Check Point Harmony Endpoint vs. Palo Alto Networks Cortex XDR

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Check Point Harmony Endpoint
Score 9.6 out of 10
N/A
Check Point Harmony Endpoint (formerly Sandblast Agent) is an enterprise class endpoint protection suite combining antivirus and advanced threat protection, full disk encryption (FDE), remote access VDN, and zero-day phishing prevention, among other features.N/A
Palo Alto Networks Cortex XDR
Score 8.8 out of 10
N/A
Traps replaces traditional antivirus with multi-method prevention, a proprietary combination of malware and exploit prevention methods that protect users and endpoints from known and unknown threats.N/A
Pricing
Check Point Harmony EndpointPalo Alto Networks Cortex XDR
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Check Point Harmony EndpointPalo Alto Networks Cortex XDR
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeOptionalNo setup fee
Additional Details——
More Pricing Information
Community Pulse
Check Point Harmony EndpointPalo Alto Networks Cortex XDR
Top Pros
Top Cons
Features
Check Point Harmony EndpointPalo Alto Networks Cortex XDR
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
Check Point Harmony Endpoint
10.0
1 Ratings
16% above category average
Palo Alto Networks Cortex XDR
-
Ratings
Anti-Exploit Technology10.01 Ratings00 Ratings
Endpoint Detection and Response (EDR)10.01 Ratings00 Ratings
Centralized Management10.01 Ratings00 Ratings
Hybrid Deployment Support10.01 Ratings00 Ratings
Infection Remediation10.01 Ratings00 Ratings
Vulnerability Management10.01 Ratings00 Ratings
Malware Detection10.01 Ratings00 Ratings
Best Alternatives
Check Point Harmony EndpointPalo Alto Networks Cortex XDR
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Check Point Harmony EndpointPalo Alto Networks Cortex XDR
Likelihood to Recommend
10.0
(2 ratings)
8.8
(12 ratings)
Usability
-
(0 ratings)
2.0
(1 ratings)
Support Rating
-
(0 ratings)
10.0
(3 ratings)
User Testimonials
Check Point Harmony EndpointPalo Alto Networks Cortex XDR
Likelihood to Recommend
Check Point Software Technologies
Check Point Endpoint Security is well suited for businesses where confidentiality must be maintained in order to mitigate risk and compromise of customer information
Read full review
Palo Alto Networks
Malware that doesn’t leave files behind has become widely available. Anyone who can afford to reverse this trend should purchase technology. Application whitelisting isn’t for everyone, and Palo Alto Networks Traps can help. Enterprises looking for a low-affected, next-generation solution with high protection should consider it. PAN Traps is a great product at a reasonable price, and I highly recommend it.
Read full review
Pros
Check Point Software Technologies
  • Identifies ransomware
  • Low resource usage
  • Self remediation
Read full review
Palo Alto Networks
  • Direct Access to devices via Live Terminal which provides operations with scripting, triage, and preservation of artifacts.
  • Behavioral Indicators of Compromise which provides alerts on events regarding groups of hosts and their signatures.
  • Querying complex data sets involving a variety of devices for network connections, hashes, DNS, etc.
Read full review
Cons
Check Point Software Technologies
  • The prompts for one time logins are rather lengthy and it takes around five minutes to go through all of the authentication required. I believe this could be improved upon.
Read full review
Palo Alto Networks
  • Traps doesn't seem to function as a traditional A/V very well, so it's better as another layer to your endpoint protection
  • Traps can cause issues with some legacy or custom programs, so exceptions may have to be made
  • Traps falsely identifies things as malicious at times, this is not often though
Read full review
Usability
Check Point Software Technologies
No answers on this topic
Palo Alto Networks
Day to day, Cortex is easy to use when you have no alerts and when an agent upgrade doesn't go south. Alerts are far too "clicky", there's too many steps to drilling down to what actually happened to trigger an alert. Investigating alerts in Cortex takes about 5x longer than it should.
Read full review
Support Rating
Check Point Software Technologies
No answers on this topic
Palo Alto Networks
The support we receive from Palo Alto is one of the best aspects of Traps. It is very easy to recommend their support. It seems much easier to connect directly with someone with a deep understanding of the product rather than other companies where you basically have to make an airtight case that it is some kind of non-standard issue that can't be solved with existing documentation. Palo Alto digs deep and helps with advanced troubleshooting to get things working.
Read full review
Alternatives Considered
Check Point Software Technologies
I found that Check Point identified more Ransomware attacks than Kaspersky.
Read full review
Palo Alto Networks
Traps is the slickest interface, easy to use and intuitive rule making, and the rest just didn't quite stack up to the performance level of Traps. McAfee and Kaspersky just hog processor and RAM power. I didn't like the interface and functionality of SentinelOne as much as Traps. Palo Alto really put a lot of time into the development of this software, and had some of the founding fathers of IT Security heading the development process. Can't beat that.
Read full review
Return on Investment
Check Point Software Technologies
  • It has enabled us to maintain privacy which has enhanced our highly rated brand standard. While basically it is a team member specific, behind the scenes program that protects systems from being used by unauthorized individuals, it contributes to the overall integrity of the organization which results in increased market share and return on investment for shareholders.
Read full review
Palo Alto Networks
  • After putting Palo Alto Networks Cortex XDR on a user's system, users came back with a positive response that there are no performance issues now.
  • We are able to track and control granular suspicious and malicious activities.
  • Web controls are missing, which if they would have been there would have been very helpful.
Read full review
ScreenShots