Try our new research platform with insights from 80,000+ expert users

Check Point Harmony Endpoint vs Cortex XDR by Palo Alto Networks comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 9, 2024
 

Categories and Ranking

Check Point Harmony Endpoint
Ranking in Endpoint Protection Platform (EPP)
6th
Average Rating
8.8
Reviews Sentiment
8.0
Number of Reviews
112
Ranking in other categories
Endpoint Detection and Response (EDR) (8th)
Cortex XDR by Palo Alto Net...
Ranking in Endpoint Protection Platform (EPP)
4th
Average Rating
8.4
Reviews Sentiment
8.0
Number of Reviews
90
Ranking in other categories
Extended Detection and Response (XDR) (7th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (3rd)
 

Mindshare comparison

As of December 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Check Point Harmony Endpoint is 2.6%, up from 2.6% compared to the previous year. The mindshare of Cortex XDR by Palo Alto Networks is 4.2%, down from 5.4% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
 

Featured Reviews

reviewer4572384 - PeerSpot reviewer
Excellent anti-ransomware protection, zero-day phishing protection, and web browsing filtering
We used to use other security solutions (Windows Defender and Kaspersky), however, we had security incidents that affected us (viruses and ransomware) and they were very difficult to identify or when we did identify them it was already a long time after the incident occurred and we did not know the cause and therefore affected the operability of our company considerably. Since we made the decision to move to Check Point Harmony we have had greater visibility of everything that happens on our devices and take a preventive approach rather than a reactive strategy, in addition to being more confident that we have Check Point protecting us.
Mohammad Qaw - PeerSpot reviewer
Perfect correlation and XDR capabilities for network traffic plus endpoint security
The solution should force customers to integrate with network traffic to see the full benefits of XDR. If you are not integrating it or feeding in your network traffic, then you are just buying a normal antivirus which doesn't make any sense. You are paying double the price to use the antivirus feature or to say you have XDR, but in reality you are not using it. The solution should include an on-premises option because some customers want only on-premises. It would be hard, but good to do if possible. Open XDR would be beneficial in the future. Right now, the solution is Closed XDR so cannot communicate with the few new vendors in the Open XDR market.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"This comprehensive approach can safeguard your organization from a wider range of threats, including ransomware, malware, phishing attacks, and zero-day exploits."
"The traditional anti-malware engine is valuable."
"The rollout and management of devices were very simple."
"When sending emails to my colleagues, it detects any virus and blocks any spam that may be shared."
"We had a ransomware attack and the SandBlast agent automatically picked up the ransomware."
"Data security analytics enable us to prepare and take suitable precautions before landing in trouble and exposing confidential information."
"It's a scalable product as it is a cloud offering."
"It's pretty complete for preventing threats to endpoints. Its capabilities are great."
"Cortex XDR's most valuable feature is its intelligence-based dashboards."
"The information the dashboard provides is very clear."
"After deploying Traps, we saw the performance of the network improve by 65 to 70 percent."
"The most valuable feature is that you can select remote access of any machine for sandboxing."
"The stability of the solution is very good. We have about 100 users on it right now, and we use it twice a week."
"Cortex XDR is a simple platform that's easy for administrators and users. You have a lot of flexibility to change or customize the features."
"It has pretty much everything we need and works well within the Palo Alto ecosystem."
"Cortex XDR can integrate the firewalls and determine the tendencies of the attacks. It's a new generation antivirus, with protection endpoints and detection response. It is very easy to use and everybody can operate the solution."
 

