CIO / CTO at a financial services firm with 51-200 employees
Real User
Excellent integration of firewalls with good stability and scalability offered
Pros and Cons
  • "The most valuable feature is the integration with CheckPoint's firewalls. You can have one port, and follow the logs from both Endpoint and firewall security."
  • "The solution could improve VPN functionality and the VPN user-interface."

What is our primary use case?

We primarily use the solution to prevent and detect the abnormalities and viruses on endpoints. 

It's also to monitor endpoints and the use of endpoints when it comes to identifying items like USB sticks, etc. because it's not really in our company policy to allow the use of a USB at work stations.

What is most valuable?

The most valuable feature is the integration with Check Point's firewalls. You can have one port, and follow the logs from both Endpoint and firewall security.

What needs improvement?

The solution could improve VPN functionality and the VPN user-interface.

For how long have I used the solution?

I've been using the solution for three years.
Buyer's Guide
Check Point Harmony Endpoint
June 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: June 2024.
772,649 professionals have used our research since 2012.

What do I think about the stability of the solution?

The solution is very stable. We are quite happy with the solution, and we have had very few issues with it.

What do I think about the scalability of the solution?

Scalability is very good. 

How are customer service and support?

Technical support is fairly good. I'd rate it three out five. It's fairly good, but not optimal. 

Check Point could offer better personal support. They have a ticket system, but once you create a ticket, it can take up to seven to days before you get any feedback at all. Depending on the situation or the problem that we have, that's far too long.

Which solution did I use previously and why did I switch?

We previously had a Cisco solution.

How was the initial setup?

The initial setup was complex. From an IT department perspective, we don't have that many IT technicians, so, for us, it was complex. If we had put an IT engineer on Check Point, it might have been easier. 

Implementation took about two days. The strategy was to do the implementation outside of office hours, so it was actually done over a weekend.

We are outsourcing the maintenance, which is about 4 hours of work a month.

What about the implementation team?

We had a consultant assist us in the implementation.

What's my experience with pricing, setup cost, and licensing?

We pay roughly 80,000 Swedish krona per year. When it comes to the firewall, it's roughly 150,000 Swedish krona yearly. There's also maintenance, of course, which is roughly 10,000 krona per month.

Which other solutions did I evaluate?

We evaluated a few solutions, including Cylance. We evaluated the existing solutions and compared them to Check Point.

What other advice do I have?

My advice to others considering implementing the solution is, depending of course on if the company is looking for a new kind of firewall solution, is "Don't do it yourself."

I would rate the solution eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Digital Coordinator at Modis
Real User
Top 5
Blocks phishing, identifies ransomeware, and helps quash security threats
Pros and Cons
  • "When sending emails to my colleagues, it detects any virus and blocks any spam that may be shared."
  • "Configuration with some applications did not take place effectively due to setup complications."

What is our primary use case?

This software enhances the security of our remote workforce. It creates safe collaboration routes that cyber attacks cannot compromise. Data safety and communication infrastructure have been well maintained since we deployed this software. 

Endpoint protection has enabled teams to complete projects faster and monitor workflows efficiently. 

It has automated security protocols to cover the wide networking area in the enterprise. Check Point Harmony Endpoint has deployed comprehensive security that prevents any external attacks that may be a threat to our internal policies.

How has it helped my organization?

This software has quashed many security threats that could affect operations and slow down production. 

When sending emails to my colleagues, it detects any virus and blocks any spam that may be shared. It is flexible and gives the IT team full access and control during deployment. 

We have been able to attain security compliance and requirements for an excellent working environment. 

The entire organization has been doing well since we deployed this software due to safe collaboration channels and improved security data awareness.

What is most valuable?

The total cost of ownership has enabled the company's teams to identify any areas with security weaknesses and appropriately assign security models. 

The log4j-related attacks blocking system detects any vulnerable endpoints in advance. 

Identifying ransomware behaviors has upgraded the security monitoring system and put measures in place to curb such threats. 

When browsing, it blocks phishing sites that may hack personal data and leak to internet cyber criminals. 

The endpoint behavioral guard identifies online threats that easily prevent credential theft that may lead to funding theft.

What needs improvement?

The current performance of Check Point Harmony Endpoint has impressed all the sectors in the organization.

