Check Point Anti-Spam and Email Security Software Blade vs Check Point Harmony Endpoint comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point Anti-Spam and Email Security Software Blade and Check Point Harmony Endpoint based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Cisco, TitanHQ and others in Email Security.
To learn more, read our detailed Email Security Report (Updated: April 2024).
770,141 professionals have used our research since 2012.
Q&A Highlights
Question: What is the pricing for Check Point software?
Answer: Here is pricing information for Check Point solutions, products, or software: Software Subscriptions The price of software subscriptions varies depending on the product and the number of users. For example, a Check Point Harmony Endpoint Protection subscription can start at $12 per user per year. Software subscriptions typically include a one-year term and can be renewed annually. Products and Licensing The price of Check Point products and licensing varies depending on features and the specific product you need. For example, a Check Point Infinity Next-Generation Firewall can start at $20,000. Products and licensing are typically sold on a per-year basis. Maintenance Updates Maintenance update costs vary depending on the product and the number of users. For example, the price of maintenance updates for a Check Point Harmony Endpoint Protection subscription can start at $6 per user per year. Maintenance updates typically include access to the latest software releases, security patches, and technical support. Here are some additional things to keep in mind when researching pricing information for different Check Point products: The price can vary per region. Check Point may offer discounts for volume purchases and organizations that renew their subscriptions annually. Check Point may also offer various financing options to help make their security solutions more affordable for organizations.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature is protection against malicious links, fishing, and impersonation. You can train people to be aware of these threats, but they're not always careful. When they're using their phones between meetings, they click on a link, and it's game over.""Defender for Office 365 has helped eliminate having to look at multiple dashboards and that is the aspect I like most about it. It is simpler, effective, and convenient. The users like the process efficiency.""Microsoft Defender for Office 365 helps people to work remotely. It is a secure solution. We don't need to use our company's computers or get VPN connections to the networks. I can control how they share screens and what they send to the devices. It keeps our organizations confidential and sensitive information safe.""The risk level notifications are most valuable. We get to know what kind of intrusion or attack is there, and we can fix a problem on time.""The most valuable feature is the integration. It's a single console, so we don't have to switch around between multiple products. Another valuable feature is the ease of operations and maintenance.""Safe attachments, safe links, policies, and the ability to protect from zero-day threats are the most valuable features.""There are several features that I consider valuable.""The initial setup was easy."

More Microsoft Defender for Office 365 Pros →

"Check Point Anti-Spam and Email Security Software Blade provides an extra level of security against threats and malware along with 2FA support for multiple platform collaboration and integrations in a single click.""Since the engine is made to block by IP, domains, and reputation, we minimized the spam threats that end up in the user's mailbox.""I like the flexible configuration set, e.g. both the content-based and the IP reputation anti-spam are supported, but you may choose to disable the mechanism you don't like.""Due to its technology, monitoring, and manufacturer features, we have been able to reduce the intrusion of spam and other threats that can be uploaded via email.""Using Check Point has helped us to safeguard our environment and help to protect against spam, as well as other types of attacks against our network.""Mail sanitisation features are second to none.""It is easy to install, and the deployment is super easy as well.""Advanced Spam Filtering to identify and block unwanted email messages."

More Check Point Anti-Spam and Email Security Software Blade Pros →

"The tool minimizes the impact of a breach with autonomous detection and response.""Its most valuable feature is being able to integrate cloud services and centralize the protection policy from a single administration dashboard.""Forensic Analysis provides a complete analysis of threats via detailed reports.""Scalability-wise, I rate the solution a ten out of ten.""It is a stable solution. My company has not received any complaints regarding the product's stability from our customers who use the solution.""It prevents the most imminent threats to the endpoint such as ransomware, phishing or drive-by malware, while quickly minimizing breach impact with autonomous detection and response.""Information is easily managed and protected (which is particularly useful in lost or stolen endpoints).""Check Point Endpoint Security helps us ensure device control and security. It helps us make sure users can access only the network resources they should be accessing and keep malware to a minimum."

More Check Point Harmony Endpoint Pros →

Cons
"This product's effectiveness could be improved, in terms of detecting unwanted spam or even malware between the emails, compared to other products.""We need to be able to whitelist data at the backend.""We noticed that from time to time, Microsoft's stability does have problems. Sometimes the service goes up and down. Sometimes they change without prior notice.""Microsoft Defender for Office 365 should be more proactive.""Several simulation options are available within 365, and the phishing simulation could be better.""About eight months ago, we started to measure the quantity of phishing and spam that we have been receiving, and it has been increasing a lot. That means that protection for our email is not as good as we were expecting.""One area for improvement is integration. For example, when it comes to external SaaS platforms, we were not able to get a lot of information on integrations with such apps for security and authentication.""There is room for improvement in terms of reporting."

