I use it for end point protection, and I am also using full disk encryption Harmony both solutions are adopted.
Assosiate Vice President at Novac Technology Solutions
Offers good reporting functionality and zero-phishing feature
Pros and Cons
- "We can map the MITRE attack framework along with the Cyber Kill Chain completely."
- "The only drawback is the integration process."
What is our primary use case?
What is most valuable?
One of the advantages is the reporting functionality. For example, if some critical data is available on a laptop and the laptop gets stolen - I can remotely wipe it immediately. Because, at the end of the day, apart from the device, the data is important.
So, the zero-phishing feature of Harmony Endpoint, the one I have used, was very good.
Those features are very good. Then, zero-day protection is also very important to us.
We can map the MITRE attack framework along with the Cyber Kill Chain completely.
Sandboxing is a great functionality.
What needs improvement?
The only drawback is the integration process. For example, I want to integrate with my source platform. It took some time. That's the only concern regarding the integrations.
Check Point Harmony Endpoint doesn't have any XDR kind of solution. DLP functionality and all are not yet there.
And then, the performance also sometimes gets deep. CPU utilization could be further optimized.
For how long have I used the solution?
I have been using it for one year.
Buyer's Guide
Check Point Harmony Endpoint
January 2025
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: January 2025.
831,020 professionals have used our research since 2012.
What do I think about the stability of the solution?
I faced some issues with stability. Stability was good compared to other endpoint protection. The only thing is that in the Zero Phishing future, which I like a lot, we can see when people are entering password content and other things. Phishing is important.
What do I think about the scalability of the solution?
Since it's a SaaS platform, we can upgrade only a license. We can get it.
Which solution did I use previously and why did I switch?
I have experience with SentinelOne. SentinelOne has a feature; for example, if a ransomware attack happened and a particular file was affected, we can retrieve it. If some known files got corrupted, we can roll back the file to the last known good configuration. We can do that.
But this particular feature is not there in Check Point Endpoint. And then, importantly, USB blocking on Linux machines is not currently available in Check Point Endpoint. It supports only the scanning part, but I don't think it is supporting USB blocking and device blocking.
DLP functionality and all, they are not yet there.
How was the initial setup?
The installation is very easy. It takes around 20 minutes only.
It requires maintenance. There are a couple of people who handle more than 4,000 endpoints. So if there are more, then I can publish them. That is a one-time activity. After that, only one person can monitor. The SOC analyst is only one guy. The person who manages the endpoint completely, email as well as the endpoint, both.
What was our ROI?
We have seen ROI. Time was saved. Since it's manual, we need to pay a lot to our team. The time-saving was very good. We can establish connectivity on each agent within 20 minutes.
What's my experience with pricing, setup cost, and licensing?
The pricing is okay. It is in the enterprise range. It is not middle range. It is not so costly, but it is an enterprise.
What other advice do I have?
Overall, I would rate it a nine out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Aug 12, 2024
Flag as inappropriateManager - IT at NVCL Group
Good monitoring and visibility with compliance capabilities
Pros and Cons
- "It is easy to install from the cloud."
- "Simplifying the user interface and making it more intuitive can enhance usability; this is more beneficial for those who are new to the industry and lack knowledge about threats."
What is our primary use case?
We use this solution for our desktops, laptops, servers, and selective mobile devices. It offers real-time protection against malware and other malicious threats is superb.
Our previously used antivirus has not been able to identify certain threats. Check Point Harmony did it. That is a key highlight of this product. Check Point Harmony Endpoint includes a firewall component that allows us to enforce network security policies at the endpoint level, including application control, network segmentation, VPN enforcement, etc.
How has it helped my organization?
We can now see the performance of the computers. Previously, we used some other applications where we could see the CPU percentage go increasingly high. Compared to that, this solution is good.
Check Point Harmony Endpoint helps us ensure endpoint compliance with security policies and regulatory requirements by enforcing configuration settings.
Moreover, It provides visibility into endpoint activities and enables security teams to detect, investigate, and respond to security incidents in real-time. So business progress never gets disturbed.
