Check Point Harmony Endpoint vs Cisco Secure Endpoint comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Jul 10, 2023
 

Categories and Ranking

Check Point Harmony Endpoint
Ranking in Endpoint Protection Platform (EPP)
8th
Ranking in Endpoint Detection and Response (EDR)
8th
Average Rating
8.8
Number of Reviews
111
Ranking in other categories
No ranking in other categories
Cisco Secure Endpoint
Ranking in Endpoint Protection Platform (EPP)
11th
Ranking in Endpoint Detection and Response (EDR)
9th
Average Rating
8.6
Number of Reviews
45
Ranking in other categories
Cisco Security Portfolio (7th)
 

Mindshare comparison

As of July 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Check Point Harmony Endpoint is 2.6%, down from 2.8% compared to the previous year. The mindshare of Cisco Secure Endpoint is 1.5%, down from 2.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
3.8%
Cisco Security Portfolio
7.1%
 

Featured Reviews

PA
Sep 5, 2019
Excellent integration of firewalls with good stability and scalability offered
We primarily use the solution to prevent and detect the abnormalities and viruses on endpoints.  It's also to monitor endpoints and the use of endpoints when it comes to identifying items like USB sticks, etc. because it's not really in our company policy to allow the use of a USB at work stations…
Berkhan Yaman - PeerSpot reviewer
Sep 7, 2023
Multi-layered protection that allows complete visibility and control with significant limitation in speed
We use it to deliver the best endpoint protection and control for our clients. We offer them MSSP services for their products, so they are assured that their product is fully visible and protected It offers advanced threat protection by using machine learning to prevent any possible cyber threat,…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Its stability during any heavy performance activity is excellent."
"The standout features are primarily EDR and MDR."
"I found the fact of working across multiple attack vectors easy and more beneficial."
"SandBlast Agent is always working in the background collecting sensitive data, forensics, and notifying users whenever there is a chance of a brute-force attack into our systems. Otherwise, it has been protecting our data at various geographies along with the endpoints that we set up on the cloud. They have been able to filter out or thwart any attacks from the very word, "Go," and make our work very safe and smooth."
"It is a stable solution. My company has not received any complaints regarding the product's stability from our customers who use the solution."
"It scans all the endpoints in your cloud and on-premises for vulnerabilities, threats, and malware attacks."
"Check Point Harmony Endpoint features different types of features but one of the most useful is an up-to-date and working anti-malware scanner."
"The most valuable feature of this solution is the VPN."
"It is a very stable program."
"Integration is a key selling factor for Cisco security products. We have a Cisco Enterprise Agreement with access to Cisco Email Security, Cisco Firepower, Cisco Stealthwatch, Cisco Talos, Cisco Threat Grid, Cisco Umbrella, and also third-party solutions. This is key to our security and maximizing operations. Because we do have the Email Security appliance and it is integrated with Threat Response, we have everything tied together. Additionally, we are using the Cisco SecureX platform, as we were a beta test for that new solution. With SecureX, we are able to pull all those applications into one pane for visibility and maintenance. This greatly maximizes our security operations."
"Secure Endpoint has decreased our time to remediate by providing the tools and the integrations we need so we can quickly look across our entire network, look for those threats, and actually make good decisions."
"It doesn't impact the devices. It is an agent-based solution, and we see no performance knock on cell phones. That was a big thing for us, especially in the mobile world. We don't see battery degradation like you do with other solutions which really drain the battery, as they're constantly doing things. That can shorten the useful life of a device."
"The stability of the solution is perfect. I believe it's the most stable solution on the market right now."
"The most valuable feature at this moment is that Cisco AMP or Cisco Secure Endpoint solution is delivering a lot of things, and I always say to a lot of customers that if we didn't have Cisco AMP, we probably would have had ransomware somewhere. So, it's protecting us very well from a lot of hackers, malware, and especially ransomware."
"Device Trajectory is one of the most valuable features. We're able to dig in and really understand how things came to be and where to focus our efforts."
"One of the best features of AMP is its cloud feature. It doesn't matter where the device is in regards to whether it's inside or outside of your network environment, especially right now when everybody's remote and taken their laptops home. You don't have to be VPNed into the environment for AMP to work. AMP will work anywhere in the world, as long as it has an Internet connection. You get protection and reporting with it. No matter where the device is, AMP has still got coverage on it and is protecting it. You still have the ability to manage and remediate things. The cloud feature is the magic bullet. This is what makes the solution a valuable tool as far as I'm concerned."
 

