Try our new research platform with insights from 80,000+ expert users
Cloud Support at a tech company with 1-10 employees
User
Top 5Leaderboard
Easy to implement in branch and main office.
Pros and Cons
  • "The application control and granular access feature are very easy to use, intuitive, and effective."
  • "They could improve on the available public documentation."

What is our primary use case?

It provided us with the way to provide governance, control and monitoring of the visited sites, see vulnerabilities and find out how to deal with them in order to avoid cyber attacks. 

With this tool, we can guarantee that the equipment will not be an easy target for cybercriminals. It is really simple to implement.        

How has it helped my organization?

Checkpoint Harmony Connect helped us to guarantee the protection of equipment not covered by a Check Point Gateway. For example, when a vendor goes out and connects to the network from anywhere or is the target of cyber attacks (which can generate a loss of equipment functionality in addition to infiltrations or loss of company information that is confidential) which is why we decided to use this tool. It generated everything that was needed at the security level. It is an excellent tool.

What is most valuable?

The most valued features for us are:

The ease of implementation, of installation in the equipment, and the low performance of the equipment that the agent requires to provide security.

Its administration through a portal. Infinity Portal does not need to be implemented in an additional management server; rather, it is web-based and manageable from anywhere.

The application control and granular access feature are very easy to use, intuitive, and effective. It does not require equipment updates, policies are updated quickly.

What needs improvement?

They could improve on the available public documentation. The most modern applications or features of Check Point are difficult to find in their documentation for implementation. According to the manufacturer, sometimes it happens that the manual is applied, yet the desired implementation is not achieved.

Also, as seen in our support cases, it is somewhat slow to solve problems. There are other manufacturers that have better support. They can improve on that part and prevent customers from complaining about how they provide solutions.

Buyer's Guide
Check Point Harmony SASE (formerly Perimeter 81)
September 2024
Learn what your peers think about Check Point Harmony SASE (formerly Perimeter 81). Get advice and tips from experienced pros sharing their opinions. Updated: September 2024.
802,829 professionals have used our research since 2012.

For how long have I used the solution?

We have used this tool for about two years.

It is an excellent security tool that provides additional features to our existing GWs. We can provide web security with it.

Which solution did I use previously and why did I switch?

We had not really used other tools; when we had the need, we investigated, and we found Check Point Harmony Connect.

What's my experience with pricing, setup cost, and licensing?

The cost is difficult to find, however, our seller can solve these issues. The cost is normal. It is per protected user.

Which other solutions did I evaluate?

We validated some security solutions, however, Check Point Harmony Connect was perfectly suited to what we needed.

What other advice do I have?

It's a very modern tool and can be used to achieve security for old and new vulnerabilities.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Security Analyst at Cloocus
Reseller
Top 5
With a user-friendly setup, the solution also provides great technical support
Pros and Cons
  • "The setup is really easy...I rate the support team a ten out of ten."
  • "The solution's speed of upload and download is an area where it lacks"

What is our primary use case?

We use the solution since it is required by our client in Singapore. They needed to use a VPN solution, like Perimeter 81, because they wanted to connect it from an overseas place where their workers travel.

What is most valuable?

The best feature of Perimeter 81 is that it provides a secure feature while connecting, such as the IPsec tunneling or Perimeter 81's connector called Wireguard Connector.

What needs improvement?

The solution's speed of upload and download is an area where it lacks. If Perimeter 81 enhances the speed of upload and download, then it could be an improvement.

For how long have I used the solution?

I have been using Perimeter 81 with Azure Active Directory. I started using it when my company got our license from Perimeter 81 in December last year. So, have six months of experience with the solution. My company has a partnership with the solution.

What do I think about the scalability of the solution?

In my company, along with my coworker, two engineers use the solution for testing.

How are customer service and support?

I rate the support team a ten out of ten.

How would you rate customer service and support?

Positive

How was the initial setup?

The setup is really easy. The setup is very user-friendly.

