Check Point Harmony Endpoint Logo
Check Point Harmony Endpoint Logo
Check Point Software Technologies Ltd.

Check Point Harmony Endpoint

7.6 /10
Category
Check Point Harmony Endpoint
7.6 /10

What is Check Point Harmony Endpoint?

Harmony Endpoint is a complete endpoint security solution built to protect the remote workforce from today’s complex threat landscape. It prevents the most imminent threats to the endpoint such as ransomware, phishing or drive-by malware, while quickly minimizing breach impact with autonomous detection and response. Harmony Endpoint provides comprehensive endpoint protection at the highest security level, crucial to avoid security breaches and data compromise.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Check Point Harmony Endpoint Ratings

Real user data aggregated to summarize the product performance and customer experience.

91 Likeliness to Recommend

100 Plan to Renew

89 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+99 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love Check Point Harmony Endpoint?

0% Negative
0% Neutral
100% Positive

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Feature Ratings

Average 78

IOC Tools

85

Malware Identification Accuracy

85

Continuous Monitoring

85

Agent Efficiency

81

IOC Consumption

79

Behavioural Analytics

79

Machine Learning

79

Whitelisting Blacklisting

79

Automated Threat Response

75

Intrusion Detection Prevention

75

Task Prioritization

74

Vendor Capability Ratings

Average 77

Availability and Quality of Training

79

Business Value Created

79

Ease of Data Integration

79

Product Strategy and Rate of Improvement

79

Usability and Intuitiveness

79

Vendor Support

79

Ease of Customization

75

Quality of Features

75

Ease of Implementation

74

Ease of IT Administration

74

Breadth of Features

69

Check Point Harmony Endpoint Reviews

Shri S.

  • Role: Consultant
  • Industry: Technology
  • Involvement: Business Leader or Manager
Validated Review
Verified Reviewer

Submitted Jul 2022

A to Z endpoint security solution for businesses

Likeliness to Recommend

9 /10

What differentiates Check Point Harmony Endpoint from other similar products?

Check Point Harmony Endpoint is also commonly known as Sandblast Agency which enables all round protection of business network and its systems from endpoints and malwares. It restricts the ransomware attacks by providing unified extended security solutions for users, devices and access. The remote accessibility of systems and softwares are going to be managed in an extended manner with security systems.

What is your favorite aspect of this product?

Robust security system and strengthened API infrastructure for all round visibility and secure accessibility of system from anywhere. Enhanced security infrastructure and management systems for 24*7*365 protection. Remote secure accessibility with end to end security from ransomware and phishing attacks. All mobile related attacks are going to be restricted by this security enablement

What do you dislike most about this product?

No dislikes please . All security features are just fantastic

What recommendations would you give to someone considering this product?

Go for Check Point Harmony Endpoint Network for resolving A to Z concerns of security in business systems. It is affordable and super easy to set up and operate anywhere, anytime. The businesses and systems are provided by high grade security from endpoints, phishing mails and messages and ransomwares through robust protection cover of Sandblast network

Pros

  • Reliable
  • Unique Features
  • Effective Service
  • Caring

Deana M.

  • Role: Information Technology
  • Industry: Healthcare
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted May 2022

It is a solution that creates efficiency

Likeliness to Recommend

9 /10

What differentiates Check Point Harmony Endpoint from other similar products?

This system provides supervision, protection and security over Endpoints, since through them users have access from different virtual and physical spaces to their work areas and to the information established or generated there. Provides a wide range of services based on its solid experience in protection, security, control, functionality, performance and monitoring of cyber-attacks. It issues reports on malicious activities detected through the different communication channels that the company and the user(s) have.

What is your favorite aspect of this product?

This solution performs threat intelligence on the piles of encrypted data, which are thoroughly examined by the system in a contextual manner, to detect real problems and with them implement the appropriate solutions to the problems present. Issuance of alerts and notifications through the different communication channels of the user and the company. Control, planning and monitoring of workflows that provide security to data and especially to both virtual and physical endpoints.

What do you dislike most about this product?

It is an expensive solution, where the complete acquisition will depend on the needs of the user and the company.

What recommendations would you give to someone considering this product?

It enhances technological innovations in security. It is designed for prevention and data control with a vision of the future. It streamlines processes within the company. Improves relationships with suppliers and partners by providing confidence and credibility on the protection and security of their data in the virtual space (cloud, web and networks) and on physical equipment (PC, Mobile).

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing