Mantu Shaw - PeerSpot reviewer
Project Manager at Incedo Inc.
MSP
Easy-to-integrate product with a valuable feature for building API
Pros and Cons
  • "The platform's most valuable features are the ability to build API, which meets our business requirements, and the VPN client, which provides VPN access from a single client."
  • "From an improvement perspective, the major challenge we've faced with Harmony is the support."

What is most valuable?

The platform's most valuable features are the ability to build API, which meets our business requirements, and the VPN client, which provides VPN access from a single client. Both features offer significant advantages from different perspectives.

What needs improvement?

From an improvement perspective, the major challenge we've faced with Harmony is the support. While the technical features and xRail-based aspects are good, support still needs to be improved. However, this concern could be addressed effectively if they focus on improving support.

For how long have I used the solution?

We have been using Check Point Harmony Endpoint for the last three or four years.

What do I think about the scalability of the solution?

The product is scalable.

Buyer's Guide
Check Point Harmony Endpoint
April 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,578 professionals have used our research since 2012.

How are customer service and support?

Overall, technical support for all Check Point products has been a concern, but improvements have occurred recently. They are making significant changes, and the support is now more stable.

Which solution did I use previously and why did I switch?

Before implementing Check Point Harmony Endpoint, we used a similar solution called Trend Micro SMAX.

What other advice do I have?

Check Point Harmony Endpoint is easy to integrate with any Avaya platform. The interface is very user-friendly. In terms of promotions, the product is visible in the market.

I rate it a nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Chief Information Security Officer at a consultancy with 1-10 employees
Real User
Top 10
A scalable tool that offers great EDR functionalities
Pros and Cons
  • "Scalability-wise, I rate the solution a ten out of ten."
  • "It's not easy to investigate an incident that you find in the company. Users often face trouble when downloading files, so it is very slow in terms of how it works."

What is our primary use case?

I work as a consultant for a company where the solution is needed as an EDR solution. After my company made comparisons between a few companies, we felt Check Point Harmony Endpoint won, considering the pricing model that it offered in the market. The company that uses the product wants to set up a big business for some local authorities with the help of the EDR functionalities provided by Check Point Harmony Endpoint, which is why Check Point is also trying to push its product into the market.

What is most valuable?

The most valuable features of the solution stem from the EDR functionalities it provides to users, as it does its work properly.

What needs improvement?

The tool is not too intuitive if you want to monitor and see the results to investigate in a layer. It's not easy to investigate an incident that you find in the company. Users often face trouble when downloading files, so it is very slow in terms of how it works. The tool is not very supportive of all the versions when it comes to the part of loading hash codes, so it may support SHA-1 but not SHA-256, meaning it doesn't support all the formats. Calling the support team for the solution doesn't help.

The support team of the solution lacks etiquette. The technical team of the product told our company that we need to get Check Point products through an official vendor only. Technical support for the solution is an area with issues where improvements are needed.

For how long have I used the solution?

I have been using Check Point Harmony Endpoint for two years. I work as a consultant for a company where the solution is used.

What do I think about the stability of the solution?

It is not a stable solution because if users find a problem with it, they have to disable the product.

Stability-wise, I rate the solution a six out of ten.

What do I think about the scalability of the solution?

It is easy to use the scalability feature of the product since users just need to acquire more licenses.

Scalability-wise, I rate the solution a ten out of ten.

The product is used mostly by small-sized businesses.

How are customer service and support?

I rate the technical support a four out of ten.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

CrowdStrike, SentinelOne, Cynet, and Fortinet FortiGate are a few of the solutions that I have worked with in the past. Among all the solutions that I have used to date, CrowdStrike is the best.

How was the initial setup?

I rate the product's initial setup phase a seven out of ten on a scale of one to ten. Compared to Check Point Harmony Endpoint, the deployment process of CrowdStrike was much easier.