What's my experience with pricing, setup cost, and licensing?

The solution is priced appropriately considering its uses. For an essential license, a user pays only 30 USD per month. For an enterprise version, the prices can be negotiated with the company.

What other advice do I have?

We use Perimeter 81 integrated with Azure Active Directory single sign-on (SSO). Not only in Azure but also Okta, an identity provider, we can guarantee the convenience of login, and also, it secures the connection.

I rate the overall solution an eight and a half out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
Buyer's Guide
Check Point Harmony SASE (formerly Perimeter 81)
September 2024
Learn what your peers think about Check Point Harmony SASE (formerly Perimeter 81). Get advice and tips from experienced pros sharing their opinions. Updated: September 2024.
802,829 professionals have used our research since 2012.
Senior Security Architect at a energy/utilities company with 1,001-5,000 employees
Real User
Great anti-phishing, anti-bot, and URL filtering features
Pros and Cons
  • "The solution has many valuable aspects, including anti-Phishing, which blocks phishing attacks in all applications (email, messaging, and social networks)."
  • "The product needs to work on the integration of alerts with different SIEM or security solutions."

What is our primary use case?

The development of mobile devices and wireless technologies in recent years has revolutionized the way people work and communicate. The growing use of these technologies makes mobile devices one of the main targets of cyber threats. 

The proliferation of mobile devices in recent years, together with the increase in their capabilities, features, and possibilities of use, makes it necessary to evaluate in-depth the security offered by this type of device. On top of that, the mechanisms for protecting the information they manage, within the Information and communications technology environments are key.

How has it helped my organization?

Harmony Mobile has enabled us to provide the necessary information for the evaluation and analysis of the risks, threats, and security vulnerabilities to which mobile devices are currently exposed, as well as the technology used to address these risks.

In addition, the document presents a list of general security recommendations aimed at protecting mobile devices, their communications and the information and data they manage and store.

We are using malicious application detection to identify known and unknown threats through threat emulation, advanced static code analysis, application reputation, and machine learning. The solution captures apps as they are downloaded to devices and runs them in a cloud-based virtual environment to analyze how safe they are.

What is most valuable?

The solution has many valuable aspects, including:

Anti-Phishing, which blocks phishing attacks in all applications (email, messaging, and social networks).

Safe Browsing, which blocks access to malicious sites in all browsers based on dynamic security intelligence provided by Check Point ThreatCloudTM, the world's largest threat database.

Conditional Access, which blocks infected devices from accessing corporate applications and data, regardless of UEM solutions.

Anti-Bot, which detects bot-infected devices and automatically blocks their communication with command and control (C&C) servers.

URL filtering, which prevents access to websites deemed inappropriate by an organization's corporate policies. It allows companies to blacklist and whitelist websites at a granular level of detail, and to enforce policies on mobile devices across all browser applications as well as non-browser-specific applications.

Wi-Fi network security, which detects malicious network behavior and man-in-the-middle attacks and automatically disables connections to malicious networks.

What needs improvement?

The product needs to work on the integration of alerts with different SIEM or security solutions. Harmony provides visibility of device security, yet, precisely due to the growth of attacks and threats on these technologies, it is important to integrate the information it generates with the rest of the intelligence handled by cybersecurity areas.

In the same vein, it would be important to have detailed information on the type of threats and new intelligence that the platform is providing, so that it is easy to alert users when it provides value.

For how long have I used the solution?

I've used the solution for one year.

How are customer service and support?

The solution offers excellent support service.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We did not use a different solution. Instead, we were just using an MDM solution but although we can make configurations oriented to protect the devices, it is far from being a complete solution like Harmony. 

How was the initial setup?

The initial setup is easy.

What about the implementation team?

We handled the implementation in-house.

What's my experience with pricing, setup cost, and licensing?

I'd advise a potential new user to talk with their account manager.

Which other solutions did I evaluate?

