The experience has been fantastic when it comes to the features of the Harmony Endpoint (SandBlast agent) we have used on all devices in our environment of 1000 computers in order to have an effective level of protection and centralized management. Even more so with remote work, there have been challenges in protecting all users.
Virtualization & Workplace Consultant at Outscope
Good endpoint protection with great anti-ransomware and malware protection
Pros and Cons
- "It offers complete endpoint protection for all assets."
- "The solution needs better reports and centralized logs."
What is our primary use case?
How has it helped my organization?
It came in to combat management problems and additional protection of all devices when all users went home to work. We now have a perfect idea of the state of endpoint protection.
What is most valuable?
Features like anti-ransomware help to identify behaviors such as file encryption or attempts, malware protection to protect from web browsing or email attachments, and patch management to deploy all patches from the vendors.
It offers complete endpoint protection for all assets.
What needs improvement?
The solution needs better reports and centralized logs. They need to take up fewer resources for consumption.
Buyer's Guide
Check Point Harmony Endpoint
November 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
815,854 professionals have used our research since 2012.
For how long have I used the solution?
I've used the solution for three years.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Implementation Engineer at IT Specialist LLC
Useful centralized management, responsive support, but resources usage could improve
Pros and Cons
- "The most valuable feature of Check Point Harmony Endpoint is centralized management."
- "Check Point Harmony Endpoint could improve by allowing it to work on older systems by reducing the system requirements. Since our systems are dated we can only use the antivirus module features."
What is our primary use case?
We have many clients using this solution for different use cases.
The solution can be deployed on the cloud and on-premise.
Check Point Harmony Endpoint is mainly used for protection.
What is most valuable?
The most valuable feature of Check Point Harmony Endpoint is centralized management.
What needs improvement?
Check Point Harmony Endpoint could improve by allowing it to work on older systems by reducing the system requirements. Since our systems are dated we can only use the antivirus module features.
For how long have I used the solution?
I have been using Check Point Harmony Endpoint for approximately two years.
What do I think about the stability of the solution?
Check Point Harmony Endpoint is very stable.
What do I think about the scalability of the solution?
The scalability of the Check Point Harmony Endpoint is good. It can scale easily.
We have some clients with 10,000 users that are using this solution.
How are customer service and support?
I have opened up many tickets with the support and they have been responsive. I have not had any problems with them. They have helped whenever I faced a problem.
I rate the support from Check Point Harmony Endpoint a four out of five.
How would you rate customer service and support?
Positive
How was the initial setup?
The initial setup of the Check Point Harmony Endpoint is easy. We use the main policy for the installation across the organization.
We have had some problems with connection management because if we install the initial client on the computer, we cannot stop or delete this client or install the full package afterward.
If we have a new signature technical support ticket, they add this signature to the database in three to five days which they could improve.
I rate the initial setup from Check Point Harmony Endpoint a four out of five.
Which other solutions did I evaluate?
Check Point Harmony Endpoint does not have some features that SentinelOne or CloudStrike has.
What other advice do I have?
I rate Check Point Harmony Endpoint a seven out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Buyer's Guide
Check Point Harmony Endpoint
November 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: November 2024.
815,854 professionals have used our research since 2012.
Senior Solution Architect at a comms service provider with 51-200 employees
Ensures device control and security but needs simple sandboxing for malware analysis
Pros and Cons
- "Check Point Endpoint Security helps us ensure device control and security. It helps us make sure users can access only the network resources they should be accessing and keep malware to a minimum."
- "I would like to see simple sandboxing for malware analysis."
What is our primary use case?
We mostly use Check Point Endpoint Security on-premise. But there are instances in which we use it in the cloud as well. It's mostly integrated into Microsoft Windows and that makes it really simple. They have an integration solution for the whole spectrum of endpoint features. For example, their Keystone solution. They also have a lot of other features. You can easily keep track of user access, how their device has been protected, and what software they have. We can see what processes are running and what network connections they have. We used it to control which devices can connect. It's a balance of freedom for the users and confidentiality.
What is most valuable?