More Microsoft Defender for Office 365 Cons →

"Mobile solutions should be added to Check Point because business email is also used by users on mobile devices.""One thing which annoys me with the Check Point Anti-Spam and Email Security Software Blade is its customer support portal which still lags in service even after so many developments.""Recognizing spammers and spam email sourcing is extremely lagging these days, and the performance could be improved to provide better efficiency.""It would be useful to have more logs and in aggregate mode, perhaps through a specific report, that can be more easily used for troubleshooting.""I would like this solution to be more integrated into other applications that Check Point has so that it could be managed quickly and safely from the Infinity Portal.""A major area for improvement is within some of the heavily discounted software blade add-ons on top of the current Next Generation Threat Prevention and SandBlast and Next Generation Threat Prevention offerings.""I can say that the solution's price level is a problematic area that needs to be considered for improvement.""It would be useful to have more logs and in aggregate mode, perhaps through a specific report, that can be more easily used for troubleshooting."

More Check Point Anti-Spam and Email Security Software Blade Cons →

"Specifically, there are gaps when it comes to security.""Its customer support services and user interface could be improved.""We cannot integrate this product with other solutions, which is something that should be improved.""We would like to have the ability to stop and restart the service remotely, which is something that we can do easily with Symantec but have a hard time with when using Check Point.""The heartbeat interval must be improved.""Unfortunately, the web (cloud) management system and log search performance are quite bad.""It needs more documentation and better ease of deployment. For documentation, it needs more information about integrating the endpoints on SandBlast Agent mobile as well as on desktop platforms.""Some of the less tech-savvy users sometimes find it difficult in adjusting and learning how to use the platform."

More Check Point Harmony Endpoint Cons →

Pricing and Cost Advice
  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

  • "Choosing the correct set of licenses is essential because, without the additional software blade licenses, the Check Point gateways are just a stateful firewall."
  • "The cost is competitive with other security products on the market."
  • "This is a simple system with a very low cost and basic functions, which surely is ideal for a small company."
  • "Reasonably priced solution."
  • "For licensing, my company makes yearly payments, which is expensive."
  • "I rate the pricing as an eight on a scale of one to ten, where one is cheap and ten is expensive."
  • More Check Point Anti-Spam and Email Security Software Blade Pricing and Cost Advice →

  • "In addition to the standard licensing fees, there is a cost for support."
  • "We pay on an annual basis. There are no additional fees, they mostly tell us what we have to pay. We have budgeted for it."
  • "We pay roughly 80,000 Swedish krona per year. When it comes to the firewall, it's roughly 150,000 Swedish krona yearly. There's also maintenance, of course, which is roughly 10,000 krona per month."
  • "I bought them for 12 months and I genuinely cannot remember what I paid for them. I think it's about 100 pounds per user per year, so about 10 pounds a month per person."
  • "The licensing cost for Check Point is $3 USD or $4 USD per end-user."
  • "In terms of licensing, have a buffer zone around your projects in terms of the amount of endpoints that you want to have. You can always have more, but it is best to leave room for a little increase or growth."
  • "The solution is too pricey."
  • "One of the key factors that made us go with this solution was the pricing. On the licensing part, there was an initial complementary set of licenses offered in the initial onboarding package, either 15 or 20. Then, we had some complementary licenses in the initial purchase of the package. That was pretty useful."
  • More Check Point Harmony Endpoint Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Email Security solutions are best for your needs.
    770,141 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Top Answer:Installation time could be improved as it takes too long to install. With the software footprint, it should be taking… more »
    Top Answer:The platform's most valuable features are the ability to build API, which meets our business requirements, and the VPN… more »
    Top Answer:The pricing is very high. The tool’s cost has increased by almost 300% in two years.
    Top Answer:From an improvement perspective, the major challenge we've faced with Harmony is the support. While the technical… more »
    Comparisons
    Also Known As
    MS Defender for Office 365
    Check Point Endpoint Security, Endpoint Security, Check Point SandBlast Agent
    Learn More
    Overview

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    Check Point Anti-Spam and Email Security Software Blade is a comprehensive solution designed to protect organizations from the growing threat of spam and email-based attacks. With advanced threat prevention capabilities, it ensures that businesses can effectively manage their email security and prevent the infiltration of malicious content.

    This software blade offers a multi-layered approach to email security, combining anti-spam, anti-virus, and anti-phishing technologies to provide robust protection against a wide range of threats. It employs advanced machine learning algorithms to continuously analyze and identify new spam and phishing techniques, ensuring that organizations stay one step ahead of cybercriminals.

    The Anti-Spam and Email Security Software Blade also includes advanced content filtering capabilities, allowing organizations to define and enforce email policies based on specific criteria. This ensures that sensitive information is protected and that employees are not exposed to potentially harmful content.

    Furthermore, this software blade integrates seamlessly with existing email infrastructure, making deployment and management simple and efficient. It supports all major email platforms, including Microsoft Exchange and Office 365, ensuring compatibility with a wide range of environments.

    With real-time monitoring and reporting capabilities, organizations can gain valuable insights into their email security posture. This enables them to identify potential vulnerabilities and take proactive measures to mitigate risks.

    Check Point Harmony Endpoint is a robust security solution that enables users to use a single piece of software to accomplish tasks that often require the use of multiple pieces of software. It prevents impending threats from doing harm while at the same time enabling users to identify and deal with any harm that results from breaches. 

