2019-02-19T08:38:00Z

What is your primary use case for Check Point Endpoint Security?

Miriam Tover - PeerSpot reviewer
  • 0
  • 10
PeerSpot user
10

10 Answers

JC
Real User
2019-12-23T07:05:00Z
Dec 23, 2019

We use this solution for endpoint protection in our office.

Search for a product comparison
TP
Real User
2019-10-28T06:33:00Z
Oct 28, 2019

We use it primarily for mobile phones. That is it. We really aren't using it in depth at all. We're using it just with basic configuration.

JG
Real User
2019-10-03T07:51:00Z
Oct 3, 2019

The primary use case for this solution is security.

PA
Real User
2019-09-05T05:37:00Z
Sep 5, 2019

We primarily use the solution to prevent and detect the abnormalities and viruses on endpoints. It's also to monitor endpoints and the use of endpoints when it comes to identifying items like USB sticks, etc. because it's not really in our company policy to allow the use of a USB at work stations.

LS
Consultant
2019-05-29T10:40:00Z
May 29, 2019

We have implemented Check Point for endpoint protection.

GC
Real User
Top 20
2019-05-22T07:18:00Z
May 22, 2019

We primarily use this solution as the main firewall for the perimeter of the hospital. We use the firewall itself for URL filtering, application filtering, and identity awareness.

Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,386 professionals have used our research since 2012.
CM
Real User
Top 20
2019-03-31T09:41:00Z
Mar 31, 2019

We use it for government utility billing, with all of our systems located in different places, working remotely as well. We also have an on-prem data center here in India. We have Check Point to cover all these things.

MT
Reseller
2019-03-11T07:21:00Z
Mar 11, 2019

We use it to help clients solve their security problems.

RI
Real User
2019-03-11T07:20:00Z
Mar 11, 2019

The primary use case is VPN.

BK
Real User
2019-02-19T08:38:00Z
Feb 19, 2019

We are an international systems integrator company for Check Point Endpoint Security software solutions.

Check Point Harmony Endpoint is a robust security solution that enables users to use a single piece of software to accomplish tasks that often require the use of multiple pieces of software. It prevents impending threats from doing harm while at the same time enabling users to identify and deal with any harm that results from breaches.  Check Point Harmony Endpoint provides users with an excellent total cost of ownership. It combines six security solutions into a single powerful...
Download Check Point Harmony Endpoint ReportRead more