Try our new research platform with insights from 80,000+ expert users

Check Point Harmony Endpoint vs Cortex XDR by Palo Alto Networks comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 9, 2024
 

Categories and Ranking

Check Point Harmony Endpoint
Ranking in Endpoint Protection Platform (EPP)
6th
Average Rating
8.8
Reviews Sentiment
8.0
Number of Reviews
113
Ranking in other categories
Endpoint Detection and Response (EDR) (8th)
Cortex XDR by Palo Alto Net...
Ranking in Endpoint Protection Platform (EPP)
4th
Average Rating
8.4
Number of Reviews
90
Ranking in other categories
Extended Detection and Response (XDR) (7th), Ransomware Protection (2nd), AI-Powered Cybersecurity Platforms (3rd)
 

Mindshare comparison

As of November 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Check Point Harmony Endpoint is 2.6%, up from 2.5% compared to the previous year. The mindshare of Cortex XDR by Palo Alto Networks is 4.3%, down from 5.4% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
 

Featured Reviews

reviewer4572384 - PeerSpot reviewer
Oct 11, 2023
Excellent anti-ransomware protection, zero-day phishing protection, and web browsing filtering
We used to use other security solutions (Windows Defender and Kaspersky), however, we had security incidents that affected us (viruses and ransomware) and they were very difficult to identify or when we did identify them it was already a long time after the incident occurred and we did not know the cause and therefore affected the operability of our company considerably. Since we made the decision to move to Check Point Harmony we have had greater visibility of everything that happens on our devices and take a preventive approach rather than a reactive strategy, in addition to being more confident that we have Check Point protecting us.
Mohammad Qaw - PeerSpot reviewer
Dec 15, 2022
Perfect correlation and XDR capabilities for network traffic plus endpoint security
The solution should force customers to integrate with network traffic to see the full benefits of XDR. If you are not integrating it or feeding in your network traffic, then you are just buying a normal antivirus which doesn't make any sense. You are paying double the price to use the antivirus feature or to say you have XDR, but in reality you are not using it. The solution should include an on-premises option because some customers want only on-premises. It would be hard, but good to do if possible. Open XDR would be beneficial in the future. Right now, the solution is Closed XDR so cannot communicate with the few new vendors in the Open XDR market.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The tool minimizes the impact of a breach with autonomous detection and response."
"Harmony Endpoint is able to detect, monitor, block, and mitigate attacks on the endpoint and it builds and maintains relevant logs for later inspection."
"The installation is really flawless. It is easy to install."
"It provides remote access for the staff and increases their productivity."
"The real-time threat prevention capabilities stand out as a fortress against malware, ransomware, and evolving cyber threats, offering a proactive defense that safeguards our organization's critical assets."
"Few solutions on the market perform tasks as efficiently as those performed and executed by Check Point Harmony Endpoint."
"When sending emails to my colleagues, it detects any virus and blocks any spam that may be shared."
"The product improved the overall security of our organization with the features like sandboxing and phishing prevention."
"Provides behavior-based detection which offers many benefits over signature-based detection."
"We can visualize and control the activities in the environment from anywhere."
"WildFire AI is the best option for this product."
"Has great threat detection capabilities."
"The solution's most valuable feature is the user interface."
"Monitoring is most valuable."
"Cortex covers everything I need. It's a perfect solution. Cortex provides a different level of visibility because it's an extended EDR, allowing you to grab logs from the network and firewalls. Palo Alto invented the concept of the extended EDR or XDR."
"The platform has significantly improved our organization by enhancing our ability to detect and respond to threats."
 