    Check Point Harmony Endpoint provides users with an excellent total cost of ownership. It combines six security solutions into a single powerful solution. Instead of being unwieldy, it is, in fact, a highly flexible solution. Users can easily manage and deploy it on site in their offices or via the cloud according to their needs. It upgrades effortlessly without ever causing disruptions to the work users are doing. The end result is a high return on a user’s investment.

    Benefits of Check Point Harmony Endpoint

    Some of the benefits of using Check Point Harmony Endpoint include: 

    • The ability to completely protect endpoints from all manner of immediate digital threats. Check Point Harmony Endpoint stops both malware and phishing sites from harming your networks. All files you receive or download are either run through Check Point Harmony Endpoint’s Threat Emulation sandbox, which scans it for malware, or sterilized by a Threat Extraction process. These prevent malware from ever entering your system. It also prevents phishing sites from stealing credentials. The software scans the sites and, if they are found to be malicious, they are locked out of the system. All of this occurs in real time. 
    • The ability to quickly recover from any attack which manages to do damage to your system. Check Point Harmony Endpoint’s automation responds to a threat once it is detected. Any device that is infected is automatically quarantined from the rest of the network and disinfected. This prevents further infection and allows administrators to render the machine safe for use. It also automatically creates reports which break down the nature of the attack and all other relevant details. These reports give users the information that they need to conduct triage and repair the damage done by an attack.

    Check Point Harmony Endpoint offers users a piece of security software which is completely cutting-edge. It stands out among its competitors for a number of reasons. Two major ones are the raw power of the solution and the usefulness of Check Point Harmony Endpoint’s built-in automation. Check Point Harmony Endpoint has a high ceiling when it comes to dealing with threats. Users are given the ability to decide how aggressively they want to employ it, which creates a great deal of flexibility. Check Point Harmony Endpoint’s automation is constantly running in the background of the program. It creates reports that empower users to take appropriate steps to protect their systems.

    Reviews from Real Users

    Sumit B., a consultant at Cognizant, notes the usefulness of Check Point Harmony Endpoint’s built-in automation. He writes, “SandBlast Agent is always working in the background collecting sensitive data, forensics, and notifying users whenever there is a chance of a brute-force attack into our systems. Otherwise, it has been protecting our data at various geographies along with the endpoints that we set up on the cloud. They have been able to filter out or thwart any attacks from the very word, "Go," and make our work very safe and smooth.”

    A PeerSpot user who serves as a Network Technical Specialist at a manufacturing company adds that “It's pretty complete for preventing threats to endpoints. Its capabilities are great.”

    Sample Customers
    Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
    SF Police Credit Union (SFPCU)
    Boston Properties, Independence Care System, Melbourne Convention and Exhibition Centre (MCEC), Courtagen Life Sciences, Carmel Partners
    Top Industries
    REVIEWERS
    Computer Software Company16%
    Manufacturing Company16%
    Comms Service Provider13%
    Financial Services Firm6%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm9%
    Manufacturing Company7%
    Government7%
    REVIEWERS
    Security Firm26%
    Financial Services Firm19%
    Cloud Solution Provider19%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Security Firm33%
    Financial Services Firm15%
    Computer Software Company9%
    Comms Service Provider6%
    REVIEWERS
    Financial Services Firm19%
    Computer Software Company13%
    Healthcare Company9%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Comms Service Provider10%
    Construction Company7%
    Government7%
    Company Size
    REVIEWERS
    Small Business42%
    Midsize Enterprise16%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise19%
    Large Enterprise51%
    REVIEWERS
    Small Business47%
    Midsize Enterprise14%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business52%
    Midsize Enterprise10%
    Large Enterprise38%
    REVIEWERS
    Small Business45%
    Midsize Enterprise20%
    Large Enterprise35%
    VISITORS READING REVIEWS
    Small Business33%
    Midsize Enterprise21%
    Large Enterprise46%
    Buyer's Guide
    Email Security
    April 2024
    Find out what your peers are saying about Microsoft, Cisco, TitanHQ and others in Email Security. Updated: April 2024.
    770,141 professionals have used our research since 2012.

    Check Point Anti-Spam and Email Security Software Blade is ranked 9th in Email Security with 32 reviews while Check Point Harmony Endpoint is ranked 8th in Endpoint Protection Platform (EPP) with 102 reviews. Check Point Anti-Spam and Email Security Software Blade is rated 8.2, while Check Point Harmony Endpoint is rated 8.8. The top reviewer of Check Point Anti-Spam and Email Security Software Blade writes "Effectively secures data centers against various threats, including spam emails and provides policy-based control". On the other hand, the top reviewer of Check Point Harmony Endpoint writes "Excellent anti-ransomware protection, zero-day phishing protection, and web browsing filtering". Check Point Anti-Spam and Email Security Software Blade is most compared with Barracuda Email Security Gateway, Abnormal Security, Cisco Secure Email and Fortinet FortiMail, whereas Check Point Harmony Endpoint is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Kaspersky Endpoint Security for Business, SentinelOne Singularity Complete and Cortex XDR by Palo Alto Networks.

    We monitor all Email Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.