Try our new research platform with insights from 80,000+ expert users

Check Point Harmony Endpoint vs Norton Security Premium [EOL] comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Check Point Harmony Endpoint
Average Rating
8.8
Number of Reviews
112
Ranking in other categories
Endpoint Protection Platform (EPP) (7th), Endpoint Detection and Response (EDR) (8th)
Norton Security Premium [EOL]
Average Rating
8.8
Number of Reviews
13
Ranking in other categories
No ranking in other categories
 

Featured Reviews

reviewer4572384 - PeerSpot reviewer
Oct 11, 2023
Excellent anti-ransomware protection, zero-day phishing protection, and web browsing filtering
We used to use other security solutions (Windows Defender and Kaspersky), however, we had security incidents that affected us (viruses and ransomware) and they were very difficult to identify or when we did identify them it was already a long time after the incident occurred and we did not know the cause and therefore affected the operability of our company considerably. Since we made the decision to move to Check Point Harmony we have had greater visibility of everything that happens on our devices and take a preventive approach rather than a reactive strategy, in addition to being more confident that we have Check Point protecting us.
WalterDe Neve - PeerSpot reviewer
Apr 25, 2022
Protects against malware, viruses, and ransomware and is easy to handle
I have a full suite of Norton solutions to protect my PCs, including Norton Security Premium. The software is deployed on-premises, and I prefer on-premises deployment over cloud deployment, finance-wise. Professionally, we have some experience with other antivirus solutions, e.g. Sophos and Symantec, but I can't compare them with Norton Security Premium. Norton Security Premium is a solution I would recommend because it's easy to use, though end-users should be given more information about the different functions the software has, through a dashboard showing the functionalities. I was working in IT, so I know a bit about the product, but if you compare it with the knowledge standard end users have, I'm not sure if more than 50% of the end-users know what they are doing. The dashboard is very important, and I can't think of other features I'd like added to Norton Security Premium in the next release. I'm convinced that Symantec and Norton are the leaders, they know what they are doing, they cover all functionalities of spam, virus, and malware protection, etc. I'm rating Norton Security Premium eight out of ten.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Administratively, it's easy to control."
"Deploying new versions of the endpoint are easy."
"The reporting feature where we can see and monitor what happened on our client computers is useful."
"Data security analytics enable us to prepare and take suitable precautions before landing in trouble and exposing confidential information."
"It's a scalable product as it is a cloud offering."
"The most valuable feature of Check Point Harmony Endpoint is it can be used for all kinds of endpoints, including mobile phones."
"Compared to its competitors, Check Point Harmony Endpoint has advantages in areas like EDR and behavioral detection."
"The most valuable feature is the Zero-day protection, which covers our on-premises users, and well as those users who are outside of our network."
"Security Premium's best features are blocking, notifications, and the user interface."
"Norton Security Premium is good, and it's pretty simple to install."
"Flexible antivirus and antimalware software. It also provides protection against ransomware. It's flexible, easy to handle, scalable, and stable."
"The most valuable feature is the quick installation."
"The product is called Norton 360 all-in-one. It is a full product."
"The internet security was a plus, and it's pretty good."
"Protects me from internet vulnerability."
"The most valuable feature is the multifunctional protection."
 

Cons

"Areas that have room for improvement are the scope of the product and, while I think the support is good, they can improve support as well."
"Unfortunately, the web (cloud) management system and log search performance are quite bad."
"It would be ideal if they had a migration tool of some sort."
"The solution could be improved in the future with a way to provide online training to customers for free, as other providers do."
"I would like to see is this same solution being able to link with the services of different corporate networks as if they were a remote access VPN extension and thus not require additional licenses."
"There should be some way of managing this solution outside the organization's network, possibly with some type of remote access. For example, if I'm the admin of Check Point who manages the entire network, I would like to have access on my home device or maybe a mobile app to get reports, etc."
"The drawback associated with the product is related to macOS since some features in it don't work."
"There was a learning curve for our general population of employees (the user)."
"It would be helpful for me if this solution works on our cloud backup data."
"The solution can improve the security modules."
"The product could always be more secure."
"The only problem with Norton Antivirus is that it consumes a lot of resources like CPU and memory in the background. Whenever it's scanning, my laptop becomes very slow, and the worst part is you cannot do anything about it. As this product is secured by my local IT team, you cannot even kill that process, and that's what I've felt about many other antivirus solutions. I'm using McAfee for personal use, and I have the same problem."
"Occasionally when you open a ticket, there's a lack of understanding that prevents the solution from being resolved directly."
"Having a dashboard that shows the different functions of Norton Security Premium can convince end users that the software is more than just an antivirus solution. This product offers several features, but end users think that it's just one out of the box solution, because the different functions are not explained in detail."
"Sometimes the program is too complex."
"The product is an antivirus, it should be updated automatically when needed."
 

Pricing and Cost Advice

"Price-wise, the product is affordable. There are no additional costs apart from the licensing charges that are attached to the product."
"The solution is too pricey."
"The cost is huge compared to other products that are available on market."
"The solution is reasonable, but there are cheaper solutions out there."
"The price of Check Point Harmony Endpoint is comparable to SonicWall. The price could be a bit lower."
"I bought them for 12 months and I genuinely cannot remember what I paid for them. I think it's about 100 pounds per user per year, so about 10 pounds a month per person."
"We implement this solution with a yearly subscription and there are no extra costs."
"We pay roughly 80,000 Swedish krona per year. When it comes to the firewall, it's roughly 150,000 Swedish krona yearly. There's also maintenance, of course, which is roughly 10,000 krona per month."
"I don't pay for a license."
"Security Premium costs around US$100 for three years, which is a little expensive."
"The solution gives the value for the money."
"The licensing fee for this solution is not expensive."
"As I have been a long-time customer, I was given a fair price of $49.95 per month for the first four to six months."
"We have a yearly license, and each license is around 20 or 30 Jordanian Dinars plus taxes."
"Security Premium is highly-priced."
"If they could come down in price that would be good. It's not exactly the lowest."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
813,572 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Government
8%
Financial Services Firm
7%
Manufacturing Company
7%
Computer Software Company
16%
Financial Services Firm
11%
Government
8%
Real Estate/Law Firm
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Check Point Harmony Endpoint?
It scans all the endpoints in your cloud and on-premises for vulnerabilities, threats, and malware attacks.
What is your experience regarding pricing and costs for Check Point Harmony Endpoint?
The pricing is okay. It is in the enterprise range. It is not middle range. It is not so costly, but it is an enterprise.
What needs improvement with Check Point Harmony Endpoint?
The only drawback is the integration process. For example, I want to integrate with my source platform. It took some time. That's the only concern regarding the integrations. Check Point Harmony En...
 

Also Known As

Check Point Endpoint Security, Endpoint Security, Check Point SandBlast Agent
Norton Internet Security
 

Overview

 

Sample Customers

Boston Properties, Independence Care System, Melbourne Convention and Exhibition Centre (MCEC), Courtagen Life Sciences, Carmel Partners
Temple University
Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: October 2024.
813,572 professionals have used our research since 2012.