Check Point Harmony Endpoint

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Check Point Harmony Endpoint
Score 9.7 out of 10
N/A
Check Point Harmony Endpoint (formerly Sandblast Agent) is an enterprise class endpoint protection suite combining antivirus and advanced threat protection, full disk encryption (FDE), remote access VDN, and zero-day phishing prevention, among other features.N/A
Pricing
Check Point Harmony Endpoint
Editions & Modules
No answers on this topic
Offerings
Pricing Offerings
Check Point Harmony Endpoint
Free Trial
No
Free/Freemium Version
No
Premium Consulting/Integration Services
No
Entry-level Setup FeeOptional
Additional Details—
More Pricing Information
Community Pulse
Check Point Harmony Endpoint
Considered Both Products
Check Point Harmony Endpoint
Chose Check Point Harmony Endpoint
I found that Check Point identified more Ransomware attacks than Kaspersky.
Chose Check Point Harmony Endpoint
It is one of the most highly rated systems in use and has superior security features that make it desirable for usage.
Top Pros
Top Cons
Features
Check Point Harmony Endpoint
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
Check Point Harmony Endpoint
10.0
1 Ratings
16% above category average
Anti-Exploit Technology10.01 Ratings
Endpoint Detection and Response (EDR)10.01 Ratings
Centralized Management10.01 Ratings
Hybrid Deployment Support10.01 Ratings
Infection Remediation10.01 Ratings
Vulnerability Management10.01 Ratings
Malware Detection10.01 Ratings
Best Alternatives
Check Point Harmony Endpoint
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternatives
User Ratings
Check Point Harmony Endpoint
Likelihood to Recommend
10.0
(2 ratings)
User Testimonials
Check Point Harmony Endpoint
Likelihood to Recommend
Check Point Software Technologies
Check Point Endpoint Security is well suited for businesses where confidentiality must be maintained in order to mitigate risk and compromise of customer information
Read full review
Pros
Check Point Software Technologies
  • Identifies ransomware
  • Low resource usage
  • Self remediation
Read full review
Cons
Check Point Software Technologies
  • The prompts for one time logins are rather lengthy and it takes around five minutes to go through all of the authentication required. I believe this could be improved upon.
Read full review
Alternatives Considered
Check Point Software Technologies
I found that Check Point identified more Ransomware attacks than Kaspersky.
Read full review
Return on Investment
Check Point Software Technologies
  • It has enabled us to maintain privacy which has enhanced our highly rated brand standard. While basically it is a team member specific, behind the scenes program that protects systems from being used by unauthorized individuals, it contributes to the overall integrity of the organization which results in increased market share and return on investment for shareholders.
Read full review
ScreenShots