Configuration with some applications did not take place effectively due to setup complications. 

Interpreting the threat intelligence sensors may lead to poor data tabulation and slow performance. 

The cost of deployment and maintenance is high, and many small enterprises may not be able to afford premium subscriptions. 

The set security enhancement objectives have been achieved, and internet threats have been blocked effectively. I totally recommend this software to other organizations for reliable endpoint protection.

For how long have I used the solution?

I've used the solution for two years.

What do I think about the stability of the solution?

This software offers a stable performance.

What do I think about the scalability of the solution?

The performance is good, and I am impressed by the overall output.

How are customer service and support?

We have been served well by customer service since we started engaging them.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I have no experience with any other product.

How was the initial setup?

The setup was straightforward.

What about the implementation team?

Deployment was done by the vendor team.

What was our ROI?

The targeted ROI has been achieved, and there is increasing growth.

What's my experience with pricing, setup cost, and licensing?

The setup and pricing are flexible depending on company size and security demands.

Which other solutions did I evaluate?

I have only worked with Check Point Harmony Endpoint.

What other advice do I have?

Comprehensive security for the company's network infrastructure is essential, and this is what this platform has provided.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Google
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Check Point Harmony Endpoint
June 2024
Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: June 2024.
772,649 professionals have used our research since 2012.
IT Manager at First National Bank in Philip
User
Easy to install and deploy with great threat mitigation
Pros and Cons
  • "Deploying new versions of the endpoint are easy."
  • "The Infinity Portal login is "iffy" at times."

What is our primary use case?

Endpoints have always been a network's weak point, as they are the main interface users use daily. A good endpoint security product must be able to be flexible in both deployments and across multiple OS versions. 

Check Point Harmony Endpoint does that for us. With multiple blades that add security to these weak points, I can be assured that threats are being mitigated in real-time. Also, Harmony Endpoint works seamlessly with Check Point's new MDR product, so logging, detecting, and responding couldn't be easier. 

How has it helped my organization?

With the new Harmony interface, I don't have to worry about a local endpoint management server anymore, making my deployments and updating of endpoints so much easier across the board. 

I haven't had issues with anti-malware updates anymore, and I can manage my endpoints from one Infinity Cloud portal. 

Being short-staffed in my department, this solution has absorbed some of the daily tasks of monitoring endpoint products to ensure they are up and running. Also, reporting services/blades that aren't running lets me use my time more freely. 

What is most valuable?

Deploying new versions of the endpoint are easy. It was a hassle before with a local management server, and now it's as easy as selecting the version you want from a drop-down menu. 

The options for removing/adding blades with the click of a button from the portal are great. The built-in VPN blade makes it so easy to deploy on my endpoints if I need employee remote access to my LAN. 

The installation is so easy with the simple MSI deployment packages, and I can watch the deployment process in real-time from the Cloud Portal. 

What needs improvement?

The Infinity Portal login is "iffy" at times. I would like to restrict it to only US traffic, however, due to the hosting in the cloud, it sometimes retrieves data from the EU and across seas. 

Also, if there was a way to simplify the SmartConsole login more, there could be an opportunity to take away some clicks to log in. Navigating back to the browser to log in through that portal site just makes for a more extended login transition. Just have the MFA capability right there on the local application and be done with it. 

For how long have I used the solution?

I've been using Check Point's endpoint solution for five years, however, just recently moved to the Harmony interface this summer. 

What do I think about the stability of the solution?

The stability makes it easy to move up or down. 

What do I think about the scalability of the solution?

The scalability makes it easy to move up or down. 

How are customer service and support?

Support could be improved. I'd give them a 7/10 before COVID, and maybe a 5/10 post-COVID. If you know who to ask for, it's more an 8/10. 

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

We did not use a different solution previously.

How was the initial setup?

The setup is straightforward. Check Point assists the whole way, so it was very easy. 

What about the implementation team?

I handled the deployment in-house, myself. 

What was our ROI?

I'm not sure if we have seen an ROI. 

What's my experience with pricing, setup cost, and licensing?

Our rep has been great to work with concerning quotes/licensing. The setup is relatively easy, being in the cloud. A new customer could be up and running on a new Harmony install within days. 

Which other solutions did I evaluate?

CrowdStrike was the main one we evaluated against this product. 