Cons

"The solution could be improved in the future with a way to provide online training to customers for free, as other providers do."
"Check Point needs to work in areas like branding and other value propositions to make products stand out in the market despite the solutions being more affordable than the ones offered by competitors."
"They should provide bandwidth regulation, so we can monitor and regulate bandwidth."
"I have a few issues when attempting to install Harmony on some of the machines."
"It needs to include built-in deployment. This will make the job easier rather than having to go and dig up an Active Directory deployment along with policy objects."
"Simplifying the user interface and making it more intuitive can enhance usability; this is more beneficial for those who are new to the industry and lack knowledge about threats."
"I would like to see them add features where we can use this license for mobile browsers, too."
"We would like to make the documentation for more modern solutions like the Harmony family easier to find."
"It is an enterprise-level solution. Its price could be less expensive."
"Technology evolves every day, so it would be nice if it gets more secure. It can also have more integration with other platforms."
"It would be better if they could educate the customers more. Some sort of seminars and roadshows will help educate the customers and show what the product can do. The price could be better. It would also help if they had a team for deployment and support."
"The licensing model is complex to understand. It requires expertise to explain how the licensing works. You need expertise to guide you through the subscription plan."
"It automatically detects security issues. It should be able to protect our network devices while operating autonomously."
"The connection to the internet has not performed as expected."
"It'll help if customization was easier."
"Being able to filter the events to see those that are related to the actual alert would save time spent by the engineer."
 

Pricing and Cost Advice

"In comparison to other software solutions available on the market, it comes at a higher price point."
"I bought them for 12 months and I genuinely cannot remember what I paid for them. I think it's about 100 pounds per user per year, so about 10 pounds a month per person."
"The tool’s cost has increased by almost 300% in two years."
"Initial monies replacing all AVs with a single product is about £10k."
"We pay on an annual basis. There are no additional fees, they mostly tell us what we have to pay. We have budgeted for it."
"In terms of licensing, have a buffer zone around your projects in terms of the amount of endpoints that you want to have. You can always have more, but it is best to leave room for a little increase or growth."
"Check Point Harmony Endpoint is cost effective."
"One is the basic license, which only gives you threat prevention. In the second one, you will get port protection. In the complete license, you will get all the licenses, like anti-malware, sandboxing, port protection, and all the licenses. It is very easy to deploy the tool."
"It has a higher cost than other solutions, like CrowdStrike or Microsoft’s EDR tools, but it reduces the cost of our operations because it’s a new generation antivirus tool."
"It is present, but when compared to other competitive products, I would say it is not less expensive; however, when all of the other added values are considered, the price is reasonable."
"It is "expensive" and flexible."
"I don't like that they have different types of licenses."
"The solution is expensive. It's pricing is on a yearly-basis."
"I am using the Community edition."
"I don't have any issues with the pricing. We are satisfied with the price."
"Licensing for Palo Alto Networks Cortex XDR can be costly, especially when it comes to a hundred users. A license is required for each user, and the subscription must be renewed on a yearly basis."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
815,854 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Government
8%
Financial Services Firm
7%
Manufacturing Company
7%
Computer Software Company
15%
Financial Services Firm
9%
Government
8%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Check Point Harmony Endpoint?
It scans all the endpoints in your cloud and on-premises for vulnerabilities, threats, and malware attacks.
What is your experience regarding pricing and costs for Check Point Harmony Endpoint?
The pricing is okay. It is in the enterprise range. It is not middle range. It is not so costly, but it is an enterprise.
What needs improvement with Check Point Harmony Endpoint?
The only drawback is the integration process. For example, I want to integrate with my source platform. It took some time. That's the only concern regarding the integrations. Check Point Harmony En...
Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. The ability to reverse damage caused by ransomware with minimal interruptions to...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface, applies behavioral-based endpoint protection and response, and includes risk-ba...
 

Also Known As

Check Point Endpoint Security, Endpoint Security, Check Point SandBlast Agent
Cyvera, Cortex XDR, Palo Alto Networks Traps
 

Overview

 

Sample Customers

Boston Properties, Independence Care System, Melbourne Convention and Exhibition Centre (MCEC), Courtagen Life Sciences, Carmel Partners
CBI Health Group, University Honda, VakifBank
Find out what your peers are saying about Check Point Harmony Endpoint vs. Cortex XDR by Palo Alto Networks and other solutions. Updated: November 2024.
815,854 professionals have used our research since 2012.