2019-02-19T08:38:00Z

What advice do you have for others considering Check Point Harmony Endpoint?

Miriam Tover - PeerSpot reviewer
  • 0
  • 9
PeerSpot user
45

45 Answers

BK
Real User
Top 20
2024-02-29T11:28:50Z
Feb 29, 2024

We haven’t deployed the antivirus yet. We’re trying to implement AV on Windows. Currently, AV is deployed on a Linux machine. When I implemented it, I didn't have any idea about the product. I just went through some documents. People who want to use the solution must go through the documents and understand the concepts. Overall, I rate the product a nine out of ten.

Search for a product comparison
Prateek Agarwal - PeerSpot reviewer
Real User
Top 5Leaderboard
2024-01-24T13:03:45Z
Jan 24, 2024

Check Point is a good solution if an organization needs a secure end-to-end security and malware protection solution. I recommend the tool to others. It is a big competitor for Palo Alto and Cisco. It is fully optimized in terms of cost and features for any organization. Overall, I rate the product a nine out of ten.

YK
Real User
Top 10
2024-01-05T09:50:45Z
Jan 5, 2024

The maintenance of the product is difficult since it is something to be done online. To those who plan to use the solution of the future, I would say that they get the support involved in the contract before purchasing the product. I rate the overall tool an eight out of ten.

Rahul Kamble. - PeerSpot reviewer
Reseller
Top 5
2023-11-08T10:15:19Z
Nov 8, 2023

Check Point Harmony Endpoint is a well-known solution among cybersecurity companies. With Check Point Harmony Endpoint, if my company gets good profit margins along with good opportunities, then we can penetrate into the market to sell it. My company expects support from Check Point, though we don't deal in many of its solutions. I rate the overall tool a ten out of ten.

NJ
User
Top 5
2023-10-11T14:53:00Z
Oct 11, 2023

We would try to add exceptions for false positives or mitigate threats earlier to clean up the experience.

reviewer4572384 - PeerSpot reviewer
User
Top 10
2023-10-11T14:16:00Z
Oct 11, 2023

I'd recommend users to be careful with low-resource devices as the solution has several security modules that can affect the performance of these devices. In our case, we had some old machines where we grouped them and created a more optimized policy for these legacy devices.

Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.
Ido Sarusi - PeerSpot reviewer
Real User
Top 20
2023-09-07T13:49:00Z
Sep 7, 2023

Currently, this software stands out as one of the top choices in the field. It's undoubtedly a strong contender for enhancing computer security, and while there are various other products available, this one ranks among the best. I recommend the solution, but I would rate it a six out of ten, mainly because the software requires considerable resources and can strain less powerful computers. It tends to impact system efficiency, especially on computers with weaker hardware, causing frequent restarts and putting a significant load on the CPU and memory.

Amber Mishra - PeerSpot reviewer
Reseller
Top 10
2023-06-30T13:53:50Z
Jun 30, 2023

It is easy to integrate Check Point Harmony Endpoint with other vendors. Check Point Harmony Endpoint is easy to implement. I recommend Check Point Harmony Endpoint to other users. Check Point Harmony Endpoint is a good product. Check Point Harmony Endpoint and SentinelOne are the only two products that can compete in the endpoint space. Majorly, we push Check Point Harmony Endpoint to our customers. Other than Check Point, if something comes up, we go with SentinelOne. We only sell CrowdStrike when the customer asks for it. We position Check Point Harmony Endpoint and SentinelOne depending on the customer's requirement. Sentinel One has a bit better breach prevention rate. If a customer needs a consolidated security solution and anti-ransomware protection with ransomware 2.0, then Check Point Harmony Endpoint is the best solution over SentinelOne. Overall, I rate Check Point Harmony Endpoint ten out of ten.

Ryan Evans - PeerSpot reviewer
Real User
Top 10
2023-03-27T08:48:00Z
Mar 27, 2023

Overall this is a great solution with a lot of benefits and ease of use.

