We are using Check Point Harmony Endpoint as an all-in-one solution. The agent acts for both ADR and XDR, allowing it to be installed on personal computers or desktops. This helps protect our company's data and network assets from being attacked by threats or ransomware.
Cyber Security Engineer at a tech services company with 11-50 employees
Deployment shows significant improvement in security posture with manageable learning curve
Pros and Cons
- "Check Point Harmony Endpoint protects our company by warning us against clicking any malicious links and prevents our hosts from becoming vulnerable to cyber attacks."
- "Check Point Harmony Endpoint poses a steep learning curve and has high resource consumption, requiring high-performance PCs on our endpoint site."
What is our primary use case?
How has it helped my organization?
After deploying Check Point Harmony Endpoint, there has been a significant change in our company's security posture. Check Point Harmony Endpoint has shielded us from potential threats, especially ransomware.
What is most valuable?
One of the best features of Check Point Harmony Endpoint is the portal, along with real-time threat detection and existing threat management.
Check Point Harmony Endpoint protects our company by warning us against clicking any malicious links and prevents our hosts from becoming vulnerable to cyberattacks. This has given us added security and peace of mind as we feel protected against ransomware threats.
Harmony can detect and display threats. It helps prevent us from clicking on threats. Any cyber attackers that attack our hosts won't get any vulnerable information. It's shielding us from ransomware.
What needs improvement?
Check Point Harmony Endpoint poses a steep learning curve and has high resource consumption, requiring high-performance PCs on our endpoint site.
Buyer's Guide
Check Point Harmony Endpoint
May 2025

Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: May 2025.
850,671 professionals have used our research since 2012.
For how long have I used the solution?
I have been using Check Point Harmony Endpoint for almost eight months.
Which solution did I use previously and why did I switch?
We did not use another solution before Check Point Harmony Endpoint. Check Point Harmony Endpoint is our first time trying an endpoint solution.
How was the initial setup?
At first, I found the initial setup challenging; however, after about a week, it became straightforward. It was the first time I deployed an endpoint solution, and over time, the setup process became easy and manageable.
The deployment process was smooth, even though there was a learning curve initially. It became manageable over time. It's easy to deploy on-premises and on the cloud. We're just using the cloud.
The configuration process gets easier over time. The first time you configure it, it's hard.
What was our ROI?
The licensing process for Check Point Harmony Endpoint is very easy.
What's my experience with pricing, setup cost, and licensing?
We purchased Check Point directly from Check Point. We are partners. We didn't purchase it from the AWS marketplace.
What other advice do I have?
I would rate the overall solution a five out of ten.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: May 4, 2025
Flag as inappropriate

Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros
sharing their opinions.
Updated: May 2025
Popular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Fortinet FortiEDR
SentinelOne Singularity Complete
Microsoft Defender XDR
Cortex XDR by Palo Alto Networks
Fortinet FortiClient
Elastic Security
Symantec Endpoint Security
Cisco Secure Endpoint
HP Wolf Security
Trend Vision One Endpoint Security
Kaspersky Endpoint Security for Business
Trellix Endpoint Security
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Is Check Point's software compatible with other products?
- What is the pricing for Check Point software?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What's the best way to trial endpoint protection solutions?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Which ransomware is the biggest threat in 2020?