Try our new research platform with insights from 80,000+ expert users
Network & Information Security Expert at Malam-Team
User
Offer excellent anti-malware, URL filtering, and anti-ransomware features
Pros and Cons
  • "It's improved the security of every single OS in the organization as well as the visibility and security capabilities."
  • "More report and alert options would be useful."

What is our primary use case?

We use the EDR solution for servers and endpoints for a lot of customers. The use case is for offering protection at the OS level. 

We wanted a better solution than legacy antivirus to secure each OS in the organization. Harmony Endpoint gives us a complete security package with a lot of security features that regularly require a lot of separate security products and a lot of overhead management. 

The environments include on-premise servers - mostly Windows - as well as laptops and desktops with Windows and Mac OS. We also have some cloud services in Azure and AWS.

How has it helped my organization?

It's improved the security of every single OS in the organization as well as the visibility and security capabilities. With Harmony Endpoint, we give each computer advanced anti-malware protection and internet browsing protection (like proxy protection), and advanced phishing protection inside websites. 

It takes care of the concern about ransomware. Today, it's more important to secure each endpoint in the organization at the OS level rather than the organization network level as users are connecting from everywhere. This is why Harmony is so important to us.

What is most valuable?

The solution offers very good features including anti-malware, URL filtering, and anti-ransomware. The product offers a complete solution in one package and it's on every single OS. 

The most valuable part of this product is the complete security package in one single endpoint that includes the legacy anti-virus protection, advanced anti-malware protection, browsing protection, and even firewall capabilities at the OS level. 

In a lot of cases, when we want to give all these security features to every endpoint, we need to implement a lot of separate security products.

What needs improvement?

More report and alert options would be useful. The reports are not good enough and alerts are not usable. 

We need more user-friendly alerts and more options for the alerts. The reports are not capable of giving important information from some parts of the system - like inventory details, etc. 

Also, the logs in the product are not very usable. If you have any blocking of a legitimate app or some problem you will have a hard time finding a log about it and most of the time you will not find any information. 

The product doesn't have an automatic shutdown switch. You must uninstall it in order to shut it down.

Buyer's Guide
Check Point Harmony SASE (formerly Perimeter 81)
September 2024
Learn what your peers think about Check Point Harmony SASE (formerly Perimeter 81). Get advice and tips from experienced pros sharing their opinions. Updated: September 2024.
802,829 professionals have used our research since 2012.

For how long have I used the solution?

I've used the solution for about one year.

What do I think about the stability of the solution?

It's very stable. However, they need to resolve some bugs and feature requests.

What do I think about the scalability of the solution?

It's a cloud solution. We are using the cloud-managed solution which makes it very scalable.

How are customer service and support?

The solution offers the best customer service and support in the market.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I used Symantec and we wanted to move forward to an EDR solution that gives a more complete security solution for today's needs.

How was the initial setup?

The initial setup is very straightforward.

What about the implementation team?

We implemented it in-house. We learned how to do it by ourselves.

What's my experience with pricing, setup cost, and licensing?

There are only two types of licenses. If you don't need sandbox features, you can take the basic license and it includes everything.

Which other solutions did I evaluate?

We tried Sentinal ONE, CrowdStrike, Microsoft, Trend Micro, and McAfee.

What other advice do I have?

It's the perfect solution for endpoint protection and has a lot of features included.

Which deployment model are you using for this solution?

On-premises

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Marghoob AhmadSalik - PeerSpot reviewer
Technical Associate at Seamless Infotech Pvt. Ltd.
Real User
Top 5
A security solution that converges workspace security, network optimization and helps to manage compliance by regulating the amount of access
Pros and Cons
  • "Harmony SASE helps us to manage compliance by regulating the amount of access to each department and user. We control the relevant apps and websites, which can be accessed from company-owned devices. Harmony SASE uses its own threat intelligence data from the cloud for threat prevention, and detect and manage threats with their own threat intelligence data and SASE firewall features."
  • "The Point locations need to improve the latency and speed."