Adrian  ACosta - PeerSpot reviewer
User
Top 5
2023-02-28T17:21:00Z
Feb 28, 2023

New users need to identify the needs of the organization, evaluate any security solution, and clearly define the security needs and priorities of the organization prior to use.

SF
User
Top 5
2023-01-27T15:00:00Z
Jan 27, 2023

I recommend the implementation of this platform in other organizations.

JR
User
Top 5
2023-01-03T13:54:00Z
Jan 3, 2023

I am satisfied with the current performance and I thoroughly recommend Harmony Endpoint to other business enterprises.

BW
Real User
Top 5
2022-11-30T08:59:00Z
Nov 30, 2022

Comprehensive security for the company's network infrastructure is essential, and this is what this platform has provided.

GB
User
2022-09-08T16:26:00Z
Sep 8, 2022

It is a great product. Check Point could work on their Technical Assistance Center (TAC) to assist customers, however, they usually get the job done in the end.

Anton Kosov - PeerSpot reviewer
Real User
2022-08-24T11:24:06Z
Aug 24, 2022

I rate Check Point Harmony Endpoint a seven out of ten.

LD
User
Top 5Leaderboard
2022-08-01T00:11:00Z
Aug 1, 2022

I recommend this security tool, it is always important to test the tool at the test level to decide if it is what you are looking for.

JurajMackovič - PeerSpot reviewer
Real User
2022-05-22T06:09:01Z
May 22, 2022

My previous company was a partner of Check Point. I no longer work there. I was involved in pre-sales activities with the client who uses the product. We're a distributor of Check Point. I'd rate the solution nine out of ten. We had some problems with implementations during proof of concept with a particular customer with a lot of Apple products, however, it is a small number of problems.

SJ
User
2022-05-06T12:00:00Z
May 6, 2022

It's still being actively developed and still needs some improvement. In general, it's quite good now regarding security and might get even better.

AK
User
2022-02-07T10:48:00Z
Feb 7, 2022

I am very positive in terms of the solution and Check Point in general.

VK
MSP
2022-01-05T07:20:55Z
Jan 5, 2022

My advice to others is they need to have Check Point expertise internally, if they don't have any in-house Check Point expertise, I wouldn't recommend this product. I rate Check Point Harmony Endpoint a six out of ten.

LR
MSP
2021-11-18T10:13:44Z
Nov 18, 2021

We are a reseller. My advice to new users would be to reconsider installing administration servers on-premise. The cloud solution can do it. It's going to lower the maintenance costs. Also, if you are on-premises, you often need some sort of expert on-side, whether it's a vendor or someone else - especially if you are upgrading. That requires knowledge. In contrast, on the cloud, everything is done for you. They have a high availability network so that when you upgrade the servers can keep up. You can upgrade without downtime if you choose the cloud. I would rate the solution at a ten out of ten.

BK
Real User
2021-10-07T12:44:00Z
Oct 7, 2021

I rate Check Point Harmony 10 out of 10. It's a unique product. It's the best in this class. I feel that Harmony is better than Crowd Strike or any other similar solution in that class. However, I would like to see more competitive pricing and better training for partners.

TM
MSP
2021-09-14T12:42:00Z
Sep 14, 2021

Harmony Endpoint is a good product and scalable with business growth.

AF
Reseller
2021-07-28T07:30:45Z
Jul 28, 2021

I am still in the initial stages of using the product, but I feel it to be very good. It satisfies all my needs and this includes the EDR, which I consider good. The solution gives good visibility when it comes to attacks. As the solution satisfies all my needs, I rate Check Point Harmony Endpoint as a ten out of ten.

MS
Real User
2021-07-13T21:22:00Z
Jul 13, 2021

It's a very good product. Over the past year, the team has been improving it day by day and we're now more focused on endpoint security with the latest features on offer.

HP
Real User
2021-06-11T14:03:38Z
Jun 11, 2021

I would recommend this solution because the protection works well, and it is cost is effective. They also have cloud-based management, so it is like a SaaS service, and we don't need to buy a server to host it and to implement any hardware just for running the management of Check Point Harmony Endpoint. On a scale from one to ten, I would rate this solution at eight.

