We use it for government utility billing, with all of our systems located in different places, working remotely as well. We also have an on-prem data center here in India. We have Check Point to cover all these things.
Head of IT Director at Cosyn Limited
Covers firewall, availability, VPN, IP security, IPS, application control, URL filtering, antibot, antivirus, anti-spam, and sandblast threat emulation and extraction.
What is our primary use case?
What is most valuable?
We used to have Fortigate, the firewall, and endpoints were only protected by an antivirus. We did not have threat management or ransomware protection. We upgraded to Check Point to get this kind of protection at the endpoint level. It covers firewall, availability, VPN, IP security, IPS, application control, URL filtering, antibot, antivirus, anti-spam, and sandblast threat emulation and extraction.
What needs improvement?
The entire industry may move to the cloud, where we don't have to worry.
For how long have I used the solution?
Less than one year.
Buyer's Guide
Check Point Harmony Endpoint
June 2025

Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
856,873 professionals have used our research since 2012.
What do I think about the stability of the solution?
The stability is good.
What do I think about the scalability of the solution?
The scalability is there.
How are customer service and support?
Their technical support is good.
Which solution did I use previously and why did I switch?
We changed from Fortigate because we deal with public data, government data, utility billing. It is very important to maintain security to the greatest extent possible. We can't afford to lose data.
Our billing cycle that takes place periodically. If we miss something, lose data due to ransomware or the like, we are totally out or operation. We can't again continue the billing cycle in such a situation. It is subject to penalties imposed by the local state government.
How was the initial setup?
The deployment was very simple. It took about 20 days.
What about the implementation team?
We had help from a Check Point solution partner.
What's my experience with pricing, setup cost, and licensing?
Check Point offered very good pricing through negotiation. The licensing is done yearly. We have a three-year subscription, including premium, direct support; the Next Generation and SandBlast are for two years. Our cost, including everything, is 18 lakh rupees.
Which other solutions did I evaluate?
Symantec is expensive so we did not go for it. Many solutions are equally good, you could go for any of them. Check Point offered competitive pricing and additional features. Symantec may be suitable for certain applications and certain data centers. But what we found over a period of time Check Point suits our purpose.
What other advice do I have?
If you have a medium-size environment like ours, this solution should serve the purpose, although you may need different things. In security, one thing cannot suit everybody.
We have about 500 users of the solution. We don't have any immediate plans to increase our usage. Any increase would be at least two to three years in the future, given the type of environment and workloads that we have.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Senior Security Consultant - Checkpoint Technologies at a tech services company with 11-50 employees
Automatically Deletes Ransomware and Restores the Encrypted Files
Pros and Cons
- "We had a ransomware attack and the SandBlast agent automatically picked up the ransomware."
- "One area of this product that has room for improvement is the disc encryption."
What is our primary use case?
We have implemented Check Point for endpoint protection.
How has it helped my organization?
We had a ransomware attack and the SandBlast agent automatically picked up the ransomware. It automatically deleted the ransomware and restored the encrypted files.
What is most valuable?
The most valuable feature of Check Point Endpoint Security is the SandBlast Agent.
What needs improvement?
One area of this product that has room for improvement is the disc encryption.
I'd like to see a patch management solution like Kaspersky has. That's the only feature that's missing.
For how long have I used the solution?
We've been using Check Point Endpoint Security for about a year now.
What do I think about the stability of the solution?
Check Point Endpoint Security is very stable.
What do I think about the scalability of the solution?
Check Point Endpoint Security is very scalable. There are 11 of us. You need a central management station with one person. Everybody here is using it already.
How are customer service and technical support?
The technical support is good. If you log calls, they're very quick to respond.
Which solution did I use previously and why did I switch?
We used Kaspersky. The Check Point Endpoint was new. We wanted to roll it out to our clients. We wanted to first try it in-house.
How was the initial setup?
The initial setup is straightforward. It was very quick. It was probably, in total, about 40 minutes.
What about the implementation team?
We are Check Point partners. We did it ourselves, in-house.
What's my experience with pricing, setup cost, and licensing?
Our license is on a yearly basis. It just includes the licensing fee.
Which other solutions did I evaluate?
We did have a look at some other options like Symantec and McAfee. We found that the anti-ransomware component on the Check Point was better than the competitors.
What other advice do I have?
