Try our new research platform with insights from 80,000+ expert users

BlackBerry Cylance Cybersecurity vs Check Point Harmony Endpoint comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Oct 8, 2024
 

Categories and Ranking

BlackBerry Cylance Cybersec...
Ranking in Endpoint Protection Platform (EPP)
27th
Average Rating
8.0
Number of Reviews
44
Ranking in other categories
No ranking in other categories
Check Point Harmony Endpoint
Ranking in Endpoint Protection Platform (EPP)
7th
Average Rating
8.8
Number of Reviews
112
Ranking in other categories
Endpoint Detection and Response (EDR) (8th)
 

Mindshare comparison

As of October 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of BlackBerry Cylance Cybersecurity is 1.3%, down from 1.6% compared to the previous year. The mindshare of Check Point Harmony Endpoint is 2.7%, up from 2.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
 

Featured Reviews

Sooraj Makkancherrry - PeerSpot reviewer
Sep 10, 2024
Doesn't have daily updates, which is important for healthcare IT
I face challenges with the exclusion policy - it still scans folders we told it not to, causing issues. When we contact support, they tell us to update the latest agent, but we can't do that immediately due to medical device protocols and validation testing. I wish support would try to understand our issues better instead of giving this standard response. The machine learning feature they use often tells us to upgrade the agent or add things to the exclusion list, which isn't unacceptable. It's a very good and new technology as a tool and antivirus. But sometimes, it doesn't work properly with our medical devices and products, quarantining files it shouldn't even after we add them to exclusions. This is tricky for us.
reviewer4572384 - PeerSpot reviewer
Oct 11, 2023
Excellent anti-ransomware protection, zero-day phishing protection, and web browsing filtering
We used to use other security solutions (Windows Defender and Kaspersky), however, we had security incidents that affected us (viruses and ransomware) and they were very difficult to identify or when we did identify them it was already a long time after the incident occurred and we did not know the cause and therefore affected the operability of our company considerably. Since we made the decision to move to Check Point Harmony we have had greater visibility of everything that happens on our devices and take a preventive approach rather than a reactive strategy, in addition to being more confident that we have Check Point protecting us.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable features of CylancePROTECT are its powerful machine-learning capabilities and predictive intelligence."
"It is a good endpoint solution. It is very easy to manage and detect the threat immediately. It will take the necessary actions."
"Endpoints are protected in real-time without the need of a centralized server."
"The deployment of updates is easy."
"It is extremely simple to manage and deploy."
"The Application Guard and ByteGuard are useful features."
"The initial setup of CylancePROTECT is very easy."
"Even if an endpoint loses connection to the Internet, I know that endpoint is protected against 99.99% of the threats in the wild today."
"We love that we don't have to upgrade it anymore. They take care of that."
"It prevents the most imminent threats to the endpoint such as ransomware, phishing or drive-by malware, while quickly minimizing breach impact with autonomous detection and response."
"It monitors data flow across the networking system to enhance comprehensive workflow infrastructure."
"The most valuable feature is forensics."
"With the prevention blade, Harmony scales higher than many other solutions."
"The most important characteristic of our requirements was the implementation of disk encryption."
"The solution has all the standard features you would expect for endpoint protection."
"It provides remote access for the staff and increases their productivity."
 

Cons

"I would like to see them fix the alerting system so that the endpoint reporting is a bit more streamlined."
"The solution’s technical support could be improved."
"It should have better support for Windows and Mac."
"It was not effective. There were a lot of false positives, even when we use Adobe, and everybody uses Adobe, which is not a threat."
"​Work on the math model. We are catching a lot of false positives, which gets to be a pain at the start of a deployment."
"I would say one thing that they might need to bring in is protection for mobile devices."
"They could improve on the false positives, reporting and whitelisting features."
"I would like to see a better UI in terms of sifting through more specific data and providing analytics. A little bit more would be nice."
"The price of the product could be more friendly."
"I would like to see them add features where we can use this license for mobile browsers, too."
"Its guides are identical to the existing ones. These guides should be updated and they should improve their design."
"From an improvement perspective, the major challenge we've faced with Harmony is the support."
"Improvements are required in two key areas: notifications and setup simplification."
"Off the top of my head, I can't think of a way it has improved my organization."
"It would be useful if you could also mark blocks as safe from a client. Now users always have to ask an admin to make exclusions."
"Technical support can be a bit slow at times."
 