We also evaluated McAfee and Cortex, but Harmony fixes better with my company requisites in order to run in background for end user.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Harold Suárez, MGP, PMP® - PeerSpot reviewer
Project Management and Deployment Team Leader at Sefisa
MSP
User-friendly, easy to implement, and offers excellent integration capabilities
Pros and Cons
  • "I find it very easy to implement and deploy in the organization."
  • "Zero Trust Network Access can be a security breach if not used correctly."

What is our primary use case?

We needed to connect the branches with the users, and, in turn, we needed to connect the users with the applications of the organization. However, we needed to secure this connection since the users were at home. The branches had Citrix SD-WAN and therefore we needed a solution that would integrate with the current solution that connected the branches to the central site.

The client's requirements were that the solution could:

  • Be designed to prevent the most evasive cyberattacks
  • Have Zero-Trust network access to enterprise applications
  • Secure Internet access for remote users
  • Protect branch office (SD-WAN) connections to the Internet and the cloud

How has it helped my organization?

I have worked with Check Point Harmony Connect, which is a Secure Access Service Edge (SASE) solution, which unifies multiple cloud-delivered network security products to prevent sophisticated cyberattacks and simplify policy management.

I find it very easy to implement and deploy in the organization. One point to note is that it is a very user-centric solution.

The integration that this solution has with the different routers or perimeter equipment is exceptional. We were able to implement the solution on the same hardware as the SD-WAN equipment in each branch and central site.

What is most valuable?

One point to keep in mind is that it is a user-centric solution. 

Additionally, the solution has an integration with Citrix SD-WAN that allows a remote implementation in each of the branches. 

Mainly, Zero Trust Network Access is one of the most important features of this Check Point Harmony Connect solution. It's of the Secure Access Service Edge (SASE) type since it gives us secure access to the organization as if we were physically in the organization. 

I find it very easy to implement and deploy in the organization.

What needs improvement?

A ZTNA architecture is designed to reduce cybersecurity risk by eliminating implicit trust within an organization's IT infrastructure.

Zero Trust Network Access can be a security breach if not used correctly. I have implemented it and it turns out that access to the organization's applications must be complemented with user awareness.

It is important to note that the Zero Trust Network Access feature is an important feature for the solution, however, at the same time, the organization's applications can be accessed if user access is available. A double authentication factor could solve this gap.

For how long have I used the solution?

I've been using the solution for almost two years.

What do I think about the stability of the solution?

Check Point Harmony Connect is quite stable in the implementation I did together with Citrix SD-WAN.

Citrix SD-WAN appliances are SDN/NFV-ready platforms designed to host virtualized network functions (VNFs).

Hosting a Check Point virtual machine (VM) on Citrix SD-WAN branch appliances provides customers with granular control of their security and data.

Together, the integrated SD-WAN and advanced Threat Prevention platform provide secure and optimized WAN connectivity over Internet links and WAN connections. By dramatically simplifying deployments and reducing costs, Check Point and Citrix SD-WAN provide enterprises with an affordable and secure remote branch office security solution.

What do I think about the scalability of the solution?

I find it very easy to implement and deploy in the organization.

Which solution did I use previously and why did I switch?

I did not previously use a different solution.

What's my experience with pricing, setup cost, and licensing?

This is a SaaS. For this reason, the cost, pricing, and licensing depend according to your necessity.

Which other solutions did I evaluate?

I also looked into Forcepoint SASE.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Security Engineer at Down To Earth Technologies Ltd.
Real User
Top 20
The product protects organizations from phishing and malware, but the support team takes time to respond to queries
Pros and Cons
  • "The product’s ability to block phishing sites is valuable."
  • "Sometimes, the product is very slow."

What is our primary use case?

I'm using the solution on my laptop and desktop in the office.

What is most valuable?

The product’s ability to block phishing sites is valuable. It protects me from malware.

What needs improvement?

The product is a bit heavy on the machine. Sometimes, the product is very slow. When we connect an external hard disk, it takes the product quite some time to go through the files and allow us to access them.

