Try our new research platform with insights from 80,000+ expert users

Heimdal Patch and Asset Management vs ThreatLocker Protect comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Heimdal Patch and Asset Man...
Average Rating
9.0
Number of Reviews
1
Ranking in other categories
Patch Management (23rd)
ThreatLocker Protect
Average Rating
9.0
Number of Reviews
14
Ranking in other categories
Network Access Control (NAC) (5th), Endpoint Protection Platform (EPP) (14th), Advanced Threat Protection (ATP) (8th), Application Control (3rd), ZTNA (8th), Ransomware Protection (6th)
 

Featured Reviews

Melvin Ong - PeerSpot reviewer
Jul 18, 2024
Has plug-and-play capability once configured and good reporting system
Our customers use the solution to manage endpoints The tool's most valuable features have been its plug-and-play capability once configured and its reporting system is good. The most improved feature of asset auditing is its physical logging of all software. This allows us to understand what…
Ian Kirk - PeerSpot reviewer
Dec 12, 2023
Has excellent ring-fencing features and is effective for establishing trust for requests
The portal can be a little overwhelming at times from an administration point of view. It displays a lot of information, and it's all useful. However, sometimes there is too much on the screen to sift through, especially if you're trying to diagnose a client's problem with a piece of software. Maybe something has stopped working since they updated it, and we need to see if ThreatLocker is blocking a component of that software. We must look through the logs, and there's an awful lot of information to go through. It has many options to filter out that information, and it becomes much easier once you've had some training. Still, there is so much information on the screen.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The tool's most valuable features have been its plug-and-play capability once configured and its reporting system is good. The most improved feature of asset auditing is its physical logging of all software. This allows us to understand what software and applications are installed on endpoints. We can easily check which software applications are installed in the network infrastructure during client processing or audits."
"We use ThreatLocker's Allowlisting to whitelist specific applications and prevent unauthorized software from running."
"The most valuable feature is selective elevation, which allows elevating an individual process to admin privilege without granting admin privilege to that user, which has been by far the most useful feature outside of the overall solution itself."
"The unified alerts are useful."
"The great thing is that if you get a malicious email and you try to run something, ThreatLocker is not going to let it do anything. It is not going to let anything infect your network."
"Every single feature has been invaluable."
"The most valuable feature is probably the ability to block programs from running. ThreatLocker has some built-in features that make it super easy. You can also contact their support within the program. If you're having issues, you can click on that button and connect with someone in five to 10 seconds."
"Application control, ring-fencing, and storage control are the most important features, followed closely by elevation."
"While it can be frustrating at times, we appreciate the low-level security provided by the application whitelist."
 

Cons

"The tool needs to be more user-friendly."
"The portal can be a little overwhelming at times from an administration point of view. It displays a lot of information, and it's all useful. However, sometimes there is too much on the screen to sift through, especially if you're trying to diagnose a client's problem with a piece of software. Maybe something has stopped working since they updated it, and we need to see if ThreatLocker is blocking a component of that software."
"The snapshots used in the ThreatLocker University portal are outdated snippets and have not been updated in conjunction with the portal itself."
"I'm not sure if I'm using it wrong; however, I find that I have to babysit it too much."
"Adding applications to the allowlist can sometimes feel overwhelming."
"One area I see for improvement is in the visibility of support tickets within the ThreatLocker ticketing system."
"ThreatLocker Allowlisting needs to improve its user interface and overall workflow."
"We identified several areas that we would like to see improved."
"Something we have come up against a couple of times is that we have two clients that are software developers. They create software that doesn't have digital signatures and that's not easy to categorize or whitelist with ThreatLocker. We have to go in and make custom rules to allow them to do their work and to be protected from malicious threats."
 

Pricing and Cost Advice

"I rate the solution's pricing a five out of ten."
"The pricing is fair and there is no hard sell."
"Considering what this product does, ThreatLocker is very well-priced, if not too nicely priced for the customer."
"The pricing works fine for me. It's very reasonably priced."
"I believe ThreatLocker's pricing model is fair and flexible, allowing account managers to offer customized deals based on our specific needs."
"I find ThreatLocker's pricing to be reasonable for the services it provides."
"The price of ThreatLocker Allowlisting is reasonable in the market, but it is not fantastic."
"Others say ThreatLocker is too expensive, and I tell them they're dreaming. It's well-priced for what it does."
"ThreatLocker's pricing seems justifiable."
report
Use our free recommendation engine to learn which Patch Management solutions are best for your needs.
800,688 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
19%
Financial Services Firm
9%
University
8%
Retailer
8%
Computer Software Company
39%
Retailer
7%
Government
6%
Financial Services Firm
5%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about ThreatLocker Allowlisting?
The interface is clean and well-organized, making it simple to navigate and find what we need.
What needs improvement with ThreatLocker Allowlisting?
I'm not sure if I'm using it wrong; however, I find that I have to babysit it too much. I've found that if a user opens a file from another location, it might trigger an approval process. The same ...
 

Also Known As

Thor Foresight Enterprise
ThreatLocker Allowlisting, ThreatLocker Network Control, ThreatLocker Ringfencing
 

Overview

 

Sample Customers

Brother, Symbion, CPH West
Information Not Available
Find out what your peers are saying about Microsoft, HCLTech, NinjaOne and others in Patch Management. Updated: August 2024.
800,688 professionals have used our research since 2012.