Check Point Harmony Endpoint vs ESET Endpoint Protection Platform comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Jul 23, 2023
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Check Point Harmony Endpoint
Average Rating
8.8
Number of Reviews
107
Ranking in other categories
Endpoint Protection Platform (EPP) (8th), Endpoint Detection and Response (EDR) (8th)
ESET Endpoint Protection Pl...
Average Rating
8.2
Number of Reviews
99
Ranking in other categories
Endpoint Protection Platform (EPP) (9th), Advanced Threat Protection (ATP) (4th), Anti-Malware Tools (3rd)
 

Market share comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the market share of Fortinet FortiEDR is 5.0% and it increased by 36.2% compared to the previous year. The market share of Check Point Harmony Endpoint is 4.0% and it increased by 53.8% compared to the previous year. The market share of ESET Endpoint Protection Platform is 3.0% and it decreased by 19.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
Advanced Threat Protection (ATP)
0.7%
Anti-Malware Tools
5.6%
 

Featured Reviews

RafaelTorres - PeerSpot reviewer
Feb 20, 2024
Valuable for remote work security and enhances endpoint protection effectively
At my last job, we used FortiEDR to secure endpoints for 8,000 employees across MacBooks and Linux machines, ensuring the protection of backups and VPN connections. In 2020, we faced a significant challenge with remote work in Brazil, where BitLocker was utilized. FortiEDR proved invaluable as it…
Afeez Adeyemo - PeerSpot reviewer
Dec 29, 2023
A stable tool to secure endpoint devices and manage all devices from a centralized portal
I would like to see improvements in Check Point Harmony Endpoint in general because some people use it since it is available at a competitive price. Due to the competitive pricing strategy of Check Point Harmony Endpoint, it is not considered to be a good product, like Fortinet, Palo Alto, or F5. Check Point Harmony Endpoint needs to consider that people should feel that Check Point doesn't compromise on quality even though the price at which Harmony Endpoint is offered is good. People who claim that Check Point Harmony Endpoint is a cheap product don't necessarily mean that it is not a good solution. Fortinet is a very expensive product that offers good value to its customers. If Check Point can work on the value proposition it offers to customers and make them understand that even though the solution is affordable, it is not a bad solution compared to its competitors, then it would be fantastic. The potential customers can opt for Check Point products, considering that they are offered good products at the cheapest price in its categories. It is important for Check Point to ensure that people don't have a wrong perception about the products it has launched in the market. I don't think there are any features I would like to include, and the tool offers updates when compared with the products from competitors, which I think is a good way to do it. The only challenge is that for many organizations where there is an MDM solution in the environment and an endpoint security tool, my company needs to educate such organizations to convey the message that endpoint and MDM solutions are different products for different purposes, so they are not the same. If Check Point Harmony Endpoint can incorporate MDM into the solution, it can be a fantastic enhancement. Customers need not buy endpoint and MDM solutions if both are made available together in Check Point Harmony Endpoint. My company will have to put extra effort into educating the customers and making them understand the two different solutions. MDM is used to manage your mobile devices, and Check Point Harmony Endpoint is the security for your endpoints.
IP
Feb 27, 2023
Light, easy to use, and offers good protection against threats
We primarily use the solution for endpoint protection. It protects end-users and small companies as well It can keep PCs and devices secure. We can see if there are any issues from outside sources or emails that are a threat. We have found we don't have many threats. We can look at the history…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"We have FortiEDR installed on all our systems. This protects them from any threats."
"It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward."
"Fortinet has helped free up around 20 percent of our staff's time to help us out."
"The product's initial setup phase is very easy."
"The solution was relatively easy to deploy."
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"Forensics is a valuable feature of Fortinet FortiEDR."
"I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks."
"The most valuable feature of Check Point Harmony Endpoint is it can be used for all kinds of endpoints, including mobile phones."
"They have a great knowledge base that you can leverage as a user."
"This software incorporates security AI features and effectively manages bandwidth with its DRS capabilities."
"Information is easily managed and protected (which is particularly useful in lost or stolen endpoints)."
"The standout features are primarily EDR and MDR."
"I have found the Zero phishing and IPS features the most useful in Check Point Harmony Endpoint. Additionally, threat emulation sandboxing is effective."
"It monitors data flow across the networking system to enhance comprehensive workflow infrastructure."
"It provides remote access for the staff and increases their productivity."
"The most valuable feature of the solution is that it is easy to use and maintain while also being fully encrypted."
"It has a clean and clear interface."
"The maintenance is easy."
"ESET provides good protection."
"The solution is easy to install and configure."
"The tool offers great detection. You need time only to setup the environment. After that, it is just plug-and-play to get the solution up and running. We can also control the PC remotely from the cloud and get all the information in one place."
"We have not picked up a bug yet, because we use ESET, which is a tried and proven system."
"The ability to push policies and also to restrict an installation or to restrict any form of threat within the policy has been quite useful."
 

