Check Point Harmony Email & Collaboration vs Proofpoint Email Protection comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary
Updated on Sep 6, 2023

We compared Check Point Harmony Email and Collaboration and Proofpoint Email Protection across several parameters based on our users' reviews. After reading the collected data, you can find our conclusion below:

  • Features: Check Point Harmony Email and Collaboration offers exceptional integration through APIs, advanced protection against data leaks, and the ability to detect complex social engineering attacks. Users describe Proofpoint Email Protection as a convenient all-in-one solution that offers effective defense against phishing attempts.

  • Room for Improvement: Check Point Harmony Email and Collaboration could improve integration with Exchange and other SaaS clouds while enhancing its threat clouds and AI engines. Proofpoint Email Protection could make its interface clearer and simplify admin management.

  • Service and Support: Check Point has earned mixed reviews for its customer service. Some customers appreciate the technical support provided, while others are dissatisfied with response times. Proofpoint Email Protection’s customer service is described as responsive, professional, and knowledgeable. However, there are some concerns about availability.

  • Ease of Deployment: Check Point Harmony Email is considered relatively easy to implement. Proofpoint Email Protection can be set up in a relatively short amount of time. Some users found it simple, while others mentioned that it requires technical skills.

  • Pricing: Check Point Harmony Email and Collaboration is a cost-effective option. It offers competitive prices and is suitable for small to medium-sized organizations. The opinions on the cost of Proofpoint Email Protection vary, with some users finding it costly while others find it reasonable.

  • ROI: Check Point Harmony Email and Collaboration delivers superior return on investment compared to other options. Proofpoint Email Protection stands out with its robust phishing signature file, surpassing competitors in threat detection.

Comparison Results: Check Point Harmony Email and Collaboration is an effective solution for blocking malicious attachments and detecting social engineering attacks. However, there is room for improvement in terms of integration and support, reducing false positives, and enhancing response times. Proofpoint Email Protection provides effective email protection and strong threat-detection features. However, it needs to simplify its user interface and administration.

To learn more, read our detailed Check Point Harmony Email & Collaboration vs. Proofpoint Email Protection Report (Updated: January 2024).
768,246 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The risk level notifications are most valuable. We get to know what kind of intrusion or attack is there, and we can fix a problem on time.""The initial setup was easy.""The email protection is excellent, especially in terms of anti-phishing policies.""I like its investigation capabilities, as that is what is most important to me. It is fairly simple with a user-friendly interface.""Microsoft Defender for Office 365 has improved my organization's security. It makes it easier to manage the infrastructure without the help of third-party applications.""Microsoft Defender for Office 365's most valuable feature is its performance.""The product is not resource-intensive.""The most valuable feature is the integration. It's a single console, so we don't have to switch around between multiple products. Another valuable feature is the ease of operations and maintenance."

More Microsoft Defender for Office 365 Pros →

"This DLP is very useful, as it gives our users additional protection.""I can count the number of endpoints, emails, and collaborations being used in the environment.""We have managed to have an impressive reduction in phishing that used to enter our system before applying Check Point.""Check Point adds value with east-west protection in the data center.""We need the phishing detection and email quarantine. Once an email is considered malicious, it stays in the quarantine where we can interrogate it. We can check out why it was quarantined and see if it should be delivered to the individual.""The API is its most valuable feature. On the API side, relative to the rest of the market, Check Point is decades ahead of its competitors.""Its total protection has been the greatest aspect since it completely protects all the mail from the cloud.""The dashboard provides information to investigate more about malicious activity and blocked emails."

More Check Point Harmony Email & Collaboration Pros →

"Proofpoint is the main tool for blocking spam because it denies the connection altogether.""Its anti-phishing functionality is the most valuable. Certainly, the biggest problem I have is phishing.""I like all the features with Proofpoint, such as how it filters the spam and marketing mail, lost reality mail, blocks phishing attacks, blocks malicious attachments, and stops phishing links. Also it can defend against the business email compromise impersonation technique. It is a complete solution for all email attacks. It filters for the bad, malicious attachments. If there is any executable file, it can be deleted. It is a good, complete solution.""The solution's technical support is good. I rate the technical support a ten out of ten.""The most valuable features of Proofpoint Email Protection are ease of use, data loss prevention, antivirus, and spam protection.""A one-stop shop for email protection""URL scanning and online relay service are the most valuable features of Proofpoint Email Protection.""The setup was easy."