What other advice do I have?

It is a great product. Check Point could work on their Technical Assistance Center (TAC) to assist customers, however, they usually get the job done in the end. 

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Sr. Manager at Incedo Inc.
MSP
Good security with a useful single dashboard and centralized management capabilities
Pros and Cons
  • "Forensic Analysis provides a complete analysis of threats via detailed reports."
  • "Support's service and the response times can be improved. The triaging of the tickets takes a long time and the tickets are only resolved with escalations."

What is our primary use case?

We primarily use it for end-to-end security for endpoints and the co-relation of events from one single console. We have been able to protect our endpoints with Harmony. The user experience is also good and there is not too much to be done with respect to the endpoint changes (the best part). Features like Threat Emulation/Threat Extraction, Antibot, Anti- Exploit, Anti Ransomware protection, UBA, Zero-day Phishing protection, Behavioral Guard, Encryption, VPN, and compliance makes it more powerful and helpful to our security team in order to protect the environment.

How has it helped my organization?

Our organization's overall security posture has improved with Harmony Endpoint protection. This has helped to secure against all modern age threats and risks that came in during the pandemic. 

During the pandemic, the users, for example, have been forced to work from home and that's been forcing the IT to do overtime to protect the endpoints. After introducing Harmany Endpoint we have seen the incident levels going down to close to zero. 

The single dashboard provides complete visibility over endpoint security and the administration can view the actionable tasks to follow up easily without searching across multiple reports/consoles. 

What is most valuable?

All of the available features are good (for example Threat Emulation/Threat Extraction, Antibot, Anti-Exploit, Anti-Ransomware protection, UBA, Zero-day Phishing protection, Behavioral Guard, Encryption, VPN, and compliance), however, the one I have thought to be very valuable is the Ransomware Protection Feature which has been used widely during the pandemic. It protects as well as saves original file copies to prevent data loss.

Forensic Analysis provides a complete analysis of threats via detailed reports. The threat prevention, which includes a detailed threat landscape is very good.

The VPN connectivity and compliance check are also very good features.

What needs improvement?

Support's service and the response times can be improved. The triaging of the tickets takes a long time and the tickets are only resolved with escalations. 

With respect to the product, we feel Endpoint vulnerability management is one of the modules that is missing and it is something that is required. Adding this will strengthen the product and help in taking proactive steps towards protecting the environment.

DLP Module & Patching are required from an endpoint perspective. It would be good to add those in an upcoming release/version.

For how long have I used the solution?

I've used the solution for more than 6 months.

What do I think about the scalability of the solution?

We have deployed it on the cloud which helps it to be scalable and cost-effective.

Which solution did I use previously and why did I switch?

We were using multiple solutions to protect the environment in the past. These include solutions such as McAfee, Websence DLP, encryption, etc. however, now it is all happening with this one tool and console 

How was the initial setup?

Easy to set up and start using.

A single administrator can manage the complete solution. It's easy to deploy and does not require any additional effort. We're able to have multiple solutions within a single solution.

What about the implementation team?

We implemented the product with the help of our OEM and our in-house team. There were no major challenges during implementation or even in day-to-day operations.

What's my experience with pricing, setup cost, and licensing?

Harmony Endpoint, in terms of the deployment, integration, and setup, costs less than other solutions.

Which other solutions did I evaluate?

Yes, we evaluated other products as well, however, with respect to feature price and integration availability, we selected this product.

What other advice do I have?

Harmony Endpoint is a good product and scalable with business growth. 

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Network Engineer at LTTS
Real User
Impressive zero-day protection and well-suited for a complex environment
Pros and Cons
  • "The most valuable feature is the Zero-day protection, which covers our on-premises users, and well as those users who are outside of our network."
  • "As of now, product-wise, we haven't found any major concern that needs to improve, although it does not support full MDM and this is something that should be there."

What is our primary use case?

We are using Check Point Endpoint security to protect our remote users, as well as our roaming users that are accessing our on-premises resources externally.

We have come to know that our remote and roaming users are completely secure with Check Point Endpoint Security. With this confidence, we are now planning to roll out this solution for our on-premises resources, including machines and devices, as well. This will give us complete endpoint security.

How has it helped my organization?

Check Point Endpoint Security has improved our organization with features that include Security, Management, and Reporting. We have not yet rolled it out for all users, but that is our intention.