Compared to Check Point Harmony Endpoint, the deployment process of CrowdStrike was much easier as it could be deployed in hundreds of locations in two hours. Check Point Harmony Endpoint's deployment process takes a week to be completed. Check Point Harmony Endpoint's deployment process takes time since there are many troubles, as my company has to meet with the client to conduct certain checks, owing to which it cannot be deployed through a central management process.

The number of people required to take care of Check Point Harmony Endpoint's deployment process depends on the organization's size. One good engineer is enough to take care of the product's deployment process. Having ten engineers without knowing the product or issue cannot help a user deal with the tool's deployment area, and it is usually the same for each product deployed in any company.


What's my experience with pricing, setup cost, and licensing?

I rate the product price a four on a scale of one to ten, where one is low, and ten is high.

The problem with the product is that Check Point tries to push it to the market. FortiGate, a firewall solution I purchased for the first time around twelve years ago, was very cheap because Fortinet had to push the product into the market. Users can get it for good prices only during the beginning phase of the tool.

Our company has to make yearly payments towards the licensing charges attached to the solution. There are no additional charges attached to the product apart from the licensing costs attached to the solution.

What other advice do I have?

The maintenance of the product is difficult since it is something to be done online.

To those who plan to use the solution of the future, I would say that they get the support involved in the contract before purchasing the product.

I rate the overall tool an eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Buyer's Guide
Check Point Harmony Endpoint
April 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,578 professionals have used our research since 2012.
Adrian Cambronero - PeerSpot reviewer
Consultant at ITQS
Reseller
Top 5Leaderboard
Good threat extraction, reduces malicious attacks, and offers great features
Pros and Cons
  • "Check Point Harmony Endpoint features different types of features but one of the most useful is an up-to-date and working anti-malware scanner."
  • "They should also add new functions such as threat hunting."

What is our primary use case?

The implementation of Check Point Harmony Endpoint has provided great improvements in the functioning of our organization. Therefore, we wanted to protect our courses from cyber attacks and required an end-to-end security system that could prevent/save us from cyber attacks and protect our sensitive data. 

The advantages that it presents is that you can access the systems on multiple devices, be it laptops, Mac, Windows or mobile devices and this is a great benefit. It provides reports where it brings the details of vulnerabilities.

How has it helped my organization?

Check Point Harmony Endpoint was implemented due to the fact that malware and cyber-attacks have been steadily increasing lately and we needed a tool that would prevent cyber-attacks. With Harmony Endpoint, it is possible to identify those attacks and prevent them. It has also given us the possibility to qualify all these possible attacks and thus take into account where and how they want to penetrate our network.

This implementation provided a fully functional antivirus solution that gave the company the ability to defend against almost all threats occurring inside or outside the network.

What is most valuable?

Check Point Harmony Endpoint features different types of features but one of the most useful is an up-to-date and working anti-malware scanner.

The threat extraction and threat emulation have been a great benefit to give more autonomy to users.

On the other hand, it cannot be left out that it reduces the number of malicious attacks. It has helped us to properly monitor what has been happening with our network traffic and prevent individual attacks from accessing certain sites where we want to have restrictions or limitations.

What needs improvement?

Some problems that I have had with this and other Check Point tools in the cloud is when entering the portal since it stops responding or takes a long time to process a query and this causes delays and efficiency.

They should also add new functions such as threat hunting. 

Finally, it should be able to implement with and have a good integration and interaction with Azure in the management of vulnerabilities, and data management that between the two can be integrated 100% with Check Point Harmony Endpoint and thus be able to make good automated management.

For how long have I used the solution?

It was implemented approximately 2 years ago

What do I think about the stability of the solution?

The product is very stable. It has some problems in the cloud where the access is stuck, however, nothing has caused improper functioning.

What do I think about the scalability of the solution?

Check Point Harmony Endpoint is an easy to scale tool.

How are customer service and support?

We have had good experiences. The cases have been successfully concluded.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

Nothing was implemented that was similar to this type of tool.