What is our primary use case?

We use Harmony SASE to manage remote users across multiple countries, including India, Poland, and the US. The customer required a setup to control access for different groups and users, protecting them from threats and securing their systems.

What is most valuable?

Harmony SASE helps us to manage compliance by regulating the amount of access to each department and user. We control the relevant apps and websites, which can be accessed from company-owned devices. Harmony SASE uses its own threat intelligence data from the cloud for threat prevention, and detect and manage threats with their own threat intelligence data and SASE firewall features.

What needs improvement?

The Point locations need to improve the latency and speed. 

For how long have I used the solution?

I have been using Harmony SASE for six months.

What do I think about the stability of the solution?

I would rate the stability as a seven out of ten. 

What do I think about the scalability of the solution?

Harmony SASE is a scalable solution and I would rate it an eight out of ten.

How are customer service and support?

The support from Harmony SASE is really good.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I've worked with Fortinet. In comparison to Harmony SASE with Fortinet, Fortinet is easier to manage because all FortiGate devices use the same FortiOS, making management straightforward.

How was the initial setup?

The installation and deployment of Harmony SASE are easy. It usually takes fifteen to twenty minutes to install and configure on a single device

What about the implementation team?

For deployment and maintenance, a single engineer is sufficient for MDM solutions. However, in multiple tasks, two or more people are required to sort out the glitches in the solution.

What was our ROI?

The remote users, who have been using Harmony SASE has shown cost savings. With SASE, we don't have to manage VPNs, which leads to long-term cost benefits. We don't need dedicated leased lines or bandwidth in the office, making it a good approach.

What's my experience with pricing, setup cost, and licensing?


What other advice do I have?

There are no such AI features as of now on Harmony SASE. I would recommend it and would rate it eight out of ten.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: MSP
Flag as inappropriate
PeerSpot user
Buyer's Guide
Check Point Harmony SASE (formerly Perimeter 81)
September 2024
Learn what your peers think about Check Point Harmony SASE (formerly Perimeter 81). Get advice and tips from experienced pros sharing their opinions. Updated: September 2024.
802,829 professionals have used our research since 2012.
Eric Liao - PeerSpot reviewer
Solution Manager at DYXnet Group
MSP
Top 5
It replaces some older products and also adds features, like DLP (Data Loss Protection), and security gateway
Pros and Cons
  • "The DRP is the most valuable feature."
  • "My customers want more remote functionality. They need another routing option after they connect to the enterprise intranet. For example, let's say a user tries to connect to a remote branch office and headquarters through Harmony Connect. They need a local breakout after connecting to the headquarters, especially in China. They need to put local breakout in the Chinese internet. The current version cannot do something like this."

What is our primary use case?

For the past two months, we have been evaluating Harmony Connect because it has some limitations on routing and account control, so we are testing it for three customers to check this function. In some areas, Harmony Connect can replace older VPN products and also add some features, like DRP and security gateway.

What is most valuable?

The DLP (Data Loss Protection) is the most valuable feature. 

What needs improvement?

My customers want more remote functionality.  They need another routing option after they connect to the enterprise intranet. For example, let's say a user tries to connect to a remote branch office and headquarters through Harmony Connect. They need a local breakout after connecting to the headquarters, especially in China. They need to put local breakout in the Chinese internet. The current version cannot do something like this.

For how long have I used the solution?

This solution is new to Taiwan, so I haven't been using it for very long. I started using Harmony Connect in Q3 2022.  

What do I think about the stability of the solution?

Harmony Connect has been stable so far, but this is still a test. 

What do I think about the scalability of the solution?

There are some limitations on redundancy, and it takes about 30 minutes to switch. This is a significant limitation. Competitors like Palo Alto can do it in around five minutes. It's more appropriate for enterprises because they sell the product license in packages of 50 accounts at least.

How are customer service and support?

I rate Check Point customer service nine out of 10. It is excellent, especially on the customer side. 

How would you rate customer service and support?

