ICT Officer at Kenyatta National Hospital
Real User
Top 10
Flexible, supports most of the operating systems, and provides good threat intelligence features
Pros and Cons
  • "The solution has good threat intelligence features."
  • "The network monitoring features must be improved."

What is our primary use case?

We use the product at the perimeter. Since we do not have a branch, only one area is protected by the solution. The networks we have are in a compact area.

What is most valuable?

I love the product’s flexibility. We can manage the blade without changing the protocols. It is easy to manage how the tool runs the network. The product is easy to deploy. It’s a good firewall. It supports most of our OS, such as Linux and Windows. We can use it even on mobile devices. The browser and data protection are good. The solution has good threat intelligence features.

What needs improvement?

The network monitoring features must be improved. If my ISP says that they gave me 300 Mbps, I would like to see where the network is used the most and where we are underutilizing it. I need features to monitor the bandwidth. I want features to monitor the upload and download speeds.

For how long have I used the solution?

I have been using the solution for the last three years.

Buyer's Guide
Check Point Harmony Endpoint
April 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,578 professionals have used our research since 2012.

How are customer service and support?

The technical support is good. I was working on some backups of a hospital management system to the cloud. Check Point provided us with very good support.

How would you rate customer service and support?

Positive

What's my experience with pricing, setup cost, and licensing?

The pricing is very high. The tool’s cost has increased by almost 300% in two years.

What other advice do I have?

I will recommend the tool to others. Overall, I rate the solution eight and a half out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Berkhan Yaman - PeerSpot reviewer
Cyber ​​Security Specialist at a tech services company with 11-50 employees
Reseller
Top 5
Has a great encapsulation system but could use better support ticketing
Pros and Cons
  • "The most valuable feature is Harmony Endpoint's encapsulation system which captures the whole system and protects it against other functions. It is really good for the Check Point Harmony specialists."
  • "In terms of improvement, the ticketing system could be better. It is a little tricky to try to open a case and give it to an engineer."

What is our primary use case?

Our company uses Harmony Endpoint for encryption and encapsulation. Our clients use it for data encryption.

What is most valuable?

The most valuable feature is Harmony Endpoint's encapsulation system which captures the whole system and protects it against other functions. It is really good for the Check Point Harmony specialists.

What needs improvement?

In terms of improvement, the ticketing system could be better.

For how long have I used the solution?

I have been using Check Point Harmony Endpoint for about three months. 

What do I think about the stability of the solution?

In terms of stability, I would rate it an eight out of ten.

What do I think about the scalability of the solution?

I would rate the scalability of the solution a solid eight out of ten. It could be slightly improved. Approximately 1000 people use Harmony Endpoint at our company. The maintenance is done once a week by a team of three engineers.

How are customer service and support?

In the Harmony series, the products are linked to each other. It is a little tricky when you try to open a case and give it to an engineer because, in our custom environment, we have to access it from their devices. For example, in Harmony Mobile, their Android or iPhone devices have to be used. All of that takes time and it would be good if Check Point could find a better solution to this and create a feature to help us collect logs for the cases. I would rate the support a six out of ten.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

I'm currently working with Cisco Secure Endpoint and Palo Alto Cortex XDR. 

How was the initial setup?

We use both the cloud and on-premise solutions. The initial setup is simple and creating a profile with the agents is easy. We only create agents and direct them to versions of the agents while we integrate them with the process. It only takes about five minutes to deploy one mission.

What was our ROI?

We have seen good results with the solution. If it is used with Linux or Mac, it provides better performance.

What's my experience with pricing, setup cost, and licensing?

Check Point Harmony Endpoint is a subscription-based solution and the pricing is quite reasonable when compared to other solutions on the market. I would give it a nine out of ten in terms of affordability.

What other advice do I have?

My advice to people who are considering using Check Point Harmony Endpoint is to be careful of which version you choose while deploying the solution. You should get the recommended versions for the agents. Otherwise, there will be a lot of problems and soft ticketing. Overall, I would rate Harmony Endpoint a seven out of ten.