With this product, the data accessible by our endpoints is secure.

We have zero-day protection, which is not available with our other endpoint protection solution. That is the reason we preferred to implement Check Point Endpoint Security.

Finally, from a management perspective, the single point of control makes it more manageable.

What is most valuable?

The most valuable feature is the Zero-day protection, which covers our on-premises users, and well as those users who are outside of our network. 

With Zero-day protection, we have complied with our customer-specific policies as well.

Most of our users are working on customer-related projects and today, everybody is looking to have zero-day protection at the endpoint level, as well as to protect against unknown threats or viruses.

What needs improvement?

As of now, product-wise, we haven't found any major concern that needs to improve, although it does not support full MDM and this is something that should be there.

For how long have I used the solution?

We have been using Check Point Endpoint Security for the last six months.

What do I think about the scalability of the solution?

Scalability is very good and there is no such concern for this solution.

What's my experience with pricing, setup cost, and licensing?

The cost is huge compared to other products that are available on market.

Which other solutions did I evaluate?

We haven't evaluated other products but we know there are many that are cheaper than Check Point.

What other advice do I have?

In my opinion, it is a very good solution for organizations with a complex environment. We can secure it. From a security perspective, we trust only Check Point endpoint security. This product is a market leader.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Information Technology Specialist at RBC
Real User
Protects us against ransomware attacks and can fit well into any environment
Pros and Cons
  • "The best thing is that it fits into all environments, which gives any organization a chance to use it intuitively without worrying about the nature of their industry."
  • "Some of the less tech-savvy users sometimes find it difficult in adjusting and learning how to use the platform."

What is our primary use case?

The platform is our anti-ransomware agent, where it helps us prevent any cyber-attack. We find it intuitive, as it unpacks files and decrypts any hidden malware, thus enabling us to work in a safe environment and keep our own data, as well as that of our customers, safe and secure.

Our work environment is the banking industry and on a daily basis, we handle lots of customer data. This makes us a potential target for malware attacks but with the platform in place, we are able to shun all of that.                       

How has it helped my organization?

The platform works on its own and it does not need to have an assigned employee to monitor how it's working, thus bringing efficiency into our company.

It fit well into our environment, allowing us to fight any attempt to corrupt computer resources.

What is most valuable?

The best thing is that it fits into all environments, which gives any organization a chance to use it intuitively without worrying about the nature of their industry.

What needs improvement?

Some of the less tech-savvy users sometimes find it difficult in adjusting and learning how to use the platform.

In some areas, the user-communities that ought to help are not readily available. Perhaps in the future, the vendor ought to send a sales representative or a knowledgeable person to each buyer to assess how they are using the platform. In case of any challenges, they should help them in using the platform efficiently.

For how long have I used the solution?

I have been using Check Point SandBlast Agent for more than five years. 

What do I think about the stability of the solution?

This platform has been reliable, through and through, since we started using it.

How are customer service and technical support?

The vendor offers reliable customer support services to users who may be stuck somewhere in using the platform. This ensures that one continues to receive stable services from the platform.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
JemAhmed - PeerSpot reviewer
Technical Integration Engineer at Intelligent Systems (Bulgaria)
Real User
Top 5
Comprehensive and reliable endpoint security with advanced threat prevention capabilities and excellent technical support
Pros and Cons
  • "The standout features are primarily EDR and MDR."
  • "Improvements are required in two key areas: notifications and setup simplification."

What is our primary use case?

We primarily use it to provide security solutions for small to medium-sized companies with ten to fifty employees.

What is most valuable?

The standout features are primarily EDR and MDR. These functionalities are crucial because they specifically target the most common attack vectors, such as email phishing and downloading unknown software. EDR provides a solution for monitoring and responding to these threats effectively. Additionally, MDR ensures round-the-clock monitoring by skilled personnel from Check Point's team. They promptly alert us to any significant events, allowing us to take necessary actions swiftly.

What needs improvement?

Improvements are required in two key areas: notifications and setup simplification. Notification integration primarily relies on software, which is not commonly used by most small companies. Additionally, the setup process within the dashboard is overly complex, with numerous checkboxes and options that necessitate at least a week of training to comprehend fully. Simplifying this process through a wizard or a more intuitive interface would greatly benefit smaller companies.