Positive

What's my experience with pricing, setup cost, and licensing?

Check Point Taiwan provides me with a lot of flexibility in pricing. If I'm trying to secure a customer, they can give me a good discount on this product. The price is about 350 HKD annually. 

What other advice do I have?

I rate Check Point Harmony Connect eight out of 10.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
reviewer1843137 - PeerSpot reviewer
Technical Support Specialist at a tech company with 201-500 employees
User
Secure and easy to use with problem-free connectivity
Pros and Cons
  • "Perimeter 81 provides a very secure and non-disruptive experience."
  • "What would be useful would be a notification/warning that a session is due to timeout after exceeding the default connection limit."

What is our primary use case?

This is a VPN solution that caters to remote working. I rely on this software heavily in order to connect to my company's internal network. Compared to my last job, which used a different VPN vendor, Perimeter 81 has caused no issues whatsoever. 

I'd easily recommend Perimeter to any businesses that are interested in purchasing the software. As an end-user, speaking from experience, I've found no issues whatsoever with this VPN. Changing between different networks is very easy and straightforward to do.

How has it helped my organization?

Perimeter 81 provides a very secure and non-disruptive experience. At my last job, we used a VPN vendor which would interrupt vital connections to the network. Whereas using Perimeter 81 in my new job has been a very stress-free experience without having to worry about disconnections. It's made my working relationship with my new employer easier without having to worry about dropped connections. What I would say is this has improved our organization via its simple and easy-to-use UI. Other users can easily troubleshoot and provide remedies to each other if issues do occur, which are very rare.

What is most valuable?

The easy but secure way of logging into the VPN makes mornings easier when logging in. It's a straightforward, 30-second sign-in process without any hassle required. I also found the lack of configuration required by end-users a much-appreciated touch. It's incredibly important that my connection is always stable and reliable. That is what I'd say is valuable about Perimeter 81. I rarely see any complaints on Perimeter 81 amongst other colleagues. This wasn't the case with the last vendor we used at my previous place of employment.

What needs improvement?

I am struggling to find improvements in particular that would benefit users. What would be useful would be a notification/warning that a session is due to timeout after exceeding the default connection limit. This can help me prepare for imminent disconnection due to my existing organizational connection limit. However, that being said, it could be a setting somewhere but I thought I'd add this as a point anyway. In terms of constructive feedback, I can't find any other improvements or suggestions from an end-user point of view.

For how long have I used the solution?

I've used the solution for less than one year.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Customer Success Manager at inSided B.V.
User
Helpful technical support with great single sign-on functionality and a seamless login experience
Pros and Cons
  • "It helps to quickly get access to the pages I need."
  • "Currently, I am not able to define a different country or location, which can result in negative experiences as the tool is being recognized by websites and this can make it difficult to access them or force me to disable the program temporarily."

What is our primary use case?

The solution provides access to our own environments. Our environments are usually restricted by IP from external access, so I cannot access it from a regular internet connection. I can with this product. 

We also have a system in place that allows us to access to our own SSO login for our customer environments, without having to use individual logins for all of our customers. By doing so, we protect our customer environments from external public access, which is vital to our customers - especially in the onboarding phase of the lifecycle.

How has it helped my organization?

It helps to quickly get access to the pages I need. 

The overall login experience is seamless and usually also has no issues. I rarely have to restart the service. 

The service offers decent speed without interruptions, which allows me to work and focus without distractions or interruptions to what I am trying to achieve. This is reducing my work stress a lot as switching focus constantly has a negative impact on the quality of our products and services, which would affect our customer sentiment in a negative way.

What is most valuable?

The tool does offer a single sign-on for businesses. This means that I no longer have to remember a separate, individual password for this tool. Other tools require that, which is a big downside as I used to have to retrieve this password from my mails every time that I attempted to perform a login to the service. 

With single sign-on, the system will automatically detect who I am and which organization I belong to. This speeds up the process and even a restart of the system will not require me to lose time.

What needs improvement?