Which deployment model are you using for this solution?

On-premises

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: My company has a business relationship with this vendor other than being a customer:
Flag as inappropriate
PeerSpot user
Buyer's Guide
Check Point Harmony Endpoint
April 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,578 professionals have used our research since 2012.
Diana Alvarado - PeerSpot reviewer
Security Admin at a tech services company with 51-200 employees
Real User
Top 5Leaderboard
Harmony Endpoint - modern app security in infinity portal
Pros and Cons
  • "The most important characteristic of our requirements was the implementation of disk encryption."
  • "We would like to make the documentation for more modern solutions like the Harmony family easier to find."

What is our primary use case?

Within the company, some departments, including the IT department, require their users to be connected from anywhere. In order to provide security to their teams, whether they were inside or outside the company, it was necessary to be able to implement a robust solution that would help us with access, equipment security, and reliability both for the protection of equipment information and to avoid vulnerabilities through applications to which users have access with credentials and administrator permissions.

How has it helped my organization?

This "Harmony Endpoint" tool is a modern solution from the Check Point Harmony family and has helped us improve the company's security with anti-malware protection, ransomware, among others, real-time protection, monitoring, and review of logs from the Check Point Infinity Portal. 

Thanks to these characteristics, we have gained control over the equipment to avoid data loss. For example, with the encryption of the device units, we can avoid loss of the equipment, as well as access protection and application control policies, among other options that were enabled. It's leveraged to improve security.

What is most valuable?

The most important characteristic of our requirements was the implementation of disk encryption. It's necessary to avoid loss or theft of the equipment and, therefore, loss of data from the equipment. It can be applied to all the equipment from the portal or segments.

Another advantage is the control of applications and access policies that can be carried out in a granular manner for different company profiles. It works very well.

It offers secure administration from Check Point Infinity Portal. It is a security center where many of the Check Point solutions are located.

What needs improvement?

The improvements that can be mentioned are few. The solution and its architecture are very well done.    

The Check Point Infinity Portal sometimes has some latency or performance issues that are slightly worse, affecting user management. It cannot be improved by the customer.

We would also like to make the documentation for more modern solutions like the Harmony family easier to find. That way, we can implement these solutions with the best practices recommended by the manufacturer.

For how long have I used the solution?

The solution has been used for more than two years for our portable devices with high mobility.

Which solution did I use previously and why did I switch?

Previously we used ESET at endpoints, however a site once had a ransomware attack and the solution was not able to solve the problem, so it was decided to change.

What's my experience with pricing, setup cost, and licensing?

The costs are per user. It is a good option for covering company equipment.

I recommend finding a partner that can help you with the costs for this and any other Check Point solution.

What other advice do I have?

This solution is very good and complete. I recommend it. You should try it and decide.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Cloud Support at a tech company with 1-10 employees
User
Top 5Leaderboard
Its a nice administrative portal, In Infinity centralize and easy
Pros and Cons
  • "We love the reports and monitoring they provide."
  • "Infinity Portal sometimes requires more performance."

What is our primary use case?

Check Point Harmony Mobile was provided through an installed agent which has very light protection against malware and ransomware, among others. 

In our country, many ransomware threats have been generated at the country level, for which it was worrying that we had kidnapping or encryption of our data. At the management level, the request was given to provide additional security to protect us. The tool has been very good.

We tested this Check Point tool to assess the performance of our endpoints, and shield them safely while increasing the protection of our platforms.

How has it helped my organization?

Our company wanted to provide an additional layer of security for our endpoints. We already manage Check Point with different tools, We have done very well with them and we have validated how Check Point Harmony Endpoint works to protect our endpoint equipment. So far, it works quite well.

We have seen the reports of attempted attacks and we have been able to provide a solution to these vulnerabilities. There is less malware in our infrastructure.

Its characteristics are quite good.

What is most valuable?

The characteristic that most attracts our attention is the administration portal. It doesn't require a management server since its licensing and management are through the Check Point Infinity Portal. It is very intuitive and easy to implement.