What is most valuable?
It monitors endpoint behavior in real-time to identify and block suspicious activities indicative of malware or malicious behavior. This proactive approach helps us a lot.
It employs sandboxing technology to execute suspicious files in a controlled environment and analyze their behavior. This allows it to identify and block malware that may evade traditional detection methods by remaining dormant or obfuscated.
More importantly, it is easy to install from the cloud.
What needs improvement?
Simplifying the user interface and making it more intuitive can enhance usability; this is more beneficial for those who are new to the industry and lack knowledge about threats.
Enhancements in compliance management and reporting capabilities could help organizations meet regulatory requirements more effectively and streamline audit processes.
Continuously updating and enriching threat intelligence feeds and research capabilities can improve threat detection and prevention accuracy and effectiveness.
For how long have I used the solution?
I've used the solution for over a year.
What do I think about the stability of the solution?
Check Point is a well established cybersecurity vendor with a long history of developing and maintaining security solutions. Harmony Endpoint benefits from this experience and is built on a solid foundation of technology and best practices. That i believe.
What do I think about the scalability of the solution?
The centralized management console enables efficient management of endpoint security across the entire organization, irrespective of its size. Administrators can easily configure policies, deploy updates, and monitor endpoint activities from a single interface, streamlining management at scale.
How are customer service and support?
Customer service should be improved.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
Check Point Harmony has fould a suspicious file that the previous application did not discover (that file was in the system for a period as alogic bomps).
How was the initial setup?
The initial setup was straightforward and easy.
What about the implementation team?
We handled the setup in-house.
What was our ROI?
We've noted ROI in Risk Reduction and have noted:
- Productivity gains
- Compliance cost reduction
- Operational efficiency
- Security consolidation
- Incident response cost reduction
What's my experience with pricing, setup cost, and licensing?
Compared to other service providers, the price is a bit high. That said, it is worth the price.
Which other solutions did I evaluate?
We did evaluate McAfee and Norton.
What other advice do I have?
The solution is good, hence I'm more concerned about the pricing. It would be good if that can be been reduced.
Which deployment model are you using for this solution?
On-premises
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Jun 2, 2024
Flag as inappropriateBuyer's Guide
Check Point Harmony Endpoint
January 2025
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: January 2025.
831,020 professionals have used our research since 2012.
CEO / direktor at S3Next
Great sandboxing and phishing protection with the ability to expand
Pros and Cons
- "The product improved the overall security of our organization with the features like sandboxing and phishing prevention."
- "We need a higher maximum file size in the sandboxing feature."
What is our primary use case?
We were searching for a next-generation antivirus solution, and this was the best choice on the market.
We have 25 users who work from home and the office.
All computers have Windows Professional version 10 or 11 installed.
We implemented a policy in which every client (either PC or mobile) has to have the Endpoint protection software installed with all the available blades.
Our company's cyber security monitoring process includes centralized product monitoring.
How has it helped my organization?
The product improved the overall security of our organization with the features like sandboxing and phishing prevention.
We have centralized monitoring of the security of the clients even if they are not connected to our VPN network.
The e-mail and office solution is a great add-on to our existing Office 365 protection on our company's e-mails.
I also have to mention that we did not have our mobile devices protected before the implementation of Harmony mobile. That was really the next step in securing our company's overall IT security.
What is most valuable?
The sandboxing is good. We didn't have any file ransomware attacks since implementation.
The phishing protection works. It prevented a lot of nasty situations with fake websites.
Using this solution in e-mail and Office, we recognized how many man-in-the-middle attacks have been started to get some credential information from our employees.
In mobile, we didn't realize before how much harm can be done from the mobile devices in the network.
It replaced the ESET solutions we used before in our company.
What needs improvement?
We need a higher maximum file size in the sandboxing feature.
Maybe the exceptions could be made much more understandable and easy to use.
There should be an option added to temporarily disable the protection of all or some blades for testing reasons.
The email and Office solution could have some options for exceptions, for example: don't scan e-mails sent to the local PDF scanner e-mail address.