There is not much to improve. 

Currently, I am not able to define a different country or location, which can result in negative experiences as the tool is being recognized by websites and this can make it difficult to access them or force me to disable the program temporarily. This could also be solved, however, this issue might be related to the way in which we have set up our current implementation of this service. This does not have to be a global shortcoming when using this service.

For how long have I used the solution?

We've used the solution for about two years.

What do I think about the stability of the solution?

The product is very stable so far. We have been connected for 36 hours without issue.

What do I think about the scalability of the solution?

The solution is very scalable; it is easy to add more seats.

How are customer service and support?

Support was quick and able to help with my query.

How would you rate customer service and support?

Positive

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Sr. IT Network & Security Manager at Cloud Seven Trading and Contracting Co.
User
Good pricing, easy to use, and very secure
Pros and Cons
  • "The integration that this solution has with the different routers or perimeter equipment is exceptional."
  • "The suspend feature needs more control."

What is our primary use case?

We are using Harmony Connect (clientless and client) with Harmony Mobile, Harmony End Point, Harmony Office security.

Before we were using Fortinet Client with Token and we are now using Harmony Connect in Saudi Arabia. 

We use Check Point for application control, IPS, and web filter on-premises and wanted an in-kind solution for off-prem users. The primary requirement was for the Harmony policy to be able to be managed from the same SmartConsole instance as our on-premises gateways are managed.

How has it helped my organization?

The solution is secure, scalable, and easy to handle with good support

The Check Point portfolio showcases very strong products.

It very easily allows users to leverage their home office via safe access. If they had any type of issue with the machine, the disk is already encrypted.

The client's requirements were that the solution could:

  • Be designed to prevent the most evasive cyberattacks
  • Have Zero-Trust network access to enterprise applications
  • Secure Internet access for remote users
  • Protect branch office (SD-WAN) connections to the Internet and the cloud

What is most valuable?

Harmony Connect Client is very powerful tool.

I find it very easy to implement and deploy in the organization. One point to note is that it is a very user-centric solution.

The integration that this solution has with the different routers or perimeter equipment is exceptional. We were able to implement the solution on the same hardware as the SD-WAN equipment in each branch and central site.

Mainly, Zero Trust Network Access is one of the most important features of this Check Point Harmony Connect solution. It's of the Secure Access Service Edge (SASE) type since it gives us secure access to the organization as if we were physically in the organization.

What needs improvement?

The suspend feature needs more control.

Zero Trust Network Access can be a security breach if not used correctly. I have implemented it and it turns out that access to the organization's applications must be complemented with user awareness.

It is important to note that the Zero Trust Network Access feature is an important feature for the solution, however, at the same time, the organization's applications can be accessed if user access is available. A double authentication factor could solve this gap.

For how long have I used the solution?

I've been using the solution for one year.

Which solution did I use previously and why did I switch?

We were using Fortinet Client Token Solution. We switched as CP gives more control and visibility.

What's my experience with pricing, setup cost, and licensing?

The tool is very handy at a good price.

Which other solutions did I evaluate?

We did not look at other options.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Mohan Janarthanan - PeerSpot reviewer
Assosiate Vice President at Novac Technology Solutions
Real User
Top 5
Great real-time phishing blocking, great zero-day sandboxing, and effectively minimizes threats
Pros and Cons
  • "Overall, the unified agent covers endpoints as well as prevents web browser attacks."
  • "Providing USB control in a Linux environment will give more control over data security."

What is our primary use case?

We use the solution as an endpoint protection platform, which supports the next-generation antivirus. It offers endpoint detection and response and will help on addressing a single agent that will support multiple features. 

This helps IT Security operations front to minimize the security threats. Also, we can map the MITRE ATT&CK framework in a single dashboard which provides complete endpoint device visibility.

The solution offers runtime protection against ransomware, malware, and file-less attacks, with instant and full remediation features that give good insights into the organization's threat landscape.

How has it helped my organization?