For how long have I used the solution?

I have been working with it for several months.

What do I think about the stability of the solution?

It provides outstanding reliability. I would rate it ten out of ten.

What do I think about the scalability of the solution?

Scalability is a challenge due to the need for different appliances to accommodate varying user counts and traffic levels. When businesses experience growth or sudden increases in users, acquiring and deploying new appliance packages can be cumbersome. Availability of stock and deployment timelines vary, sometimes resulting in delays of days or even weeks to implement new hardware appliances. I would rate it six out of ten. We serve approximately five or six customers, with the largest having around fifty endpoints, which is considered small to medium-sized in scale.

How are customer service and support?

The technical support provided is excellent, earning a rating of ten out of ten.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup was complex, with a rating of three out of ten in terms of difficulty. Implementing the entire solution, covering everything from networking to setting up Office 365, proved to be intricate and challenging.

What about the implementation team?

The deployment time varies depending on the complexity of the case. For simple installations, we estimate approximately one week for completion. However, for more intricate setups involving thorough configuration and fine-tuning, the timeframe extends to three to four weeks. Our deployment process begins with in-depth analysis and discussions with the customer to understand their specific needs and infrastructure, including any special features they utilize, such as on-premise email with Exchange. We initially deploy a standard version with a standardized setup, followed by a review period to assess its effectiveness. Subsequently, we fine-tune the configuration based on feedback and requirements, which typically takes about a week. Finally, we roll out the refined setup to endpoints, servers, and other relevant components.

What's my experience with pricing, setup cost, and licensing?

In comparison to other software solutions available on the market, it comes at a higher price point. However, the price is justified considering the robust features it offers. I would rate it nine out of ten. They provide fixed packages based on the number of users.

What other advice do I have?

Overall, I would rate it eight out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
Flag as inappropriate
PeerSpot user
Ido Sarusi - PeerSpot reviewer
Developer at Shavit-security
Real User
Top 20
Incorporates security AI features and effectively manages bandwidth with its DRS capabilities, but the software could be more resource-efficient
Pros and Cons
  • "This software incorporates security AI features and effectively manages bandwidth with its DRS capabilities."
  • "The software requires considerable resources and can strain less powerful computers."

What is our primary use case?

We continue to offer our support solutions to other companies as requested. I focus on cyber security, specifically specializing in detecting malware in text and searching for remote access or reverse channels on computers.

What is most valuable?

This software incorporates security AI features and effectively manages bandwidth with its DRS capabilities. However, there's still room for improvement and the addition of more features. Nevertheless, in the broader market landscape, it's considered one of the leading products. While there might be some competition from others like Cisco, it remains a strong choice. The feature lies in mapping and providing top-notch malware protection.

What needs improvement?

Perhaps the software could be made more resource-efficient. While many improvements come to mind, I don't have them readily available. Essentially, I aim to enhance the software's efficiency so that it places fewer demands on computer resources.

For how long have I used the solution?

I have been working with Check Point Harmony Endpoint for the past two years.

What do I think about the stability of the solution?

It is a stable solution and I would rate it seven out of ten.

What do I think about the scalability of the solution?

It isn’t very scalable since I wasn't able to bypass the security a couple of times. I would rate it a six out of ten. 

How was the initial setup?

I would rate it a six out of ten because it could have been easier. It might be somewhat challenging due to the numerous policies in place. For instance, it's more straightforward for me when users can easily set up policies because they come built-in. However, with Check Point, you do have the option to create custom policies. I'm not entirely certain if it's a strict either/or situation, as there might be some flexibility. Nonetheless, having a predefined "zero one" option can make it easier for users, as they don't necessarily have to customize policies themselves.

The deployment takes long enough.

What other advice do I have?

Currently, this software stands out as one of the top choices in the field. It's undoubtedly a strong contender for enhancing computer security, and while there are various other products available, this one ranks among the best.

I recommend the solution, but I would rate it a six out of ten, mainly because the software requires considerable resources and can strain less powerful computers. It tends to impact system efficiency, especially on computers with weaker hardware, causing frequent restarts and putting a significant load on the CPU and memory.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer:
Flag as inappropriate
PeerSpot user
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.
Updated: June 2024
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros sharing their opinions.