How was the initial setup?

As mentioned before, the configuration of this tool is very simple and interactive.

What about the implementation team?

When the installation was done, a vendor helped us and explained how it worked.

What was our ROI?

With this tool, you can be sure of and have confidence that the investment made will protect the company's complete information.

What's my experience with pricing, setup cost, and licensing?

Check Point Harmony Endpoint is a tool that I highly recommend. Its implementation is very easy, as is its configuration.

Which other solutions did I evaluate?

Several tools were taken into account, however, Check Point was chosen as we have already used several tools and it has given us confidence and solidity.

What other advice do I have?

It is an excellent tool in the management of vulnerabilities.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Edwin Solano Salmeron - PeerSpot reviewer
Soporte técnico superior at Acobo
Real User
Top 5Leaderboard
Minimally invasive, good for securing devices of remote users, and does not slow performance
Pros and Cons
  • "It is minimally invasive. From a single installer, the equipment is protected and secured."
  • "This is one of the most innovative solutions due to the fact that it includes many real-time content filtering features, management, and assurance of the transactions of what went in or out of our peripherals. That said, it is important to integrate other solutions to continue innovating in the market."

What is our primary use case?

We were having several difficulties when we were presented with the design that we had to implement for the teams and personnel that had to work outside of the organization due to the pandemic. 

As a result of all this and all these uncertainties, the need to secure the equipment was the reason we adopted the Harmony endpoint solution. It came to protect us inside and outside the institution. The equipment itself does not need to be connected and secured by the perimeter area of ​​our organization.

How has it helped my organization?

We have adopted this solution in a quick, simple way. It integrated well based on these three characteristics: 

1. It is minimally invasive. From a single installer, the equipment is protected and secured. 

2. The solution is really not burdened with the need for computing power for the local management of the device, which will prevent the teams from slowing down. 

3. It is integrated with a cloud administration which makes it easy, fast, and simple to manage each of your policies for the security of the equipment. 

What is most valuable?

Its most outstanding feature is the power to manage everything from a dashboard, a window that is in the cloud, which allows us to manage it from anywhere in the world through any browser, from anywhere. This is a feature that came to give administrators the possibility to work from home. Today many of us are remote workers who are not at the company, on-site. We are not in a single site, and yet we manage well and have the capacity and the assurance of managing everything easily, quickly, and simply.

What needs improvement?

This is one of the most innovative solutions due to the fact that it includes many real-time content filtering features, management, and assurance of the transactions of what went in or out of our peripherals. That said, it is important to integrate other solutions to continue innovating in the market.  

I would very much like to have the opportunity to see applications access at the web level and have applications from different brands and devices give simplicity to the management that we are going to need in the future.

For how long have I used the solution?

I've used the solution for about two years.

What do I think about the stability of the solution?

The solution is really stable. I have had the opportunity to try it on Mac and to try it on Windows. Its functionality, filtering, and execution have been really stable.

What do I think about the scalability of the solution?

It is a fairly scalable solution that is simple to use and quick to install on the devices of each user, that is, on their computers.

Which deployment model are you using for this solution?

Private Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Jonathan Ramos G. - PeerSpot reviewer
Cloud Engineer at ITQS
Real User
Top 5Leaderboard
A fast solution that is easy to install and simple to manage
Pros and Cons
  • "Few solutions on the market perform tasks as efficiently as those performed and executed by Check Point Harmony Endpoint."
  • "Its guides are identical to the existing ones. These guides should be updated and they should improve their design."

What is our primary use case?

With the changes produced by the pandemic, we needed to secure the equipment inside and outside the organization. That is why we looked for a solution that would protect business equipment, providing a robust security line and where perimeter protection for users is established. Those working from home or anywhere else are not compromised with this product on-side, and these users are connecting easily. By having the experience of using the tool, we realize that it secures and protects us from all kinds of attacks.

How has it helped my organization?