Maybe an option to auto-upgrade the client version to the next stable release of the client software would be nice.
For how long have I used the solution?
We have been using this solution for more then two years.
What do I think about the stability of the solution?
We didn't have any stability issues. We always use the stable releases of the client software.
What do I think about the scalability of the solution?
The solution offers very good scalability.
How are customer service and support?
So far, support is very good. I recommend them.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We used ESET, which was not satisfying.
How was the initial setup?
It was straightforward.
What about the implementation team?
We implemented through a local implementor.
What was our ROI?
The protection it gives to the clients is priceless.
What's my experience with pricing, setup cost, and licensing?
Get in contact with your local Check Point solution provider to give you an offer regarding the implementation.
Which other solutions did I evaluate?
We evalute the Fortinet solution.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Sr. Data Scientist at a tech vendor with 10,001+ employees
Great provisioning, helps secure endpoints, and good client-based access
Pros and Cons
- "I found the fact of working across multiple attack vectors easy and more beneficial."
- "I would like to see more automation."
What is our primary use case?
Harmony Endpoint is able to focus on the ZTNA for applications and in penetration testing for any type of ransomware or man-in-the-middle attacks.
It helps to protect and secure endpoints, helps to focus on incidents, and prioritizes vulnerabilities. The solution also helps with endpoint protection and recovery from an autonomous response and in conforming to the organization's policy. It helps to do SSL traffic encryption and packet sniffing and has a good way for mobile threat management and defense as well.
Security across the workspace has been the primary use case.
How has it helped my organization?
Our organization was able to use the analytics and report information to figure out any risk exposure in a remote workspace of mobile and VPN access and email and endpoint security.
Endpoint analytics helps to showcase any of the gaps that are there with the downloads, attacks on malware, and how to triage incidents.
It helped to improve upon sensitivity of the data with the data loss prevention technique as well. And stopping any vicious attacks is the priority by making sure any advanced ways of detection come about.
What is most valuable?
I found the fact of working across multiple attack vectors easy and more beneficial.
It has helped with USB to human errors to website issues to all types of threats and bot attacks.
I also found the features of provisioning a VM for some security requirements and the fact of access across SSH and remote terminals also beneficial.
Client-based access and the suite of products from SaaS API and Browser Protection are also very beneficial. It follows the ZTNA which tells that the VPN model of security would come to be obsolete in a few years with the Harmony benefit of Check Point.
What needs improvement?
More development in Linux may help, however, the fact that the product could also have some more documentation as suggestions on what to do may also help.
The product may take some time to navigate at first but apart from that the log ingesting and working on getting a client installed may take some time.
I would like to see more automation.
Also, encryption management is not made available in all versions but if it could be extended that would be great. Sometimes it may take some slight delay, however, it's nothing too bad.
For how long have I used the solution?
I have been using this solution for three years.
Which solution did I use previously and why did I switch?
We did not use a different solution previously.
What's my experience with pricing, setup cost, and licensing?
I'd advise new users to work with a technical account manager and follow the steps in the documentation.
Which other solutions did I evaluate?
We evaluated ZScaler.
Which deployment model are you using for this solution?
Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Head of Infrastructure and Networks at a insurance company with 51-200 employees
Excellent vulnerability scanning, rating, and remediation
Pros and Cons
- "Resource overheads have been reduced and we are overall more secure as a business."
- "There are a number of features behind paywalls which can be frustrating when you are already paying a premium."
What is our primary use case?
Check Point Harmony Endpoint Detection and Response is a very useful tool in combating vulnerabilities and threat actors. We have rolled it out across the business to all systems in our estate.
It is very easy to perform vulnerability scans, view present vulnerabilities, and understand the ratings applied by the software. This allows us to focus on which areas are most at risk across the company.
It was easy to install the agents to our physical and cloud devices and enabled targeted response to zero days.
How has it helped my organization?
As an IT infrastructure and security team we are now able to prioritize and target specific, higher-risk vulnerabilities, making our environment more secure.