Cons

"It blocks safe URLs sometimes when there are network interruptions."
"Check Point Harmony Endpoint could improve mobile device management (MDM)."
"I would like to see support for a policy in the appliance that will refuse to create a connection if it does not detect an active virus scanner."
"As I understand there will be a URL filtering feature included with the browser agent in the future. This will allow URL filtering without the need for a Gateway Device. This is something I am looking forward to and would be a great addition to list of features."
"They should provide bandwidth regulation, so we can monitor and regulate bandwidth."
"It would also be great to include DLP capabilities for the endpoint so that we do not have to deploy additional agents on servers or PCs or use additional products."
"Enhanced behavioral analytics would provide a deeper understanding of endpoint activities, fortifying our defenses against sophisticated cyber adversaries."
"Check Point needs to work in areas like branding and other value propositions to make products stand out in the market despite the solutions being more affordable than the ones offered by competitors."
"The product's pricing could be better."
"It is not very strong in terms of endpoint management. It should have additional features like DLP, encryption, or advanced device control. Currently, Cortex is good in terms of the security of the endpoints, but it is not as good as other vendors in terms of the management of the endpoint."
"I think sometimes Cortex XDR agent automatically stops event capturing from the device, and then even the dashboard does not get any notifications from the agent."
"Cortex does not offer an on-premises solution. However, some customers would prefer not to be on the cloud. It would be ideal if it could offer something on-prem as well."
"It would be good if they could make an exception for applications. Sometimes, it can be a bit of a challenge to make exceptions for certain applications that have been used as rogue."
"Limited remote connection."
"In general, the price could be more competitive."
"There are some false positives. What our guys would have liked is that it would have been easier to manipulate as soon as they found a false positive that they knew was a false positive. How to do so was not obvious. Some people complained about it. The interface, the ESM, is not user-friendly."
 

Pricing and Cost Advice

"I rate the product price a four on a scale of one to ten, where one is low, and ten is high."
"The licensing cost for Check Point is $3 USD or $4 USD per end-user."
"Check Point Harmony Endpoint is cost effective."
"One of the key factors that made us go with this solution was the pricing. On the licensing part, there was an initial complementary set of licenses offered in the initial onboarding package, either 15 or 20. Then, we had some complementary licenses in the initial purchase of the package. That was pretty useful."
"Initial monies replacing all AVs with a single product is about £10k."
"We implement this solution with a yearly subscription and there are no extra costs."
"The solution is too pricey."
"Check Point Harmony Endpoint is an expensive solution. My company's clients pay INR 1,000 for each user of the product, while Check Point also provides an option to pay INR 2,300 for three years."
"The return on investment is from the user side because we have seen the performance of it increase the delivery time of the product if we are using too many web-based and on-premise applications. In indirect ways, we saw the return of investment in terms of performance and user satisfaction increase."
"When we first bought it, it was a bit expensive, but it was worth it. The licensing was straightforward."
"Cortex XDR by Palo Alto Networks is quite an expensive solution."
"It's way too expensive, but security is expensive. You pay for your licensing, and then you pay for someone to monitor the stuff."
"The cost of Cortex XDR by Palo Alto Networks is $55 to $90 USD per endpoint per month."
"Its pricing is kind of in line with its competitors and everybody else out there."
"Cortex XDR’s pricing is very reasonable."
"The tool's price is moderate."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
823,795 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Government
8%
Financial Services Firm
7%
Manufacturing Company
7%
Computer Software Company
15%
Financial Services Firm
9%
Government
8%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Check Point Harmony Endpoint?
The platform's most valuable features are the ability to build API, which meets our business requirements, and the VPN client, which provides VPN access from a single client.
What is your experience regarding pricing and costs for Check Point Harmony Endpoint?
Pricing is a bit expensive but justified by the product’s features, capabilities, and scalability. It is suitable for enterprises but can be challenging to position for small to medium customers.
What needs improvement with Check Point Harmony Endpoint?
Support needs improvement. Currently, support is primarily via email, which leads to longer response times. Fine-tuning for applications and better support from Harmony would be helpful, especially...
Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
 

Also Known As

Check Point Endpoint Security, Endpoint Security, Check Point SandBlast Agent
Cyvera, Cortex XDR, Palo Alto Networks Traps
 

Overview

 

Sample Customers

Boston Properties, Independence Care System, Melbourne Convention and Exhibition Centre (MCEC), Courtagen Life Sciences, Carmel Partners
CBI Health Group, University Honda, VakifBank
Find out what your peers are saying about Check Point Harmony Endpoint vs. Cortex XDR by Palo Alto Networks and other solutions. Updated: November 2024.
823,795 professionals have used our research since 2012.