Cons

"The support needs improvement."
"The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions"
"It takes about two business days for initial support, which is too slow in urgent situations."
"Making the portal mobile friendly would be helpful when I am out of office."
"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."
"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team."
"We find the solution to be a bit expensive."
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."
"Infinity Portal sometimes requires more performance."
"Specifically, there are gaps when it comes to security."
"Check Point Harmony Endpoint could improve mobile device management (MDM)."
"It would also be great to include DLP capabilities for the endpoint so that we do not have to deploy additional agents on servers or PCs or use additional products."
"As I understand there will be a URL filtering feature included with the browser agent in the future. This will allow URL filtering without the need for a Gateway Device. This is something I am looking forward to and would be a great addition to list of features."
"They should also add new functions such as threat hunting."
"Some of the less tech-savvy users sometimes find it difficult in adjusting and learning how to use the platform."
"I have a few issues when attempting to install Harmony on some of the machines."
"The scalability could be better."
"I've had a few other instances where the program stops running, and then you have to restore and reset it."
"I suspect there will be some changes required to ESET because some experts I know just moved to MDR. I can imagine there might be some issues that were not fully covered by the ESET Endpoint that would be covered by MDR that we're on now."
"It's not a huge thing, because it doesn't happen very often, but I'll notice sometimes, when there's a startup scan, the computer does bog down a little bit. However, this happens rarely."
"The product could have better integration with third-party products that would help extend functionality."
"In terms of areas for improvement, I didn't see any from ESET Endpoint Security because what's important is that it works as an antivirus solution. I do find its pricing expensive here in Hungary, so if the price could be lower, that would be good. ESET Endpoint Security is an antivirus, so it only needs to stop the virus. If it had other features, I wouldn't need it. Every program or solution has specific functions and in this case, ESET Endpoint Security is worth it as an antivirus, though in the next release of the solution, it would be better if there's some improvement in its antivirus database."
"Online security could still be improved in ESET Endpoint Antivirus because security is threatened by phishing."
"The migration between on-prem and cloud has room for improvement."
 

Pricing and Cost Advice

"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"I would rate the solution's pricing an eight out of ten."
"There are no issues with the pricing."
"Offered at a high price"
"The pricing is good."
"The pricing is typical for enterprises and fairly priced."
"Fortinet FortiEDR has a yearly subscription."
"The tool’s cost has increased by almost 300% in two years."
"One of the key factors that made us go with this solution was the pricing. On the licensing part, there was an initial complementary set of licenses offered in the initial onboarding package, either 15 or 20. Then, we had some complementary licenses in the initial purchase of the package. That was pretty useful."
"In terms of licensing, have a buffer zone around your projects in terms of the amount of endpoints that you want to have. You can always have more, but it is best to leave room for a little increase or growth."
"The pricing is reasonable."
"Check Point Harmony Endpoint is cost effective."
"The price is good."
"The price of Check Point Harmony Endpoint is comparable to SonicWall. The price could be a bit lower."
"The pricing is reasonable."
"I rate the product’s pricing a three out of ten. It is neither cheap nor expensive for our clients."
"I do a two or three-year license for less than $100."
"At first, we thought it was a bit expensive, but we negotiated a better price."
"There is a license needed to use the solution and the price depends on the features you want to use. The overall price is reasonable."
"The price of ESET Endpoint Security is affordable."
"Currently, we are running on a three-year license. The pricing might be around $20,000. There aren't any costs above the standard licensing fee."
"Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK."
"This solution is a good value for the money."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
16%
Comms Service Provider
8%
Construction Company
7%
Government
7%
Computer Software Company
17%
Comms Service Provider
9%
Educational Organization
6%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it...
What do you like most about Check Point Harmony Endpoint?
It scans all the endpoints in your cloud and on-premises for vulnerabilities, threats, and malware attacks.
What is your experience regarding pricing and costs for Check Point Harmony Endpoint?
The product is averagely priced. The product price is neither very high nor too low. The tool is not really expensive.
What needs improvement with Check Point Harmony Endpoint?
The solution does not support some endpoints, such as iPhones, iPads, and some operating systems. Some endpoints were...
What do you like most about ESET Endpoint Security?
ESET Endpoint Security’s most valuable feature is the management console.
What is your experience regarding pricing and costs for ESET Endpoint Security?
I rate the product’s pricing a three out of ten. It is neither cheap nor expensive for our clients. We use the free v...
What needs improvement with ESET Endpoint Security?
The product’s AI implementation feature could be better for learning user behavior. There could be a feature to detec...
 

Also Known As

enSilo, FortiEDR
Check Point Endpoint Security, Endpoint Security, Check Point SandBlast Agent
Smart Security, ESET PROTECT Advanced, ESET LiveGuard Advanced, ESET PROTECT Platform
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Boston Properties, Independence Care System, Melbourne Convention and Exhibition Centre (MCEC), Courtagen Life Sciences, Carmel Partners
ERSTE Group Bank, Miller Solutions, Wesleyan University, The Hospital Center of Luxembourg, Deer Valley USD, SPAR, Industrial Federal Credit Union, Honda, City Hall of Palmela, Hays CISD, Lester B Pearson School Board
Find out what your peers are saying about Check Point Harmony Endpoint vs. ESET Endpoint Protection Platform and other solutions. Updated: June 2024.
787,061 professionals have used our research since 2012.