Check Point Harmony Endpoint is used mostly for endpoint protection.
Information Technology Security Engineer at a tech services company with 11-50 employees
Efficient malware protection with an easy setup and helpful support
Pros and Cons
- "The traditional anti-malware engine is valuable."
- "There should be an indication when you assign an endpoint to be a local proxy for other endpoints. The current system doesn't clearly indicate whether the assignment was successful."
What is our primary use case?
How has it helped my organization?
It protects endpoints for our customers.
What is most valuable?
The traditional anti-malware engine is valuable.
What needs improvement?
There should be an indication when you assign an endpoint to be a local proxy for other endpoints. The current system doesn't clearly indicate whether the assignment was successful. I even talked to Check Point support about considering this as a feature request.
Buyer's Guide
Check Point Harmony Endpoint
June 2025

Learn what your peers think about Check Point Harmony Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
860,592 professionals have used our research since 2012.
For how long have I used the solution?
I have been familiar with Harmony Endpoint for about two years.
What do I think about the stability of the solution?
I did not encounter any stability issues with Harmony Endpoint.
What do I think about the scalability of the solution?
I would rate the scalability as 9.5 out of ten.
How are customer service and support?
I had no problems with Check Point support. They were very helpful and competitive, and we had various calls where they connected to our implementation and provided assistance.
Which solution did I use previously and why did I switch?
Before using Harmony Endpoint, we used other similar solutions, however, I do not have a stable opinion on which one is better as these products are very different.
We previously used McAfee.
How was the initial setup?
The setup is easy when using the web console. However, for on-premises deployment, it requires additional data and configuration.
What about the implementation team?
We have a certified engineer with the necessary certifications to install, support, and troubleshoot Harmony Endpoint and Check Point firewalls.
What's my experience with pricing, setup cost, and licensing?
Pricing is not within my purview as an engineer. However, if customers purchase it, I assume the price is reasonable.
What other advice do I have?
I would recommend Harmony Endpoint to others.
I'd rate the solution eight out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer. Reseller
Last updated: Oct 30, 2024
Flag as inappropriate
Virtualization & Workplace Consultant at Outscope
Good endpoint protection with great anti-ransomware and malware protection
Pros and Cons
- "It offers complete endpoint protection for all assets."
- "The solution needs better reports and centralized logs."
What is our primary use case?
The experience has been fantastic when it comes to the features of the Harmony Endpoint (SandBlast agent) we have used on all devices in our environment of 1000 computers in order to have an effective level of protection and centralized management. Even more so with remote work, there have been challenges in protecting all users.
How has it helped my organization?
It came in to combat management problems and additional protection of all devices when all users went home to work. We now have a perfect idea of the state of endpoint protection.
What is most valuable?
Features like anti-ransomware help to identify behaviors such as file encryption or attempts, malware protection to protect from web browsing or email attachments, and patch management to deploy all patches from the vendors.
It offers complete endpoint protection for all assets.
What needs improvement?
The solution needs better reports and centralized logs. They need to take up fewer resources for consumption.
For how long have I used the solution?
I've used the solution for three years.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros
sharing their opinions.
Updated: June 2025
Popular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Fortinet FortiEDR
SentinelOne Singularity Complete
Microsoft Defender XDR
Cortex XDR by Palo Alto Networks
Fortinet FortiClient
HP Wolf Security
Elastic Security
Trellix Endpoint Security Platform
Symantec Endpoint Security
Kaspersky Endpoint Security for Business
Trend Vision One Endpoint Security
Huntress Managed EDR
Buyer's Guide
Download our free Check Point Harmony Endpoint Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Is Check Point's software compatible with other products?
- What is the pricing for Check Point software?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What's the best way to trial endpoint protection solutions?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Which ransomware is the biggest threat in 2020?