Manager Cyber Security at a energy/utilities company with 1,001-5,000 employees
Real User
Top 20
Is scalable, but integration from a management perspective needs improvement
Pros and Cons
  • "The scalability is good, and I'd give it an eight out of ten."
  • "The integration from a management perspective could be improved so that the management can, from an existing Check Point firewall, manage a Harmony firewall through one pane of glass."

What is our primary use case?

The primary use case has to do with the remote connectivity of sites.

What is most valuable?

I have found the IPsec VPN to be valuable.

What needs improvement?

The integration from a management perspective could be improved so that the management can, from an existing Check Point firewall, manage a Harmony firewall through one pane of glass.

I would like to see the use of either GRE or non-IP tunnels in the next release.

For how long have I used the solution?

I've been working with Harmony Connect for about 18 months. I tested it but did not run it in production.

Buyer's Guide
Check Point Quantum SASE
May 2024
Learn what your peers think about Check Point Quantum SASE. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,458 professionals have used our research since 2012.

What do I think about the stability of the solution?

Stability wise, I'd rate Harmony Connect at seven out of ten. It could be more stable in some respects.

What do I think about the scalability of the solution?

The scalability is good, and I'd give it an eight out of ten.

How are customer service and support?

I found the technical support to be okay. Most of the technical support was geared to the regular equipment, and we had to find specialists within Check Point to look at Harmony Connect. Because of that, I would give technical support a rating of seven out of ten.

How would you rate customer service and support?

Neutral

How was the initial setup?

The initial setup is simple in some ways but complex in other ways. You need to know a lot about the Check Point side and the portal side to make it work.

What's my experience with pricing, setup cost, and licensing?

I would rate Harmony Connect's pricing at six out of ten. It wasn't particularly expensive, but it wasn't super cheap either.

Which other solutions did I evaluate?

We evaluated Silver Peak. Comprehensiveness was the main difference between Harmony Connect and Silver Peak. Harmony Connect is a little more suited for smaller branch offices as opposed to full-site connectivity.

What other advice do I have?

Overall, I would rate this solution at seven on a scale from one to ten.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Eric Liao - PeerSpot reviewer
Solution Manager at DYXnet Group
MSP
Top 5
It replaces some older products and also adds features, like DLP (Data Loss Protection), and security gateway
Pros and Cons
  • "The DRP is the most valuable feature."
  • "My customers want more remote functionality. They need another routing option after they connect to the enterprise intranet. For example, let's say a user tries to connect to a remote branch office and headquarters through Harmony Connect. They need a local breakout after connecting to the headquarters, especially in China. They need to put local breakout in the Chinese internet. The current version cannot do something like this."

What is our primary use case?

For the past two months, we have been evaluating Harmony Connect because it has some limitations on routing and account control, so we are testing it for three customers to check this function. In some areas, Harmony Connect can replace older VPN products and also add some features, like DRP and security gateway.

What is most valuable?

The DLP (Data Loss Protection) is the most valuable feature. 

What needs improvement?

My customers want more remote functionality.  They need another routing option after they connect to the enterprise intranet. For example, let's say a user tries to connect to a remote branch office and headquarters through Harmony Connect. They need a local breakout after connecting to the headquarters, especially in China. They need to put local breakout in the Chinese internet. The current version cannot do something like this.

For how long have I used the solution?

This solution is new to Taiwan, so I haven't been using it for very long. I started using Harmony Connect in Q3 2022.  

What do I think about the stability of the solution?

Harmony Connect has been stable so far, but this is still a test. 

What do I think about the scalability of the solution?

There are some limitations on redundancy, and it takes about 30 minutes to switch. This is a significant limitation. Competitors like Palo Alto can do it in around five minutes. It's more appropriate for enterprises because they sell the product license in packages of 50 accounts at least.

How are customer service and support?

I rate Check Point customer service nine out of 10. It is excellent, especially on the customer side. 

How would you rate customer service and support?

Positive

What's my experience with pricing, setup cost, and licensing?

Check Point Taiwan provides me with a lot of flexibility in pricing. If I'm trying to secure a customer, they can give me a good discount on this product. The price is about 350 HKD annually. 

What other advice do I have?

I rate Check Point Harmony Connect eight out of 10.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Check Point Quantum SASE
May 2024
Learn what your peers think about Check Point Quantum SASE. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,458 professionals have used our research since 2012.
Cassio Silva - PeerSpot reviewer
Senior Network Administrator at eSales Solutions
Real User
Reasonably priced with an easy initial setup and great centralization capabilities
Pros and Cons
  • "The Harmony Connect solution helped by unifying in a single portal all the necessary accesses for the company's internal employees, such as RDP, SSH, bank access databases, and even internal portals, bringing security and organization to the entire environment and facilitating employee access with a single, centralized login to the entire environment."
  • "As it is a new market solution, I still face some instabilities in access at certain times of the day when I have more than 150 users using it simultaneously."

What is our primary use case?