BD
Real User
2021-05-14T13:24:00Z
May 14, 2021

In case you want to set up the solution on-premises and you want to deploy multiple policy servers, it is complicated. You will need an OVF to be deployed at each location and sometimes, organizations don't have the compute or supporting platform for deployment. Also, for connecting remote users there is a dependency on the VPN, hence it's again a challenge for users to connect to the policy server for updates.

AI
Real User
2021-04-03T15:37:30Z
Apr 3, 2021

I recommend this solution to others. It is easy to implement. I rate Check Point Harmony Endpoint a ten out of ten.

reviewer1521789 - PeerSpot reviewer
Real User
2021-03-01T14:08:00Z
Mar 1, 2021

If you have never used a Check Point product before, I would highly recommend engaging with a Professional Services provider to help with the deployment of the tool & ensuring you implement the tool based on best practices. Additionally completing the training for the Checkpoint Sandblast tool will equally achieve the same goals.

CE
Real User
2021-02-24T06:26:50Z
Feb 24, 2021

My advice to anyone who is considering Check Point Endpoint Security is that it is a great solution that is very easy to deploy, and it really gives you visibility of what's happening on your endpoint. It helps you do deal with security issues pretty fast. I would rate this solution a nine out of ten.

KP
Real User
2021-01-13T08:50:00Z
Jan 13, 2021

In my opinion, it is a very good solution for organizations with a complex environment. We can secure it. From a security perspective, we trust only Check Point endpoint security. This product is a market leader.

NC
Real User
2020-10-29T10:12:00Z
Oct 29, 2020

What we've gained is more of an understanding of what's on our network. If I were to go and do this again from scratch, I probably would have looked to integrate more with our Check Point sales team and would have gotten more help from them. My advice would be to involve your SE. He can help you through a lot more of the options when you deploy. We don't use the solution’s Management Platform for the creation of virtual endpoint management services in the cloud. We haven't got to that cloud point yet. It's something we could do, potentially. We're going to work with our account team about that. But that's the one of the lessons learned: We did it by just playing around with it rather than doing a full deployment. I would rate it at nine out of 10. What comes to mind is its effectiveness. Normally, I don't get involved in the costing too much. Is it doing everything that it said it was going to do? Yes it is, at the moment. Could it be enhanced more? Sure. But we have a relationship with Check Point and they do deliver on the RFEs for us. If we say we want it to do this, they'll get their engineering team looking at that.

SB
Real User
2020-09-09T06:29:00Z
Sep 9, 2020

In this digital ecosystem, we need to secure our data at every moment and have something in place, like SandBlast, to keep our networks scanned at each moment. You never know where the next attack is coming from: malware, phishing, denial-of-service attacks, man-in-the-middle attacks, etc. Therefore, we need to be on the lookout for these type of attacks and any other unauthorized URLs trying to get into our systems to access data for any purpose. Have a system in place to keep your data secure. You should definitely give SandBlast Agent a try. It is worth it. The solution is very secure and has very impressive features. I would rate this solution as an eight out of 10. We are very impressed and happy with the features, its stability, reports, and the parameters covered in the reports.

JJ
Real User
2020-08-10T12:51:00Z
Aug 10, 2020

It is a very complete product but you have to know how to parameterize it well to avoid high CPU consumption. It is also missed that it has no client for linux.

JI
Real User
2020-08-04T07:26:00Z
Aug 4, 2020

It is a great fit for any organization. I would rate the solution a 10 out of 10.

NM
Real User
2020-07-27T16:52:00Z
Jul 27, 2020

Check Point Endpoint Security just works. You will not be disappointed.

HM
Real User
2020-06-30T08:17:00Z
Jun 30, 2020

I would rate Check Point Endpoint Security at a seven out of a scale of ten.

