Check Point Harmony Endpoint vs. OpenText EnCase Endpoint Security

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Check Point Harmony Endpoint
Score 9.7 out of 10
N/A
Check Point Harmony Endpoint (formerly Sandblast Agent) is an enterprise class endpoint protection suite combining antivirus and advanced threat protection, full disk encryption (FDE), remote access VDN, and zero-day phishing prevention, among other features.N/A
OpenText EnCase Endpoint Security
Score 1.0 out of 10
N/A
OpenText EnCase Endpoint Security, is an endpoint security solution designed to provide 360-degree visibility across laptops, desktops and servers for proactive discovery of sensitive data, identification and remediation of threats and discreet, forensically-sound data collection and investigation. The application was developed and sold by Guardian Software as EnCase Endpoint Security, and is now part of the Security Suite from OpenText, since the acquisition in summer 2017.N/A
Pricing
Check Point Harmony EndpointOpenText EnCase Endpoint Security
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Check Point Harmony EndpointOpenText EnCase Endpoint Security
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeOptionalNo setup fee
Additional Details——
More Pricing Information
Community Pulse
Check Point Harmony EndpointOpenText EnCase Endpoint Security
Top Pros

No answers on this topic

Top Cons
Features
Check Point Harmony EndpointOpenText EnCase Endpoint Security
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
Check Point Harmony Endpoint
10.0
1 Ratings
16% above category average
OpenText EnCase Endpoint Security
-
Ratings
Anti-Exploit Technology10.01 Ratings00 Ratings
Endpoint Detection and Response (EDR)10.01 Ratings00 Ratings
Centralized Management10.01 Ratings00 Ratings
Hybrid Deployment Support10.01 Ratings00 Ratings
Infection Remediation10.01 Ratings00 Ratings
Vulnerability Management10.01 Ratings00 Ratings
Malware Detection10.01 Ratings00 Ratings
Best Alternatives
Check Point Harmony EndpointOpenText EnCase Endpoint Security
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Check Point Harmony EndpointOpenText EnCase Endpoint Security
Likelihood to Recommend
10.0
(2 ratings)
1.0
(1 ratings)
Support Rating
-
(0 ratings)
1.0
(1 ratings)
User Testimonials
Check Point Harmony EndpointOpenText EnCase Endpoint Security
Likelihood to Recommend
Check Point Software Technologies
Check Point Endpoint Security is well suited for businesses where confidentiality must be maintained in order to mitigate risk and compromise of customer information
Read full review
OpenText
It is more suited to environments that have a large internal user base since there will be more incidents that require forensic analysis. It will be less suited for environments that have a small internal user base due to the fact that there would be fewer incidents that require forensic analysis, but it really depends on the industry that a small internal user base is a part of.
Read full review
Pros
Check Point Software Technologies
  • Identifies ransomware
  • Low resource usage
  • Self remediation
Read full review
OpenText
  • Functionality meets minimal requirements, since it performs forensic investigations as advertised.
Read full review
Cons
Check Point Software Technologies
  • The prompts for one time logins are rather lengthy and it takes around five minutes to go through all of the authentication required. I believe this could be improved upon.
Read full review
OpenText
  • Their UI definitely needs to be more user-friendly, right now it is very cumbersome to run and view investigations.
  • Authentication mechanism should be a simple username/password, not certificate-based which is difficult to manage.
  • Needs better support documentation for the product, it is difficult to find solutions to issues that we run into.
Read full review
Support Rating
Check Point Software Technologies
No answers on this topic
OpenText
Because support is non-existent whenever you have a functionality issue using the product. Also since the UI is so cumbersome to use we could use as much support as possible. Whenever we ask for support we are told to take the training which costs us more money. I believe that support should be easily accessible and affordable for the client
Read full review
Alternatives Considered
Check Point Software Technologies
I found that Check Point identified more Ransomware attacks than Kaspersky.
Read full review
OpenText
The other forensic tool that is a direct competitor to EnCase and wasn't listed above is the Forensic Toolkit or FTK. I believe that FTK is a better tool overall simply because it is easier to manage and use when it comes to investigations. Unfortunately, I wasn't part of the decision process and EnCase was the tool selected, otherwise, I would have recommended FTK.
Read full review
Return on Investment
Check Point Software Technologies
  • It has enabled us to maintain privacy which has enhanced our highly rated brand standard. While basically it is a team member specific, behind the scenes program that protects systems from being used by unauthorized individuals, it contributes to the overall integrity of the organization which results in increased market share and return on investment for shareholders.
Read full review
OpenText
  • One negative impact would be that since the UI is cumbersome to use we would need to spend more money on training which is not always feasible.
  • Another negative impact would be that since there is not much support available this slows down investigations due to finding out how to troubleshoot and fix functionality issues.
  • One positive impact would be that since it meets minimal requirements when it comes to forensic analysis it gives us visibility on any malicious activity occurring on a user's endpoint.
Read full review
ScreenShots