Try our new research platform with insights from 80,000+ expert users

Check Point Harmony Endpoint vs Fortinet FortiEDR comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 9, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Check Point Harmony Endpoint
Ranking in Endpoint Detection and Response (EDR)
9th
Average Rating
8.8
Reviews Sentiment
8.0
Number of Reviews
112
Ranking in other categories
Endpoint Protection Platform (EPP) (7th)
Fortinet FortiEDR
Ranking in Endpoint Detection and Response (EDR)
11th
Average Rating
8.0
Reviews Sentiment
7.0
Number of Reviews
37
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of January 2025, in the Endpoint Detection and Response (EDR) category, the mindshare of Check Point Harmony Endpoint is 3.2%, down from 3.3% compared to the previous year. The mindshare of Fortinet FortiEDR is 4.7%, up from 4.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR)
 

Featured Reviews

Alejandro Flores. - PeerSpot reviewer
Good visibility with cloud centralized management and several layers of security
There are some "weak points" that have to be mentioned, including: 1) If the IT department is used to "cloning" endpoints (making images) you are going to have a hard time trying to install the product and you are going to end up reading a lot of Check Point documents. 2) If you are used to the granularity of roles features in Check Point Quantums products you are going to be a little bit disappointed. You can't set customized roles with customized read/write permissions. 3) You need a mature security team to manage this solution in order to get the most value from it.
RafaelTorres - PeerSpot reviewer
Valuable for remote work security and enhances endpoint protection effectively
It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up. It is very user-friendly and easy to manage. The deployment process is quick and easy, especially in new environments. It's very fast and straightforward.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"In terms of network usage, it actually reduced the amount of malicious attacks that we had. Before, we really didn't have a secure network. Each endpoint had to protect itself and probably most of them were not actually protected. Now, it's an entire process in which we've been able to cut down significantly the amount of malicious attacks by 60 percent that we get in the organization. It helps us to adequately monitor what has been going on with our network traffic and stopping individual attacks from accessing certain sites where we want to have restrictions or limitations."
"Harmony's endpoint sandboxing is really good."
"The most important characteristic of our requirements was the implementation of disk encryption."
"We can map the MITRE attack framework along with the Cyber Kill Chain completely."
"Endpoint protection is valuable. Stability is good, and the product is well-designed for security needs."
"SandBlast Agent is always working in the background collecting sensitive data, forensics, and notifying users whenever there is a chance of a brute-force attack into our systems. Otherwise, it has been protecting our data at various geographies along with the endpoints that we set up on the cloud. They have been able to filter out or thwart any attacks from the very word, "Go," and make our work very safe and smooth."
"It's easy to scale as needed."
"Check Point Endpoint Security helps us ensure device control and security. It helps us make sure users can access only the network resources they should be accessing and keep malware to a minimum."
"Additionally, when it comes to EDR, there are more tools available to assist with client work."
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"NGAV and EDR features are outstanding."
"It's easy to configure and integrate the solution with the current network because it is used by Fortinet clients."
"The setup is pretty simple."
"Impressive detection capabilities"
"Exceptions are easy to create and the interface is easy to follow with a nice appearance."
"The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration."
 

Cons

"Off the top of my head, I can't think of a way it has improved my organization."
"We need a higher maximum file size in the sandboxing feature."
"The remote deployment with Check Point Endpoint Security requires improvement. We have to depend on some of their deployment tools. I would like a system endpoint protection management tool or a remote deployment tool."
"Tech Support must be better."
"The price of the product could be more friendly."
"They should also add new functions such as threat hunting."
"Technical support can be a bit slow at times."
"We have observed some policies are not working as expected."
"I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components."
"ZTNA can improve latency."
"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."
"The SIEM could be improved."
"Making the portal mobile friendly would be helpful when I am out of office."
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."
"Cannot be used on mobile devices with a secure connection."
"The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud."
 

Pricing and Cost Advice

"The tool’s cost has increased by almost 300% in two years."
"I rate the product price a four on a scale of one to ten, where one is low, and ten is high."
"We pay roughly 80,000 Swedish krona per year. When it comes to the firewall, it's roughly 150,000 Swedish krona yearly. There's also maintenance, of course, which is roughly 10,000 krona per month."
"I rate Check Point Harmony Endpoint's pricing a seven out of ten because it is a little high."
"One of the key factors that made us go with this solution was the pricing. On the licensing part, there was an initial complementary set of licenses offered in the initial onboarding package, either 15 or 20. Then, we had some complementary licenses in the initial purchase of the package. That was pretty useful."
"The licensing cost for Check Point is $3 USD or $4 USD per end-user."
"Price-wise, the product is affordable. There are no additional costs apart from the licensing charges that are attached to the product."
"Check Point Harmony Endpoint's pricing is more competitive than any other vendor."
"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"It is expensive and I would rate it 8 on the scale."
"It's moderately priced, neither cheap nor expensive."
"The price is comprable to other endpoint security solutions."
"There are no issues with the pricing."
"Offered at a high price"
"Fortinet FortiEDR is pretty cheap compared to other EDR products because it provides three-for-one contracts."
"The solution is not expensive."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
831,020 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Government
8%
Manufacturing Company
7%
Comms Service Provider
7%
Computer Software Company
16%
Government
9%
Manufacturing Company
8%
Financial Services Firm
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Check Point Harmony Endpoint?
The platform's most valuable features are the ability to build API, which meets our business requirements, and the VPN client, which provides VPN access from a single client.
What is your experience regarding pricing and costs for Check Point Harmony Endpoint?
Pricing is a bit expensive but justified by the product’s features, capabilities, and scalability. It is suitable for enterprises but can be challenging to position for small to medium customers.
What needs improvement with Check Point Harmony Endpoint?
Support needs improvement. Currently, support is primarily via email, which leads to longer response times. Fine-tuning for applications and better support from Harmony would be helpful, especially...
What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The solution costs less than 10,000 for 100 users. Users have to pay additional costs to have the solution on the cloud.
 

Also Known As

Check Point Endpoint Security, Endpoint Security, Check Point SandBlast Agent
enSilo, FortiEDR
 

Overview

 

Sample Customers

Boston Properties, Independence Care System, Melbourne Convention and Exhibition Centre (MCEC), Courtagen Life Sciences, Carmel Partners
Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Find out what your peers are saying about Check Point Harmony Endpoint vs. Fortinet FortiEDR and other solutions. Updated: December 2024.
831,020 professionals have used our research since 2012.