PeerSpot user
Network Engineer at LTTS
Real User
Impressive zero-day protection and well-suited for a complex environment
Pros and Cons
  • "The most valuable feature is the Zero-day protection, which covers our on-premises users, and well as those users who are outside of our network."
  • "As of now, product-wise, we haven't found any major concern that needs to improve, although it does not support full MDM and this is something that should be there."

What is our primary use case?

We are using Check Point Endpoint security to protect our remote users, as well as our roaming users that are accessing our on-premises resources externally.

We have come to know that our remote and roaming users are completely secure with Check Point Endpoint Security. With this confidence, we are now planning to roll out this solution for our on-premises resources, including machines and devices, as well. This will give us complete endpoint security.

How has it helped my organization?

Check Point Endpoint Security has improved our organization with features that include Security, Management, and Reporting. We have not yet rolled it out for all users, but that is our intention.

With this product, the data accessible by our endpoints is secure.

We have zero-day protection, which is not available with our other endpoint protection solution. That is the reason we preferred to implement Check Point Endpoint Security.

Finally, from a management perspective, the single point of control makes it more manageable.

What is most valuable?

The most valuable feature is the Zero-day protection, which covers our on-premises users, and well as those users who are outside of our network. 

With Zero-day protection, we have complied with our customer-specific policies as well.

Most of our users are working on customer-related projects and today, everybody is looking to have zero-day protection at the endpoint level, as well as to protect against unknown threats or viruses.

What needs improvement?

As of now, product-wise, we haven't found any major concern that needs to improve, although it does not support full MDM and this is something that should be there.

Buyer's Guide
Check Point Harmony Endpoint
April 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
767,995 professionals have used our research since 2012.

For how long have I used the solution?

We have been using Check Point Endpoint Security for the last six months.

What do I think about the scalability of the solution?

Scalability is very good and there is no such concern for this solution.

What's my experience with pricing, setup cost, and licensing?

The cost is huge compared to other products that are available on market.

Which other solutions did I evaluate?

We haven't evaluated other products but we know there are many that are cheaper than Check Point.

What other advice do I have?

In my opinion, it is a very good solution for organizations with a complex environment. We can secure it. From a security perspective, we trust only Check Point endpoint security. This product is a market leader.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Information Technology Specialist at RBC
Real User
Protects us against ransomware attacks and can fit well into any environment
Pros and Cons
  • "The best thing is that it fits into all environments, which gives any organization a chance to use it intuitively without worrying about the nature of their industry."
  • "Some of the less tech-savvy users sometimes find it difficult in adjusting and learning how to use the platform."

What is our primary use case?

The platform is our anti-ransomware agent, where it helps us prevent any cyber-attack. We find it intuitive, as it unpacks files and decrypts any hidden malware, thus enabling us to work in a safe environment and keep our own data, as well as that of our customers, safe and secure.

Our work environment is the banking industry and on a daily basis, we handle lots of customer data. This makes us a potential target for malware attacks but with the platform in place, we are able to shun all of that.                       

How has it helped my organization?

The platform works on its own and it does not need to have an assigned employee to monitor how it's working, thus bringing efficiency into our company.

It fit well into our environment, allowing us to fight any attempt to corrupt computer resources.

What is most valuable?

The best thing is that it fits into all environments, which gives any organization a chance to use it intuitively without worrying about the nature of their industry.

What needs improvement?

Some of the less tech-savvy users sometimes find it difficult in adjusting and learning how to use the platform.

In some areas, the user-communities that ought to help are not readily available. Perhaps in the future, the vendor ought to send a sales representative or a knowledgeable person to each buyer to assess how they are using the platform. In case of any challenges, they should help them in using the platform efficiently.

For how long have I used the solution?

I have been using Check Point SandBlast Agent for more than five years. 

What do I think about the stability of the solution?

This platform has been reliable, through and through, since we started using it.

How are customer service and technical support?