Check Point Endpoint Security helps us ensure device control and security. It helps us make sure users can access only the network resources they should be accessing and keep malware to a minimum.
What needs improvement?
I would like to see simple sandboxing for malware analysis. But, they are not the leaders in this market. I would like to see virtual tasking as a feature.
For how long have I used the solution?
I have been working with all products of Check Point for about 15 years. They have a strong niche in the market. They have both on-premise and cloud computing. Check Point Endpoint Security is really simple to use.
What do I think about the stability of the solution?
Check Point Endpoint Security is very stable.
What do I think about the scalability of the solution?
So it means that if you buy a firewall, and discover at the end of the day you need more traffic than what you expected. You can expand easily, and scale-out easily.
What other advice do I have?
I would rate Check Point Endpoint Security at a seven out of a scale of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Network Architect at Leprino Foods
Gives us a forensics backbone into when something happens on a machine. It can let us know what happened and where it came from.
Pros and Cons
- "Its ease of use is the most valuable feature. We had existing endpoints and it was an easy upgrade process. The interface board is also easy to use."
- "There was a learning curve for our general population of employees (the user)."
What is our primary use case?
We were looking to upgrade our protection to our endpoints, giving us more of a forensics backbone into when something happens on a machine. The product can let us know what happened, where it came from, etc. Our primary use case is for more insight into what is happening.
How has it helped my organization?
We have a lot of mobile users who work on their laptops from home. Sometimes people travel, they'll go away and connect to hotel or airport WiFis. We had an instance where somebody connected to what they thought was free public WiFi, and it actually infected the machine. SandBlast was able to catch it, stop it, and change the files back. We then got a forensics report to determine what happened with it.
What is most valuable?
Its ease of use is the most valuable feature. The interface board is also easy to use.
We had existing endpoints, and it was an easy upgrade process.
What needs improvement?
There was a learning curve for our general population of employees (the user).
What do I think about the stability of the solution?
SandBlast's stability has been great. Once we had it implemented, I have had no problems with it.
What do I think about the scalability of the solution?
We're a small company, so I don't have a lot of scale to discuss about it. We're less than 100 employees.
How are customer service and technical support?
I haven't had any problems with tech support for SandBlast. We have a good relationship with our vendor. Whenever we have any questions, they are able to get things answered for us or escalated quickly. There is minimal turnaround, as the tech support has been knowledgeable.
How was the initial setup?
The initial setup was pretty straightforward since it was essentially an upgrade on the technology that we were already trialing. Getting to the next level took minimal effort.
What about the implementation team?
We did the integration with Tenea, who is a vendor that we have work with for a while now.
What other advice do I have?
I would rate it an eight out of ten. I like product.
I was not part of the decision-making process. I was just tasked with deploying the solution.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Network and Security Engineer at Information Technology Company
Easy to use, effortless updating, and we have benefited from improved security
Pros and Cons
- "We now feel more secure with our PCs, even more with the non-technical persons."
- "The solution could be improved in the future with a way to provide online training to customers for free, as other providers do."
What is our primary use case?
In our environment, we didn't have an "official" security system. After implementing the Check Point SandBlast Agent system, we have benefited from getting a strong security system that gives us stability and security on our internal network.
How has it helped my organization?
Security has been improved. We now feel more secure with our PCs, even more with the non-technical persons.
What is most valuable?
The most valuable features are the availability, the ease of checking current logs of blocks, and the option to update the system easily.
What needs improvement?
The solution could be improved in the future with a way to provide online training to customers for free, as other providers do. Ideally, it would be not only for this solution but for all of their systems.
I found that there is no Check Point online training center and I think that is something vital for most of us as customers.
For how long have I used the solution?
I have been using the Check Point SandBlast Agent for a year and a half.
Which solution did I use previously and why did I switch?
We did not use another solution prior to this one.
Which other solutions did I evaluate?
We evaluated Symantec before selecting Check Point.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Network Manager at a manufacturing company with 501-1,000 employees
Works well unless you need to upgrade then compatibility issues may arise.