My production environment today is hybrid and I use several cloud solutions and more than one on-premise data center. The Harmony Connect solution helped by unifying in a single portal all the necessary accesses for the company's internal employees, such as RDP, SSH, bank access databases, and even internal portals, bringing security and organization to the entire environment and facilitating employee access with a single, centralized login to the entire environment. It does all this with an additional gain of the possibility of auditing some accesses to the environment.

What needs improvement?

As it is a new market solution, I still face some instabilities in access at certain times of the day when I have more than 150 users using it simultaneously. It would be interesting for the solution to have something that monitors and scales more resources by itself so that these instabilities do not occur. 

Another problem faced is that, regarding the audit, native RDP sessions, as well as the database, are not recorded and it is not possible to audit the use by the collaborators. 

These two points would be important for the evolution of the tool.

For how long have I used the solution?

I've used the solution for just over two years.

What do I think about the stability of the solution?

As mentioned, some improvements are needed in regard to stability.

What do I think about the scalability of the solution?

It is a solution that is meeting expectations well - even though there are some points to improve.

How are customer service and support?

Technical support is a little slow most of the time.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

Previously I used a VPN solution. I changed it for ease of management and centralization of access.

How was the initial setup?

The initial setup was simple.

What about the implementation team?

The implementation was executed using a hybrid form.

What was our ROI?

ROI hasn't been calculated yet.

What's my experience with pricing, setup cost, and licensing?

Values ​​are within market expectations.

Which other solutions did I evaluate?

I haven't considered other options.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Harold Suárez, MGP, PMP® - PeerSpot reviewer
Project Management and Deployment Team Leader at Sefisa
MSP
User-friendly, easy to implement, and offers excellent integration capabilities
Pros and Cons
  • "I find it very easy to implement and deploy in the organization."
  • "Zero Trust Network Access can be a security breach if not used correctly."

What is our primary use case?

We needed to connect the branches with the users, and, in turn, we needed to connect the users with the applications of the organization. However, we needed to secure this connection since the users were at home. The branches had Citrix SD-WAN and therefore we needed a solution that would integrate with the current solution that connected the branches to the central site.

The client's requirements were that the solution could:

  • Be designed to prevent the most evasive cyberattacks
  • Have Zero-Trust network access to enterprise applications
  • Secure Internet access for remote users
  • Protect branch office (SD-WAN) connections to the Internet and the cloud

How has it helped my organization?

I have worked with Check Point Harmony Connect, which is a Secure Access Service Edge (SASE) solution, which unifies multiple cloud-delivered network security products to prevent sophisticated cyberattacks and simplify policy management.

I find it very easy to implement and deploy in the organization. One point to note is that it is a very user-centric solution.

The integration that this solution has with the different routers or perimeter equipment is exceptional. We were able to implement the solution on the same hardware as the SD-WAN equipment in each branch and central site.

What is most valuable?

One point to keep in mind is that it is a user-centric solution. 

Additionally, the solution has an integration with Citrix SD-WAN that allows a remote implementation in each of the branches. 

Mainly, Zero Trust Network Access is one of the most important features of this Check Point Harmony Connect solution. It's of the Secure Access Service Edge (SASE) type since it gives us secure access to the organization as if we were physically in the organization. 

I find it very easy to implement and deploy in the organization.

What needs improvement?

A ZTNA architecture is designed to reduce cybersecurity risk by eliminating implicit trust within an organization's IT infrastructure.

Zero Trust Network Access can be a security breach if not used correctly. I have implemented it and it turns out that access to the organization's applications must be complemented with user awareness.

It is important to note that the Zero Trust Network Access feature is an important feature for the solution, however, at the same time, the organization's applications can be accessed if user access is available. A double authentication factor could solve this gap.

For how long have I used the solution?

I've been using the solution for almost two years.

What do I think about the stability of the solution?

Check Point Harmony Connect is quite stable in the implementation I did together with Citrix SD-WAN.

Citrix SD-WAN appliances are SDN/NFV-ready platforms designed to host virtualized network functions (VNFs).

Hosting a Check Point virtual machine (VM) on Citrix SD-WAN branch appliances provides customers with granular control of their security and data.

Together, the integrated SD-WAN and advanced Threat Prevention platform provide secure and optimized WAN connectivity over Internet links and WAN connections. By dramatically simplifying deployments and reducing costs, Check Point and Citrix SD-WAN provide enterprises with an affordable and secure remote branch office security solution.

What do I think about the scalability of the solution?

I find it very easy to implement and deploy in the organization.

Which solution did I use previously and why did I switch?

I did not previously use a different solution.

What's my experience with pricing, setup cost, and licensing?

This is a SaaS. For this reason, the cost, pricing, and licensing depend according to your necessity.

Which other solutions did I evaluate?

I also looked into Forcepoint SASE.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Mohan Janarthanan - PeerSpot reviewer
Assistant General Manager- IT Security at a tech services company with 1,001-5,000 employees
Real User
Top 20
Great real-time phishing blocking, great zero-day sandboxing, and effectively minimizes threats
Pros and Cons
  • "Overall, the unified agent covers endpoints as well as prevents web browser attacks."
  • "Providing USB control in a Linux environment will give more control over data security."