For how long have I used the solution?

I have been using the solution for more than six months.

What do I think about the stability of the solution?

I rate the tool’s stability a seven out of ten.

What do I think about the scalability of the solution?

The tool is quite scalable. We have around eight users.

How are customer service and support?

We have had a couple of issues for which we contacted the technical support team. It takes long for the team to respond. It takes some time before the initial point of contact, but after that, it is fine.

How would you rate customer service and support?

Neutral

How was the initial setup?

The deployment is quite easy and fast. I rate the ease of deployment an eight out of ten. The solution is deployed on the cloud. The deployment took us an hour.

What's my experience with pricing, setup cost, and licensing?

The product is neither cheap nor expensive. However, it is a bit more on the expensive side. I rate the pricing a seven out of ten.

What other advice do I have?

People who want to use the solution must start with the minimal features possible and scale up slowly, depending on how it interacts with their system. Overall, I rate the tool a seven and a half out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Support at a security firm with 51-200 employees
User
Top 5Leaderboard
Harmony Connect has great functionality and protects against attacks
Pros and Cons
  • "The monitoring and granular policies are very helpful."
  • "In order to be able to invite users, send the agent and implement it, the user input must be generated manually."

What is our primary use case?

Check Point Harmony Connect is a modern security tool from the prestigious brand that helps us provide web filter or web gateway security to our employees, from the office or anywhere they can be covered with the security of this application.

It is a tool with great potential. It gave us access to security and user control to enhance productivity.

In the company, we are pleased with the functionalities and benefits provided by Check Point Harmony Connect. It is an excellent option and an excellent tool.

How has it helped my organization?

It helps us daily with access and restrictions due to business policies, generating access and restriction profiles, we have guaranteed greater productivity and better security for the institution's teams.

This has helped mitigate the latest attacks, malware, and even ransomware that are all too common these days.

Thanks to this tool, we managed to solve all these vulnerabilities quickly. It offers a clean implementation and a Check Point agent that does not cause any concern at the level of requirements on the server.

What is most valuable?

There are too many positive things that I could mention. Some of them are more impressive than others, however, the best include: 

  • The ease of implementation. It offers easy steps for the implementation of security tools, all through a web portal (Infinity Portal from Check Point).
  • It has comfortable licensing. It adapts per user and really for all the functionalities they are of great value. It is worth implementing and acquiring.
  • The monitoring and granular policies are very helpful. We can generate site blocking policies and specific applications for some user profiles. Monitoring is incredible. It helps decision-making and security improvements in an easy and intuitive way.

What needs improvement?

Check Point Harmony Connect has basic improvement areas, such as the following:

  • In order to be able to invite users, send the agent and implement it, the user input must be generated manually. It would be easier if we could add them automatically via automation.
  • The guides for some capabilities are limited or do not represent the reality of the application. It is difficult to find 100% reliable documentation. It is not always possible to perform all the steps due to some problems. Some manuals are not so intuitive.

For how long have I used the solution?

This is an excellent modern security application. From the web portal, it is easily accessible.

We've used it for more than a year and have been satisfied.

Which solution did I use previously and why did I switch?

We have not previously used such a complete tool.

What's my experience with pricing, setup cost, and licensing?

Finding a Check Point vendor or partner who can provide you with costs and advice on current tools is best.

Which other solutions did I evaluate?

We evaluated the requirements of the company. However, after seeing the different options we understood that Check Point is the best option on the market.

What other advice do I have?

I really liked this application. I would recommend it without hesitation.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
AshishSingh12 - PeerSpot reviewer
Presales Consultant Cybersecurity at ZONES PVT LTD
MSP
Top 5
It efficiently provides network security and implementation of multicast authentication
Pros and Cons
  • "It is a scalable solution."
  • "Its initial setup process is complex for a hybrid environment."

What is our primary use case?

Our customers use the solution to segment and secure traffic for internal and external users.

What is most valuable?