Valuable Features:
Endpoint security is a client-server managed network protection program. It blocks unauthorized software, malware, virus etc from entering the network and each client machine. Can be set up company specific to block specific file extensions or other devices from accessing the network. It provides updates based on server settings, can perform one network scan daily and can be set up to scan per client machine setting. Any machine that has the software installed on the network is protected by the endpoint security. Logs are created per client and machine settings.
Room for Improvement:
Endpoint security programs can be a bit pricey, but you are receiving basically the same type of protection from each software program. To upgrade from one version to the next can get very costly providing what type of equipment you are running the program on. I did not find that endpoint security was very compatible during the upgrade. I ended up spending a lot more money than budgeted due to compatible issues.
Other Advice:
All in all, endpoint security does the basics of blocking unauthorized software, malware, virus, etc. It is client/server based software. Works good unless you need to upgrade then compatibility issues may arise. Would recommend for any user. Runs behind the scenes, and the scans are designed to run without effecting a user ability to work on their pc.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Cybersecurity Architect at a computer software company with 201-500 employees
Effective zero phishing and sandboxing, but support needs improvement
Pros and Cons
- "I have found the Zero phishing and IPS features the most useful in Check Point Harmony Endpoint. Additionally, threat emulation sandboxing is effective."
- "The management in Check Point Harmony Endpoint could be improved."
What is most valuable?
I have found the Zero phishing and IPS features the most useful in Check Point Harmony Endpoint. Additionally, threat emulation sandboxing is effective.
What needs improvement?
The management in Check Point Harmony Endpoint could be improved.
In a future release, the solution could add more threat intelligence features.
For how long have I used the solution?
I have been using Check Point Harmony Endpoint for approximately three years.
What do I think about the stability of the solution?
The solution is approximately 80 percent stable. It can have some bugs at times and can show very unexpected behaviors.
How are customer service and support?
The support could improve, there are long wait times, and the agents are not properly trained. The troubleshooting is complex.
How was the initial setup?
There are a lot of complications in the implementation. There are a few bugs and there is not enough documentation.
What other advice do I have?
My advice to others is they need to have Check Point expertise internally, if they don't have any in-house Check Point expertise, I wouldn't recommend this product.
I rate Check Point Harmony Endpoint a six out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Pre-Sales Engineer at a tech services company with 51-200 employees
Useful EDR tool, integrates well, and effortless implementation
Pros and Cons
- "The technical support is good."
- "The solutions agent could have better performance, it is a little slow sometimes."
What is our primary use case?
The organization I work for is a bank and we use the solution to protect against malware and viruses.
What is most valuable?
The most valuable features in this solution are the EDR tool and the integration.
What needs improvement?
The solutions agent could have better performance, it is a little slow sometimes.
For how long have I used the solution?
I have been using the solution for one year.
What do I think about the scalability of the solution?
The solution has been working well and we plan to scale the solution to our 300 agents. We have clients that are small to large size businesses using the solution.
How are customer service and technical support?
The technical support is good.
I would rate the technical support of Check Point Harmony Endpoint a nine out of ten.
How was the initial setup?
The installation is easy.
What about the implementation team?
We have four engineers handling the deployment and maintence of a large company we are involved with.
Which other solutions did I evaluate?
We have evaluated Palo Alto, Trend Micro, and Kaspersky in the past.
What other advice do I have?
I recommend this solution to others. It is easy to implement.
I rate Check Point Harmony Endpoint a ten out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros
sharing their opinions.
Updated: November 2024
Popular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Fortinet FortiEDR
Cisco Secure Endpoint
SentinelOne Singularity Complete
Fortinet FortiClient
Cortex XDR by Palo Alto Networks
Microsoft Defender XDR
Elastic Security
Symantec Endpoint Security
Trend Micro Deep Security
Intercept X Endpoint
Trend Vision One Endpoint Security
Trellix Endpoint Security
Kaspersky Endpoint Security for Business
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Is Check Point's software compatible with other products?
- What is the pricing for Check Point software?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Are you aware of SIEM platforms that integrate both Active Directory auditing and security monitoring tools?
- Which ransomware is the biggest threat in 2020?
I would suggest checkpoint introduces online training and certification. This will go a long way in providing security professionals to organisations using checkpoint.