The vendor offers reliable customer support services to users who may be stuck somewhere in using the platform. This ensures that one continues to receive stable services from the platform.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Check Point Harmony Endpoint
April 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
767,995 professionals have used our research since 2012.
JemAhmed - PeerSpot reviewer
Technical Integration Engineer at Intelligent Systems (Bulgaria)
Real User
Top 5
Comprehensive and reliable endpoint security with advanced threat prevention capabilities and excellent technical support
Pros and Cons
  • "The standout features are primarily EDR and MDR."
  • "Improvements are required in two key areas: notifications and setup simplification."

What is our primary use case?

We primarily use it to provide security solutions for small to medium-sized companies with ten to fifty employees.

What is most valuable?

The standout features are primarily EDR and MDR. These functionalities are crucial because they specifically target the most common attack vectors, such as email phishing and downloading unknown software. EDR provides a solution for monitoring and responding to these threats effectively. Additionally, MDR ensures round-the-clock monitoring by skilled personnel from Check Point's team. They promptly alert us to any significant events, allowing us to take necessary actions swiftly.

What needs improvement?

Improvements are required in two key areas: notifications and setup simplification. Notification integration primarily relies on software, which is not commonly used by most small companies. Additionally, the setup process within the dashboard is overly complex, with numerous checkboxes and options that necessitate at least a week of training to comprehend fully. Simplifying this process through a wizard or a more intuitive interface would greatly benefit smaller companies.

For how long have I used the solution?

I have been working with it for several months.

What do I think about the stability of the solution?

It provides outstanding reliability. I would rate it ten out of ten.

What do I think about the scalability of the solution?

Scalability is a challenge due to the need for different appliances to accommodate varying user counts and traffic levels. When businesses experience growth or sudden increases in users, acquiring and deploying new appliance packages can be cumbersome. Availability of stock and deployment timelines vary, sometimes resulting in delays of days or even weeks to implement new hardware appliances. I would rate it six out of ten. We serve approximately five or six customers, with the largest having around fifty endpoints, which is considered small to medium-sized in scale.

How are customer service and support?

The technical support provided is excellent, earning a rating of ten out of ten.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup was complex, with a rating of three out of ten in terms of difficulty. Implementing the entire solution, covering everything from networking to setting up Office 365, proved to be intricate and challenging.

What about the implementation team?

The deployment time varies depending on the complexity of the case. For simple installations, we estimate approximately one week for completion. However, for more intricate setups involving thorough configuration and fine-tuning, the timeframe extends to three to four weeks. Our deployment process begins with in-depth analysis and discussions with the customer to understand their specific needs and infrastructure, including any special features they utilize, such as on-premise email with Exchange. We initially deploy a standard version with a standardized setup, followed by a review period to assess its effectiveness. Subsequently, we fine-tune the configuration based on feedback and requirements, which typically takes about a week. Finally, we roll out the refined setup to endpoints, servers, and other relevant components.

What's my experience with pricing, setup cost, and licensing?

In comparison to other software solutions available on the market, it comes at a higher price point. However, the price is justified considering the robust features it offers. I would rate it nine out of ten. They provide fixed packages based on the number of users.

What other advice do I have?

Overall, I would rate it eight out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
Flag as inappropriate
PeerSpot user
Ido Sarusi - PeerSpot reviewer
Developer at Shavit-security
Real User
Top 20
Incorporates security AI features and effectively manages bandwidth with its DRS capabilities, but the software could be more resource-efficient
Pros and Cons
  • "This software incorporates security AI features and effectively manages bandwidth with its DRS capabilities."
  • "The software requires considerable resources and can strain less powerful computers."

What is our primary use case?

We continue to offer our support solutions to other companies as requested. I focus on cyber security, specifically specializing in detecting malware in text and searching for remote access or reverse channels on computers.

What is most valuable?

This software incorporates security AI features and effectively manages bandwidth with its DRS capabilities. However, there's still room for improvement and the addition of more features. Nevertheless, in the broader market landscape, it's considered one of the leading products. While there might be some competition from others like Cisco, it remains a strong choice. The feature lies in mapping and providing top-notch malware protection.

What needs improvement?

Perhaps the software could be made more resource-efficient. While many improvements come to mind, I don't have them readily available. Essentially, I aim to enhance the software's efficiency so that it places fewer demands on computer resources.

