Our use case involves endpoint protection, ensuring that nothing harmful reaches any of our clients' workstations.
Project Engineer at Lutz M&A, LLC
Does its job very well and is great at blocking access to unauthorized applications
Pros and Cons
- "The application management on any workstation with the solution is valuable. I find it valuable that it indicates whether the software is part of our pre-approved list, adding a nice layer of protection. It works great because people cannot just install or download any app from the web."
- "ThreatLocker Zero Trust Endpoint Protection Platform has helped reduce the incidents of clients getting exploits or ransomware put on their devices by 110 times."
- "ThreatLocker University offers many good training modules, but more in-depth training for advanced platforms would be beneficial."
What is our primary use case?
How has it helped my organization?
ThreatLocker Zero Trust Endpoint Protection Platform has helped mitigate security threats and reduce the risk of ransomware and data breaches.
ThreatLocker Zero Trust Endpoint Protection Platform has not helped replace any solution, but with most things in security, there are different layers. It is definitely the front of the shield. It does what it needs to do and is a very good product.
ThreatLocker Zero Trust Endpoint Protection Platform is very good at blocking access to unauthorized applications. I have seen it block several different types of nasty exploits. It is always interesting to see stuff come through that. It is also about how you manage your environment. At the end of the day, you have to make sure you set your filters correctly. If you do not set your filters correctly, you are going to have a hole somewhere. Right off the back, the way it works is great.
ThreatLocker Zero Trust Endpoint Protection Platform has helped reduce help desk tickets. It has helped reduce the incidents of clients getting exploits or ransomware put on their devices by 110 times.
Reducing help desk tickets using ThreatLocker Zero Trust Endpoint Protection Platform has helped free up our IT team’s time for other projects or tasks. It probably saves a couple of hours a day. Having ThreatLocker on our devices does help protect all our clients and our organization, and that allows us to review and remediate other security concerns.
What is most valuable?
The application management on any workstation with the solution is valuable. I find it valuable that it indicates whether the software is part of our pre-approved list, adding a nice layer of protection. It works great because people cannot just install or download any app from the web. Anything unapproved gets blocked.
What needs improvement?
ThreatLocker University offers many good training modules, but more in-depth training for advanced platforms would be beneficial. I believe having more detailed information would be great. There could be a portal where others can provide suggestions that we can review.
Buyer's Guide
ThreatLocker Zero Trust Endpoint Protection Platform
March 2025

Learn what your peers think about ThreatLocker Zero Trust Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: March 2025.
842,672 professionals have used our research since 2012.
For how long have I used the solution?
I have been using this solution for about two years.
What do I think about the stability of the solution?
It is very stable. I would rate it a nine out of ten for stability.
What do I think about the scalability of the solution?
Its scalability is great. They have many other services included, and I believe we are only using one or two. Personally, I would like to see us use more, but it is about having layers and more than one solution to back us up. I would rate it a ten out of ten for scalability.
How are customer service and support?
ThreatLocker's support is great. We have a good response time and a strong conversation with Rob and all the other team members there. I would rate them a ten out of ten.
How would you rate customer service and support?
Positive
What was our ROI?
The main return on investment is peace of mind, knowing that with ThreatLocker on any endpoint, it will almost always block all malicious code or exploits, even zero-day exploits. If an unknown or unapproved program is run, it is blocked for review, making us better at our job. If the client is trying to run something that is not in our system and the hash does not exist, it will be blocked for us to review, which then makes us better at our job.
What other advice do I have?
It is easy to use, but you need to understand how it works from a high level. It requires an in-depth understanding of IT teams. A lot of time, people think they know what they are doing, but they set things that should not be set in the learning mode. They then have to go back and find them and remove them.
I have not seen any security defense solution quite like ThreatLocker Zero Trust Endpoint Protection Platform. There are other companies trying to achieve the same. With recent third-party issues, I have not observed ThreatLocker causing outages. It works very well, providing peace of mind. It is a great product.
Overall, I would rate ThreatLocker Zero Trust Endpoint Protection Platform a ten out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Feb 23, 2025
Flag as inappropriate
Level 2 Network & Security Engineer at a tech services company with 51-200 employees
Effective blocking reduces installation-related workload significantly
Pros and Cons
- "Blocking is done comprehensively."
- "I would rate it a ten out of ten."
- "If ThreatLocker can design or build something for mobile devices, that would be brilliant."
- "I was discussing with someone the other day, and it seems there is currently no solution for mobile users."
What is our primary use case?
We mostly use ThreatLocker Zerto Trust Endpoint Protection Platform when we install new software and any additional new features in our environment. That's why we monitor it daily as well.
How has it helped my organization?
We're using it for four or five clients, and they are still in the testing phase. I'd like to use it for all of our clients. It's brilliant. There's good support and transparency. We've been able to find all of the information we need about threats so we can stop them effectively.
What is most valuable?
Blocking is done comprehensively. I would say about 70% to 80% of the time, it is mostly effective.
When we started using ThreatLocker, some of our clients experienced a high volume of installation-related tickets. However, since we moved to ThreatLocker and after utilizing the learning mode, the number of tickets from those clients has decreased significantly.