More Proofpoint Email Protection Pros →

Cons
"The UI needs to be more user-friendly.""The only thing they should improve is the licensing model. They should stop changing it. A year ago, the five features I mentioned were included in one product. Now, three of them are bundled into one product, and you have to pay extra for the other two. I don't mind paying extra, but I don't want them to change it every year or every six months. I need to know what I'm looking at and not worry about it next year.""The certification training for Defender for 365 needs to be deeper and incorporate Sentinel. I took all the security courses except one, and Sentinel isn't included.""The visibility for the weaknesses in the system and unauthorized access can be improved.""In one of the reports I can get the exact place where a vulnerable file resides. But for that, I need to explicitly go into the device and check. If they could include that file part in the report, without my having to go to the device itself, that would help.""Microsoft security solutions work as expected. They are constantly updating the solutions to make them better. At the same time, the changes can impact a customer's environment, and we need to adjust settings. Sometimes we aren't aware of the changes, and nothing is pushed from the backend automatically.""They have moved features from one console to another. Things have been moved around in the interface and it takes me time to find where certain features are.""We are always looking for others tools to increase automation on tasks. There can be better integration with other solutions, such as PowerPoint and email."

More Microsoft Defender for Office 365 Cons →

"We are unable to export the reports from the dashboard, and if it is possible to do then it is not intuitive.""Its guides are not great.""The NAVEX metrics that I have been using on the CloudGuard dashboard cannot be exported. If they were to add report exporting capabilities on each of metric objects on the dashboard, that would be awesome.""It's not fully integrated with Google Workspace, and the statistics don't update in real-time.""Check Point Infinity Portal sometimes feels a bit slow, and there are performance issues that should be easy to fix.""They must provide security to more email service providers.""The integration with Gsuite could be improved, especially when reporting the amount of emails it manages to filter.""The left-hand feature can be made more granular for the implementation of the policy."

More Check Point Harmony Email & Collaboration Cons →

"The reporting section could be enhanced. I like some reports but if they could allow us to create custom reports with more flexibility it would enhance the reports more.""The largest complaint that we hear from our customers is that there is no local support.""The solution could lower its price.""The solution's server console and cluster dashboard have been the same for four years so need to be upgraded.""Proofpoint Email Protection could improve by allowing more customization of the reports, such as exceptions and black-and-white lists.""Sometimes it detects false positives.""Pricing for the platform could still be cheaper.""It's scalable, but the devil's in the details — you have to know your email volumes."

More Proofpoint Email Protection Cons →

Pricing and Cost Advice
  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

  • "Having information stolen by a hacker would be more expensive than purchasing a license."
  • "Being able to keep the phishing campaigns out of my company has been ROI for me."
  • "Do a full feature evaluation (interactive) with a support person. That is what I did."
  • "The price is very good, based on what they deliver."
  • "One of the nice features is that the licensing model is elastic, so if you go over your license count, you can add users during your billing cycle and true-up later."
  • "There are absolutely no additional costs to the standard licensing fees. One of the wonderful pieces is that CloudGuard SaaS is all-inclusive in its licensing. There's no a-la-carte functionality. You're getting 100 percent of the product for the licensing that you're paying."
  • "The difference between [Check Point and its competitors] boiled down to money. Price-wise, Check Point was very good, it was very competitive."
  • "The pricing and licensing are always negotiable."
  • More Check Point Harmony Email & Collaboration Pricing and Cost Advice →

