We are proud to announce that Check Point’s Harmony Endpoint is recognized as a “Strategic Leader” in the Endpoint Prevention & Response (EPR) Test for 2021 by AV-Comparative, a highly valued and trusted independent cybersecurity evaluation organization, focusing on rigorous real-world protection tests. Harmony Endpoint was rated among the top 4 solutions leading the quadrant and received a score of 99% for passive and active protections with 0% false positive while providing a high return on investment and very low total cost of ownership (TCO).

About the AV-Comparative 2021 Endpoint Prevention and Response Evaluation

The evaluation compares ten industry leading EPR products and provides valuable and unique insights to security professionals; it focuses not only on real-world attack scenarios (combining prevention, detection, and response tests). It also considers the operational costs of a breach to assess the Total Cost of Ownership (TCO) for enterprises. TCO indication becomes critical information when evaluating Endpoint security solutions as the average cost of a security breach increases to USD 4.24 million (IBM).

All evaluated EPR products were subjected to 50 different attack scenarios, including behavioral, anti- phishing, Malware protection tests, PowerShell-based File-less Attacks, and File-based Exploits Test. It also examined the solution performance and false-positive rates.

The scenarios examined the product’s detection, response, and reporting capabilities, combined with optimal operational and analyst workflow features. It checked both Active and Passive responses to each scenario and rated operational accuracy (false positive rate) and enterprise savings.

Harmony Endpoint Results

Harmony Endpoint has been recognized as a Strategic leader, providing a high return on investment and very low total cost of ownership (TCO). In figure 1 and figure 6 from the report below, you can see the results in more detail:

  • 99% score in combined prevention/response capabilities (the combined score from figure 1 below). Harmony Endpoint received a perfect score in passive response and a high active response score, preventing 49 out of 50 attack attempts with zero false-positive results.

Figure 1: depicts Check Point's active and passive responce capabilities in the three attak phases tested

  • Pass in Operation accuracy – due to zero false positive results
  • High enterprise saving - Harmony Endpoint provides very low TCO for enterprises since it has detected most threats and prevented threats at or soon after execution. All while providing the necessary detection information to help with an effective passive response (partially/semi- automated).

Figure 2: Executive Summary

Harmony Endpoint achieves the best TCO by providing a single, unified agent for EPPEDR, VPN, NGAV, data,

and web-browsing protection, which allows organizations to streamline processes and reduce TCO. Organizations can reduce vendor relationships, lower overhead in security operations, and improve security readiness by using Harmony’s unified security solution for users, devices, and access, with centralized cloud-based management.

Harmony Endpoint excellent prevention rate provides its users with the best security while lowering their TCO.

Download the AV-Comparatives report to learn more Start a Harmony Endpoint free trial or sign up for a demo with one of our security experts.

*Disclamier: "The pages slugged ‘Press Release’ are equivalent to advertisements and are not written and produced by Industry Outreach Magazine journalists/Editorial." We do not hold any copyrights towards the content or image. Image source: Newswire