It's easy to use, even for someone who's not necessarily in IT. They just need some knowledge of computers.
We're saving a lot of time uncovering solutions and finding threats - and time is the most important aspect.
It's very good at blocking access to unauthorized applications. If there's an unknown device trying to connect, for example, we immediately get an alert.
It helps us reduce help desk tickets by 70% to 80%. This has helped us free up IT teams for other tasks. I would estimate that it saves at least 50% to 60% of our time by eliminating repetitive tasks, allowing us to focus on different things rather than performing the same tasks repeatedly.
What needs improvement?
I was discussing with someone the other day, and it seems there is currently no solution for mobile users. If ThreatLocker can design or build something for mobile devices, that would be brilliant.
For how long have I used the solution?
We have been using ThreatLocker for the last few years.
What do I think about the stability of the solution?
It is stable. Its architecture deals directly with the kernel. This makes it more secure and stable. The kernel is the heart of a computer, so it is really stable.
What do I think about the scalability of the solution?
You just need to install the agent, and that's it. You can deploy the agent through different methods, such as through your ID, your RMM, or your GPO. There are multiple ways, and it's just a matter of installing the agent and placing the computer or device in learning mode for 21 days, and ThreatLocker will handle the rest.
How are customer service and support?
I only have one example, as I only had to discuss a matter with someone from CyberHero. The interaction was extremely quick. I opened the ticket, and within seconds, I received a reply.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
We did not use previous solutions.
How was the initial setup?
The setup occurred a long time ago, about two and a half years. Initially, access to the portal was limited to senior colleagues; however, for the last two years, I have had access. I have not encountered any difficulties in using ThreatLocker.
What was our ROI?
I am not very technical, however, everything revolves around time. If a solution saves time and reduces manpower consumption, then ThreatLocker achieves that. There is nothing else we can evaluate.
Which other solutions did I evaluate?
There were no alternate solutions. It was the only one considered.
What other advice do I have?
I would rate it a ten out of ten. There is no alternative solution currently. It is the best we have right now, although some competition would encourage faster innovation. The zero-trust architecture is impressive. It is an approach opposite to usual systems.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Mar 2, 2025
Flag as inappropriateBuyer's Guide
ThreatLocker Zero Trust Endpoint Protection Platform
March 2025

Learn what your peers think about ThreatLocker Zero Trust Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: March 2025.
842,672 professionals have used our research since 2012.
IT Service Desk Analyst II & Endpoint Administrator at a insurance company with 201-500 employees
Unified Audit has uncovered hidden application interactions and improved access control
Pros and Cons
- "Unified Audit is excellent for identifying our denies and using those to dynamically create rules, as opposed to manually observing the logs and creating them. It saves so much time."
- "Overall, I would rate ThreatLocker Zero Trust Endpoint Protection Platform a ten out of ten."
- "To become the best solution, some sort of integration or remote management, like remotely connecting, could be beneficial."
What is our primary use case?
I use all of the modules except for Detect right now. We use application control because we have many enterprise applications. Many of them require different levels of elevation or different access to various endpoints. Leveraging that, in addition to storage control, has been significant. We have not yet built out our network control but have been using application control.
How has it helped my organization?
ThreatLocker Zero Trust Endpoint Protection Platform has not only served well in replacing some other security applications; it has also helped uncover application interactions that we were not aware of with Unified Audit.
ThreatLocker Zero Trust Endpoint Protection Platform has been incredibly useful. I have completed the online Cyber Hero training. After going through that, I feel I have a pretty comprehensive understanding of the product. Using that knowledge, we have been able to uncover some application interactions we were not even aware of before.
ThreatLocker Zero Trust Endpoint Protection Platform has not yet helped us consolidate applications and tools. We brought it on just recently. We previously had a fairly complete suite, but it will be replacing several of the tools. It has not yet helped our organization save on operational costs or expenses, but it will do that soon.
ThreatLocker Zero Trust Endpoint Protection Platform is highly capable of blocking access to unauthorized applications. I am very satisfied with the granularity of control.
ThreatLocker Zero Trust Endpoint Protection Platform has not yet helped reduce help desk tickets. We still use some other applications to manage configurations. We will be using ThreatLocker's Configuration Manager for one point of control. It will help in the future. It has not yet, but I can see it coming. I am really excited about it.
ThreatLocker Zero Trust Endpoint Protection Platform has freed up help desk staff for other projects with Unified Audit. Dynamically adding to the application definitions or modifying policies is quick and easy. We work in health care, so everything is very thoroughly audited. There are times when I lose an entire day because the security auditor does not have access to everything going on. We then have to pull reports from everywhere. With Unified Audit, we have all the information we need in one location. It saves about at least four or five days out of the month, which is pretty significant.
What is most valuable?
Unified Audit is excellent for identifying our denies and using those to dynamically create rules, as opposed to manually observing the logs and creating them. It saves so much time. It ensures that the Zero Trust Platform functions effectively. Otherwise, the manual labor required would render it unusable.
It combines application control and network control. It brings all the Windows settings that we were previously controlling through GPOs and Intune configuration settings into one place. We have been able to watch all of these critical controls from one place through Unified Audit.
