Check Point Harmony Endpoint Logo
Check Point Harmony Endpoint Logo
Check Point Software Technologies Ltd.

Check Point Harmony Endpoint

7.6 /10
Category
Check Point Harmony Endpoint
7.6 /10

What is Check Point Harmony Endpoint?

Harmony Endpoint is a complete endpoint security solution built to protect the remote workforce from today’s complex threat landscape. It prevents the most imminent threats to the endpoint such as ransomware, phishing or drive-by malware, while quickly minimizing breach impact with autonomous detection and response. Harmony Endpoint provides comprehensive endpoint protection at the highest security level, crucial to avoid security breaches and data compromise.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Check Point Harmony Endpoint Ratings

Real user data aggregated to summarize the product performance and customer experience.

91 Likeliness to Recommend

100 Plan to Renew

89 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+99 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love Check Point Harmony Endpoint?

0% Negative
0% Neutral
100% Positive

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Feature Ratings

Average 78

IOC Tools

85

Malware Identification Accuracy

85

Continuous Monitoring

85

Agent Efficiency

81

IOC Consumption

79

Behavioural Analytics

79

Machine Learning

79

Whitelisting Blacklisting

79

Automated Threat Response

75

Intrusion Detection Prevention

75

Task Prioritization

74

Vendor Capability Ratings

Average 77

Availability and Quality of Training

100

Breadth of Features

100

Business Value Created

100

Ease of Customization

100

Ease of Data Integration

100

Ease of Implementation

100

Ease of IT Administration

100

Product Strategy and Rate of Improvement

100

Quality of Features

100

Usability and Intuitiveness

100

Vendor Support

100

Check Point Harmony Endpoint Reviews

Chiranjeebi S.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: Initial Implementation
Validated Review
Verified Reviewer

Submitted Mar 2024

Fantastic product with robust features.

Likeliness to Recommend

9 /10

What differentiates Check Point Harmony Endpoint from other similar products?

Anti-Ransomware: Protects against sophisticated ransomware attacks by identifying and blocking suspicious behaviors, enabling rapid threat detection and file restoration. Zero-Phishing & Browser Protection: Blocks even the most intricate phishing attempts in real-time, safeguarding users from entering credentials on malicious websites.

What is your favorite aspect of this product?

Advanced Threat Prevention: Utilizes ThreatCloud AI, a system with over 60 AI engines, to deliver zero-day protection against constantly evolving threats. Posture Management: Minimizes the attack surface through automated vulnerability assessments and patch management, reducing the potential entry points for threats.

What do you dislike most about this product?

Performance Impact: Some users report that Harmony Endpoint can be resource-intensive, potentially impacting system performance, especially on older machines or those with limited resources. False Positives: While the advanced threat prevention is a strength, it can sometimes lead to false positives, generating unnecessary alerts and requiring manual intervention to address. This can be time-consuming and disruptive for security teams.

What recommendations would you give to someone considering this product?

Check Point Harmony Endpoint offers a comprehensive suite of features designed to protect organizations from a wide range of cyber threats, simplifying security management, and minimizing the attack surface.

Pros

  • Helps Innovate
  • Efficient Service
  • Transparent
  • Continually Improving Product

Santosh G.

  • Role: Information Technology
  • Industry: Finance
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Feb 2024

CheckPoint Harmony Endpoint - Securing Endpoints

Likeliness to Recommend

10 /10

What differentiates Check Point Harmony Endpoint from other similar products?

Harmony Endpoint by CheckPoint is a great application that protects the systems and networks from cyber threats and attacks. It is a complete security solution for the organizations. It helps to protect the systems from different malwares like ransomwares and viruses. It's realtime scan can protect from the malwares being downloaded from internet or being replicated through plug and play devices.

What is your favorite aspect of this product?

Harmony Endpoint helps protect your Endpoint devices like mobile, laptops, desktops, servers and more from latest threats and attacks. The scans can be scheduled at specific intervals or manual scans can be run at anytime whenever required.

What do you dislike most about this product?

There is nothing to dislike with Harmony Endpoint. The product is useful and robust. However to detect latest threats the software needs to kept updated with latest definitions. The product is licensed However free trial can be used for checking out product functionalities. Being a CheckPoint product customer support is great.

What recommendations would you give to someone considering this product?

I would surely recommend others to use Checkpoint Harmony Endpoint.

Pros

  • Continually Improving Product
  • Enables Productivity
  • Trustworthy
  • Unique Features

Jonas P.

  • Role: Information Technology
  • Industry: Telecommunications
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Dec 2022

Control and monitoring of incoming and outgoing

Likeliness to Recommend

9 /10

What differentiates Check Point Harmony Endpoint from other similar products?

It allows visualization and tracks information without affecting decision-making, boosting the company's growth in virtual spaces (networks, web, cloud), improving the customer/company/service relationship, and improving business processes and results, among others.

What is your favorite aspect of this product?

It issues notifications and alerts about possible threats the system is detecting to publish, manage and give an immediate response in real time about those threats detected by the system. Blocks and repairs all types of data that generate false positives for the company and its security system. Generates reports from the complete visualization of the activities occurring in the different virtual and physical endpoints to provide records that allow making the appropriate decisions to prevent the violation of the client's data. URL filtering is solved by the system, as it controls and monitors users from accessing malicious websites.

What do you dislike most about this product?

A very high capacity protection and security system that is not by the capabilities of the physical devices, so the user cannot acquire the whole package or simply what allows it to cover the security needs for the company, thus generating delay and slowness.

What recommendations would you give to someone considering this product?

The system analyzes every startup moment or frame to prevent a phishing attack on users. It protects, safeguards and provides security over possible malicious files in the different virtual and physical endpoints. The system provides protection and security on secure content files downloaded from the web and the cloud, performing a scan on them to detect malicious activities that violate company policies and threaten data security, preventing these files with malicious activities from being downloaded by users.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Performance Enhancing
  • Efficient Service