  • "Annually, it costs us about $92,000. This is pretty much what it costs us. There is no additional cost."
  • "The price is reasonable."
  • "Proofpoint is fairly expensive."
  • "The licensing is basically $8/user."
  • "It is multiple times more expensive, which made it very much less attractive."
  • "Pricing has recently been increased and the cost is a downside"
  • "The solution charges per user per month to use it. There are not any additional fees in addition to the standard living fees."
  • "Clients pay for an annual subscription of Proofpoint Email Protection. Every client always finds it expensive."
  • More Proofpoint Email Protection Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Email Security solutions are best for your needs.
    768,246 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Top Answer:I don't even have details of the product's single license purchased by my company.
    Top Answer:I use the solution in my company to secure the users' environment so that there are no phishing attacks. The tool… more »
    Top Answer:The product offers good and easy integration capabilities with other products.
    Top Answer:The product is costly. I rate the product price a seven on a scale of one to ten, where one is low price and ten is high… more »
    Top Answer:The whole configuration management piece of the product requires some work, as it is one of the areas where the tool has… more »
    Comparisons
    Also Known As
    MS Defender for Office 365
    Check Point CloudGuard, Check Point CloudGuard SaaS , Check Point Harmony Email & Office
    Proofpoint Enterprise Protection, Cofense PhishMe
    Learn More
    Overview

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    Check Point Harmony Email and Office is a cloud-based software offering complete protection to stop malware attacks through emails. The software is designed to provide protection for organizations using Office 365, G Suite, Google Workspace, and all other collaboration and file-sharing apps. Access permissions can be granted and custom policies can be defined for any user of choice.

    Check Point Harmony Email and Office identifies and blocks advanced malware, phishing, and ransomware attacks in real time before they reach the user’s inbox. In turn, this also helps protect sensitive business data from breaches. Harmony Email and Office was the first solution to implement machine learning, API, and AI for email security, and will ultimately prevent any attempts at account takeover via agentless multi-factor authentication.

    What is Complete Protection?

    Check Point Harmony Email and Office offers a superior catch rate for collaboration apps and cloud email with their API-based solution that detects attacks that other solutions miss, including account takeover, supply chain attacks, ransomware, and BEC. The complete protection offers:

    • Malware Protection - Recognized by NSS Labs as “most effective in breach prevention,” the solution leverages technologies to bring clean files to users within 1.5 seconds. In addition, enterprises can be safer as the solution prevents malicious messages and files from reaching the user’s inbox.
    • Data Leakage Protection - Any confidential or sensitive information will be marked and have a classified suffix added to the end of the message or file to help keep those materials safe. Those files are encrypted, and the user will be alerted to any attempted breach of those messages.
    • Phishing Protection - Before advanced phishing attacks reach the end user, Harmony Email and Office detects and blocks them, including outbound, inbound, and internal communications.
    • Account Takeover Protection - After a user connects their cloud app, the solution captures the user's history and creates a profile and a custom threat profile. In the event of a suspected account takeover, threat intelligence is leveraged through millions of Check Point-secured gateways and endpoints and is blocked.

    Reviews from Real Users

    Check Point Harmony Email and Office offers a revolutionary prevention solution to stop malware attacks through emails. Users particularly like its visibility and the ability to protect sensitive business data.

    David U., a CISO at IMC companies, notes, "It provides visibility of events, what's going on with the environment, what we're missing with our other solution, and the user behavior."

    Mantu S., a senior technology architect at Incedo Inc., writes, "We are able to protect sensitive business data and maintain regulatory compliance with advanced data leak prevention (DLP)."

    Proofpoint Email Protection is a machine learning email gateway that catches both known and unknown threats. Through Target Attack Protection, emails will be analyzed and potentially blocked from advanced threats while users gain visibility around these threats. The technology can also classify various types of email and can be deployed both on premises or as a cloud service. In addition, users can tag suspicious emails to help raise user awareness and track down any email quickly.

    Proofpoint Email Protection offers Advanced BEC Defense, which can precisely detect and block different types of emails, even if they don’t involve a malicious payload, such as business email compromise (BEC). Email Protection, which is powered by NexusAI, is a sophisticated detection technique developed to stop a variety of kinds of email fraud from affecting compromised accounts. It’s specifically designed to analyze message components, such as the sender’s IP address (including reputation and x-originating IP), the message header, and the message body. Using machine learning and AI, it will then determine if that message is a BEC threat.

