Try our new research platform with insights from 80,000+ expert users

ThreatLocker Protect vs Twingate comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

ThreatLocker Protect
Ranking in Network Access Control (NAC)
5th
Ranking in ZTNA
8th
Average Rating
9.0
Number of Reviews
14
Ranking in other categories
Endpoint Protection Platform (EPP) (13th), Advanced Threat Protection (ATP) (8th), Application Control (4th), Ransomware Protection (6th)
Twingate
Ranking in Network Access Control (NAC)
19th
Ranking in ZTNA
3rd
Average Rating
8.0
Reviews Sentiment
7.5
Number of Reviews
1
Ranking in other categories
Internet Security (16th), Enterprise Infrastructure VPN (26th), ZTNA as a Service (17th), Secure Access Service Edge (SASE) (23rd)
 

Featured Reviews

Roy Richardson - PeerSpot reviewer
Nov 28, 2023
Integration is simple, deployment is straightforward, and extensive well-written documentation is available online
We use ThreatLocker's Allowlisting to whitelist specific applications and prevent unauthorized software from running. We utilize Ringfencing to establish guardrails around implementations, ensuring that applications operate within defined boundaries. We leverage network access control to granularly control interactions between computer systems and servers. This enables us to restrict communication between specific applications, even within a locked-down environment. We employ storage control to impose additional security measures on data storage. This includes controlling access to network shares, network files, and folders, as well as USB storage devices. We can whitelist specific devices based on their serial numbers or allow access based on predefined conditions. We rely on ThreatLocker's Cyber Hero support, which provides exceptional assistance and responsiveness. At any time, we can initiate a chat session and receive immediate support. If the issue requires escalation, it is promptly handled. Cyber Hero support also plays a crucial role in vetting application updates. When a user attempts to install or update an application, and the update has not been approved from a security standpoint, it is blocked by ThreatLocker. A notification is presented to the user, informing them of the block and providing an option to justify the application's need. These requests are then reviewed by ThreatLocker's Cyber Hero support team, who evaluate them against our security criteria and make an informed decision to allow or deny the application. We utilize ThreatLocker's elevated control feature for applications that require administrator-level access. We avoid granting full administrative privileges to end users, as this elevates the risk of compromise if the device is infiltrated. Instead, elevated control allows us to precisely define the execution conditions for specific applications, such as QuickBooks updates. By verifying the application's signature and certificate, we can enable the update to run with administrative privileges while restricting the user's overall administrative access. Integrating ThreatLocker with other products is simple and only requires a few clicks. ThreatLocker's deployment is also very straightforward. The company provides extensive and well-written online documentation, which is continuously being improved. They also offer a variety of training resources, including university courses, training videos, webinars, and conferences. I have no complaints about the level of support and knowledge transfer provided by the company. ThreatLocker is also developing a new reporting tool, which I had the opportunity to beta test. The company has also been showcasing the new reporting tool at conferences. The new reporting tool provides a level of detail that is unmatched by any other product on the market.
Joey Benamy - PeerSpot reviewer
Oct 4, 2024
Helps reduce access-related support tickets, is quick to deploy, and streamlines onboarding
We were able to add Twingate into our infrastructure without having to change our infrastructure or how people work. We reaped the benefits of Twingate immediately because it replaced an alternative solution with a lot of overhead. Twingate helped reduce access-related support tickets by 80 percent. Twingate streamlines onboarding for our company, especially for the engineering team, by automating resource access through directory integrations. New employees generally require no manual configuration within Twingate, saving us significant time and effort. The resiliency is directly proportional to the level of control we exert over its components. We can manage Twingate connectors to support high availability, ensuring the system is as reliable as needed. This flexibility and control enhance Twingate's resiliency capabilities significantly.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"We use ThreatLocker's Allowlisting to whitelist specific applications and prevent unauthorized software from running."
"Feature-wise, the learning mode and the fact that it's blocking everything are the most valuable. I don't see why more companies don't use the type of product."
"Every single feature has been invaluable."
"Application control, ring-fencing, and storage control are the most important features, followed closely by elevation."
"The sandbox functionality is fantastic."
"Using ThreatLocker is effortless because I can access it from an app on my phone, so I can help clients after hours. My client had an issue while I was at dinner, and I didn't have a tech on the problem, but I could deal with it from my phone. I can see what the client is doing and approve or deny it. It helps me deliver better service to my clients when they need it."
"The most valuable feature is selective elevation, which allows elevating an individual process to admin privilege without granting admin privilege to that user, which has been by far the most useful feature outside of the overall solution itself."
"ThreatLocker Allowlisting has all of these features integrated into one console, making it effective."
"I appreciate Twingate's developer-first approach, particularly its excellent developer tools for deployment and management."
 

