Check Point Harmony Endpoint vs. Cisco Secure Endpoint

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Check Point Harmony Endpoint
Score 9.7 out of 10
N/A
Check Point Harmony Endpoint (formerly Sandblast Agent) is an enterprise class endpoint protection suite combining antivirus and advanced threat protection, full disk encryption (FDE), remote access VDN, and zero-day phishing prevention, among other features.N/A
Cisco Secure Endpoint
Score 8.5 out of 10
N/A
Cisco Secure Endpoint (formerly Cisco Advanced Malware Protection [AMP] for Endpoints) offers cloud-delivered next-generation antivirus, endpoint protection platform (EPP), and advanced endpoint detection and response (EDR).N/A
Pricing
Check Point Harmony EndpointCisco Secure Endpoint
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Check Point Harmony EndpointCisco Secure Endpoint
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeOptionalNo setup fee
Additional Details
More Pricing Information
Community Pulse
Check Point Harmony EndpointCisco Secure Endpoint
Top Pros
Top Cons
Features
Check Point Harmony EndpointCisco Secure Endpoint
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
Check Point Harmony Endpoint
10.0
1 Ratings
16% above category average
Cisco Secure Endpoint
7.7
23 Ratings
10% below category average
Anti-Exploit Technology10.01 Ratings7.723 Ratings
Endpoint Detection and Response (EDR)10.01 Ratings7.823 Ratings
Centralized Management10.01 Ratings6.023 Ratings
Hybrid Deployment Support10.01 Ratings8.55 Ratings
Infection Remediation10.01 Ratings7.323 Ratings
Vulnerability Management10.01 Ratings7.822 Ratings
Malware Detection10.01 Ratings9.023 Ratings
Best Alternatives
Check Point Harmony EndpointCisco Secure Endpoint
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Check Point Harmony EndpointCisco Secure Endpoint
Likelihood to Recommend
10.0
(2 ratings)
8.4
(25 ratings)
Likelihood to Renew
-
(0 ratings)
4.5
(1 ratings)
Usability
-
(0 ratings)
6.9
(20 ratings)
Availability
-
(0 ratings)
7.3
(1 ratings)
Support Rating
-
(0 ratings)
8.0
(24 ratings)
Implementation Rating
-
(0 ratings)
4.5
(1 ratings)
User Testimonials
Check Point Harmony EndpointCisco Secure Endpoint
Likelihood to Recommend
Check Point Software Technologies
Check Point Endpoint Security is well suited for businesses where confidentiality must be maintained in order to mitigate risk and compromise of customer information
Read full review
Cisco
Cisco Secure Endpoint is well suited for keeping track of the many different and points that we have in our organization. All of these devices can easily be monitored with Cisco Secure Endpoint. It can monitor our servers and our desktops and laptops in our environment. It isn’t as appropriate for our student devices. However, those aren’t as critical since they are just Chromebooks.
Read full review
Pros
Check Point Software Technologies
  • Identifies ransomware
  • Low resource usage
  • Self remediation
Read full review
Cisco
  • Once we, I guess one turned out that path because we have a small IT team, one of the big factors that came into play is how easy it was to deploy and the kind of security it provides for your endpoint devices. For us, it's got all those AI capabilities that really help. So traditionally when there was an incident on Alert on an antivirus program, you'd have a couple of guys run across the office to try to pull a plug. One of the awesome features with Secure Endpoint is its isolation mode that clamps down endpoint devices and then just isolate it. It's connected to, I think Cisco's tell us the threat intel environment. So they've got up-to-date metrics and fixes on threats out in the wild. And once they detect that, they apply it across your whole brand. So yeah, really effective for us.
  • One of the things that really stands out is the retrospective detections. So say something's detected two weeks later of a product that you had on your system. Initially it scanned it past, but then they discover vulnerability. The product has the ability to come back and retrospectively apply restrictions on specific applications you have on your environment. So I think that's one key winner.
Read full review
Cons
Check Point Software Technologies
  • The prompts for one time logins are rather lengthy and it takes around five minutes to go through all of the authentication required. I believe this could be improved upon.
Read full review
Cisco
  • The interface has many views that all look the same, except that functionalities are different. This makes it incredibly difficult to find the action you want to take.
  • Built-in exclusion sets are missing a number of notable Anti-Malware products and must be manually implemented.
  • High learning curve due to complexity of the solution and the range of features it contains. Provided documentation is hidden in a small icon at the top of the page which is often off-screen when needed.
  • Color choices lead to panic situations during deployment. 1 questionable file could lead to the main display showing a large, bright red alert which makes customers think their whole environment is compromised.
Read full review
Likelihood to Renew
Check Point Software Technologies
No answers on this topic
Cisco
the renewal must be studied with different factors
Read full review
Usability
Check Point Software Technologies
No answers on this topic
Cisco
AMP is very difficult to use compared to other products we've seen. It's hard to understand why there are so many different logins for the various products that supposedly integrate with AMP. We had weekly phone calls for months to implement the product yet none of the IT department really enjoys using this product or feels comfortable with the accuracy of detections. The number of false positives is high.
Read full review
Reliability and Availability
Check Point Software Technologies
No answers on this topic
Cisco
no complain and no issue with availability
Read full review
Support Rating
Check Point Software Technologies
No answers on this topic
Cisco
In terms of technical support for Cisco Secure Endpoint, the support has been pretty good. All the cases I submitted were solved in a reasonable time frame, and it was a good experience. However, I find that not as many vendors have the expertise I would expect.
Read full review
Implementation Rating
Check Point Software Technologies
No answers on this topic
Cisco
no participation in implementation
Read full review
Alternatives Considered
Check Point Software Technologies
I found that Check Point identified more Ransomware attacks than Kaspersky.
Read full review
Cisco
Cisco Secure Endpoint is an advanced EDR solution that is highly effective and scalable. Our experience previously with MalwareBytes and Microsoft Defender was not horrible, but these products were not as effective and did not integrate well with our other security products to allow us to monitor and react quickly to address threats that were within our network. Key to any security effort is mitigation and the ability to quickly identify and respond so any damage can be avoided or limited.
Read full review
Return on Investment
Check Point Software Technologies
  • It has enabled us to maintain privacy which has enhanced our highly rated brand standard. While basically it is a team member specific, behind the scenes program that protects systems from being used by unauthorized individuals, it contributes to the overall integrity of the organization which results in increased market share and return on investment for shareholders.
Read full review
Cisco
  • AMP has been able to catch some serious infections and stop them from doing huge damage in our environment.
  • The overall cost of AMP vs the cost of not having this protection and getting hit with malware, or other nefarious damage to your environment is well worth the money.
Read full review
ScreenShots