The way in which the agent is installed on the computers is very easy, it does not consume almost any performance of the server or final computers, in this way there is no need to worry about increasing resources to be able to protect them with Check Point Harmony Endpoint.

We love the reports and monitoring they provide. It helps us quickly see what vulnerabilities we have on our endpoints.

What needs improvement?

We have few disadvantages or improvement points. However, the Infinity Portal sometimes requires more performance. It is a small detail. However, it could be improved.

On the other hand, it is also essential that the manufacturer improves the public documentation so that users can better understand how it can be implemented with best practices.

Finally, at the support level, we believe that Check Point can improve. Sometimes the answers are provided at dawn, which makes it more challenging to solve.

For how long have I used the solution?

The solution is a very good security tool. It was used this year at a test level and everything works very well.

Which solution did I use previously and why did I switch?

Previously we only had or used Microsoft's antivirus or endpoint, however, we had all non-centralized security. Through this tool, we can centralize everything in the Infinity Check Point Portal.

What's my experience with pricing, setup cost, and licensing?

Licensing is per endpoint, which is why we think is good. The cost is competitive, and its features are very good.

Which other solutions did I evaluate?

We validated several manufacturers, however, we did not want to have separate solutions. It seems to us a better option to have only Check Point.

What other advice do I have?

I recommend this security tool, it is always important to test the tool at the test level to decide if it is what you are looking for.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Head of Security and Operational Risk at Medianet
User
Top 20
Great real-time click protection, web filtering, and compatability
Pros and Cons
  • "We are able to manage all our endpoints from a single cloud console."
  • "It would also be great to include DLP capabilities for the endpoint so that we do not have to deploy additional agents on servers or PCs or use additional products."

What is our primary use case?

As a financial company, we use the solution to provide security to our CDE environment and compliance with all PCI requirements. This tool enables us to provide security to the endpoints and also, to comply with local and foreign regulations regarding platform security.

We use this solution to protect all our endpoints, including personal computers and mobile phones. 

We have deployed the solution in Windows, Linux servers, workstations, and mobile phones. 

We also use the web filter capabilities both on mobile phones and on corporate computers.  

How has it helped my organization?

We now have so many capabilities we did not have before, as follows:

  • We are able to manage all our endpoints from a single cloud console
  • We don't need adicional on-premise servers to run this solution
  • The time that the endpoint refresh and identify new policies is very short. It takes seconds and this is a great value for us to fight emerging threats
  • We are now able to protect web browsing in all web browsers and also we don't need additional policies to block browsers in private browsing
  • The integratión with our SIEM solution was very smooth and the solution provides valuable information for security analysis

What is most valuable?

The most valuable aspects include:

  • Web Filtering. This feature is easy to manage, and it applies new policies in seconds. 
  • Real-time Click Protection. It protects the user from phishing attacks in real time. 
  • Compatibility with Windows, Linux, Android, and Mac. We don't need additional solution to protect all our endpoint. 
  • Cloud Management. This feature allows us to reduce our operating burden and also improve our TCO.

We now have the ability to block a compromised machine from the network.

We now have the ability to block in near real-time IOC.

What needs improvement?

It would also be great to include DLP capabilities for the endpoint so that we do not have to deploy additional agents on servers or PCs or use additional products. 

It would also be great to include FIM capabilities for the Endpoint so that we do not have to deploy additional agents on servers or PCs or use additional products.

It would be great if we could have additional DLP capabilities to identify personal information or any kind of information to comply with regulations that require information protection. 

For how long have I used the solution?

I have been using the solution for about three months.

What do I think about the stability of the solution?

We haven't had any problems or downtime since we acquired the solution. It is stable.

What do I think about the scalability of the solution?

The solution is scalable. It is quite simple to add new endpoints to the solution or add additional features, all with zero downtime. 

How are customer service and support?

Customer support and channel support are also always willing to help. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We have been using McAfee Endpoint protection for about ten years. We were missing so many features and needed additional tools and effort to protect our endpoint. 

