Check Point Harmony Endpoint vs Kaspersky Endpoint Security Cloud comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
Check Point Software Technologies Logo
9,395 views|5,579 comparisons
96% willing to recommend
Kaspersky Logo
177 views|102 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point Harmony Endpoint and Kaspersky Endpoint Security Cloud based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Detection and Response (EDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Check Point Harmony Endpoint vs. Kaspersky Endpoint Security Cloud Report (Updated: March 2024).
769,599 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""NGAV and EDR features are outstanding.""We have FortiEDR installed on all our systems. This protects them from any threats.""The solution was relatively easy to deploy.""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."

More Fortinet FortiEDR Pros →

"The SandBlast agent is the most valuable feature for Check Point Endpoint Security. We've found that the Check Point SandBlast agent is mature.""It provides remote access for the staff and increases their productivity.""Information is easily managed and protected (which is particularly useful in lost or stolen endpoints).""We're able to secure all endpoints and manage them from a single console.""The platform's most valuable features are the ability to build API, which meets our business requirements, and the VPN client, which provides VPN access from a single client.""Stability-wise, I rate the solution a ten out of ten.""It has a great ability to detect threats and keep us safe.""Resource overheads have been reduced and we are overall more secure as a business."

More Check Point Harmony Endpoint Pros →

"We had the cloud suite of KasperskyEndpoint Security Cloud, and its monitoring was fine.""In Kaspersky Endpoint Security Cloud, anti-phishing and anti-malware are two very powerful aspects.""The product works perfectly to prevent malware in our organization.""In terms of software performance, it has been effective in providing good security.""The standout features of Kaspersky Endpoint Security Cloud include its cloud-based console and the simplicity of managing endpoints.""The most valuable component of the solution is the malware detection feature.""It is a powerful tool for zero-day attack prevention."

More Kaspersky Endpoint Security Cloud Pros →

Cons
"I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""I haven't seen the use of AI in the solution.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""We've encountered challenges during API deployment, occasionally resulting in unstable environments.""FortiEDR can be improved by providing more detailed reporting.""ZTNA can improve latency."

More Fortinet FortiEDR Cons →

"A little change in the product's user interface is required since it is one of the areas where the product has certain shortcomings.""Some of the less tech-savvy users sometimes find it difficult in adjusting and learning how to use the platform.""It would be useful if you could also mark blocks as safe from a client. Now users always have to ask an admin to make exclusions.""Technical support can be a bit slow at times.""We use a couple of Check Point products, like SmartEvent, and SandBlast Agent is not really integrated into that. We haven't gotten the reports working yet. We are working with the account team and trying. As I said, it's still relatively new in terms of what we're trying to achieve.""SandBlast Agent had moments in which it had a high load, we escalated it to the CheckPoint support that helped us to stabilize it. We had a problem with the parameterization of the solution. Once corrected by following the CheckPoint instructions, everything worked normally again.""Sometimes, the Cloud Management Portal can become unresponsive or take a long time to process a query. This in turn will cause the browser to freeze, which will require closing and reopening of your browser.""Endpoint vulnerability management is one of the modules I believe is missing and it is something that is required."

More Check Point Harmony Endpoint Cons →

"The solution’s stability could be improved because we earlier faced an issue where the solution was not detecting file-less malware.""The tool's update management can be better. In future releases, the addition of a DLP module would be valuable.""Sometimes, the tool consumes a lot of resources from the endpoints, making it an area of concern where improvements are required since it currently consumes a little bit of RAM.""Certain shortcomings in the anti-ransomware part of the solution need improvement. XDR and MDR, along with threat hunting, a big step in cybersecurity today, need improvement.""Kaspersky's global ranking has been on the decline.""It requires specific expertise or certified professionals to deploy the product. There is a need to expand the offerings to various industries covering different-sized businesses.""One area where the product could be improved is in its delivery and installation process."

