Check Point Harmony Endpoint vs. Cisco TrustSec

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Check Point Harmony Endpoint
Score 9.7 out of 10
N/A
Check Point Harmony Endpoint (formerly Sandblast Agent) is an enterprise class endpoint protection suite combining antivirus and advanced threat protection, full disk encryption (FDE), remote access VDN, and zero-day phishing prevention, among other features.N/A
Cisco TrustSec
Score 7.2 out of 10
N/A
N/AN/A
Pricing
Check Point Harmony EndpointCisco TrustSec
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Check Point Harmony EndpointCisco TrustSec
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeOptionalNo setup fee
Additional Details——
More Pricing Information
Community Pulse
Check Point Harmony EndpointCisco TrustSec
Top Pros
Top Cons

No answers on this topic

Features
Check Point Harmony EndpointCisco TrustSec
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
Check Point Harmony Endpoint
10.0
1 Ratings
16% above category average
Cisco TrustSec
-
Ratings
Anti-Exploit Technology10.01 Ratings00 Ratings
Endpoint Detection and Response (EDR)10.01 Ratings00 Ratings
Centralized Management10.01 Ratings00 Ratings
Hybrid Deployment Support10.01 Ratings00 Ratings
Infection Remediation10.01 Ratings00 Ratings
Vulnerability Management10.01 Ratings00 Ratings
Malware Detection10.01 Ratings00 Ratings
Best Alternatives
Check Point Harmony EndpointCisco TrustSec
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Acronis Cyber Protect Cloud
Acronis Cyber Protect Cloud
Score 8.2 out of 10
Medium-sized Companies
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Druva Data Resiliency Cloud
Druva Data Resiliency Cloud
Score 9.6 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
Druva Data Resiliency Cloud
Druva Data Resiliency Cloud
Score 9.6 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Check Point Harmony EndpointCisco TrustSec
Likelihood to Recommend
10.0
(2 ratings)
9.0
(1 ratings)
User Testimonials
Check Point Harmony EndpointCisco TrustSec
Likelihood to Recommend
Check Point Software Technologies
Check Point Endpoint Security is well suited for businesses where confidentiality must be maintained in order to mitigate risk and compromise of customer information
Read full review
Cisco
  • Control access to critical enterprise resources by business role, device type, and location, so policy changes can be made without redesigning the network.
  • Easily manage access control and segmentation while maintaining compliance.
  • Create and manage policies in an easy-to-use matrix.
  • Reduce the need for costly network re-architecture by automating firewall rules and access control list (ACL) administration.
Read full review
Pros
Check Point Software Technologies
  • Identifies ransomware
  • Low resource usage
  • Self remediation
Read full review
Cisco
  • Reduce operational expenses by simplifying network segmentation and defining security groups based on business roles, not IP addresses.
  • Limit the impact of a data breach by quickly isolating and containing threats using technology already in your network.
Read full review
Cons
Check Point Software Technologies
  • The prompts for one time logins are rather lengthy and it takes around five minutes to go through all of the authentication required. I believe this could be improved upon.
Read full review
Cisco
  • Help and solutions if needed, support
Read full review
Alternatives Considered
Check Point Software Technologies
I found that Check Point identified more Ransomware attacks than Kaspersky.
Read full review
Cisco
No answers on this topic
Return on Investment
Check Point Software Technologies
  • It has enabled us to maintain privacy which has enhanced our highly rated brand standard. While basically it is a team member specific, behind the scenes program that protects systems from being used by unauthorized individuals, it contributes to the overall integrity of the organization which results in increased market share and return on investment for shareholders.
Read full review
Cisco
  • Reduction in IT operational costs
Read full review
ScreenShots