How was the initial setup?

It took a few minutes to deploy the whole solution.

What about the implementation team?

It was through a vendor. They were experts on the product.

What's my experience with pricing, setup cost, and licensing?

The costs depend on the company size. In my case, I was able to have all the features, including email protection, remote access, mobile protection, and endpoint protection, for a great price. 

Which other solutions did I evaluate?

I evaluated Trend Micro and McAfee.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Manager of IT Security at a healthcare company with 5,001-10,000 employees
Real User
Comprehensive feature set and has good integration with other tools
Pros and Cons
  • "A unique feature with this product is that it will detect if the user is entering their password on a website, and then block it."
  • "Check Point users a pattern-based security module, which is something that can be improved."

What is our primary use case?

Our SOC team uses this solution to observe any unusual behavior or processes running on the endpoint. For example, it is used for phishing detection.

The data is ingested to Splunk.

How has it helped my organization?

One of the problems with assessing this type of product is that you don't always know when it's working. You will see when something is wrong, where no threat has been detected. If nothing has happened then you don't know if there was no threat, or instead, the protection was quite good. Also, if no threat is found then it may be that the solution is not good enough to detect these types of malicious activities.

What is most valuable?

The set of features is quite comprehensive.

The Endpoint security solution integrates with the Check Point firewall services, so it's a combined approach to security.

A unique feature with this product is that it will detect if the user is entering their password on a website, and then block it.

What needs improvement?

Check Point users a pattern-based security module, which is something that can be improved. Pattern-based security is not the latest architecture and it is insufficient because every day, there are approximately 380,000 new vulnerabilities and threats. Using patterns is difficult because the threats can hide.

For how long have I used the solution?

I have been using Check Point Harmony Endpoint since I joined the company, several months ago. The company has been using it for longer.

What do I think about the stability of the solution?

From a stability perspective, I can say that we have had absolutely no problems.

What do I think about the scalability of the solution?

We have not experienced any issues with scalability. We have more than 10,000 users in the company. The users are across a variety of roles. It's used by everybody. As our company grows, the usage also increases.

At this point, there is nowhere we can extend its usage.

How are customer service and support?

I do not have personal experience with technical support so I can't assess them. However, I have heard that it is quite reasonable, so I think that it's fine.

Which solution did I use previously and why did I switch?

We also use Microsoft Defender for Endpoint.

I am building my own opinion of which is better, between the Check Point product and the Microsoft product. Depending on where you do your research, you get different opinions, although much of that is supplier-driven.

In my former organization, I was using CrowdStrike. It has much better performance when looking only at processes.

How was the initial setup?

I was not part of the implementation because it was in place when I joined the company. 

Which other solutions did I evaluate?

I have done research on several similar products to try and determine the best-in-class.

What other advice do I have?

From my point of view, I can't see that any features are missing. My primary complaint is that it relies on patterns for threat detection. It does the job, we get our logs, and we get the relevant warnings. Overall, it's a good product.

I would rate this solution an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Manager, IT Infrastructure and Security at Control Southern Inc.
User
Great anti-ransomware blade, provides HTML reports, and protects endpoints well
Pros and Cons
  • "One of the coolest features is that it provides an HTML report on the laptop and the endpoint console for the administrator."
  • "The product updates are a manual process for my administrator and can take several hours out of his day."

What is our primary use case?

This solution handles AV, malware, VPN, ransomware and so much more. It's a solution for all of our endpoints. We have 250 users spread out over the southeast US and they all connect back to corporate for onsite ERP

Most of our workforce is remote in offices or homes in Georgia, Alabama, Florida, and Tennessee. We also have technicians that work in plants with limited or no internet connectivity so when they get to a hotel or other public internet hotspots. The auto-connect to VPN is critical to them having a secure connection to our corporate network.

How has it helped my organization?

The solution has provided enhanced security on all endpoints for URL filtering, VPN, media encryption, and scanning. One of the most common responses from our clients is that they love the auto-connect of the VPN, yet hate that we scan all USB devices they plugin. 