We have realized that it helps us with the prevention of ransomware, malware and identification of suspicious connections. It allowed us to have a centralized administration panel which makes it easier for us to view and manage each of the devices and the alerts found or notified by each of them. devices, creating rules and allowing us to protect the activities carried out by users. We can say that Check Point Harmony Endpoint is a fast solution, easy to install, simple to manage, and, above all, when in use, it is not very intrusive with users' daily activities.

What is most valuable?

One of the characteristics is the detection of anti-ransomware, which helps us to protect our equipment and data against any eventuality. This solution detects and analyzes any attempt to encrypt the data. If they are encrypted, the same solution stores and restores a version of the compromised data. 

Few solutions on the market perform tasks as efficiently as those performed and executed by Check Point Harmony Endpoint. Among other features, this Endpoint Behavioral Guard identifies families of malware, file-less attacks, and other generic malicious behaviors that are the most common attacks when you are in unsafe networks without a protection solution.

What needs improvement?

It is one of the best, however, with respect to its support on iOS and Android, it can improve a little more.

Something worth mentioning is the need for support in Spanish and better representation for teams in the Latin American area, where there is a growing demand for these IT services and new technologies.

Its guides are identical to the existing ones. These guides should be updated, and they should improve their design.

Let people try it, and it will quickly remote users. 

For how long have I used the solution?

I've used the solution for two years.

What do I think about the scalability of the solution?

It is quick to configure and easy to manage. Therefore it is really scalable. 

Which solution did I use previously and why did I switch?

We did not previously use a different solution. 

What's my experience with pricing, setup cost, and licensing?

The issue of licensing is something that I don't like. The licenses are per package, not per unit, and that in some cases affects the acquisition of the solution.

Which other solutions did I evaluate?

We did not evaluate other options. 

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Sandeep Sehrawat - PeerSpot reviewer
Information Technology Security Consultant at Sify Technologies
Real User
Top 5
Easy to set up and implement with good functionality
Pros and Cons
  • "The product is stable."
  • "Legacy VPNs and digital footprints should be minimized."

What is our primary use case?

The major use was to provide protection to the mobile workforce. It gives elaborated insight about what is happening, what kind of particular applications we have installed, and what particular application they are using, and protecting them from online phishing, and random virus attacks also.

What is most valuable?

The functionality is quite good. It can run well on mobile devices. 

You can also create profiles for individual mobile devices. 

It is easy to set up and implement. 

The product is stable.

It's very scalable. 

What needs improvement?

Mobile users are reluctant to actually use the solution. 

Check Point should focus on providing more compliant solutions, such as compliant for cloud-specific solutions. The digital footprint can be minimized, and then the Legacy VPNs can also be streamlined. As of now, most of the connectivity partners use Legacy VPNs to connect to their DC or their service partners. Legacy VPNs and digital footprints should be minimized.

For how long have I used the solution?

I've been dealing with the solution for a couple of months at this point. My first project was last September and then I did another last December.

What do I think about the stability of the solution?

The product has been stable and reliable. There are no bugs or glitches and it doesn't crash or freeze. 

They've been delivering solutions for 15 to 20 years and I can attest to, over the last ten years, never run into any issues in terms of stability.

What do I think about the scalability of the solution?

The solution is very scalable. If a company needs to expand, it can do so - especially if a company is using a cloud-based deployment. 

So far, we have delivered two projects to clients. 

How are customer service and support?

Technical support is good. We are satisfied with the level of support on offer. 

Which solution did I use previously and why did I switch?

I've also worked with CrowdStrike, which I also like very much. 

How was the initial setup?

The initial setup is straightforward. You simply need to deploy the agents onto mobile devices. The enrollment process would happen on the device. 

It's very flexible in that it can be a hybrid. It supports on-premises and cloud devices. 

In terms of the size of the team a company would need to deploy and maintain the solution, it all depends on the timelines that you have. A single guy, if everything is being managed, a single guy can deploy at least 50 to 100 Harmony Endpoint agents in a day. And if things are not going well, it may require more people.