My advice to others that are looking to implement Check Point Endpoint Security is that it's very secure. The only issue is that the disc encryption is bound to the hardware in the machine that it's in. It takes a bit long to decrypt the hard drive. That's the only issue.
I'd give Check Point Endpoint Security about a nine out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner.
Buyer's Guide
Check Point Harmony Endpoint
June 2025

Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
856,873 professionals have used our research since 2012.
ICT Officer at Kenyatta National Hospital
Guarantees the security and stability of your network
Pros and Cons
- "Before we used this solution, our mail was blacklisted. Now we are white listed by all organizations, including Google. Also the security of our institution has really improved."
- "They should provide bandwidth regulation, so we can monitor and regulate bandwidth."
What is our primary use case?
We primarily use this solution as the main firewall for the perimeter of the hospital. We use the firewall itself for URL filtering, application filtering, and identity awareness.
How has it helped my organization?
Before we used this solution, our mail used to have a lot of spam and most of the time our main email account was blacklisted. Now it works well; we are whitelisted by all organizations, including Google. Also, the security of our institution has really improved.
What needs improvement?
They should provide bandwidth regulation so we can monitor and regulate bandwidth.
For how long have I used the solution?
We've been using Check Point for five or six years.
What do I think about the stability of the solution?
It's 100% stable. It has never failed me in all the years I've used it.
What do I think about the scalability of the solution?
I do not think I have had any higher scale than now. Initially, we used the R77.3, but I have just upgraded to the Gaia R80 operating system. For the amount of user we need, it usually works well. We have 5,000 users on it and it is still running okay.
Actually, we have already ordered two more boxes. We are waiting for them to arrive in the hospital. They are both from the 15400 series.
How are customer service and technical support?
The technical support is fine. We've got a good relationship with the company. If there is any problem, they respond very well and fast.
For maintenance, we have a service agreement with the vendor who brought it to our institution.
Which solution did I use previously and why did I switch?
We had SonicWall, but it was not stable. With the number of users we needed, SonicWall became a bit overwhelmed.
How was the initial setup?
When we started it the initial setup was very complex. I have never been given any training on Check Point. I had to learn on the job.
What about the implementation team?
The deployment did not take long, the guys who came to the place from Check Point did it very fast, it was a fast thing, within a day or two.
What was our ROI?
Return on investment was the first thing we checked. We are okay in that regard. We are not complaining.
What's my experience with pricing, setup cost, and licensing?
We pay on an annual basis. There are no additional fees, they mostly tell us what we have to pay. We have budgeted for it.
Which other solutions did I evaluate?
We looked at firewalls from Fortinet and Barracuda. We even brought guys here to test their solutions, but they were no match for Check Point. We are comfortable now with Check Point.
What other advice do I have?
My advice is to get Check Point, even without trying it first. Use it, and you will be very, very secure. Check Point guarantees the security and stability of your network.
I would rate this solution as nine out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Director at esupport Solutions Pvt ltd
Prevents malware from entering via the internet or USB drives
Pros and Cons
- "The SandBlast agent is the most valuable feature for Check Point Endpoint Security. We've found that the Check Point SandBlast agent is mature."
- "The remote deployment with Check Point Endpoint Security requires improvement. We have to depend on some of their deployment tools. I would like a system endpoint protection management tool or a remote deployment tool."
What is our primary use case?
We are an international systems integrator company for Check Point Endpoint Security software solutions.
How has it helped my organization?
It's easy to deploy Check Point. If you try to download files or if you try to access any website, Endpoint will secure the activity. The malware will not be permitted to enter from the internet or USB drives.
What is most valuable?
The SandBlast agent is the most valuable feature for Check Point Endpoint Security. We've found that the Check Point SandBlast agent is mature.
What needs improvement?
The remote deployment with Check Point Endpoint Security requires improvement. We have to depend on some of their deployment tools.
I would like a dependable system endpoint protection management tool or remote deployment tool. The deployment on the remote client needs some type of tool to implement it.
For how long have I used the solution?
One to three years.
What do I think about the stability of the solution?
The stability of Check Point Endpoint Security is quite good. One single install is enough. You can forget about it. Then it just takes care of scanning and updates.
The beauty of Check Point Endpoint Security is the forensics. The forensics are very complicated too and it is easy to understand if some malware has entered into your PC.