For how long have I used the solution?

I have been working with Check Point Harmony Endpoint for the past two years.

What do I think about the stability of the solution?

It is a stable solution and I would rate it seven out of ten.

What do I think about the scalability of the solution?

It isn’t very scalable since I wasn't able to bypass the security a couple of times. I would rate it a six out of ten. 

How was the initial setup?

I would rate it a six out of ten because it could have been easier. It might be somewhat challenging due to the numerous policies in place. For instance, it's more straightforward for me when users can easily set up policies because they come built-in. However, with Check Point, you do have the option to create custom policies. I'm not entirely certain if it's a strict either/or situation, as there might be some flexibility. Nonetheless, having a predefined "zero one" option can make it easier for users, as they don't necessarily have to customize policies themselves.

The deployment takes long enough.

What other advice do I have?

Currently, this software stands out as one of the top choices in the field. It's undoubtedly a strong contender for enhancing computer security, and while there are various other products available, this one ranks among the best.

I recommend the solution, but I would rate it a six out of ten, mainly because the software requires considerable resources and can strain less powerful computers. It tends to impact system efficiency, especially on computers with weaker hardware, causing frequent restarts and putting a significant load on the CPU and memory.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer:
Flag as inappropriate
PeerSpot user
Software Engineer at Doddle
User
Top 5
Great support with faster data processing capabilities and a high level of security
Pros and Cons
  • "Data security analytics enable us to prepare and take suitable precautions before landing in trouble and exposing confidential information."
  • "It blocks safe URLs sometimes when there are network interruptions."

What is our primary use case?

We deployed this product to harmonize our products and have one central access point. 

It helps us to set security features that protect the computing devices from malware attacks. 

It gives me an opportunity to manage applications that works on various workflows centrally. 

Integration with all employee devices has enabled my team to monitor the security situation and put in place emergency measures in case of any threat. 

Team members can connect their working devices from a central networking connection that is secure and reliable.

How has it helped my organization?

The high-level security provided by Check Point Harmony Endpoint has given my team all the required tools for setting up a central network control platform. It provides solutions to challenges that affect workflows slowing down performance. 

There is improved business work processes agility that keeps all the sectors functional. 

There has been improved security compliance and risk management in all the business transactions that we undertake since we deployed this application. 

Laptops and mobile devices that operate within the enterprise have been secured, and teams can easily focus on more productive roles without fear of being attacked.

What is most valuable?

Data security analytics enable us to prepare and take suitable precautions before landing in trouble and exposing confidential information. 

The cloud management system provides security to hybrid information and saved files. 

The customer support services are efficient and always reliable when reached for any consultation. 

It supports operating systems that are deployed in computers and mobile devices. 

New users familiarize themselves easily with the operation of UI since it has flexible dashboards. 

The faster data processing capability saves time and costs for accomplishing given tasks.

What needs improvement?

It has full performance capability to execute the given duties. 

It blocks safe URLs sometimes when there are network interruptions. 

The cost of deployment varies with the existing working conditions and the organization's size. 

The cloud networking infrastructure can be attacked if there are limited security features and poor monitoring capacity from the IT team. 

The overall performance impressed my team. Check Point Harmony Endpoint is the sure deal for enterprise security coverage and computing device control.

For how long have I used the solution?

I've used the solution for ten months.

What do I think about the stability of the solution?

It is stable in the provision of reliable security.

What do I think about the scalability of the solution?

I am impressed by the performance of this product.

How are customer service and support?

The customer support staff is ever supportive.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I have not used a similar solution previously.

How was the initial setup?

The initial setup procedure was straightforward.

What about the implementation team?

There was high-level expertise from the vendor team during implementation.

What was our ROI?

There has been a positive ROI since we deployed it.

What's my experience with pricing, setup cost, and licensing?

The setup cost and licensing terms vary according to enterprise size.

Which other solutions did I evaluate?

I evaluated several options. This platform was the best.

What other advice do I have?