The ratings allow us to get a feel for the urgency of a vulnerability and apply it to our use case. We are also able to mitigate lower-priority vulnerabilities with suggested fixes and can add exemptions for false positives or acceptable risks.
We are able to report current cyber security posture to the board and we are able to assign remediation tasks to team members.
Resource overheads have been reduced and we are overall more secure as a business.
What is most valuable?
We have found the combination of vulnerability scanning, rating, and remediation most valuable in the platform and the feature is vital to our everyday security hardening.
We can effectively target vulnerabilities with suggested fixes and automate patches where relevant.
There is a constant flow of newly added features and improved functionality is regularly made available by the Check Point team.
Customer communication around zero days and other emerging threats is a great addition to the service.
What needs improvement?
There are a number of features behind paywalls which can be frustrating when you are already paying a premium.
The support is limited at times and can be quite slow, you are often directed to articles in the support center to read solutions for yourself. As a result, a lot of time has been spent reading Check Point articles on the online platform to increase knowledge around the product and further cyber security awareness in the team. It would be good to have a more direct route to remote support and demonstration.
For how long have I used the solution?
We have been using Check Point Harmony Endpoint for around one year within our company.
What do I think about the stability of the solution?
We have had very few, if any, stability issues with the solution.
Which solution did I use previously and why did I switch?
We previously used Rapid7. It was costly and had limited agent scanning timescales.
How was the initial setup?
The setup is nice and straightforward with a lot of hand-holding from the team.
What's my experience with pricing, setup cost, and licensing?
What other advice do I have?
We would try to add exceptions for false positives or mitigate threats earlier to clean up the experience.
Which deployment model are you using for this solution?
Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Project Manager at Incedo Inc.
Easy-to-integrate product with a valuable feature for building API
Pros and Cons
- "The platform's most valuable features are the ability to build API, which meets our business requirements, and the VPN client, which provides VPN access from a single client."
- "From an improvement perspective, the major challenge we've faced with Harmony is the support."
What is most valuable?
The platform's most valuable features are the ability to build API, which meets our business requirements, and the VPN client, which provides VPN access from a single client. Both features offer significant advantages from different perspectives.
What needs improvement?
From an improvement perspective, the major challenge we've faced with Harmony is the support. While the technical features and xRail-based aspects are good, support still needs to be improved. However, this concern could be addressed effectively if they focus on improving support.
For how long have I used the solution?
We have been using Check Point Harmony Endpoint for the last three or four years.
What do I think about the scalability of the solution?
The product is scalable.
How are customer service and support?
Overall, technical support for all Check Point products has been a concern, but improvements have occurred recently. They are making significant changes, and the support is now more stable.
Which solution did I use previously and why did I switch?
Before implementing Check Point Harmony Endpoint, we used a similar solution called Trend Micro SMAX.
What other advice do I have?
Check Point Harmony Endpoint is easy to integrate with any Avaya platform. The interface is very user-friendly. In terms of promotions, the product is visible in the market.
I rate it a nine out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Project Manager at Junta de Andalucia
Enables us to centralize all the security software used in a console and avoid ransomware
Pros and Cons
- "The graphical interface is very easy to use and intuitive, which greatly facilitates the work and greatly facilitates the work and the location of threats on the users' computers."
- "SandBlast Agent had moments in which it had a high load, we escalated it to the CheckPoint support that helped us to stabilize it. We had a problem with the parameterization of the solution. Once corrected by following the CheckPoint instructions, everything worked normally again."
What is our primary use case?
We were looking for a solution as complete as possible to replace the existing antivirus and, if possible, integrate it with other products that we have, such as the CheckPoint firewall.
We decided to use the Check Point SandBlast agent to prevent ransomware on users' computers.
We subsequently expanded the scope of the solution to detect malicious activity on our network.
It is a very complete product but you have to know how to parameterize it well to avoid high CPU consumption.
It is also missed that it does not have a client for Linux.
How has it helped my organization?
Check Point SandBlast Agent allows us to centralize all the security software used in a console and avoid, mainly, ransomware in the company.