JC
Real User
2019-12-23T07:05:00Z
Dec 23, 2019

My advice to anybody who is researching this type of solution is to consider their budget. This does not seem to be Check Point's area, although they are getting better. I would rate this solution a nine out of ten.

TP
Real User
2019-10-28T06:33:00Z
Oct 28, 2019

It's very basic from what I see. It's not a full MDM solution and it's restricted with other MDM provisions. If you want to use an MDM with it to do other things like your email provisioning to mobile devices, you don't have very many options. I think it's AirWatch, MobileIron, Intune, or SOTI: only the most expensive products. If you want to look at something a little bit cheaper, you've got to pay through the nose. You can't have a cheaper solution as an MDM and run this concurrently. That's why they need to look at integrating with more MDM vendors. Other than that, it's okay. It does what it needs to do and it's going to tick a box that protects me for the next 12 months until I'm ready for the next project, which I am not yet. I'm one man trying to deal with 140 users across five different countries. So, I'm flat out and I don't have some time to do all the other bits. The biggest lesson I learned is just because it's expensive, it's not always the best. If you want it to integrate with other products, though, you've got to pay a lot of money for other products as well. That's the only issue that I've got with that. I would rate this solution as eight out of ten, purely because there are additional features I'd love to see, but that is it. If you're doing it on the deployment side of things, I'd give it a ten out of ten. If you're looking at the product as a whole, however, there are a few things I think are missing, but only as additional features. Nine out of ten other customers would probably give it a ten out of ten because they don't need the features that I need. For me personally, it is a little bit empty in certain places. There's so much more they could do with that to make it the most awesome market cornering product there is, but it's not there yet.

JG
Real User
2019-10-03T07:51:00Z
Oct 3, 2019

I would rate this solution a ten out of ten.

PA
Real User
2019-09-05T05:37:00Z
Sep 5, 2019

My advice to others considering implementing the solution is, depending of course on if the company is looking for a new kind of firewall solution, is "Don't do it yourself." I would rate the solution eight out of ten.

LS
Consultant
2019-05-29T10:40:00Z
May 29, 2019

My advice to others that are looking to implement Check Point Endpoint Security is that it's very secure. The only issue is that the disc encryption is bound to the hardware in the machine that it's in. It takes a bit long to decrypt the hard drive. That's the only issue. I'd give Check Point Endpoint Security about a nine out of ten.

GC
Real User
Top 20
2019-05-22T07:18:00Z
May 22, 2019

My advice is to get Check Point, even without trying it first. Use it, and you will be very, very secure. Check Point guarantees the security and stability of your network. I would rate this solution as nine out of ten.

CM
Real User
Top 20
2019-03-31T09:41:00Z
Mar 31, 2019

If you have a medium-size environment like ours, this solution should serve the purpose, although you may need different things. In security, one thing cannot suit everybody. We have about 500 users of the solution. We don't have any immediate plans to increase our usage. Any increase would be at least two to three years in the future, given the type of environment and workloads that we have.

BK
Real User
2019-02-19T08:38:00Z
Feb 19, 2019

The anti-malware we found very good on Check Point Endpoint Security. Mainly we observe the overall deployment and then maintenance is easy. It is only one click and you can deploy everything. Whoever wants their data secure, and they want to have peace of mind, make sure to go with the anti-malware capabilities on the SandBlast Agent. We consider Check Point Endpoint Security to be one of the best systems for SAP. The zero-day anti-exploit solutions should be there with Check Point Endpoint Security. Because of the budget, people keep the software, but my advice is that it is also a must-have software. You should have SandBlast Agent along with the anti-malware capabilities installed. I would rate it a ten out of ten.

Check Point Harmony Endpoint is a robust security solution that enables users to use a single piece of software to accomplish tasks that often require the use of multiple pieces of software. It prevents impending threats from doing harm while at the same time enabling users to identify and deal with any harm that results from breaches.  Check Point Harmony Endpoint provides users with an excellent total cost of ownership. It combines six security solutions into a single powerful...
Download Check Point Harmony Endpoint ReportRead more