What is our primary use case?
We use it to manage our entire network and protect network traffic in terms of files that go out and come in. This protects our network between any platform we access or interactions between our clients and us. Also, it helps to monitor and block malicious applications, then it prevents these sites from accessing our stuff.
We use it for the endpoints and all the additional points which access the network in the organization. It protects everything across the board, from the server to the many other devices, like your phones and laptops.
How has it helped my organization?
In terms of network usage, it actually reduced the amount of malicious attacks that we had. Before, we really didn't have a secure network. Each endpoint had to protect itself and probably most of them were not actually protected. Now, it's an entire process in which we've been able to cut down significantly the amount of malicious attacks by 60 percent that we get in the organization. It helps us to adequately monitor what has been going on with our network traffic and stopping individual attacks from accessing certain sites where we want to have restrictions or limitations.
What is most valuable?
The sandboxing feature: I like the entire process. It's one thing for it to detect, but another thing to have a remediation plan. It actually extracts out what we need to make it a clean file.
What needs improvement?
There should be some way of managing this solution outside the organization's network, possibly with some type of remote access. For example, if I'm the admin of Check Point who manages the entire network, I would like to have access on my home device or maybe a mobile app to get reports, etc.
For how long have I used the solution?
I have been using it since sometime from the beginning of last year.
What do I think about the stability of the solution?
It works just fine. I haven't experienced any issues.
What do I think about the scalability of the solution?
It scales well. It accommodates all the endpoints that we have in our organization. As we grow, we do plan to increase usage.
We use it in our entire organization. Every staff person and device has access to the solution. We have approximately 250 endpoints.
We have 10 IT managers and systems engineers directly working on it. I also work with the solution as a business analyst/developer.
How are customer service and technical support?
The technical support is good. It is a straightforward solution. We have not really needed to call for anything because they train you on how to use this solution. You already have the IPS working and know how that works. It's not something that is complex.
Which solution did I use previously and why did I switch?
We were previously using Sophos. We switched to Check Point because the pricing was much cheaper (by 25 percent).
How was the initial setup?
The initial setup was straightforward. You're required to have some administrative training on how to use the solution. The deployment took between three to six months.
What about the implementation team?
We worked directly with the vendor. The vendor had a partner in my region. Therefore, we worked directly with the partner, who was also working with Check Point. So far, the experience has been great. They were efficient. We have been able to achieve the reason why we set up and procured this solution.
What was our ROI?
We have seen ROI. It reduces malicious attacks and restricts users from accessing sites via our network.
What's my experience with pricing, setup cost, and licensing?
As we grow, we've been given room to add additional licenses in terms of all our endpoints.
In terms of licensing, have a buffer zone around your projects in terms of the amount of endpoints that you want to have. You can always have more, but it is best to leave room for a little increase or growth.
The solution is too pricey.
Which other solutions did I evaluate?
We only evaluated Check Point and Sophos. There are only two really good cybersecurity solutions locally. You are either doing Sophos or Check Point. It is one or the other.
What other advice do I have?
It is a great fit for any organization. I would rate the solution a 10 out of 10.
Which deployment model are you using for this solution?
On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Senior Solution Architect at a comms service provider with 51-200 employees
Ensures device control and security but needs simple sandboxing for malware analysis
Pros and Cons
- "Check Point Endpoint Security helps us ensure device control and security. It helps us make sure users can access only the network resources they should be accessing and keep malware to a minimum."
- "I would like to see simple sandboxing for malware analysis."
What is our primary use case?
We mostly use Check Point Endpoint Security on-premise. But there are instances in which we use it in the cloud as well. It's mostly integrated into Microsoft Windows and that makes it really simple. They have an integration solution for the whole spectrum of endpoint features. For example, their Keystone solution. They also have a lot of other features. You can easily keep track of user access, how their device has been protected, and what software they have. We can see what processes are running and what network connections they have. We used it to control which devices can connect. It's a balance of freedom for the users and confidentiality.
What is most valuable?
Check Point Endpoint Security helps us ensure device control and security. It helps us make sure users can access only the network resources they should be accessing and keep malware to a minimum.
What needs improvement?
I would like to see simple sandboxing for malware analysis. But, they are not the leaders in this market. I would like to see virtual tasking as a feature.
For how long have I used the solution?
I have been working with all products of Check Point for about 15 years. They have a strong niche in the market. They have both on-premise and cloud computing. Check Point Endpoint Security is really simple to use.
What do I think about the stability of the solution?
Check Point Endpoint Security is very stable.
What do I think about the scalability of the solution?
So it means that if you buy a firewall, and discover at the end of the day you need more traffic than what you expected. You can expand easily, and scale-out easily.
What other advice do I have?
I would rate Check Point Endpoint Security at a seven out of a scale of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Owner at Giliam Network & System Solutions
VPN functionality helps keep our network secure
Pros and Cons
- "The most valuable feature of this solution is the VPN."
- "I would like to see support for a policy in the appliance that will refuse to create a connection if it does not detect an active virus scanner."
What is our primary use case?
The primary use case for this solution is security.
What is most valuable?
The most valuable feature of this solution is the VPN.
What needs improvement?
I would like to see support for a policy in the appliance that will refuse to create a connection if it does not detect an active virus scanner.
Two-factor authentication is missing from this solution.
For how long have I used the solution?
I have been using this solution for more than twelve years.
What do I think about the stability of the solution?
The stability is very good.
What do I think about the scalability of the solution?
This is a scalable solution.
What other advice do I have?
I would rate this solution a ten out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros
sharing their opinions.
Updated: June 2025
Popular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Fortinet FortiEDR
SentinelOne Singularity Complete
Microsoft Defender XDR
Cortex XDR by Palo Alto Networks
Fortinet FortiClient
Elastic Security
HP Wolf Security
Symantec Endpoint Security
Trellix Endpoint Security Platform
Kaspersky Endpoint Security for Business
Trend Vision One Endpoint Security
ESET Endpoint Protection Platform
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Is Check Point's software compatible with other products?
- What is the pricing for Check Point software?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What's the best way to trial endpoint protection solutions?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Which ransomware is the biggest threat in 2020?
I would suggest checkpoint introduces online training and certification. This will go a long way in providing security professionals to organisations using checkpoint.