What's my experience with pricing, setup cost, and licensing?

We have different products in our portfolio and they all have their own specific costs. They also vary according to size and parameters.

What other advice do I have?

The solution is automatically updated and therefore we're always using the most updated product.

I'd recommend the solution to others. They're one of the leading security solutions providers in the world.

I'd rate the solution eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
PeerSpot user
Mantu Shaw - PeerSpot reviewer
Project Manager at Incedo Inc.
MSP
Endpoint security Solution
Pros and Cons
  • "Forensic Analysis provides a complete analysis of threats via detailed reports."
  • "Endpoint vulnerability management is one of the modules I believe is missing and it is something that is required."

What is our primary use case?

It's a very good solution and it is a complete endpoint security solution. We get almost all the features we need, including features like Threat Emulation/Threat Extraction, Antibot, Anti- Exploit, Anti Ransomware protection, UBA, Zero-day Phishing protection, Behavioral Guard,  Encryption, VPN, compliance, and many more. It's well integrated with Check Point Threat Cloud, as well as other Check Point solutions. The product provides complete visibility of threats with forensics analysis. There is direct Integration with all well-known SIEM solutions as well as the support of standard SIEM integration features.  

How has it helped my organization?

It improves our organization's security posture as well as endpoint performance. The single-agent has multiple features and we have no need to use multiple solutions for endpoint security. The required features are supported by Harmony Endpoint. During the pandemic, one of the major requirements is to connect corporate resources in a secure manner. It helps us with secure connectivity.

During the pandemic, the threat landscape has increased as every endpoint is an entry point for any threat and it is critical to secure. Every endpoint with advanced/latest technologies and Harmony Endpoints provides the same level of safety.

A single dashboard provides complete visibility over endpoint security.

What is most valuable?

The features available are all good. One of the best features is the Ransomware Protection Feature. It is great and is a way to protect endpoints. It protects as well as it saves original file copies to prevent data loss.

Zero-Day Anti-phishing detects phishing sites in real-time and prevents users from any data and other losses.

Forensic Analysis provides a complete analysis of threats via detailed reports. Threat prevention with an included detailed threat landscape is very good.

The VPN connectivity and compliance check are also very good features. 

What needs improvement?

Endpoint vulnerability management is one of the modules I believe is missing and it is something that is required. I recommend adding this feature in an upcoming release as it will provide complete visibility of endpoint vulnerabilities. 

Endpoint Patching is another good feature that could be added and is required to mitigate vulnerabilities. 

Currently, the DLP Module is not available and it is one of the requirements from an endpoint perspective. It would be good to add in an upcoming release.

There needs to be improved integration with the on-premises/Azure AD.  

Software deployment needs to be added.

For how long have I used the solution?

I've used this product for the last one and a half years.

What do I think about the stability of the solution?

It's a very stable product. It's easy to deploy and manage.

What do I think about the scalability of the solution?

It's very scalable.

How are customer service and technical support?

It's a good and technical team. They are very supportive and any help required by the development team receives some form of resolution.

Which solution did I use previously and why did I switch?

Yes, we used different products earlier, however, due to the fact that the feature available is more advanced here than in others and there are lots of add-on features, we prefer this.

How was the initial setup?

It's straightforward and not complex.

What about the implementation team?

We implemented the product with the help of OEM and our in-house team. There were no major challenges during implementation or even in day-to-day operations.

What was our ROI?

A single Administrator can manage the complete solution. It's easy to deploy and does not require any additional effort. We're able to have multiple solutions within a single solution.

What's my experience with pricing, setup cost, and licensing?

I strongly advise others use Harmony Endpoint as the deployment, integration, and setup cost less than others.

Which other solutions did I evaluate?

Yes, we evaluated other products as well but with respect to feature price and integration availability, we selected this product.

What other advice do I have?

