"The entirety of our network infrastructure is Cisco and the most valuable feature is the integration."
"One of the best features of AMP is its cloud feature. It doesn't matter where the device is in regards to whether it's inside or outside of your network environment, especially right now when everybody's remote and taken their laptops home. You don't have to be VPNed into the environment for AMP to work. AMP will work anywhere in the world, as long as it has an Internet connection. You get protection and reporting with it. No matter where the device is, AMP has still got coverage on it and is protecting it. You still have the ability to manage and remediate things. The cloud feature is the magic bullet. This is what makes the solution a valuable tool as far as I'm concerned."
"The most valuable feature is its threat protection and data privacy, including its cyber attack and data protection, as we need to cover and protect data on user devices."
"Device Trajectory is one of the most valuable features. We're able to dig in and really understand how things came to be and where to focus our efforts."
"The most valuable feature is signature-based malware detection."
"The visibility and insight this solution gives you into threats is pretty granular. It has constant monitoring. You can get onto the device trajectory to look at a threat, but you can also see what happened prior to the threat. You can see what happened after the threat. You can see what other applications were incorporated into the execution of the threat. For example, you have the event, but you see that the event was launched by Google Chrome, which was launched by something else. Then, after the event, something else was launched by whatever the threat was. Therefore, it gives you great detail, a timeline, and continuity of events leading up to whatever the incident is, and then, after. This helps you understand and nail down what the threat is and how to fix it."
"Another of my favorite features is called the Device Trajectory, where it shows everything that's going on, on a computer. It shows the point in time when a virus is downloaded, so you can see if the user was surfing the internet or had a program open. It shows every running process and file access on the computer and saves it like a snapshot when it detects something malicious. It also has a File Trajectory, so you can even see if that file has been found on any of your other computers that have AMP."
"It is extensive in terms of providing visibility and insights into threats. It allows for research into a threat, and you can chart your progress on how you're resolving it."
"It has improved the detection of malware."
"It is easy to make a decision on what to implement to provide greater security."
"The technical support is good."
"SandBlast Agent is always working in the background collecting sensitive data, forensics, and notifying users whenever there is a chance of a brute-force attack into our systems. Otherwise, it has been protecting our data at various geographies along with the endpoints that we set up on the cloud. They have been able to filter out or thwart any attacks from the very word, "Go," and make our work very safe and smooth."
"Forensic Analysis provides a complete analysis of threats via detailed reports."
"The graphical interface is very easy to use and intuitive, which greatly facilitates the work and greatly facilitates the work and the location of threats on the users' computers."
"The best thing is that it fits into all environments, which gives any organization a chance to use it intuitively without worrying about the nature of their industry."
"The communication with the console is very dynamic and remote, without the need to return to the computer locally."
"The solution is stable and integrated into the system quite well."
"Before Apex One, we used OfficeScan, which Trend Micro acquired, but it was on-prem. We were managing three or four anti-virus solutions. Apex One's cloud model allowed us to decommission the on-prem servers and consolidate. We get all the same features, and everything is upgraded automatically, so we only need to use the software."
"The most valuable feature is that it's normal, and not for a specific server."
"When comparing to other products the console is much more user-friendly, and it's easy to implement."
"The initial setup is pretty straightforward."
"Trend Micro Apex One is good at detecting zero-day threats. When the solution was in operation I did not notice any system performance problems. Upgrades of the solution were simple to do and there are plenty of features."
"We've found the technical support to be very helpful overall."
"It's a stable solution, to date we have not had any issues."
"I would like to see integration with Cisco Analytics."
"The thing I hate the most, which they have not fixed, is when it creates duplicate entries within a console. If you have a computer and you upgrade from Windows 7 to Windows 10, or you upgrade your agent from version 6 to 7, it creates a new instance in there instead of updating the information. Instead of paying a license for one computer, I have to license two computers until I manually go in, search for all the duplicate entries, and clean them out myself."
"It could be improved in connection with artificial intelligence and IoT."
"In Orbital, there are tons of prebuilt queries, but there is not a lot of information in lay terms. There isn't enough information to help us with what we're looking for and why we are looking for it with this query. There are probably a dozen queries in there that really focus on what I need to focus on, but they are not always easy to find the first time through."
"The one challenge that I see is the use of multiple endpoint protection platforms. For instance, we have AMP, but we also have Microsoft Windows Defender, System Center Endpoint Protection, and Microsoft Malware Protection Engine deployed. So, we have a bunch of different things that do the same thing. What winds up happening is, e.g., if I get an alert for a potential incident or malware and want to pull the file, I'll go to fetch the file to analyze it. But, one of these other programs has already gotten it, so the file has already been quarantined by another endpoint protection system. AMP doesn't realize that and the file fetch fails, then you're left wondering what's going on."
"We have had some problems with updates not playing nice with our environment. This is important, because if there is a new version, we need to test it thoroughly before it goes into production. We cannot just say, "There's a new version. It's not going to give us any problems." With the complexity of the solution using multiple engines for multiple tasks, it can sometimes cause performance issues on our endpoints. Therefore, we need to test it before we deploy. That takes one to three days before we can be certain that the new version plays nice with our environment."
"The GUI needs improvement, it's not good."
"We don't have issues. We think that Cisco covers all of the security aspects on the market. They continue to innovate in the right way."
"Some of the less tech-savvy users sometimes find it difficult in adjusting and learning how to use the platform."
"Legacy VPNs and digital footprints should be minimized."
"We cannot integrate this product with other solutions, which is something that should be improved."
"We did have some early compatibility issues, which I hope Check Point has since resolved."
"I would like to see more automation."
"It would be useful if you could also mark blocks as safe from a client. Now users always have to ask an admin to make exclusions."
"The price of the product could be more friendly."
"An additional feature I would like to see involves the VPN."
"It should have a single agent as competitors are offering."
"The integration could improve in this solution."
"Its pricing should be improved. In some cases, the user interface was not ready for our proof of concept. It wasn't a beta phase service."
"When I was setting this up for one of my clients, I was not able to deploy the DLP."
"In the next release, I would like to see IBS included in OfficeScan."
"In the next release, I would like to see IBS included in OfficeScan."
"The solution could improve by making the interface less confusing, it needs to be simplified."
"Some of the updates still require a complete reboot of the system."
Check Point Harmony Endpoint is ranked 7th in Endpoint Protection for Business (EPP) with 48 reviews while Trend Micro Apex One is ranked 11th in Endpoint Protection for Business (EPP) with 54 reviews. Check Point Harmony Endpoint is rated 8.8, while Trend Micro Apex One is rated 8.0. The top reviewer of Check Point Harmony Endpoint writes "Resilient by design, provides redundancy, and offers ongoing constant improvements". On the other hand, the top reviewer of Trend Micro Apex One writes "Beneficial machine learning and good vendor support". Check Point Harmony Endpoint is most compared with Microsoft Defender for Endpoint, SentinelOne, Cortex XDR by Palo Alto Networks, CrowdStrike Falcon and Carbon Black CB Defense, whereas Trend Micro Apex One is most compared with Trend Micro Deep Security, Microsoft Defender for Endpoint, Cortex XDR by Palo Alto Networks, Sophos Intercept X and ESET Endpoint Security. See our Check Point Harmony Endpoint vs. Trend Micro Apex One report.
See our list of best Endpoint Protection for Business (EPP) vendors.
We monitor all Endpoint Protection for Business (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.