My main use case for Check Point Harmony Endpoint is to secure laptops and desktops across our organization, including remote endpoints, providing layered defense against malware, zero-day attacks, phishing, and data loss, making it a critical part of our endpoint security stack.
Senior Security Analyst at SecurView Systems Pvt Ltd
Proactive threat prevention strengthens security for remote and hybrid environments
Pros and Cons
- "Check Point Harmony Endpoint has positively impacted our organization by significantly improving our security posture, especially for remote and hybrid users."
- "While using Check Point Harmony Endpoint, I find that the initial deployment can be a bit complex, especially for large or distributed environments, requiring proper planning and familiarity with the Check Point ecosystem."
What is our primary use case?
How has it helped my organization?
Check Point Harmony Endpoint has positively impacted our organization by significantly improving our security posture, especially for remote and hybrid users, with approximately 400 out of our 500 members working from home, leading to almost 90% of security being handled by this product. It helps protect endpoints from advanced threats through behavioral analysis, real-time threat protection, and simplified endpoint management through the cloud-based console. The solution has also improved compliance and risk management to ensure endpoints meet security standards even outside the corporate network.
What is most valuable?
Check Point Harmony Endpoint offers robust protection against malware, ransomware, and phishing attacks, and I particularly appreciate its behavioral analysis and anti-ransomware capabilities, with the central management console being integrative and making policy management easy across devices.
My advice for others looking into using Check Point Harmony Endpoint is to allocate time for proper configuration and policy tuning during the initial steps and to take advantage of Check Point's documentation and support resources. This will be helpful during integration or initiation of the setup, especially if they already have other Check Point devices, which would enhance their security posture and streamline management.
What needs improvement?
While using Check Point Harmony Endpoint, I find that the initial deployment can be a bit complex, especially for large or distributed environments, requiring proper planning and familiarity with the Check Point ecosystem. There can be occasional false positives that need to be manually reviewed and whitelisted.
Buyer's Guide
Check Point Harmony Endpoint
August 2025

Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: August 2025.
865,649 professionals have used our research since 2012.
For how long have I used the solution?
I have been using Check Point Harmony Endpoint for almost one or two years.
What was my experience with deployment of the solution?
From my perspective as a user, it was moderately easy but not overly complicated to deploy Check Point Harmony Endpoint in our environment.
My experience with the configuration process of Check Point Harmony Endpoint was easy.
What do I think about the stability of the solution?
In my experience, Check Point Harmony Endpoint is absolutely stable.
What do I think about the scalability of the solution?
Check Point Harmony Endpoint scales well and meets the growing needs of our organization.
How are customer service and support?
My experience with Check Point Harmony Endpoint's customer support has been positive. I had an issue while installing the agent on a device and would rate their support four out of five.
Which solution did I use previously and why did I switch?
We use AWS as our cloud provider because Check Point's cloud-based management is managed on AWS infrastructure in various regions for our customers.
How was the initial setup?
The initial setup with Check Point Harmony Endpoint for my team was straightforward.
What was our ROI?
I have indeed seen a return on investment from Check Point Harmony Endpoint, as it has been really helpful. The earlier EDR devices we used were more time-consuming, and deploying that particular agent on all devices took time, but the centralized management console has significantly reduced both time consumption and the extra manual efforts required.
Which other solutions did I evaluate?
Before choosing Check Point Harmony Endpoint, I evaluated other options, specifically CrowdStrike.
What other advice do I have?
For protecting remote endpoints using Check Point Harmony Endpoint, I deploy security policies that ensure protection for users even when they are outside the corporate network, such as working from home or on public Wi-Fi. This includes cloud-based management where policy updates are pushed via Infinity Portal allowing centralized management for remote devices, implementing antivirus and anti-malware components with real-time scanning and cloud-based signature updates, alongside policies that block or control the copy-paste or upload of sensitive data to unmanaged networks.
I haven't performed any type of integration with other AWS services, as my role is as a user observing the monitoring perspective of the alerts and analyzing incidents on the console itself.
On a scale of 1-10, I rate Check Point Harmony Endpoint a 9.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Amazon Web Services (AWS)
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Last updated: May 15, 2025
Flag as inappropriate
Senior Security Analyst at Gruve.ai
Has improved user interface and enhances incident response with detailed logging
Pros and Cons
- "In my experience with Check Point Harmony Endpoint, the best features it offers are forensics and incident analysis, which have helped us, and among them, anti-phishing is one of the most used features."
