Try our new research platform with insights from 80,000+ expert users

Check Point Harmony Endpoint vs NetWitness NDR comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 9, 2024
 

Categories and Ranking

Check Point Harmony Endpoint
Ranking in Endpoint Protection Platform (EPP)
8th
Ranking in Endpoint Detection and Response (EDR)
8th
Average Rating
8.8
Number of Reviews
112
Ranking in other categories
No ranking in other categories
NetWitness NDR
Ranking in Endpoint Protection Platform (EPP)
53rd
Ranking in Endpoint Detection and Response (EDR)
50th
Average Rating
8.0
Number of Reviews
15
Ranking in other categories
Threat Intelligence Platforms (24th), Security Orchestration Automation and Response (SOAR) (22nd), Network Detection and Response (NDR) (15th), Extended Detection and Response (XDR) (28th)
 

Mindshare comparison

As of September 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Check Point Harmony Endpoint is 2.7%, up from 2.4% compared to the previous year. The mindshare of NetWitness NDR is 0.2%, down from 0.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
 

Featured Reviews

CM
Jun 3, 2024
Enhances our organization's cybersecurity posture with its comprehensive set of features
Our primary use case is to enhance the organization's security posture against attacks like phishing, and malware especially zero-day threats, with low false positives. The product must be able to integrate with the existing infrastructure with relative ease.  We need detailed reporting and…
SupravatMaji - PeerSpot reviewer
Jun 23, 2022
Beneficial single unified dashboard, good native application integration, and high availability
The most valuable feature of RSA NetWitness Network is the single unified dashboard from which you can manage all the different products of RSA. Additionally, the integration with native applications is good RSA NetWitness Network could improve on integration with non-native application…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It provides encryption for operating systems and protects browsers against malware."
"Its ease of use is the most valuable feature. We had existing endpoints and it was an easy upgrade process. The interface board is also easy to use."
"The zero-day threat prevention is excellent."
"It has a great ability to detect threats and keep us safe."
"Administratively, it's easy to control."
"The most important characteristic of our requirements was the implementation of disk encryption."
"The most valuable feature is the integration with CheckPoint's firewalls. You can have one port, and follow the logs from both Endpoint and firewall security."
"We had a ransomware attack and the SandBlast agent automatically picked up the ransomware."
"We've contacted technical support several times. They've been very good. They have been able to help us resolve our issues."
"This solution allows us to locate the malware in real-time."
"Ability to isolate the machine when there are malicious files."
"NetWitness Endpoint's most valuable features are its interoperability across many different operating systems and the ease of pivoting from network to endpoint via a single console."
"It's a scalable solution. We have around five to eight customers using RSA NetWitness Endpoint, and we hope to increase the number of users."
"Technical support is knowledgeable."
"It is very easy to use, and its usability is great. The use cases are also very easy. The visualizations of the use cases are magnificent. You cannot find this in any other solution. From my point of view, it is great."
"The interface of this solution is very flexible and easy to use."
 

Cons

"The endpoint might consume excessive resources from the machine, which can impact its performance."
"Technical support can be a bit slow at times."
"There needs to be compatibility with the most recent versions of the various operating systems."
"There are a number of features behind paywalls which can be frustrating when you are already paying a premium."
"The application control and URL filtering features are not very strong."
"We would like to have the ability to stop and restart the service remotely, which is something that we can do easily with Symantec but have a hard time with when using Check Point."
"I would like to see them add features where we can use this license for mobile browsers, too."
"It's not easy to investigate an incident that you find in the company. Users often face trouble when downloading files, so it is very slow in terms of how it works."
"Its price could be improved. It is an expensive product. Its training is also too expensive. It would be great if they can have a better pricing scheme for the training."
"This solution needs an upgrade in reporting. I have heard from RSA that they are working on this, but as of yet it is not available."
"We would like to see the hunting and investigation features of this solution improved, in order to provide better visibility of issues."
"NetWitness Endpoint's blocking feature does not work properly - if there's a malicious process, it's not possible to kill it via a custom rule unless and until it's flagged as malicious."
"The threat intelligence could improve in RSA NetWitness Endpoint."
"The contamination feature could be improved."
"When analyzing something, you have to click several times. It requires a lot of effort to find something."
"The solution lacks a reporting engine."
 

Pricing and Cost Advice

"The solution is reasonable, but there are cheaper solutions out there."
"Initial monies replacing all AVs with a single product is about £10k."
"The pricing is reasonable."
"Price-wise, the product is affordable. There are no additional costs apart from the licensing charges that are attached to the product."
"Check Point Harmony Endpoint is cost effective."
"The tool’s cost has increased by almost 300% in two years."
"I rate the product price a four on a scale of one to ten, where one is low, and ten is high."
"In comparison to other software solutions available on the market, it comes at a higher price point."
"It is highly scalable. It can be bought based on your requirements."
"It is an expensive product."
"NetWitness Endpoint is less costly than its competitors, but it offers fewer features."
"I do not have any opinion on the pricing or licensing of the product."
"The cost depends on the number of endpoints that you want to monitor, but it is not expensive."
"The price of the solution depends on the environment. If the environment is large then it will cost more. However, the larger the environment with more endpoints, you will receive an increased discount. If the environment is very small, then you might think it is expensive. It is always better to buy in bulk to receive a discount. The minimum number of assets is usually 500, with discounts on 1000 and 2000."
"With RSA, there is flexibility in choosing the service, products, and the range that meets your requirement, as well as they are flexible in terms of pricing."
"We are on a three-year contract to use RSA NetWitness Network."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
805,335 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Government
8%
Financial Services Firm
7%
Manufacturing Company
7%
Financial Services Firm
16%
Computer Software Company
14%
Government
9%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Check Point Harmony Endpoint?
It scans all the endpoints in your cloud and on-premises for vulnerabilities, threats, and malware attacks.
What is your experience regarding pricing and costs for Check Point Harmony Endpoint?
The pricing is okay. It is in the enterprise range. It is not middle range. It is not so costly, but it is an enterprise.
What needs improvement with Check Point Harmony Endpoint?
The only drawback is the integration process. For example, I want to integrate with my source platform. It took some time. That's the only concern regarding the integrations. Check Point Harmony En...
What is your experience regarding pricing and costs for NetWitness XDR?
The solution is expensive. I'd rate it at a one or two out of five. They need to adjust it to keep up with the competition. I cannot speak to the exact pricing of the product.
What needs improvement with NetWitness XDR?
I have no real complaints about the solution. Threat detection could be better. They need to enhance their threat intelligence feeds. We would like to have more IOCs or more trade intelligence to n...
 

Also Known As

Check Point Endpoint Security, Endpoint Security, Check Point SandBlast Agent
RSA ECAT, NetWitness Network
 

Learn More

 

Overview

 

Sample Customers

Boston Properties, Independence Care System, Melbourne Convention and Exhibition Centre (MCEC), Courtagen Life Sciences, Carmel Partners
ADP, Ameritas, Partners Healthcare
Find out what your peers are saying about Check Point Harmony Endpoint vs. NetWitness NDR and other solutions. Updated: August 2024.
805,335 professionals have used our research since 2012.