The unified agent helps in addressing the system usage. Instead of installing different agents and real-time protection, the platform provides greater visibility to the operation team to see incidents in real-time, instead of creating a lot of false positives. The vaulted space features give more controls on signed processes. In case the malware attempts to perform a shadow copy deletion, the machine will not lose any data. We can also take a backup of the file.

Phishing protection gives good insights about credential theft and zero phishing.

Overall, the unified agent covers endpoints as well as prevents web browser attacks.

What is most valuable?

Phishing sites are blocked in real-time and protect against previously unknown phishing sites and corporate credential re-use. This will prevent the business end-user from being compromised by attacks.

Zero-day sandboxing is an additional feature that can provide greater visibility on the sandboxing end and gives more control on the threat front. We can sanitize the files if we want, using a threat extraction process with infected files that can be cleaned in the process and provides a safe environment.

What needs improvement?

The remote browser isolation is not part of the unified agent, as of now. It could protect more on threat intel sources and could give a broader view of threat hunting. 

Soon, the unified agent should take more CPU processing in the systems-deployed Check Point agent. 

Providing USB control in a Linux environment will give more control over data security. Few other OEMs provide Linux USB control. If Check Point could adopt the technology in near future, it would give more of a value add to existing customers. 

For how long have I used the solution?

I've used the solution for more than six months. We are using the Check Point Harmony end point solution.

Which solution did I use previously and why did I switch?

We switched in order to avoid multiple agents.

What's my experience with pricing, setup cost, and licensing?

Pricing is purely based on their industry and company decisions.

Which other solutions did I evaluate?

We did look at the Sentinel product.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Cassio Silva - PeerSpot reviewer
Senior Network Administrator at eSales Solutions
Real User
Reasonably priced with an easy initial setup and great centralization capabilities
Pros and Cons
  • "The Harmony Connect solution helped by unifying in a single portal all the necessary accesses for the company's internal employees, such as RDP, SSH, bank access databases, and even internal portals, bringing security and organization to the entire environment and facilitating employee access with a single, centralized login to the entire environment."
  • "As it is a new market solution, I still face some instabilities in access at certain times of the day when I have more than 150 users using it simultaneously."

What is our primary use case?

My production environment today is hybrid and I use several cloud solutions and more than one on-premise data center. The Harmony Connect solution helped by unifying in a single portal all the necessary accesses for the company's internal employees, such as RDP, SSH, bank access databases, and even internal portals, bringing security and organization to the entire environment and facilitating employee access with a single, centralized login to the entire environment. It does all this with an additional gain of the possibility of auditing some accesses to the environment.

What needs improvement?

As it is a new market solution, I still face some instabilities in access at certain times of the day when I have more than 150 users using it simultaneously. It would be interesting for the solution to have something that monitors and scales more resources by itself so that these instabilities do not occur. 

Another problem faced is that, regarding the audit, native RDP sessions, as well as the database, are not recorded and it is not possible to audit the use by the collaborators. 

These two points would be important for the evolution of the tool.

For how long have I used the solution?

I've used the solution for just over two years.

What do I think about the stability of the solution?

As mentioned, some improvements are needed in regard to stability.

What do I think about the scalability of the solution?

It is a solution that is meeting expectations well - even though there are some points to improve.

How are customer service and support?

Technical support is a little slow most of the time.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

Previously I used a VPN solution. I changed it for ease of management and centralization of access.

How was the initial setup?

The initial setup was simple.

What about the implementation team?

The implementation was executed using a hybrid form.

What was our ROI?

ROI hasn't been calculated yet.

What's my experience with pricing, setup cost, and licensing?

Values ​​are within market expectations.

Which other solutions did I evaluate?

I haven't considered other options.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Check Point Harmony SASE (formerly Perimeter 81) Report and get advice and tips from experienced pros sharing their opinions.
Updated: September 2024
Buyer's Guide
Download our free Check Point Harmony SASE (formerly Perimeter 81) Report and get advice and tips from experienced pros sharing their opinions.