- "More granular reporting and dashboards for EDR solutions could be beneficial, as could enhanced third-party integrations for additional threat intelligence that can be integrated into the system."
What is our primary use case?
My main use case for Check Point Harmony Endpoint is as an EDR solution for our organization level for anti-ransomware protection and behavior guard in the threat emulation, which are features we use in our day-to-day life.
Basically, we use Check Point Harmony Endpoint for threat prevention and EDR features which help us monitor our endpoints and servers, and we've achieved compliance and cleared our ISO audit through this EDR solution. Particularly, we've utilized features that allow us to detect alerts from these systems and help in mitigating them.
What is most valuable?
In my experience with Check Point Harmony Endpoint, the best features it offers are forensics and incident analysis, which have helped us, and among them, anti-phishing is one of the most used features. Additionally, we utilize features such as threat intel published via the EDR solution that help categorize or detect incidents.
The forensics and incident analysis features of Check Point Harmony Endpoint have helped us significantly while performing analysis over the EDR, allowing us to dig down into incidents, including the process involved and the files associated. I would rate this capability as four out of five.
On a scale of one to ten, I would rate Check Point Harmony Endpoint as a nine due to its improved user interface, forensics and incident response capabilities, behavioral analysis, zero-day threat protection, detailed logging, audit trails, and encryption enforcement.
What needs improvement?
For improvements in Check Point Harmony Endpoint, I would highlight that more granular reporting and dashboards for EDR solutions could be beneficial, as could enhanced third-party integrations for additional threat intelligence that can be integrated into the system.
For how long have I used the solution?
I've been using Check Point Harmony Endpoint for almost two years.
What do I think about the stability of the solution?
In my experience, Check Point Harmony Endpoint is stable for our organization size of 1,000 to 10,000 members, and it has been stabilized as of now.
What do I think about the scalability of the solution?
The scalability of Check Point Harmony Endpoint is effective, as it manages behaviors, process trees, and analysis in a centralized way, which helps us manage thousands of endpoints across multiple locations in our larger distributed environment.
How are customer service and support?
The customer support for Check Point Harmony Endpoint has been overall a good experience, supported by a large community, and I would rate it four out of five.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We have not used ESET, Unbox, VMware, or any different solution before Check Point Harmony Endpoint, as this is the first EDR solution we are implementing.
How was the initial setup?
The initial setup with Check Point Harmony Endpoint has been straightforward, and I would advise others looking into using it that this EDR provides great detection and response capabilities, with no issues observed to date.
What was our ROI?
I would rate the return on investment from using Check Point Harmony Endpoint as four out of five, particularly based on the EDR uses, daily incident triages, and the benefits of automated responses.
Which other solutions did I evaluate?
We have not evaluated other options before choosing Check Point Harmony Endpoint, as we received a POC from Harmony itself and onboarded the EDR solution on-premises.
What other advice do I have?
Check Point Harmony Endpoint has positively impacted our organization, with my ratings being three out of five based on compliance and five out of five for the analysis and investigation perspective.
In terms of compliance, Check Point Harmony Endpoint has helped us pass audits by migrating from in-built defender applications to this EDR solution, with improved logging and audit trails forwarded to SIEM solutions.
I was not involved in the pricing, setup costs, and licensing for Check Point Harmony Endpoint as I work as a security analyst and user of the product. Overall, I rate this solution a nine out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Last updated: May 16, 2025
Flag as inappropriateBuyer's Guide
Check Point Harmony Endpoint
August 2025

Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: August 2025.
865,649 professionals have used our research since 2012.
Adjunct Professor, Cybersecurity at University of the People
Offers protection against threats with data safeguarding and reliable AI-based prevention
Pros and Cons
- "It features strong AI-based threat prevention and security management, making it a solid choice for end users."
- "Check Point Antivirus is valuable due to its autonomous threat prevention system, which is consistently up-to-date and highly reliable with excellent performance at scale."
- "Check Point should improve on their patch management by releasing patches more frequently, such as on a weekly basis, to stay ahead of potential vulnerabilities."
- "Check Point should improve on their patch management by releasing patches more frequently, such as on a weekly basis, to stay ahead of potential vulnerabilities."
What is our primary use case?