The solution works best for user security, implementation of multicast authentication, and zero trust access.

What needs improvement?

The solution could be more user-friendly for managing dashboard consoles.

For how long have I used the solution?

We have been using the solution for nine years.

What do I think about the stability of the solution?

It is a stable solution.

What do I think about the scalability of the solution?

It is a scalable solution.

How was the initial setup?

The solution's initial setup process is complex for a hybrid environment. We face difficulties in establishing a VPN tunnel between the servers of two branches. The virtual firewall protection makes it challenging to connect them. The time taken for deployment depends on the integration. In general, the process gets completed within four to five days.

What about the implementation team?

Our developers work with customers' development teams while implementing the solution.

What's my experience with pricing, setup cost, and licensing?

The cost of the solution's licenses depends on the particular use cases of the customers.

What other advice do I have?

I rate the solution as an eight.

Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
PeerSpot user
Information Security Analyst at SCANSEC
User
Allow control of internet access and file downloads while offering good security
Pros and Cons
  • "Now that we use Harmony Connect, the files are inspected and we are sure that no malicious content is inside the company."
  • "The access to the portal should be faster. It shouldn't crash a lot."

What is our primary use case?

Even with our old anti-virus solution, users were able to download files and receive it through e-mail with no inspection or emulation. Also, they were able to use external pen drives or external HDs with no control of the data that was being transferred and where it was going to.

The internet navigation had no filter and even the traffic to porn websites or malicious websites was passing normally with no inspection.

If one of the machines were stolen or lost we did not have something to block access to the data inside the disk, sensitive information could have been lost.

How has it helped my organization?

Now that we use Harmony Connect, the files are inspected and we are sure that no malicious content is inside the company. Before installing Harmony Connect all the downloads were made by anyone with no check on that information.

Anyone could download something malicious and as we use shared folders with sensitive information one infected machine could go to any other server or user machine and cause a big data loss or machine infection.

Now, it very easily allows users on home office safe access. If they had any type of issue with the machine, the disk is already encrypted.

What is most valuable?

Emulation of files, control of USB connections, and full disk encryption are great features. Due to the coronavirus pandemic, we were not confident in having everybody working from home with an unsecured system where the user could, for example, copy all data from the computer to an external HD or Pendrive. if they did, we would not even know that it happened.

Now, after using the Harmony Connect Endpoint, we have full control of the actions that the user does with the company data and we can also monitor/block their access to the internet.

What needs improvement?

We have noticed that sometimes even performing just a few changes in the portal, the installation takes a long time to finish.

The access to the portal should be faster. It shouldn't crash a lot. We have a lot of crashes right now. 

We noticed that, for some days of the month, the portal would be down and not accessible depending on the time that we tested. Sometimes we performed some changes after work or at dawn to minimize the impact that it could cause to the users. However, sometimes the portal is not online as we expect it to be or we need to reload the page a few times before it works.

I would give it a score of eight out of ten due to the portal being slow.

For how long have I used the solution?

I've been using the product for about six months.

What do I think about the stability of the solution?

The stability is not that good; sometimes the portal fails.

What do I think about the scalability of the solution?

In terms of scalability, it's easy to increase the users/licenses in the environment.

How are customer service and support?

Check Point support takes a long time to resolve issues.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

We previously used the Kaspersky antivirus.

How was the initial setup?

The initial setup was not straightforward. 

What about the implementation team?

We had a vendor assist with the implementation and we had a very good experience.

What was our ROI?

We have seen an ROI.

What's my experience with pricing, setup cost, and licensing?

Usually, other products are cheaper than Check Point.

Which other solutions did I evaluate?

We evaluated all other antivirus/endpoint sollutions.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Check Point Harmony SASE (formerly Perimeter 81) Report and get advice and tips from experienced pros sharing their opinions.
Updated: September 2024
Buyer's Guide
Download our free Check Point Harmony SASE (formerly Perimeter 81) Report and get advice and tips from experienced pros sharing their opinions.