Cons

"It needs more documentation and better ease of deployment. For documentation, it needs more information about integrating the endpoints on SandBlast Agent mobile as well as on desktop platforms."
"Check Point offers solutions with only a few features for our company's customers' sites."
"They could improve memory consumption."
"They could be focused on the analysis of USB devices."
"The solution needs better reports and centralized logs."
"We cannot integrate this product with other solutions, which is something that should be improved."
"The only thing that our customers want, is lower prices."
"We use a couple of Check Point products, like SmartEvent, and SandBlast Agent is not really integrated into that. We haven't gotten the reports working yet. We are working with the account team and trying. As I said, it's still relatively new in terms of what we're trying to achieve."
"Cisco is good in terms of threat intelligence plus machine learning-based solutions, but we feel Cisco is lagging behind in using artificial intelligence in its systems."
"We have had some problems with updates not playing nice with our environment. This is important, because if there is a new version, we need to test it thoroughly before it goes into production. We cannot just say, "There's a new version. It's not going to give us any problems." With the complexity of the solution using multiple engines for multiple tasks, it can sometimes cause performance issues on our endpoints. Therefore, we need to test it before we deploy. That takes one to three days before we can be certain that the new version plays nice with our environment."
"It does not include encryption and decryption of local file shares."
"The integration of the Cisco products for security could be better in the sense that not everything is integrated, and they aren't working together. In addition, not all products are multi-tenant, so you can't separate different customer environments from each other, which makes it a little bit hard for a managed service provider to deliver services to the customers."
"The one challenge that I see is the use of multiple endpoint protection platforms. For instance, we have AMP, but we also have Microsoft Windows Defender, System Center Endpoint Protection, and Microsoft Malware Protection Engine deployed. So, we have a bunch of different things that do the same thing. What winds up happening is, e.g., if I get an alert for a potential incident or malware and want to pull the file, I'll go to fetch the file to analyze it. But, one of these other programs has already gotten it, so the file has already been quarantined by another endpoint protection system. AMP doesn't realize that and the file fetch fails, then you're left wondering what's going on."
"In terms of the user experience, if the UX design could be much simpler [that would improve things]... if they could make it more intuitive for someone who is not an engineer so that they still can read what's going on in their webpage and understand, that would be something."
"In the next release, I would for it to have back up abilities. I would like the ability to go back to a point in time to when my PC was uninfected and to the moment of when the infection happened."
"It cannot currently block URLs over websites."
 

Pricing and Cost Advice

"In comparison to other software solutions available on the market, it comes at a higher price point."
"We pay roughly 80,000 Swedish krona per year. When it comes to the firewall, it's roughly 150,000 Swedish krona yearly. There's also maintenance, of course, which is roughly 10,000 krona per month."
"In terms of licensing, have a buffer zone around your projects in terms of the amount of endpoints that you want to have. You can always have more, but it is best to leave room for a little increase or growth."
"We implement this solution with a yearly subscription and there are no extra costs."
"One of the key factors that made us go with this solution was the pricing. On the licensing part, there was an initial complementary set of licenses offered in the initial onboarding package, either 15 or 20. Then, we had some complementary licenses in the initial purchase of the package. That was pretty useful."
"The solution is too pricey."
"The product is averagely priced. The product price is neither very high nor too low. The tool is not really expensive."
"I rate the solution's pricing a five out of ten. It costs around ₱2,200 per endpoint."
"The Enterprise Agreement is like an all-you-can-eat buffet of Cisco products. In that vein, it was very affordable."
"​Pricing can be more expensive than similar software that does less functionality, but not recognized by customers.​"
"My company does make annual payments towards the licensing costs of the solution. Cisco Secure Endpoint is a little bit expensive."
"Licensing fees are on a yearly basis and I am happy with the pricing."
"I rate the pricing a five or six on a scale of one to ten, where one is expensive, and ten is cheap."
"It is quite cost-effective. I would rate it ten out of ten."
"Whenever you are doing the licensing process, I would highly advise to look at what other Cisco solutions you have in your organization, then evaluate if an Enterprise Agreement is the best way to go. In our case, it was the best way to go. Since we had so many other Cisco products, we were able to tie those in. We were actually able to get several Cisco security solutions for less than if we had bought three or four Cisco security solutions independently or ad hoc."
"Its price is fair for us."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Government
8%
Financial Services Firm
7%
Manufacturing Company
7%
Computer Software Company
17%
Government
9%
Financial Services Firm
8%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Check Point Harmony Endpoint?
It scans all the endpoints in your cloud and on-premises for vulnerabilities, threats, and malware attacks.
What is your experience regarding pricing and costs for Check Point Harmony Endpoint?
Compared to other service providers, the price is a bit high. That said, it is worth the price.
What needs improvement with Check Point Harmony Endpoint?
Simplifying the user interface and making it more intuitive can enhance usability; this is more beneficial for those who are new to the industry and lack knowledge about threats. Enhancements in co...
 

Also Known As

Check Point Endpoint Security, Endpoint Security, Check Point SandBlast Agent
Cisco AMP for Endpoints
 

Learn More

 

Overview

 

Sample Customers

Boston Properties, Independence Care System, Melbourne Convention and Exhibition Centre (MCEC), Courtagen Life Sciences, Carmel Partners
Heritage Bank, Mobile County Schools, NHL University, Thunder Bay Regional, Yokogawa Electric, Sam Houston State University, First Financial Bank
Find out what your peers are saying about Check Point Harmony Endpoint vs. Cisco Secure Endpoint and other solutions. Updated: July 2024.
793,295 professionals have used our research since 2012.