Many of our users have laptops to carry out teleworking, with this tool we can secure their web browsing, and in the event of suffering some type of attack, the computer is notified by SandBlast Agent and provides information about it and the security actions carried out. It even allows you to restore files modified during the attack.
You also have the option of performing a forensic analysis of the infected computer by providing a lot of information.
What is most valuable?
What we liked the most about the product, apart from detecting any attempted attack, is the graphical interface.
The graphical interface is very easy to use and intuitive, which greatly facilitates the work and greatly facilitates the work and the location of threats on the users' computers.
We also highly value the anti-ransomware functionality, which creates a copy of the files on the computers and in case of infection by ransomware is able to restore them to a date when the computer was not infected.
What needs improvement?
It is a very complete product but you have to know how to parameterize it well to avoid high CPU consumption.
SandBlast Agent had moments in which it had a high load, we escalated it to the CheckPoint support that helped us to stabilize it. We had a problem with the parameterization of the solution. Once corrected by following the CheckPoint instructions, everything worked normally again.
It is also missed that it does not have a Linux client since some administrators use this type of operating system.
For how long have I used the solution?
I have been using SandBlast for over 1 year now.
What do I think about the stability of the solution?
It is a very mature product that provides great stability in service.
What do I think about the scalability of the solution?
It is a very mature product with good performance. Currently we have not needed to use its scalability.
How are customer service and support?
Our experience with customer service and support is very good, the support is totally professional and responds quickly.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
Previously, we used third-party antivirus software and switched to Check Point SandBlast Agent for its ease of integration with other Check Point products and to improve protection against ransomware.
How was the initial setup?
Initial setup is easy, policies and user groups are defined and then applied. Then we adjusted the policies until we got what we needed.
What about the implementation team?
We implemented it with an internal team and when we had doubts, we consulted the manufacturer's support with a totally satisfactory result due to their great experience.
What was our ROI?
Currently we have not quantified our ROI but we have avoided the loss of information on user computers due to viruses, ransomware, ...
What's my experience with pricing, setup cost, and licensing?
The cost of the solution is similar to other products on the market.
Which other solutions did I evaluate?
We have been evaluating other products, such as Bitdefender and Broadcom (Symantec Enterprise).
What other advice do I have?
It is a very complete product but you have to know how to parameterize it well to avoid high CPU consumption.
It is also missed that it has no client for linux.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Senior Manager at a financial services firm with 10,001+ employees
Good logging facilitates forensics, but policy configuration and deployment are complex
Pros and Cons
- "Harmony Endpoint is able to detect, monitor, block, and mitigate attacks on the endpoint and it builds and maintains relevant logs for later inspection."
- "The application control and URL filtering features are not very strong."
What is our primary use case?
The solution should be able to provide next-generation security for endpoints and should be able to monitor, detect, mitigate, and block attacks, as well as provide complete visibility in terms of the chain of events so that forensics can be performed accordingly.
All of the security features should be provided on a single agent and it should be lightweight and should not have a performance impact on the endpoint.
Provide required/relevant logs on the console and also should be able to forward to the SIEM solution. So accordingly, a use case can be created.
The agent should be tamperproof and the admin should not be able to shut down or stop services without the security team concerned, or by using a password.
We should be able to integrate and share IOC with other security devices.
How has it helped my organization?
The Check Point SandBlast solution, also known as Harmony Endpoint, is able to detect, block, monitor, and respond to any malicious activity that happens on the endpoint. With a single agent deployed on the endpoint, it's able to provide complete EDPR functionality, with help of multiple security features and modules.
This agent can be pushed either from the Check Point management console or by using other patch management solutions such as SCCM.
It is able to provide a consolidated security posture for all Windows endpoints on a single dashboard and also provide threat hunter visibility for any security threat on the endpoint, and able to mitigate the same.
Provide capability of reproducing any security threat and also provide RCA/attack tree.
File/hash can be swiped across the network using the security console, which provides visibility on the endpoint according to its priority.
What is most valuable?
