Try our new research platform with insights from 80,000+ expert users

Check Point Harmony SASE (formerly Perimeter 81) vs Menlo Protect comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

iboss
Sponsored
Average Rating
8.4
Number of Reviews
8
Ranking in other categories
Secure Web Gateways (SWG) (23rd), Internet Security (8th), Web Content Filtering (5th), Cloud Access Security Brokers (CASB) (11th), ZTNA as a Service (15th), Secure Access Service Edge (SASE) (15th)
Check Point Harmony SASE (f...
Average Rating
8.8
Number of Reviews
56
Ranking in other categories
Secure Web Gateways (SWG) (5th), Firewalls (14th), Anti-Malware Tools (9th), Enterprise Infrastructure VPN (7th), ZTNA as a Service (3rd), ZTNA (2nd), Secure Access Service Edge (SASE) (4th)
Menlo Protect
Average Rating
9.0
Number of Reviews
2
Ranking in other categories
Email Security (21st), Internet Security (7th), Enterprise Browsers (6th), Remote Browser Isolation (RBI) (2nd)
 

Mindshare comparison

Secure Access Service Edge (SASE)
Email Security
 

Featured Reviews

GZ
Sep 25, 2021
Stable and quick to set up but needs more clear status information for end users
The solution is a corporate proxy server, an intelligence proxy From a corporate perspective, I understand that it's important to keep the company data safe. From a corporate point of view, it's a good solution. The solution is stable. The solution can scale.  It was a very easy product to…
LuisPerez9 - PeerSpot reviewer
Apr 25, 2024
Prevents threats, provides global network protection, and manages API evaluations
One use case of SASE is for a partner customer who needs a secure and fast connection for their employees to access the final customer's data center and cloud. Green protection and security measures enable access to all information, including the data center's applications and networks Harmony…
DF
Oct 14, 2022
Decreased our security alerts without impacting employees' work
I can't say that there is one specific feature that is most valuable. It's the overall platform that is well-suited to our needs. It's something that is different from a lot of other products or platforms in the marketplace. It provides a single console for security policy and management. That is somewhat important because we used to have other products where you would have to log in to individual appliances, devices, or clusters. Having one spot to log in to or one area to go to for doing different tasks and viewing data sources, just makes it easier from a user perspective. Also, the fact that it's invisible to our end-users and doesn't affect their work is very important. Most companies don't want to have added friction or impact on their users. In addition, the combination of user-friendliness for admins, and security for the organization, works well. As a cloud-hosted solution, it provides ease of use.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The security aspect of the solution, particularly the malware behind it, is excellent. That's something that really helped us out. It's not just a simple proxy that just blocks the insights of potential threats that come on behind it. They do malware detection and that helps us a lot."
"Technical support is pretty sharp and very responsive."
"Iboss is a solution that prevents advanced persistent threats, and has a zero tolerance for attacks."
"Content filtering is the most useful feature of iboss."
"It was a very easy product to install. It can be deployed very fast."
"Because of iboss, I did not have to assign web filtering tasks to my techs on a daily basis."
"Valuable features: Within the filter: Controls (Web categories, applications, and Allow/Block list) and Network (local Subnets). Within the reporter: Logs (Event Log) and Reports."
"Its initial setup was straightforward."
"The application control and granular access feature are very easy to use, intuitive, and effective."
"It's improved the security of every single OS in the organization as well as the visibility and security capabilities."
"The tool's implementation marks a significant step forward among our enterprise clients, showcasing our commitment to staying ahead in the rapidly evolving landscape of blockchain technology. The robust security measures implemented not only protect the integrity of financial transactions but also contribute to maintaining the trust and credibility of our clientele."
"The scalability is good, and I'd give it an eight out of ten."
"The setup is really easy...I rate the support team a ten out of ten."
"It helps to quickly get access to the pages I need."
"Protection against threats like ransomware is very effective."
"The solution provides us with an easy way to configure and join the VPN with Perimeter 81."
"I can't say that there is one specific feature that is most valuable. It's the overall platform that is well-suited to our needs. It's something that is different from a lot of other products or platforms in the marketplace."
"Menlo Security RBI's best feature is its threat isolation engine."
 