When our technicians are working at a plant with no internet and they go to a public hot spot, the VPN auto-connecting to corporate secures their data back to corporate without them having to do anything. 

The scanning of ransomware has stopped dozens of attempts from malicious websites.

What is most valuable?

The anti-ransomware blade is great. It stops device encryption automatically and has caught hundreds of cases on client laptops. 

One of the coolest features is that it provides an HTML report on the laptop and the endpoint console for the administrator. It will show you the forensic report of where it came from and if it spread to other systems that have the endpoint client installed. 

The best thing is it never gets past the first client as it looks for bad behavior. If needed, you can open the console and allow it.

What needs improvement?

The product updates are a manual process for my administrator and can take several hours out of his day. I understand this is partially due to the Windows version limitations. When you do need to update the client version it is pretty easy. Usually, it's a case of the end-user not being online to accept the push of the software. That is where it can take up a few hours of my administrator's time. The administrator has to wait and email for our technicians to go to an internet available area. It is usually not a big deal, however, it can take time.

For how long have I used the solution?

I've been using the solution for five years.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
CISO, CIO, AVP at CIANS ANALYTICS PVT. LTD
User
Good encryption feature and scalable but needs to be more accurate
Pros and Cons
  • "Cost-wise it's cheaper than other options."
  • "It gives you an alert for malicious sites, which, after searching on the Google database, don't come out to be the same."

What is our primary use case?

We primarily use the solution for anti-malware. We installed it on around 300 systems. Since we required some application to safeguard ourselves in this situation of work from home, so we were evaluating Antimalware products. 

After some research, we finalized Check Point and took a demo. The product seems fine as per our scenario and fits current conditions. We were evaluating it for work-from-home situations. it had a multifeatured tool that helps in safeguarding the current digital attack vector for organizations of all types.

How has it helped my organization?

It helps in safeguarding our infra from malicious attacks. However, initially, we faced lots of challenges while implementation as the vendor who was implementing it made blunders, which resulted in chaos for the organization. 

Our team worked almost 24/7 for 3 to 4 weeks to resolve the issues. We haven't requested the encryption feature, yet they implemented it. Our laptops were already encrypted, so it started decryption and re-encryption, which was a nightmare for us. We are still facing a few challenges for which we couldn't find any reason for the issues we've since found that were not there before installation.

What is most valuable?

We found all features valuable - other than the encryption since we were already using that feature. Since we required some application to safeguard ourselves in this work from home situation. We were evaluating anti-malware products specifically. 

There can be scenarios where this encryption feature will be applicable and fruitful if it is implemented with proper planning and organized with respect to a particular organization. There have to be proper requirements gathering and a plan to work effectively.

What needs improvement?

There are improvements required in terms of accuracy. It gives you an alert for malicious sites, which, after searching on the Google database, don't come out to be the same.

There can be scenarios where specific planning will be required before even giving thought to implementing it into an organization - be it small, medium, or large. Everything needs to be organized with respect to each particular organization. There has to be proper requirement gathering and a plan for the SOW to work accordingly. 

I would suggest that the Check Point team always allocates an SME to all the vendors before implementation as it will improve the first impression. In my case, I had pretty much faced disaster after implementation that I would not suggest anybody go with the product.

The product needs to improve the security infra.

For how long have I used the solution?

I've been using the solution for three months.

What do I think about the stability of the solution?

In terms of stability, I would rate it at a five out of ten. There were issues like once a version was installed and was not working properly, even the checkpoint team couldn't uninstall it and as a result, we had to format the system. few cases were reported for software installed but was not visible in the control panel.

What do I think about the scalability of the solution?

The scalability is good.

What was our ROI?

Our ROI has been neutral.

What's my experience with pricing, setup cost, and licensing?

Cost-wise it's cheaper than other options.

Which other solutions did I evaluate?

We did evaluate another solution. However, I can't reveal the name.

Which deployment model are you using for this solution?

Private Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: My company has a business relationship with this vendor other than being a customer: SIG Informatics
PeerSpot user
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.