Harmony Endpoint provides complete EDPR functionality using multiple modules and features that are available with the solution. These include Compliance, Anti-Malware, Media Encryption, Port Protection, Firewall, Application Control, Full Disk Encryption, Remote access VPN, Capsule DOC, URL Filtering, Anti-Bot, Anti-Ransomware, Behaviour Guard, Forensics, Threat Emulation, and Anit-Exploit. This group of features is able to protect the endpoint from any next-generation attack. Any of the modules can be enabled or disabled based on the organization's requirements.
Harmony Endpoint is able to detect, monitor, block, and mitigate attacks on the endpoint and it builds and maintains relevant logs for later inspection. The agent sends telemetry/metadata to the centralized console for forensic purposes.
Policies for endpoints can be created based on the username or endpoint.
Integration with the Threat intel platform is helpful for blocking any attack at an early stage.
The complete solution can be hosted on-premises or SaaS on the cloud.
Remote access VPN is provided as default in the base license.
A different Policy Server can be configured and hosted at each location so that the agent does not have to reach a central location to receive policy updates. Policy servers are created using an OVF file, which can be installed on any Virtual Platform such as VMware.
It has secure communication between the Policy Server and the Management Console using Certificate/SIC communication.
The agent footprint is small on the endpoint.
It supports integration with other security solutions for sharing threat intel within an organization or over the cloud.
The anti-ransomware module is very strong; it's able to detect any ransomware attack at a very early stage.
Host-based firewall policy configuration is simple, which helps to access an endpoint if the machine is not in the organization's network.
What needs improvement?
The Threat Hunting module is not available for on-premises deployment.
The user has to connect using the VPN to take Policy Server updates when the solution is hosted on-premises. This adds overhead, as the user has to connect to the corporate network to get the policy.
In the case of a hybrid setup where the Policy and Management Server is on the cloud, the Sandbox appliance has to be on-premises.
Policy configuration and deployment are complex.
The application control and URL filtering features are not very strong.
Application Control databases are generated locally and it does not provide any visibility to the admin on which applications are installed on the endpoint.
The solution is supported only on Windows and MAC and not any other platform.
What do I think about the stability of the solution?
So far, the solution is stable.
What do I think about the scalability of the solution?
The solution is scalable we can add multiple policy servers based on requirement and it will be integrated with the central management server (Primary/Secondary).
In the case of the SaaS offering, it is managed by Check Point.
How are customer service and technical support?
Technical support is excellent.
Which solution did I use previously and why did I switch?
We used McAfee AV but it was not able to provide the next-generation capability that we were looking for.
How was the initial setup?
The solution required the Management Console and Policy server for initial setup and it can be increased based on the requirements.
What about the implementation team?
We had assistance from the vendor during deployment and the service is excellent.
What's my experience with pricing, setup cost, and licensing?
There are three different licensing models including basic, advanced, and complete, and it needs to be selected according to the endpoint. For example, it matters whether it is only required for a Windows endpoint as opposed to providing support for BYOD/Mobile devices.
Which other solutions did I evaluate?
We evaluated Windows ATP and CrowdStrike.
What other advice do I have?
In case you want to set up the solution on-premises and you want to deploy multiple policy servers, it is complicated. You will need an OVF to be deployed at each location and sometimes, organizations don't have the compute or supporting platform for deployment.
Also, for connecting remote users there is a dependency on the VPN, hence it's again a challenge for users to connect to the policy server for updates.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros
sharing their opinions.
Updated: January 2025
Popular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Cisco Secure Endpoint
SentinelOne Singularity Complete
Fortinet FortiClient
Cortex XDR by Palo Alto Networks
Symantec Endpoint Security
Intercept X Endpoint
Trend Vision One Endpoint Security
Trellix Endpoint Security
Kaspersky Endpoint Security for Business
ESET Endpoint Protection Platform
HP Wolf Security
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Is Check Point's software compatible with other products?
- What is the pricing for Check Point software?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What's the best way to trial endpoint protection solutions?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Which ransomware is the biggest threat in 2020?