Cons

"The area I would like to see improvement in is the ability with in the reporter to navigate directly to the content the user is traversing. It is kind of there, but it's not perfect. Quite frequently, I receive links that lead me to pages with error messages."
"The dashboards for local use could be better."
"Sometimes, obviously, there are bugs."
"Sometimes the agent stops working in iboss, and we have to reinstall the agent."
"SSL decryption: We had issues with learners using apps instead of using web browsers. This type of encryption is tough for any appliance in a BYOD environment."
"The solution could be stronger on the integration side and offer more cloud applications like G Suite or Oracle."
"Its pricing could be better."
"Iboss is growing so fast that it is often hard for them to keep up with the challenges."
"In the future, maybe P81 can improve the network traffic balancing and redundancy."
"The access to the portal should be faster. It shouldn't crash a lot."
"As it is a new market solution, I still face some instabilities in access at certain times of the day when I have more than 150 users using it simultaneously."
"Sometimes downloading PDF files can be slow."
"Branding could be better."
"The complex initial setup phase of the product is an area that can be improved"
"Harmony lacks this ability when anything more than a vanilla access policy is used (we use layers and source user objects in our policy which make this impossible according to Check Point)."
"More report and alert options would be useful."
"There are several features, such as supporting web technologies, that the company is working on implementing in the platform. There are a lot of backend web technologies in use on various websites, for example, two-way audio/video and WebGL, for which support may not be fully implemented in the product."
"Menlo Security RBI could be more cloud-friendly, and its mobility could be improved."
 

Pricing and Cost Advice

"It is expensive compared to one of its competitors."
"Perimeter 81 charges separately for gateways and VPN connectivity, but compared to Azure, it seemed more reasonable."
"The pricing of Check Point is relatively high when compared to other competitors like Palo Alto and Fortinet. While Palo Alto may be on the higher side in terms of cost, Check Point's pricing is similar to that of Fortinet. In some cases, Check Point offers better value for the features it provides. We initially considered other options but ultimately decided to purchase hardware that came with three years of iOS. This approach eliminated the need for any additional costs associated with Check Point. I would rate it 10 out of 10."
"The pricing is good, especially when you compare it to other firewall or UTM solutions from FortiGate or SonicWall, where you would have to invest about four hundred thousand rupees for 100 users over a three-year period."
"I would rate Harmony Connect's pricing at six out of ten. It wasn't particularly expensive, but it wasn't super cheap either."
"I consider the product to be a medium-priced solution. There are no additional costs attached to the tool."
"The product is neither cheap nor expensive."
"Regarding pricing, I can say that the more the number of users, the less they have to pay."
"The solution is priced appropriately considering its uses. For an essential license, a user pays only 30 USD per month. For an enterprise version, the prices can be negotiated with the company."
"Menlo Security RBI can be very costly."
report
Use our free recommendation engine to learn which Secure Access Service Edge (SASE) solutions are best for your needs.
800,688 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
11%
Manufacturing Company
10%
Educational Organization
8%
Computer Software Company
21%
Financial Services Firm
7%
Manufacturing Company
7%
Government
6%
Computer Software Company
19%
Financial Services Firm
14%
Government
9%
Insurance Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about iboss?
Content filtering is the most useful feature of iboss.
What needs improvement with iboss?
Sometimes the agent stops working in iboss, and we have to reinstall the agent. This is a hiccup that iboss should im...
What is your primary use case for iboss?
We use iboss for the proxy solution. I used iboss in my organization to block a few sites for a few of my employees.
What do you like most about Perimeter 81?
Even after restarting, it tries to quickly reestablish connection which is very helpful.
What is your experience regarding pricing and costs for Perimeter 81?
It's essential to consider the organization's specific requirements and budget. Here are some general recommendations...
What needs improvement with Perimeter 81?
In terms of improvement, Perimeter 81 could enhance its reporting and analytics capabilities to provide more detailed...
What do you like most about Menlo Security Email Isolation?
I can't say that there is one specific feature that is most valuable. It's the overall platform that is well-suited t...
What needs improvement with Menlo Security Email Isolation?
There are several features, such as supporting web technologies, that the company is working on implementing in the p...
What is your primary use case for Menlo Security Email Isolation?
We use it for web isolation. That provides an additional layer of security or an additional method for protecting the...
 

Also Known As

iBoss Cloud Platform
Check Point Quantum SASE
Menlo Security Email Security, Menlo Security Remote Browser Isolation
 

Overview

 

Sample Customers

More than 4,000 global enterprises trust the iboss Cloud Platform to support their modern workforces, including a large number of Fortune 50 companies.
Aqua Security, Cognito, Multipoint, Kustomer, Postman, Meredith
Macy's, HSBC, Bank of Hawaii
Find out what your peers are saying about Palo Alto Networks, Cisco, Zscaler and others in Secure Access Service Edge (SASE). Updated: August 2024.
800,688 professionals have used our research since 2012.