I use Check Point Antivirus primarily to protect against threats, risks, and attacks. It helps guard against phishing attacks, website attacks, and potential data breaches.
How has it helped my organization?
Check Point Antivirus has been very helpful in maintaining system security, protecting against attacks, and ensuring data and information are safeguarded against vulnerabilities.
What is most valuable?
Check Point Antivirus is valuable due to its autonomous threat prevention system, which is consistently up-to-date and highly reliable with excellent performance at scale.
It features strong AI-based threat prevention and security management, making it a solid choice for end users. The SmartConsole is automatically updated with the latest patches and fixes, ensuring ongoing protection against evolving threats.
What needs improvement?
Check Point should improve on their patch management by releasing patches more frequently, such as on a weekly basis, to stay ahead of potential vulnerabilities.
For how long have I used the solution?
I have been working with Check Point Antivirus for less than a year.
What do I think about the stability of the solution?
Check Point Antivirus is consistently stable with no outages reported.
What do I think about the scalability of the solution?
The solution is highly scalable, with proactive features that help guard against data breaches and vulnerabilities, ensuring comprehensive protection.
How are customer service and support?
Check Point offers excellent customer service and technical support. They responded promptly to an issue with annual renewal and resolved it quickly.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
Previously, I used Panda, Microsoft Defender, Kaspersky, and Bitdefender. I switched to Check Point Antivirus based on positive online reviews.
How was the initial setup?
The initial setup for Check Point Antivirus was rated nine out of ten for ease. It was straightforward, as the solution is similar to plug-and-play IT solutions.
What about the implementation team?
For deployment, three people were required. However, for maintenance, only one person is necessary.
What was our ROI?
Check Point Antivirus provides robust protection against malware and viruses, preventing data loss and safeguarding important information.
What's my experience with pricing, setup cost, and licensing?
I pay ninety dollars annually for Check Point Antivirus, which is reasonably priced.
Which other solutions did I evaluate?
I evaluated alternatives by reviewing different antivirus products before choosing Check Point Antivirus.
What other advice do I have?
I would advise new users to give Check Point Antivirus a try, as it is a stable and reliable solution. It provides excellent threat prevention and cybersecurity features, ensuring confidentiality, integrity, and availability.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Last updated: Dec 30, 2024
Flag as inappropriateNetwork Security Engineer at Binary Global Ltd
Security measures protect systems and save time
Pros and Cons
- "Check Point Antivirus has positively impacted our organization by protecting our systems and computers, saving time, costs, and preventing data loss."
- "The pricing for Check Point Antivirus is a bit higher compared to other vendors or standalone antivirus options, and my request to the company is to consider reducing the licensing costs."
What is our primary use case?
My main use case for Check Point Antivirus is to use it as an antivirus to protect our computers and systems.
We are focused on preventing malware and trojans with Check Point Antivirus, which helps us protect from viruses and other malicious attacks, although I do not have a specific situation to share.
What is most valuable?
Check Point Antivirus offers comprehensive security features, including real-time scanning based on signature-based detections, behavioral analysis, an anti-malware engine, machine learning, and sandboxing, which collectively protect our systems and computers effectively.
I find the most valuable features of Check Point Antivirus to be behavioral analysis and real-time scanning, as they collectively work to protect our systems.
Check Point Antivirus has positively impacted our organization by protecting our systems and computers, saving time, costs, and preventing data loss.
What needs improvement?
While I do not have any specific feature-related suggestions for improvement, I think reducing costs and providing as much technical information as possible would help users feel more comfortable installing and configuring the product.
Improvements could involve enhancing support documentation to make the installation and configuration processes easier for users.
For how long have I used the solution?
I have been using Check Point Antivirus for a few months since we started using this antivirus.
What was my experience with deployment of the solution?
Deploying Check Point Antivirus in our environment is not so hard. I logged into the management portal, downloaded the client provided by the antivirus, installed it on a few systems manually, and saw all systems on the management control panel.
My experience with the configuration process is quite easy; I did not encounter any significant challenges.
What do I think about the stability of the solution?
As of now, Check Point Antivirus is stable; I have not experienced any crashes or downtime.
What do I think about the scalability of the solution?
We have purchased a limited number of licenses, but Check Point Antivirus can handle growth if our organization expands or adds more devices.
How are customer service and support?
Customer support for Check Point Antivirus is really good; we haven't needed to contact them for technical support, but I found them helpful for licensing issues.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
This is my first time using Check Point Antivirus.