I recommend the implementation of this platform in other organizations.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Head of IT Operations at Puerta de Hierro Hospitals
User
Great for remote workers with excellent endpoint agents and easy communication with the console
Pros and Cons
  • "The communication with the console is very dynamic and remote, without the need to return to the computer locally."
  • "There needs to be compatibility with the most recent versions of the various operating systems."

What is our primary use case?

The main option for which this solution is used is to have all the peripheral equipment protected - avoiding risks due to malware and viruses. The solution can be managed by device, with filtering and analysis of the information of all collaborators available there. 

It's used to analyze emails from key users and for content filtering rules. It does not allow dangerous downloads, which protects the work of the organization outside the main network. It gives tools to the collaborators to make the work outside the installations (home office) easy.

How has it helped my organization?

With COVID affecting the world, a solution was needed that could be able to provide security at workstations outside of the organization itself. With the sandblast tool, coverage is made on the equipment that we provide (laptops) and employees can carry out their activities from home. The tool has provided us with security to ensure that the computers are protected while also providing information analysis. It offers easy control and implementation of content filtering rules. Thus, you have control of all the organization's teams outside and within the operational network.

What is most valuable?

The endpoint agents, which can be installed in one go, are great. The communication with the console is very dynamic and remote, without the need to return to the computer locally. 

From the administration console, we can generate content filtering rules and labels, as well as run an analysis of emails and downloads that the collaborator does to fulfill their functions. Informing the administrator of threats by mail gives us the facility to detect real-time vulnerabilities in order to continue fulfilling the objective of safeguarding the information of the organization.

What needs improvement?

There needs to be compatibility with the most recent versions of the various operating systems. They need to be up-to-date with the signatures of new viruses and the latest ramsonware. With the encompassing of all its solutions in one platform, there should be artificial intelligence for specific analysis to thus be able to anticipate and detect unique risks to the organization. 

To be able to count on the administration console on any device and online cloud would be ideal. We would like there to be no need to install clients as executables.

For how long have I used the solution?

I've been using the solution for one year.

What do I think about the scalability of the solution?

We like the idea of ​​continuing to implement more solutions offered by Harmony.

How are customer service and technical support?

Technical support is good. They comply when we need support or have product questions.

Which solution did I use previously and why did I switch?

No, Sandblast was chosen as the first option.

What's my experience with pricing, setup cost, and licensing?

The solution meets our business needs. 

Which other solutions did I evaluate?

We did look at Fortinet solutions.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Network Technical Specialist at a manufacturing company with 10,001+ employees
Real User
Enables us to integrate endpoints into our IPS and we are seeing things which, without this tool, we would be exposed to
Pros and Cons
  • "It's pretty complete for preventing threats to endpoints. Its capabilities are great."
  • "We use a couple of Check Point products, like SmartEvent, and SandBlast Agent is not really integrated into that. We haven't gotten the reports working yet. We are working with the account team and trying. As I said, it's still relatively new in terms of what we're trying to achieve."

What is our primary use case?

With every new firewall that we're purchasing, we're deploying the SandBlast Agent. At the moment we're only running it on about 20 firewalls, just because the licensing isn't retroactive. What we need to do is produce a proof of concept to say, "This is the stuff we're getting." We're looking at it in a learning mode and then we can consider getting into a more aggressive mode of stopping everything. At the moment, we're trying to use it to give us information rather than to fully stop everything.

It's deployed on our physical firewalls, on-prem.

How has it helped my organization?

We have seen some attempted ransomware in our network. With the firewall we've already got IPS, but we wanted to integrate the endpoints into that as well. That's something we are seeing. Our IT risk team are getting those reports and seeing them and seeing fewer potential attacks.

It reduces potential downtime through ransomware by reducing risk. I don't think I would go to the CEO and say, "Hey, we've completely eradicated this and that," but it certainly complements other Check Point products that we have. It gives us some more information about what is happening and where it's happening on the network, on-prem, on the applicable firewalls. It's hard to say exactly what it has improved because it just works very well with what we've got. Certainly, with our Windows environment and our VPN, we do see a lot more. But I don't know if there's just more of a focus on the reporting, as a whole, that we're getting.