More Kaspersky Endpoint Security Cloud Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "In addition to the standard licensing fees, there is a cost for support."
  • "We pay on an annual basis. There are no additional fees, they mostly tell us what we have to pay. We have budgeted for it."
  • "We pay roughly 80,000 Swedish krona per year. When it comes to the firewall, it's roughly 150,000 Swedish krona yearly. There's also maintenance, of course, which is roughly 10,000 krona per month."
  • "I bought them for 12 months and I genuinely cannot remember what I paid for them. I think it's about 100 pounds per user per year, so about 10 pounds a month per person."
  • "The licensing cost for Check Point is $3 USD or $4 USD per end-user."
  • "In terms of licensing, have a buffer zone around your projects in terms of the amount of endpoints that you want to have. You can always have more, but it is best to leave room for a little increase or growth."
  • "The solution is too pricey."
  • "One of the key factors that made us go with this solution was the pricing. On the licensing part, there was an initial complementary set of licenses offered in the initial onboarding package, either 15 or 20. Then, we had some complementary licenses in the initial purchase of the package. That was pretty useful."
  • More Check Point Harmony Endpoint Pricing and Cost Advice →

  • "We had to pay an annual licensing fee for KasperskyEndpoint Security Cloud."
  • "The solution is moderately priced and cannot be considered an expensive or cheap tool."
  • "The pricing is favorable, and there are no additional expenses associated with using the product."
  • "The product’s price is flexible."
  • "I find Kaspersky Endpoint Security Cloud more accessible in terms of pricing."
  • "The product is averagely priced."
  • "The platform is expensive."
  • More Kaspersky Endpoint Security Cloud Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    769,599 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:The platform's most valuable features are the ability to build API, which meets our business requirements, and the VPN… more »
    Top Answer:The pricing is reasonable. It is very good for security. We are focused on security. If the security is strong, we do… more »
    Top Answer:From an improvement perspective, the major challenge we've faced with Harmony is the support. While the technical… more »
    Top Answer:The product works perfectly to prevent malware in our organization.
    Top Answer:The platform is expensive. Additional fees may be involved, and there is potential for negotiation to achieve… more »
    Top Answer:One area where the product could be improved is in its delivery and installation process. There was a delay in receiving… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Check Point Endpoint Security, Endpoint Security, Check Point SandBlast Agent
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Check Point Harmony Endpoint is a robust security solution that enables users to use a single piece of software to accomplish tasks that often require the use of multiple pieces of software. It prevents impending threats from doing harm while at the same time enabling users to identify and deal with any harm that results from breaches. 

    Check Point Harmony Endpoint provides users with an excellent total cost of ownership. It combines six security solutions into a single powerful solution. Instead of being unwieldy, it is, in fact, a highly flexible solution. Users can easily manage and deploy it on site in their offices or via the cloud according to their needs. It upgrades effortlessly without ever causing disruptions to the work users are doing. The end result is a high return on a user’s investment.

    Benefits of Check Point Harmony Endpoint

    Some of the benefits of using Check Point Harmony Endpoint include: 

    • The ability to completely protect endpoints from all manner of immediate digital threats. Check Point Harmony Endpoint stops both malware and phishing sites from harming your networks. All files you receive or download are either run through Check Point Harmony Endpoint’s Threat Emulation sandbox, which scans it for malware, or sterilized by a Threat Extraction process. These prevent malware from ever entering your system. It also prevents phishing sites from stealing credentials. The software scans the sites and, if they are found to be malicious, they are locked out of the system. All of this occurs in real time. 
    • The ability to quickly recover from any attack which manages to do damage to your system. Check Point Harmony Endpoint’s automation responds to a threat once it is detected. Any device that is infected is automatically quarantined from the rest of the network and disinfected. This prevents further infection and allows administrators to render the machine safe for use. It also automatically creates reports which break down the nature of the attack and all other relevant details. These reports give users the information that they need to conduct triage and repair the damage done by an attack.