How was the initial setup?
The initial setup with Check Point Antivirus was easy and straightforward.
What's my experience with pricing, setup cost, and licensing?
The pricing for Check Point Antivirus is a bit higher compared to other vendors or standalone antivirus options, and my request to the company is to consider reducing the licensing costs.
Which other solutions did I evaluate?
We did evaluate other options, specifically Sophos Endpoint Security, before ultimately deciding to choose Check Point Antivirus.
What other advice do I have?
Check Point Antivirus is deployed on-premises in our organization, but we manage it from the cloud using a central platform to oversee all systems.
I work for an IT SI company that deals with various tech products, including servers like Netapp and Nutanix, and firewalls such as Check Point, FortiGate, Sophos, and Cisco, along with using Check Point Antivirus and Sophos Endpoint Security.
I request not to receive calls from representatives; I prefer communication via email.
Check Point Antivirus is a comprehensive antivirus that covers all aspects, including real-time scanning, signature-based detection, behavioral analysis, machine learning, and sandboxing integrations.
I rate Check Point Antivirus a 10 out of 10 because it is a comprehensive antivirus that covers all aspects of security.
Which deployment model are you using for this solution?
On-premises
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Other
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner
Last updated: Jun 15, 2025
Flag as inappropriateManager, Information Technology Cyber At Edeltech O & M at Ezom
Audit log limitations require attention while login tracking enhances security
Pros and Cons
- "I use Check Point Harmony Endpoint because it is an easy solution to implement and a good solution overall."
- "One area that requires improvement is the amount of audit logs the system can save, as it is currently limited to fourteen days."
What is our primary use case?
I use Check Point Harmony Endpoint because it is an easy solution to implement and a good solution overall. It effectively does its work for me.
What is most valuable?
Harmony Endpoint has a geo policy that allows me to see where users log in from, enabling me to analyze if someone tries to access an account from another location. It offers a good false positive rate and provides protection across all platforms of 365.
What needs improvement?
One area that requires improvement is the amount of audit logs the system can save, as it is currently limited to fourteen days.
For how long have I used the solution?
With Harmony Endpoint, I have three years of experience. With Harmony Email and Collaboration, I have five years of experience.
What was my experience with deployment of the solution?
Deployment was easy and took less than a day, as it is a SaaS solution that partners with Check Point.
What do I think about the stability of the solution?
The stability of the tool is high, as I have not experienced any downtime.
What do I think about the scalability of the solution?
It possesses high scalability because it is a SaaS solution from the cloud, allowing expansion as needed.
How are customer service and support?
Although I have not contacted technical support recently, in the beginning, there were some issues that had to be addressed. Despite this, their support was helpful enough for me to give them a seven out of ten.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
Previously, my company used a Titan solution for email and collaboration. We switched to Check Point due to better pricing and additional protection on platforms like OneDrive, Teams, and all 365 platforms.
How was the initial setup?
The initial setup was straightforward and completed within a day, which I would rate as an eight out of ten.
What about the implementation team?
As a SaaS solution, it was implemented with Check Point's partner.
What was our ROI?
There has been a good return on investment. The product is affordable and provides excellent coverage and protection across multiple platforms.
What's my experience with pricing, setup cost, and licensing?
The price for Check Point Harmony Endpoint is good considering the services it offers. It is not expensive and provides comprehensive coverage.
What other advice do I have?
I recommend Check Point Harmony Endpoint to others if they need it. It depends on the infrastructure, yet it still provides good protection. Overall, I would rate the solution a five out of ten.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Other
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Last updated: Feb 26, 2025
Flag as inappropriateDirector de Ingenieria at Smartelecom SA de CV
Good visibility with cloud centralized management and several layers of security
Pros and Cons
- "Information is easily managed and protected (which is particularly useful in lost or stolen endpoints)."
- "If the IT department is used to "cloning" endpoints (making images) you are going to have a hard time trying to install the product and you are going to end up reading a lot of Check Point documents."
What is our primary use case?
The main use of this product is endpoint security, it is very useful when you are trying to centralize endpoint security management and you want an easy and fast setup, I have used this product in POCs and different size deployments with different kinds of clients. Harmony offers several layers of protection and it fits well with all the Check Point "ecosystem", (It is especially useful when you are correlating security data because it can "talk" with Check Point's XDR Solution in order to get more insights).