With Check Point forensics, they provide a pictorial diagram in the materials when malware is downloaded, when it is activated, when it is trying to contend with it, and when it is quarantined.
Across the entire Check Point Endpoint Security software package, the network reports are really good.
What do I think about the scalability of the solution?
For maintenance, one or two employees is more than enough. We have about 30 users total in our company.
How are customer service and technical support?
The technical support from Check Point is really awesome. They initiate a call once they find a result. From the charts, alerts, and reports, you can reach out to support.
If you share your phone number, they will call. Check Point provides us with really great support. Unless the issue is resolved, they will not disconnect the phone.
Which solution did I use previously and why did I switch?
We also used Symantec and some of their anti-malware products. Once we tested Check Point, we realized that it's a lot better.
How was the initial setup?
The initial setup of Check Point Endpoint Security was very easy. What we found was that they redesigned the entire UI, now called Infinity. Infinity is the new platform they evolved.
The Infinity platform gives us good results and is easy to manage. The entire process is straightforward. The deployment did not take much time, maybe close to three hours.
What's my experience with pricing, setup cost, and licensing?
With Check Point Endpoint Security, you can go with the Suite license or you can go with the individual Blade license. I recommend the Full Suite license.
Check Point Endpoint Security is not 100% compatible with Kaspersky and Symantec products. You can go only with Endpoint, i.e. you cannot mix with a competitor's solution.
It could be a good solution because they have multiple ways to handle the licensing model. If someone requires an encryption license, it is extra and not included in the base license. If you have any intellectual property, then the financial investment will be worth it.
If you compare Check Point Endpoint Security to Kaspersky, Kaspersky has two types of suites. One is the Select plan and one is the Advanced plan. If you go with their Advanced plan, then that will collect all of the web confidence reports, many of which vary.
Check Point Endpoint Security is easier for the administrator compared to Kaspersky, in terms of alerts and reporting. The admin receives regular reports and each report says how many total Windows versions are there, how many Office instances there are, etc.
Each product will have a unique set of advantages and different backgrounds, but when it comes to security, we are happy to go with Check Point Endpoint Security.
Which other solutions did I evaluate?
We also looked at Kaspersky.
What other advice do I have?
The anti-malware we found very good on Check Point Endpoint Security. Mainly we observe the overall deployment and then maintenance is easy. It is only one click and you can deploy everything.
Whoever wants their data secure, and they want to have peace of mind, make sure to go with the anti-malware capabilities on the SandBlast Agent.
We consider Check Point Endpoint Security to be one of the best systems for SAP.
The zero-day anti-exploit solutions should be there with Check Point Endpoint Security. Because of the budget, people keep the software, but my advice is that it is also a must-have software. You should have SandBlast Agent along with the anti-malware capabilities installed.
I would rate it a ten out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller.
Operations Director at a tech services company with 1-10 employees
End-user management facilities are good, and there are innovations in every version
Pros and Cons
- "The end-user facilities for managing the tool are good."
- "Areas that have room for improvement are the scope of the product and, while I think the support is good, they can improve support as well."
What is our primary use case?
We use it to help clients solve their security problems.
How has it helped my organization?
It helps clients have a better view of the risks. It also helps increase staff productivity by more than 50 percent, in my estimate.
What is most valuable?
The most valuable features are the innovations that they release in every version. The end-user facilities for managing the tool are also good.
What needs improvement?
I'm not sure what they are thinking about in terms of additional features at the moment, but I hope that they'll maintain focus on the tool to enhance the solution.
Areas that have room for improvement are the scope of the product and, while I think the support is good, they can improve support as well.
What do I think about the scalability of the solution?
It has a good level of scalability. They expand the solution with new and helpful features.
How are customer service and technical support?
Technical support provides good solutions. They are available and respond quickly. They are knowledgeable.
Which solution did I use previously and why did I switch?
Each scenario is different depending on the client's requirements or the regulations they need to follow or what they need to cover around risks.
How was the initial setup?
The initial setup is easy, but because we are resellers we are trained in setting it up.
What's my experience with pricing, setup cost, and licensing?
In addition to the standard licensing fees, there is a cost for support.
Which other solutions did I evaluate?
We have more than 70 products related to security solutions and we are resellers of many of them.
What other advice do I have?
Consider the solution as one of your options because it's one of the top tools.
I rate this solution at nine out of ten because it covers what it needs to cover. As always, there is room to improve, but I think it's a good product.