    Check Point Harmony Endpoint offers users a piece of security software which is completely cutting-edge. It stands out among its competitors for a number of reasons. Two major ones are the raw power of the solution and the usefulness of Check Point Harmony Endpoint’s built-in automation. Check Point Harmony Endpoint has a high ceiling when it comes to dealing with threats. Users are given the ability to decide how aggressively they want to employ it, which creates a great deal of flexibility. Check Point Harmony Endpoint’s automation is constantly running in the background of the program. It creates reports that empower users to take appropriate steps to protect their systems.

    Reviews from Real Users

    Sumit B., a consultant at Cognizant, notes the usefulness of Check Point Harmony Endpoint’s built-in automation. He writes, “SandBlast Agent is always working in the background collecting sensitive data, forensics, and notifying users whenever there is a chance of a brute-force attack into our systems. Otherwise, it has been protecting our data at various geographies along with the endpoints that we set up on the cloud. They have been able to filter out or thwart any attacks from the very word, "Go," and make our work very safe and smooth.”

    A PeerSpot user who serves as a Network Technical Specialist at a manufacturing company adds that “It's pretty complete for preventing threats to endpoints. Its capabilities are great.”

    All you need to protect Windows desktops and file servers, Mac OS devices, iOS and Android mobiles and even Microsoft Office 365.

    Just sign up for an account instead of getting tied up in hardware and software provisioning.

    Pre-defined policies are automatically applied to each newly connected device, delivering immediate protection.

    Be anywhere and protect anywhere using a cloud-based console.

    Secure geographically separated offices, home or field-based workers, at their desks or on the go regardless of device type.

    Enable remote encryption to make sure your corporate data is safe, even if a device gets lost or stolen.

    Shadow IT discovery manages uncontrolled sharing of corporate data in the cloud and reveals users wasting time on social media and messengers.

    Ensure compliance readiness with a Data Discovery audit of your personal and financial data in the cloud.

    Enable safe collaboration and communication in Microsoft Office 365 - protection for all its major apps is already included in the Kaspersky Endpoint Security Cloud Plus and Pro tiers.

    Root Cause Analysis provides an attack visualization so you can see the cause and path of an attack.

    Endpoint Detection and Response (EDR) provides simple investigation tools an effortless response to evasive threats.

    Advance your skills with online cybersecurity training included in Kaspersky Endpoint Security Pro.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Boston Properties, Independence Care System, Melbourne Convention and Exhibition Centre (MCEC), Courtagen Life Sciences, Carmel Partners
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Retailer5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm19%
    Computer Software Company13%
    Healthcare Company9%
    Manufacturing Company9%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Comms Service Provider10%
    Construction Company7%
    Government7%
    No Data Available
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business45%
    Midsize Enterprise20%
    Large Enterprise35%
    VISITORS READING REVIEWS
    Small Business33%
    Midsize Enterprise21%
    Large Enterprise46%
    REVIEWERS
    Small Business75%
    Midsize Enterprise25%
    Buyer's Guide
    Check Point Harmony Endpoint vs. Kaspersky Endpoint Security Cloud
    March 2024
    Find out what your peers are saying about Check Point Harmony Endpoint vs. Kaspersky Endpoint Security Cloud and other solutions. Updated: March 2024.
    769,599 professionals have used our research since 2012.

    Check Point Harmony Endpoint is ranked 8th in Endpoint Detection and Response (EDR) with 102 reviews while Kaspersky Endpoint Security Cloud is ranked 31st in Endpoint Detection and Response (EDR) with 7 reviews. Check Point Harmony Endpoint is rated 8.8, while Kaspersky Endpoint Security Cloud is rated 8.2. The top reviewer of Check Point Harmony Endpoint writes "Excellent anti-ransomware protection, zero-day phishing protection, and web browsing filtering". On the other hand, the top reviewer of Kaspersky Endpoint Security Cloud writes "Has a straightforward setup process and good technical support services ". Check Point Harmony Endpoint is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Kaspersky Endpoint Security for Business and SentinelOne Singularity Complete, whereas Kaspersky Endpoint Security Cloud is most compared with Kaspersky Endpoint Security for Business. See our Check Point Harmony Endpoint vs. Kaspersky Endpoint Security Cloud report.

    See our list of best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.