How has it helped my organization?
There are several benefits that you can get with this solution:
1) You get centralized management of endpoints in your organization and you can be very granular in order to create endpoint security policies for different user groups. This improves overall security and visibility for IT departments.
2) Visibility also offers improvement with purchases and making decisions.
3) Information is easily managed and protected (which is particularly useful in lost or stolen endpoints).
4) It can be used with an XDR system (which is very useful with SOCs).
What is most valuable?
The most valuable aspects include:
1) Cloud Centralized management. This is particularly useful since you don't have to use any on-premise server, the cloud dashboard is activated without a minimum license number.
2) Several layers of security. It is well aligned with actual threats like ransomware and zero-day attacks and offers traditional layers of security.
3) Visibility. You have a single dashboard for all endpoint information that you need from an IT administrative perspective and in a threat incident you are properly advised.
What needs improvement?
There are some "weak points" that have to be mentioned, including:
1) If the IT department is used to "cloning" endpoints (making images) you are going to have a hard time trying to install the product and you are going to end up reading a lot of Check Point documents.
2) If you are used to the granularity of roles features in Check Point Quantums products you are going to be a little bit disappointed. You can't set customized roles with customized read/write permissions.
3) You need a mature security team to manage this solution in order to get the most value from it.
For how long have I used the solution?
I've used this product since its release.
What do I think about the stability of the solution?
The solution is very stable in the correct context; with its cloud nature, it is unlikely to have any downtime.
What do I think about the scalability of the solution?
The solution is very scalable since the console is a cloud; you only have to buy more licenses in order to grow.
How are customer service and support?
TAC is very useful and its dashboard is very intuitive. You can get web, mail, and telephone support.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We used several solutions, such as Symantec, ESET, and Kaspersky.
How was the initial setup?
The initial setup is straightforward. It is very fast due to its cloud nature.
What about the implementation team?
We implemented the solution with the help of a vendor team; they have good documentation and are experts.
What was our ROI?
The ROI is very hard to measure. It is best to take a proactive posture of protecting your assets.
What's my experience with pricing, setup cost, and licensing?
It is a very good security product yet it is not the cheapest one. Licensing is very easy to understand and it includes Check Point TAC support.
Which other solutions did I evaluate?
We evaluated various solutions, including Symantec, ESET, Trellix, and Kaspersky.
What other advice do I have?
It is a very mature solution and one of the most secure that exists in the security market share.
Which deployment model are you using for this solution?
Private Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Other
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Senior Security Analyst at Gruve.ai
Cloud security is significantly improved by malware detection and data classification, while deployment process is streamlined
Pros and Cons
- "I would definitely recommend Netskope CASB to other organizations because it is easy to deploy, easy to use, and it covers most of what we need, so if anyone is looking for a CASB solution, I definitely recommend Netskope."
What is our primary use case?
I work for a finance company, and my role there is cloud security engineer.
The business challenges that led my company to purchase and implement Netskope CASB were to make sure that whatever data resides in the cloud is secured from the malware perspective, and it's also secured from the data leakage perspective. So that's why we went with Netskope.
What is most valuable?
The specific features of Netskope CASB that I find particularly valuable include the malware detection engine, the DLP engine, and the cloud discovery engine, which are the three main components that I use pretty extensively.
The three components I mentioned help my company maintain security and compliance in the cloud, particularly the DLP part, because if we are PCI compliant or any other compliance, it's going to flag if the file that is being uploaded is violating the compliance, helping us maintain compliance.
In terms of improving the security posture of our cloud environment, Netskope CASB does a good job in identifying malware and the DLP part is excellent because it's able to look at the file and classify the data accurately, so it effectively identifies sensitive data.
What needs improvement?
There is always room for improvement in Netskope CASB, particularly their UI, which could be more user-friendly.
For how long have I used the solution?
I have been using Netskope CASB for close to about three years.
How was the initial setup?
The implementation process of Netskope CASB was pretty straightforward, and we actually did it pretty quickly; within a week, we were able to roll it out to the entire organization, so it didn't take much time.
What about the implementation team?
During implementation, we did get some professional service support from the Netskope team, who provided some training and configuration support, but the bulk of it we did ourselves.
Which other solutions did I evaluate?
Before choosing Netskope CASB, we did a POC with about three vendors, specifically McAfee, Symantec, and Netskope.