    Benefits of Proofpoint Email Protection

    Proofpoint Email Protection is a favorite for organizations looking to utilize their cybersecurity budget accurately, and provides the user with incredible visibility. While preventing email fraud, the technology can also detect and block advanced malware as well as identifying possible risks.

    Email Protection offers many benefits, including:

    • Email warning tag - Raise user awareness and reduce the risk of possible compromises by automatically tagging suspicious emails.

    • Gain granular control of unwanted email - Gain control over low-priority emails through granular email filtering, which can pinpoint gray mail, like newsletters and bulk mail.

    • Multi-layered detection - Defend against continuous evolving threats with reputation and content analysis. Email Protection offers a dynamic classification of various emails, including malware, spam, phishing, imposter threats, and bulk email.

    • Smart search - Track down an email based on dozens of search criteria in seconds. Smart search also provides the ability to trace where emails came from.

    Reviews from Real Users

    Proofpoint Email Protection enables business continuity capabilities through their machine learning, AI-powered email gateway. With its innovative approach toward detecting, analyzing, identifying, and blocking advanced threats, users can gain unique visibility into their business data environments. Users especially like the ability to block spam, as well as the business email compromise protection.

    An anonymous reviewer who is a principal consultant at a tech company, notes, "Proofpoint is the main tool for blocking spam because it denies the connection altogether."

    Sridhar R., a security professional at Qatar Computer Services WLL, writes, "The most valuable features are the business email compromise protection and targeted attack prevention."

    Sample Customers
    Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
    Helvetia, Denham Capital, Daymark Solutions, Neopharm Group
    Blocket, University of Waterloo, Lincoln Memorial University, WellSpan Health, U-Haul, Carestream Health, Westinghouse
    Top Industries
    REVIEWERS
    Manufacturing Company16%
    Computer Software Company16%
    Comms Service Provider13%
    Government6%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm9%
    Manufacturing Company7%
    Government7%
    REVIEWERS
    Energy/Utilities Company17%
    Computer Software Company15%
    Security Firm10%
    Healthcare Company7%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Manufacturing Company8%
    Financial Services Firm8%
    Real Estate/Law Firm6%
    REVIEWERS
    Financial Services Firm15%
    Computer Software Company15%
    Healthcare Company12%
    Retailer12%
    VISITORS READING REVIEWS
    Educational Organization25%
    Computer Software Company12%
    Financial Services Firm7%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business42%
    Midsize Enterprise16%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise19%
    Large Enterprise51%
    REVIEWERS
    Small Business51%
    Midsize Enterprise17%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business36%
    Midsize Enterprise17%
    Large Enterprise46%
    REVIEWERS
    Small Business46%
    Midsize Enterprise22%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise34%
    Large Enterprise46%
    Buyer's Guide
    Check Point Harmony Email & Collaboration vs. Proofpoint Email Protection
    January 2024
    Find out what your peers are saying about Check Point Harmony Email & Collaboration vs. Proofpoint Email Protection and other solutions. Updated: January 2024.
    768,246 professionals have used our research since 2012.

    Check Point Harmony Email & Collaboration is ranked 7th in Email Security with 47 reviews while Proofpoint Email Protection is ranked 1st in Secure Email Gateway (SEG) with 44 reviews. Check Point Harmony Email & Collaboration is rated 8.8, while Proofpoint Email Protection is rated 8.4. The top reviewer of Check Point Harmony Email & Collaboration writes "Has a user-friendly dashboard, a great anti-phishing algorithm, and sandboxing for testing". On the other hand, the top reviewer of Proofpoint Email Protection writes "A reasonably priced product that offers protection to emails, along with spam filters". Check Point Harmony Email & Collaboration is most compared with Avanan, Microsoft Defender for Cloud, Mimecast Email Security, Cisco Secure Email and Fortinet FortiMail, whereas Proofpoint Email Protection is most compared with Microsoft Exchange Online Protection (EOP), Palo Alto Networks WildFire, Cisco Secure Email, Fortinet FortiMail and Fortra's Agari. See our Check Point Harmony Email & Collaboration vs. Proofpoint Email Protection report.

    We monitor all Email Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.