What is our primary use case?

We use the solution as an endpoint protection platform, which supports the next-generation antivirus. It offers endpoint detection and response and will help on addressing a single agent that will support multiple features. 

This helps IT Security operations front to minimize the security threats. Also, we can map the MITRE ATT&CK framework in a single dashboard which provides complete endpoint device visibility.

The solution offers runtime protection against ransomware, malware, and file-less attacks, with instant and full remediation features that give good insights into the organization's threat landscape.

How has it helped my organization?

The unified agent helps in addressing the system usage. Instead of installing different agents and real-time protection, the platform provides greater visibility to the operation team to see incidents in real-time, instead of creating a lot of false positives. The vaulted space features give more controls on signed processes. In case the malware attempts to perform a shadow copy deletion, the machine will not lose any data. We can also take a backup of the file.

Phishing protection gives good insights about credential theft and zero phishing.

Overall, the unified agent covers endpoints as well as prevents web browser attacks.

What is most valuable?

Phishing sites are blocked in real-time and protect against previously unknown phishing sites and corporate credential re-use. This will prevent the business end-user from being compromised by attacks.

Zero-day sandboxing is an additional feature that can provide greater visibility on the sandboxing end and gives more control on the threat front. We can sanitize the files if we want, using a threat extraction process with infected files that can be cleaned in the process and provides a safe environment.

What needs improvement?

The remote browser isolation is not part of the unified agent, as of now. It could protect more on threat intel sources and could give a broader view of threat hunting. 

Soon, the unified agent should take more CPU processing in the systems-deployed Check Point agent. 

Providing USB control in a Linux environment will give more control over data security. Few other OEMs provide Linux USB control. If Check Point could adopt the technology in near future, it would give more of a value add to existing customers. 

For how long have I used the solution?

I've used the solution for more than six months. We are using the Check Point Harmony end point solution.

Which solution did I use previously and why did I switch?

We switched in order to avoid multiple agents.

What's my experience with pricing, setup cost, and licensing?

Pricing is purely based on their industry and company decisions.

Which other solutions did I evaluate?

We did look at the Sentinel product.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Information Security Analyst at SCANSEC
User
Allow control of internet access and file downloads while offering good security
Pros and Cons
  • "Now that we use Harmony Connect, the files are inspected and we are sure that no malicious content is inside the company."
  • "The access to the portal should be faster. It shouldn't crash a lot."

What is our primary use case?

Even with our old anti-virus solution, users were able to download files and receive it through e-mail with no inspection or emulation. Also, they were able to use external pen drives or external HDs with no control of the data that was being transferred and where it was going to.

The internet navigation had no filter and even the traffic to porn websites or malicious websites was passing normally with no inspection.

If one of the machines were stolen or lost we did not have something to block access to the data inside the disk, sensitive information could have been lost.

How has it helped my organization?

Now that we use Harmony Connect, the files are inspected and we are sure that no malicious content is inside the company. Before installing Harmony Connect all the downloads were made by anyone with no check on that information.

Anyone could download something malicious and as we use shared folders with sensitive information one infected machine could go to any other server or user machine and cause a big data loss or machine infection.

Now, it very easily allows users on home office safe access. If they had any type of issue with the machine, the disk is already encrypted.

What is most valuable?

Emulation of files, control of USB connections, and full disk encryption are great features. Due to the coronavirus pandemic, we were not confident in having everybody working from home with an unsecured system where the user could, for example, copy all data from the computer to an external HD or Pendrive. if they did, we would not even know that it happened.

Now, after using the Harmony Connect Endpoint, we have full control of the actions that the user does with the company data and we can also monitor/block their access to the internet.

What needs improvement?

We have noticed that sometimes even performing just a few changes in the portal, the installation takes a long time to finish.

The access to the portal should be faster. It shouldn't crash a lot. We have a lot of crashes right now. 

We noticed that, for some days of the month, the portal would be down and not accessible depending on the time that we tested. Sometimes we performed some changes after work or at dawn to minimize the impact that it could cause to the users. However, sometimes the portal is not online as we expect it to be or we need to reload the page a few times before it works.

I would give it a score of eight out of ten due to the portal being slow.

For how long have I used the solution?

I've been using the product for about six months.

What do I think about the stability of the solution?

The stability is not that good; sometimes the portal fails.

What do I think about the scalability of the solution?

In terms of scalability, it's easy to increase the users/licenses in the environment.

How are customer service and support?

Check Point support takes a long time to resolve issues.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

We previously used the Kaspersky antivirus.

How was the initial setup?

The initial setup was not straightforward. 

What about the implementation team?

We had a vendor assist with the implementation and we had a very good experience.

What was our ROI?

We have seen an ROI.

What's my experience with pricing, setup cost, and licensing?

Usually, other products are cheaper than Check Point.

Which other solutions did I evaluate?

We evaluated all other antivirus/endpoint sollutions.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user