The key factors that led us to choose Netskope CASB over those other options were ease of deployment, pricing, and also the ease of use of the Netskope platform, which seemed pretty straightforward.
What other advice do I have?
My experience with Netskope CASB has been quite positive and informative.
My company has roughly around 10,000 employees.
Now that I have been using Netskope CASB for about three years, the biggest benefits I've experienced include knowing what kind of files are getting uploaded to the cloud, seeing what kind of malware is being blocked, and understanding what kind of policies are being violated, which has given us a clear picture of what is happening in the cloud.
I would definitely recommend Netskope CASB to other organizations because it is easy to deploy, easy to use, and it covers most of what we need, so if anyone is looking for a CASB solution, I definitely recommend Netskope.
Which deployment model are you using for this solution?
On-premises
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Other
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Last updated: May 23, 2025
Flag as inappropriateSenior Network Engineer at a healthcare company with 10,001+ employees
Operational efficiency improves with robust threat protection and real-time intelligence
What is our primary use case?
My main use case for Check Point Antivirus is securing my company from viruses, and Check Point Antivirus is deployed across more than 500 endpoints to protect sensitive client data and meet regulatory compliance.
I use Check Point Antivirus primarily for virus protection in our day-to-day operations.
What is most valuable?
The best features Check Point Antivirus offers are ThreatCloud Intelligence, zero-day protection, and the anti-ransomware engine.
These features stand out because ThreatCloud Intelligence leverages real-time global threat data to detect and block emerging threats quickly.
Check Point Antivirus has positively impacted our organization by enhancing our security posture and operational efficiency.
The operational efficiency provided by Check Point Antivirus helps my team work more effectively through centralized management and automated threat response, which saves time for our IT team.
What needs improvement?
Check Point Antivirus could be improved by lowering resource usage and simplifying the deployment process.
The resource usage can sometimes highly utilize CPU and memory, which impacts the user experience on older or low-spec devices, and the deployment process could be simpler for our needs.
For how long have I used the solution?
I have been using Check Point Antivirus for five years.
What was my experience with deployment of the solution?
Check Point Antivirus could be improved by lowering resource usage and simplifying the deployment process.
The resource usage can sometimes highly utilize CPU and memory, which impacts the user experience on older or low-spec devices, and the deployment process could be simpler for our needs.
What do I think about the stability of the solution?
Check Point Antivirus is stable.
What do I think about the scalability of the solution?
The scalability of Check Point Antivirus is highly scalable.
How are customer service and support?
The customer support for Check Point Antivirus is good.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I did not previously use a different solution before Check Point Antivirus.
How was the initial setup?
I don't have much information about the pricing, setup cost, and licensing for Check Point Antivirus.
What about the implementation team?
I did not evaluate other options before choosing Check Point Antivirus as there were no other solutions considered.
What was our ROI?
I have seen a return on investment from using Check Point Antivirus. It delivers solid ROI by reducing breach risk and improving endpoint visibility and control.
What's my experience with pricing, setup cost, and licensing?
I don't have much information about the pricing, setup cost, and licensing for Check Point Antivirus.
Which other solutions did I evaluate?
I did not evaluate other options before choosing Check Point Antivirus as there were no other solutions considered.
What other advice do I have?
My full name is Mohammad Talib, and I work as a Senior Network Engineer at Abbott Laboratories.
I have been working in my current field for 15 years.
I found this interview to be lengthy.
On a scale of 1-10, I rate Check Point Antivirus an 8.
Which deployment model are you using for this solution?
On-premises
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Other
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Last updated: Jul 27, 2025
Flag as inappropriate
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros
sharing their opinions.
Updated: August 2025
Product Categories
Endpoint Protection Platform (EPP) Anti-Malware Tools Endpoint Detection and Response (EDR)Popular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Fortinet FortiEDR
SentinelOne Singularity Complete
Microsoft Defender XDR
Cortex XDR by Palo Alto Networks
HP Wolf Security
Fortinet FortiClient
Elastic Security
WatchGuard Firebox
Trellix Endpoint Security Platform
Symantec Endpoint Security
Huntress Managed EDR
Kaspersky Endpoint Security for Business
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Which antivirus is best for isolated work PCs?
- Is Check Point's software compatible with other products?
- What is the pricing for Check Point software?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What's the best way to trial endpoint protection solutions?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?