It's a very good product. Over the past year, the team has been improving it day by day and we're now more focused on endpoint security with the latest features on offer.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
reviewer1521789 - PeerSpot reviewer
Information Security Analyst at VPS Holdings Limited
Real User
Good reporting, straightforward to set up, and the features give our users more autonomy
Pros and Cons
  • "The most useful feature so far has been having a functioning and up-to-date anti-malware scanner."
  • "Sometimes, the Cloud Management Portal can become unresponsive or take a long time to process a query. This in turn will cause the browser to freeze, which will require closing and reopening of your browser."

What is our primary use case?

Currently, our servers are not protected by a working anti-virus solution that receives updates. These servers & particularly the business are at extreme risk of not only suffering a breach and losing data, but also have a high risk of infecting the rest of the subsidiaries owned by Tyrion.

The solution hinges on the following requirements:

  • The ability to be completely managed from a Cloud environment, including the ability to download new signatures whilst not on the corporate network;
  • The ability to generate reports based on set criteria (which can help justify the cost);
  • Ability to generate alerts or notifications to an administrator in the event an infection is detected so that Security Incident Response can be initiated;
  • Where possible, the tool should have the ability to complement existing tools sets, replace already existing toolsets, or bring something beneficial to the table to help strengthen the security posture;

How has it helped my organization?

Implementing a fully functioning anti-virus solution gave the company the ability to defend against almost all threats that occur either on or off the network. It has further given the security team the ability to respond to incidents quicker and perform root cause analysis easier, thus reducing the number of man-hours needed to fix a potential outbreak.

Additionally, it will also give the security team greater reporting capabilities to show the business the types of attacks it faces on a monthly basis. This is through a monthly report & it will help the business tailor security training to its end-users so that they can better defend themselves against these attacks.

What is most valuable?

The most useful feature so far has been having a functioning and up-to-date anti-malware scanner. This has found multiple dormant threats that have existed within the business that other anti-virus products could not detect.

In addition to this, threat extraction & threat emulation have been a big benefit to give the users more autonomy. For example, allowing them to release their own spam emails that were captured by our spam filter, knowing that the files that are released will be scanned and checked for known viruses.

What needs improvement?

The only two bug bearers of Check Point SandBlast that I have come across are as follows:

Sometimes, the Cloud Management Portal can become unresponsive or take a long time to process a query. This in turn will cause the browser to freeze, which will require closing and reopening of your browser.

The second is that getting useful "administrator" information requires digging into the policy rules via a second management agent installed on your computer. However, once installed, it is easy to navigate and use so is more of a slight inconvenience than a major issue.

For how long have I used the solution?

So far, the Check Point SandBlast Agent is in the deployment stage, as we have only had the product for one month.

What do I think about the stability of the solution?

Stability-wise, we are 90% happy. If the web console could be made more stable, this would go to 100%.

What do I think about the scalability of the solution?

In my opinion, this product is extremely scalable.

Which solution did I use previously and why did I switch?

We have used multiple different anti-virus products including those by McAfee, AVG, and Kaspersky. This project was to centralize the AV to one single platform.

How was the initial setup?

The initial setup is extremely straightforward. After engaging with Professional services and implementing best practices, we have had only one or two teething issues with the product, which can be easily resolved with a rule change.

What about the implementation team?

Our in-house team implemented the tool with vendor support. Vendor support was extremely knowledgeable of the product and its capabilities

What was our ROI?

The number of man-hours saved administering multiple AV systems has been the biggest ROI.

What's my experience with pricing, setup cost, and licensing?

Initial monies replacing all AVs with a single product is about £10k.

Which other solutions did I evaluate?

We looked at Kaspersky, CloudStrike, and VMware Carbon Black.

What other advice do I have?

If you have never used a Check Point product before, I would highly recommend engaging with a Professional Services provider to help with the deployment of the tool & ensuring you implement the tool based on best practices.

Additionally completing the training for the Checkpoint Sandblast tool will equally achieve the same goals.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.