We have had previous ransomware attacks, and while we can't necessarily quantify any downtime or loss, there certainly was risk around that. This has reduced our risk in that environment. That's one of the big focal points. From a network operational point of view, could you ask, "Well, has it reduced things?" and the answer is "no," but from an IT-risk point of view, our IT risk team have certainly seen less impact from attacks. We're more proactive than reactive, compared to how we were doing things before.

We don't see it leading to a reduced number of security engineers. What we do envisage is information and empowerment. Rather than manually having to check this, that, and the other, we're looking at having these tools available and for them to produce actual results. We definitely see this tool helping us do that.

What is most valuable?

It's pretty complete for preventing threats to endpoints. Its capabilities are great.

The solution's automated detection and response capabilities are pretty good. It really depends on how aggressive we want to be with it. We've not deployed it in the most aggressive way you can, such as shutting down everything, because we've not deployed it in a greenfield site. It has not been deployed with that in mind. It has been deployed as an add-on service. As such, we don't want to be as aggressive as some top security firms would recommend we should be.

What needs improvement?

We do like the product, although there are quite a few things that we're asking our Check Point account team to enhance, where we think we probably could get more features from it.

We use a couple of Check Point products, like SmartEvent, and SandBlast Agent is not really integrated into that. We haven't gotten the reports working yet. We are working with the account team and trying. As I said, it's still relatively new in terms of what we're trying to achieve. We probably should have had more Professional Services come and help us. But, from our company's point of view, especially at this time in the market, the finances are just not there. But from what I've seen so far, I don't think there's enough integration into SmartEvent. That's something that I've asked our account team to try to focus on in the next versions or as an enhancement request.

Integration and deployment are probably the weakest points, and maybe service as well, although they are still at the high end. Would we go out to market and buy this on its own? Probably not, is the honest answer. But because it is a Check Point product and the licensing comes as part of it, it gives us this time to go and prove that, when it's together with all the other products that we have from Check Point, it certainly integrates very well. Would I go and buy this just as a standalone service if we didn't have Check Point firewalls? Probably not.

For how long have I used the solution?

We're relatively new to Check Point SandBlast Agent, once they put it onto their firewall platform with the new environment. It comes built-in for the first year, including the cost. We've sampled it, starting about four months ago.

We had seen it work before. We had demos with it, but it was always something that seemed would be a nice feature to use, but not something the business wanted to buy into, per se. Now that it comes as part of the package for the first year, we thought we'd give it a go and see how it gets on.

What do I think about the stability of the solution?

I've had no problems from a stability point of view. It just seems to work.

What do I think about the scalability of the solution?

It's definitely scalable. It's whether there is a business appetite. When we get a new firewall, we'll enable it and run it through the service. It's scalable to retrofit. We could do that and we could run that very easily, but that would involve a commercial spend, which at the moment, no one wants to do. We understand that, but the solution is certainly something that is of interest to various people.

If we get approval then it will move from a PoC to across-the-board. At that point, there would be between 100 and 200 people using it and thousands of agents. It could be scaled out to our whole organization. Again, it's funding-dependent.

How are customer service and technical support?

We have Diamond Support, so it's very good, but we pay for the privilege. We have one engineer and a separate TAC team.

Which solution did I use previously and why did I switch?

We had a solution but it wasn't really a similar solution. This is the first of its kind for us, for what it does. We do have antiviruses, so that the machines aren't just dead, and we do have our own hybrid package of something that, if you add four of them together, maybe adds up to half of this, but no similar package.

How was the initial setup?

It's relatively easy to set up. There's plenty of documentation out there for how you do it. The way we've done it is probably the easiest way of doing it. We're not going all-out. We've gone with a small approach, mainly due to commercial reasons.

Our implementation strategy is just to switch it on in our new firewalls and see what happens, honestly. That's not always the best approach, but we switch it on in learning mode to give us information on what's out there and to see what we didn't know.