Disclosure: My company has a business relationship with this vendor other than being a customer: Resller.
It provides remote access for the staff, but we have experienced some sales issues
Pros and Cons
- "It provides remote access for the staff and increases their productivity."
- "A couple of times, we experienced some sales issues."
What is our primary use case?
The primary use case is VPN.
How has it helped my organization?
It provides remote access for the staff and increases their productivity.
What is most valuable?
- Certificate management
- VPN
How are customer service and technical support?
A couple of times, we experienced some sales issues.
The technical support is good.
How was the initial setup?
The initial setup was moderately complex. We had to wait for it to do a few runs, back and forth, until it was solid.
What about the implementation team?
We did the deployment in-house.
What was our ROI?
We have seen a measurable decrease in the hang times of the detector responses by five percent.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Network Administrator at a healthcare company with 1,001-5,000 employees
Administratively, it's easy to control
Pros and Cons
- "Administratively, it's easy to control."
- "The security is its most valuable feature."
- "Off the top of my head, I can't think of a way it has improved my organization."
What is our primary use case?
We have it on our endpoints.
How has it helped my organization?
Off the top of my head, I can't think of a way it has improved my organization.
What is most valuable?
The security is its most valuable feature.
Administratively, it's easy to control.
What do I think about the stability of the solution?
The stability of the solution is good.
How was the initial setup?
The initial setup was pretty straightforward.
What about the implementation team?
We used a consultant, and he was awesome.
What was our ROI?
We have not yet seen ROI.
Which other solutions did I evaluate?
The company had this solution. I got put in charge of it, so it was already in place. I decided to keep it.
What other advice do I have?
From the administrative side, it is easy to manipulate and control, and that makes it great.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Network Architect at Leprino Foods
Gives us a forensics backbone into when something happens on a machine. It can let us know what happened and where it came from.
Pros and Cons
- "Its ease of use is the most valuable feature. We had existing endpoints and it was an easy upgrade process. The interface board is also easy to use."
- "There was a learning curve for our general population of employees (the user)."
What is our primary use case?
We were looking to upgrade our protection to our endpoints, giving us more of a forensics backbone into when something happens on a machine. The product can let us know what happened, where it came from, etc. Our primary use case is for more insight into what is happening.
How has it helped my organization?
We have a lot of mobile users who work on their laptops from home. Sometimes people travel, they'll go away and connect to hotel or airport WiFis. We had an instance where somebody connected to what they thought was free public WiFi, and it actually infected the machine. SandBlast was able to catch it, stop it, and change the files back. We then got a forensics report to determine what happened with it.
What is most valuable?
Its ease of use is the most valuable feature. The interface board is also easy to use.
We had existing endpoints, and it was an easy upgrade process.
What needs improvement?
There was a learning curve for our general population of employees (the user).
What do I think about the stability of the solution?
SandBlast's stability has been great. Once we had it implemented, I have had no problems with it.
What do I think about the scalability of the solution?
We're a small company, so I don't have a lot of scale to discuss about it. We're less than 100 employees.
How are customer service and technical support?
I haven't had any problems with tech support for SandBlast. We have a good relationship with our vendor. Whenever we have any questions, they are able to get things answered for us or escalated quickly. There is minimal turnaround, as the tech support has been knowledgeable.
How was the initial setup?
The initial setup was pretty straightforward since it was essentially an upgrade on the technology that we were already trialing. Getting to the next level took minimal effort.
What about the implementation team?
We did the integration with Tenea, who is a vendor that we have work with for a while now.
What other advice do I have?
I would rate it an eight out of ten. I like product.
I was not part of the decision-making process. I was just tasked with deploying the solution.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros
sharing their opinions.
Updated: June 2025
Popular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Fortinet FortiEDR
SentinelOne Singularity Complete
Microsoft Defender XDR
Cortex XDR by Palo Alto Networks
Fortinet FortiClient
Elastic Security
HP Wolf Security
Symantec Endpoint Security
Trellix Endpoint Security Platform
Kaspersky Endpoint Security for Business
Trend Vision One Endpoint Security
ESET Endpoint Protection Platform
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Is Check Point's software compatible with other products?
- What is the pricing for Check Point software?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What's the best way to trial endpoint protection solutions?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Which ransomware is the biggest threat in 2020?