Cons

"More visibility in the built-ins would be nice."
"From a reporting perspective, enhancing the ability to customize reports would be beneficial."
"There are some times when applications get submitted, the hashes don't really line up."
"The snapshots used in the ThreatLocker University portal are outdated snippets and have not been updated in conjunction with the portal itself."
"We identified several areas that we would like to see improved."
"If you have a thousand computers with ThreatLocker agents on them, when you approve or create a new policy saying that Adobe Reader that matches this hashtag and meets certain criteria is allowed to be installed, it applies at the top level or the organization level. It applies to every computer in the company. When you make that new policy and push it out and it goes out and updates all of the clients. Unfortunately, at this time, it does not look like they stagger the push-out."
"I'm not sure if I'm using it wrong; however, I find that I have to babysit it too much."
"The portal can be a little overwhelming at times from an administration point of view. It displays a lot of information, and it's all useful. However, sometimes there is too much on the screen to sift through, especially if you're trying to diagnose a client's problem with a piece of software. Maybe something has stopped working since they updated it, and we need to see if ThreatLocker is blocking a component of that software."
"Twingate's lack of native support for Windows Server is a significant limitation."
 

Pricing and Cost Advice

"The pricing is fair and there is no hard sell."
"I find ThreatLocker's pricing to be reasonable for the services it provides."
"Considering what this product does, ThreatLocker is very well-priced, if not too nicely priced for the customer."
"The price is very reasonable, and we have been able to integrate ThreatLocker with all of our clients."
"The price of ThreatLocker Allowlisting is reasonable in the market, but it is not fantastic."
"ThreatLocker's pricing seems justifiable."
"Others say ThreatLocker is too expensive, and I tell them they're dreaming. It's well-priced for what it does."
"I can't complain. Cheaper would always be nice, but I think it's reasonable compared to other software in the cybersecurity market."
"Twingate's pricing is fair."
report
Use our free recommendation engine to learn which Network Access Control (NAC) solutions are best for your needs.
813,161 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
38%
Retailer
7%
Government
5%
Financial Services Firm
5%
Comms Service Provider
16%
Computer Software Company
11%
Financial Services Firm
8%
Media Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about ThreatLocker Allowlisting?
The interface is clean and well-organized, making it simple to navigate and find what we need.
What needs improvement with ThreatLocker Allowlisting?
I'm not sure if I'm using it wrong; however, I find that I have to babysit it too much. I've found that if a user opens a file from another location, it might trigger an approval process. The same ...
Ask a question
Earn 20 points
 

Also Known As

ThreatLocker Allowlisting, ThreatLocker Network Control, ThreatLocker Ringfencing
No data available
 

Overview

 

Sample Customers

Information Not Available
Blend, Modern Health, Webflow, Liberis, Cerebral, Homebase, Bloomreach, Cameo, Hippo and Bitpanda
Find out what your peers are saying about Cisco, HPE Aruba Networking, Fortinet and others in Network Access Control (NAC). Updated: September 2024.
813,161 professionals have used our research since 2012.