Pricing and Cost Advice

"CylancePROTECT is an affordable solution."
"​Shop around for sure and be assured the price you pay will be close to other solutions available, but even at a slight mark-up from the other solutions, you are getting real endpoint protection versus nothing more than a cheap security blanket that might keep you warm at night."
"I think that the price we are paying is good for what it is."
"The tool is not that expensive."
"Review closely how many endpoints you actually need before buying into a pricing level. Deal and deal with the VAR of your choice."
"The initial end-point cost may seem a little high (~$55/device/year) but when you look at the total peace of mind that the solution provides, with no reboots for updates, and negligible performance impact, it is well worth it."
"CylancePROTECT is worth the money, but I'm not sure of its exact price. I can't remember off the top of my head."
"The product cost is about $5, per user, per month."
"In comparison to other software solutions available on the market, it comes at a higher price point."
"The licensing cost for Check Point is $3 USD or $4 USD per end-user."
"In terms of licensing, have a buffer zone around your projects in terms of the amount of endpoints that you want to have. You can always have more, but it is best to leave room for a little increase or growth."
"The tool’s cost has increased by almost 300% in two years."
"One of the key factors that made us go with this solution was the pricing. On the licensing part, there was an initial complementary set of licenses offered in the initial onboarding package, either 15 or 20. Then, we had some complementary licenses in the initial purchase of the package. That was pretty useful."
"We pay on an annual basis. There are no additional fees, they mostly tell us what we have to pay. We have budgeted for it."
"I bought them for 12 months and I genuinely cannot remember what I paid for them. I think it's about 100 pounds per user per year, so about 10 pounds a month per person."
"I rate the solution's pricing a five out of ten. It costs around ₱2,200 per endpoint."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
813,418 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Manufacturing Company
12%
Government
8%
Financial Services Firm
7%
Computer Software Company
17%
Government
8%
Financial Services Firm
7%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Blackberry Protect?
It is a good endpoint solution. It is very easy to manage and detect the threat immediately. It will take the necessary actions.
What is your experience regarding pricing and costs for Blackberry Protect?
The price is reasonable for us at the moment. I rate the overall solution an eight out of ten.
What needs improvement with Blackberry Protect?
I face challenges with the exclusion policy - it still scans folders we told it not to, causing issues. When we contact support, they tell us to update the latest agent, but we can't do that immedi...
What do you like most about Check Point Harmony Endpoint?
It scans all the endpoints in your cloud and on-premises for vulnerabilities, threats, and malware attacks.
What is your experience regarding pricing and costs for Check Point Harmony Endpoint?
The pricing is okay. It is in the enterprise range. It is not middle range. It is not so costly, but it is an enterprise.
What needs improvement with Check Point Harmony Endpoint?
The only drawback is the integration process. For example, I want to integrate with my source platform. It took some time. That's the only concern regarding the integrations. Check Point Harmony En...
 

Also Known As

Blackberry Protect
Check Point Endpoint Security, Endpoint Security, Check Point SandBlast Agent
 

Overview

 

Sample Customers

Panasonic, Noble Energy, Apria Healthcare Group Inc., Charles River Laboratories, Rovi Corporation, Toyota, Kiewit
Boston Properties, Independence Care System, Melbourne Convention and Exhibition Centre (MCEC), Courtagen Life Sciences, Carmel Partners
Find out what your peers are saying about BlackBerry Cylance Cybersecurity vs. Check Point Harmony Endpoint and other solutions. Updated: October 2024.
813,418 professionals have used our research since 2012.