It took us about three weeks with the first two firewalls, and that doesn't include the firewall build time. That's just setting up everything else and the integration piece. There were two of us involved, me and a colleague. There were "dotted lines" into others, such as our IT risk team where we were asking, "Hey, is this what you want to see?" We're not really offering it as a full service, it's a PoC. If it goes live with a view to deploy it to all of our firewalls and all of our endpoints, I wouldn't say we would need any more people. It would be part of our operational team. The same is true for the risk team. I don't think we would need to get more people, although we see the IT risk team having more of an input.

What about the implementation team?

We did it ourselves.  Potentially, if I had an open wallet and a blank cheque book, would we use a third-party? Yes, of course we would, but at the moment that option is just not there.

What was our ROI?

Return on investment would be not being attacked. Have we seen any? No. Has it identified certain things? Yes. The way we've got to look at return on investment is, all of a sudden we're less vulnerable to attacks. That's a hard measurement to define. Ultimately, not being attacked, and our reputation, is worth a lot more than just a dollar figure.

The cost-effectiveness of SandBlast is knowledge and understanding what is happening on our network. Do we have some infections? Are we seeing certain things which, without this tool, we would be exposed to? Yes, we are seeing that.

What's my experience with pricing, setup cost, and licensing?

Licensing comes free in that first year or is included in the base package. From a commercial point of view, it really just is the renewal cost, rather than a one-time fixed cost or buy-in. That's for new firewalls. For existing firewalls, we haven't even gotten to that point yet. They don't even want us to look at the pricing. First, we need to think about what the product does. Does it do what it says on the tin? And if it does, then it's a commercial thing. We have quite a good commercial model with Check Point, so we don't really need to worry about that too much. The pricing should be good.

The licensing, the way they've changed it, is a positive and a negative. Ultimately, Check Point has changed how it operates and now we have to go back and retrofit.

Which other solutions did I evaluate?

If this does everything it says it does, I don't see any reason that we would use a different product, because this integrates so well with existing Check Point products.

What other advice do I have?

What we've gained is more of an understanding of what's on our network. If I were to go and do this again from scratch, I probably would have looked to integrate more with our Check Point sales team and would have gotten more help from them.

My advice would be to involve your SE. He can help you through a lot more of the options when you deploy.

We don't use the solution’s Management Platform for the creation of virtual endpoint management services in the cloud. We haven't got to that cloud point yet. It's something we could do, potentially. We're going to work with our account team about that. But that's the one of the lessons learned: We did it by just playing around with it rather than doing a full deployment.

I would rate it at nine out of 10. What comes to mind is its effectiveness. Normally, I don't get involved in the costing too much. Is it doing everything that it said it was going to do? Yes it is, at the moment. Could it be enhanced more? Sure. But we have a relationship with Check Point and they do deliver on the RFEs for us. If we say we want it to do this, they'll get their engineering team looking at that.

Which deployment model are you using for this solution?

On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Mantu Shaw - PeerSpot reviewer
Project Manager at Incedo Inc.
MSP
Easy-to-integrate product with a valuable feature for building API
Pros and Cons
  • "The platform's most valuable features are the ability to build API, which meets our business requirements, and the VPN client, which provides VPN access from a single client."
  • "From an improvement perspective, the major challenge we've faced with Harmony is the support."

What is most valuable?

The platform's most valuable features are the ability to build API, which meets our business requirements, and the VPN client, which provides VPN access from a single client. Both features offer significant advantages from different perspectives.

What needs improvement?

From an improvement perspective, the major challenge we've faced with Harmony is the support. While the technical features and xRail-based aspects are good, support still needs to be improved. However, this concern could be addressed effectively if they focus on improving support.

For how long have I used the solution?

We have been using Check Point Harmony Endpoint for the last three or four years.

What do I think about the scalability of the solution?

The product is scalable.

How are customer service and support?

Overall, technical support for all Check Point products has been a concern, but improvements have occurred recently. They are making significant changes, and the support is now more stable.

Which solution did I use previously and why did I switch?

Before implementing Check Point Harmony Endpoint, we used a similar solution called Trend Micro SMAX.

What other advice do I have?

Check Point Harmony Endpoint is easy to integrate with any Avaya platform. The interface is very user-friendly. In terms of promotions, the product is visible in the market.

I rate it a nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.