Check Point Harmony Endpoint vs. Morphisec

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Check Point Harmony Endpoint
Score 9.7 out of 10
N/A
Check Point Harmony Endpoint (formerly Sandblast Agent) is an enterprise class endpoint protection suite combining antivirus and advanced threat protection, full disk encryption (FDE), remote access VDN, and zero-day phishing prevention, among other features.N/A
Morphisec
Score 9.9 out of 10
N/A
Morphisec, headquartered in Boston, provides advanced security solutions for midsize to small enterprises around the globe. They aim to simplify security and can automatically block modern attacks from the endpoint to the cloud. Contrasted with security solutions that rely on human intervention, Morphisec aims to deliver operationally simple, proactive prevention, that protects businesses with limited security resources and training from the most dangerous and sophisticated cyber attacks.N/A
Pricing
Check Point Harmony EndpointMorphisec
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Check Point Harmony EndpointMorphisec
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeOptionalNo setup fee
Additional Details
More Pricing Information
Community Pulse
Check Point Harmony EndpointMorphisec
Top Pros
Top Cons
Features
Check Point Harmony EndpointMorphisec
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
Check Point Harmony Endpoint
10.0
1 Ratings
16% above category average
Morphisec
-
Ratings
Anti-Exploit Technology10.01 Ratings00 Ratings
Endpoint Detection and Response (EDR)10.01 Ratings00 Ratings
Centralized Management10.01 Ratings00 Ratings
Hybrid Deployment Support10.01 Ratings00 Ratings
Infection Remediation10.01 Ratings00 Ratings
Vulnerability Management10.01 Ratings00 Ratings
Malware Detection10.01 Ratings00 Ratings
Best Alternatives
Check Point Harmony EndpointMorphisec
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10

No answers on this topic

Medium-sized Companies
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
InsightIDR
InsightIDR
Score 8.6 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
InsightIDR
InsightIDR
Score 8.6 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Check Point Harmony EndpointMorphisec
Likelihood to Recommend
10.0
(2 ratings)
9.9
(3 ratings)
User Testimonials
Check Point Harmony EndpointMorphisec
Likelihood to Recommend
Check Point Software Technologies
Check Point Endpoint Security is well suited for businesses where confidentiality must be maintained in order to mitigate risk and compromise of customer information
Read full review
Morphisec
In order to have a clean work area and operating system, it is essential to have the reinforcement of a program that is effective in eliminating each of the threats that constantly appear in each of the projects. Morphisec Guardb is the perfect ally that we recommend to maintain a serenity and digital stability.
Read full review
Pros
Check Point Software Technologies
  • Identifies ransomware
  • Low resource usage
  • Self remediation
Read full review
Morphisec
  • Stops ransomware attacks in a unique fashion before they can infect and spread in an environment.
  • Works flawlessly so far with our additional security tools and platforms.
  • Has a very small footprint as an application so does not interfere with day to day operations on our endpoints.
Read full review
Cons
Check Point Software Technologies
  • The prompts for one time logins are rather lengthy and it takes around five minutes to go through all of the authentication required. I believe this could be improved upon.
Read full review
Morphisec
  • Has a lot of false alerts.
  • Limited support for VDIs.
Read full review
Alternatives Considered
Check Point Software Technologies
I found that Check Point identified more Ransomware attacks than Kaspersky.
Read full review
Morphisec
Morphisec won out in our search for strong protection against ransomware and zero-day attacks by offering a unique approach to preventing them, to begin with. There were some additional offerings that did some things very well themselves, but in the end, it came down to a few things Morphisec seemed to be the best in our research at least. Those things included how it specifically protected against ransomware and zero-day attacks, the small footprint it needs to run, and it's ability to just slot into our environment and allow us the flexibility to continue using our current XDR and NextGenAV platforms as well.
Read full review
Return on Investment
Check Point Software Technologies
  • It has enabled us to maintain privacy which has enhanced our highly rated brand standard. While basically it is a team member specific, behind the scenes program that protects systems from being used by unauthorized individuals, it contributes to the overall integrity of the organization which results in increased market share and return on investment for shareholders.
Read full review
Morphisec
  • One of the biggest and best features that this program implemented in my work area is the efficiency and security of trusting to be the main user to carry out the most important jobs in my company.
  • Morphisec Guard was created with the intention that each company, regardless of its content, can work without having to deal with different types of attacks and threats that destroy the development of my work.
Read full review
ScreenShots