What needs improvement?
I have not run into any shortcomings yet. To become the best solution, some sort of integration or remote management, like remotely connecting, could be beneficial. I can adjust many configuration settings, but being able to perform remote maintenance when the device is unattended and providing remote support would be helpful.
For how long have I used the solution?
I have been using it for about a month and a half.
What do I think about the stability of the solution?
It is 100% stable. I have confidence in it. It has been doing everything that we hoped it would do.
What do I think about the scalability of the solution?
We do not have all of our endpoints locked down yet. With the flexibility of both the stub and the MSI installer, scaling it to the rest of the organization is going to be very easy, likely requiring just two clicks.
How are customer service and support?
Their support has been fantastic. It has been absolutely outstanding. We have Cyber Hero support, and they are always so quick and super knowledgeable. The rest of our representatives have been very friendly and quick to help. I would rate them a ten out of ten.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We use a handful of solutions. I have recently been brought onto our security team. We use CrowdStrike as our main security vendor at present.
How was the initial setup?
Deployment is very easy. There are, I believe, three or four different installation options. We use Intune for managing our applications. I was the one who built the installer, and it was a five-minute process. There was no additional scripting involved, which was amazing.
What about the implementation team?
We did it in-house.
What was our ROI?
There has been more granular control, especially with locking things down by processes and files. There are a lot of gaps that it is filling. It is addressing many of my needs. It gives me more confidence. I have been able to sleep better at night.
Which other solutions did I evaluate?
I did not consider any alternate solutions.
What other advice do I have?
Overall, I would rate ThreatLocker Zero Trust Endpoint Protection Platform a ten out of ten.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Feb 26, 2025
Flag as inappropriateCEO at TechFox, LLC
Has allowed us to provide our clients with genuine security and gives us peace of mind
Pros and Cons
- "ThreatLocker Allowlisting has all of these features integrated into one console, making it effective."
- "We identified several areas that we would like to see improved."
What is our primary use case?
We use ThreatLocker Allowlisting for application whitelisting, and zero trust. We utilize the elevation portion to allow access without us having to grant it on an individual basis. We also utilize the Ringfencing portion of the solution to block and protect things that normally we don't want to occur, or could occur on a normal basis.
We didn't have a solution for this specific security feature or package. So we added ThreatLocker Allowlisting 3 yrs ago when we realized that we need to step up our game with cybersecurity nowadays.
ThreatLocker does something different than our other tools, so we kept our antivirus and other protection. We changed tools over time, but not because of ThreatLocker; it sits on top of all of that and provides the security we're looking for.
How has it helped my organization?
With ThreatLocker Allowlisting, training is key. If we properly train our staff and go through product training, knowledge bases, and learning processes, it is relatively easy to approve or deny requests. Without this training, we would be lost, as the product is too powerful to guess at. I have a standing appointment with Cyber Heroes every Tuesday at ten am for an hour, where we go through any issues I see, seek help or advice, and approve or deny requests. This also allows us to take a look at our environment as a whole, and make any necessary fixes, modifications, or improvements for our clients. By doing this, we can get to know the product and ensure we use it properly, leading to successful results.
The visibility into software approval requests is straightforward due to the presence of an approval center. We can view all the necessary approvals for our clients in one place. Additionally, we receive an email that creates a ticket in our ticketing system, allowing us to track and follow up on it. This provides us with two locations to manage the process, making it easy to keep track of.
By default, Allowlisting is built-in with Ringfencing, so we would need to take action to turn it off. Ringfencing is enabled for all the major items we would want it for. We can make systems more secure by taking additional steps if desired. Out of the box, Ringfencing is enabled for all the potentially dangerous items that could cause problems if not monitored.
The combination of Allowlisting and Ringfencing helps us block unknown threats and attacks. For example, we allow this application to run, which is fine, but it may try to do something we don't want it to do. By Ringfencing it, we can stop the application from doing anything other than what we intend. We can also prevent other applications from being spawned by previously approved applications. By doing this, we create a container and compartmentalize the application to prevent it from doing anything outside of our intentions.
I believe that ThreatLocker Allowlisting has distinguished us from other MSPs and has allowed us to provide our clients with genuine security in a time when there is no reliable solution for security due to the constant presence of zero-day threats. This is the way we can anticipate a zero-day attack and have the means to prevent it if it does occur, which is what gives me peace of mind.
We have recently (Q 2 & 3 of 2024) are implementing across all of our environments Network Access Control (NAC). NAC has dramatically improved our endpoint firewall control. This reduced the access to endpoint to a Zero-trust level.
We still have some work to do, as we need to approve everything. Once things calm down, Allowlisting will help reduce our organization's help desk tickets. We don't want small changes to be made that we don't plan for. Allowlisting is the best way to set our clients up. Allowlisting requires some effort upfront to get it working the way we want it, but once it's set, Allowlisting will do the work for us.
Allowlisting, once is settled does not add any additional labor or time on our help desk staff.
Since ThreatLocker combined four solutions into one, we saved a significant amount on implementation costs.
What is most valuable?
When all of these features are combined, we have a strong product. If any of these features were to be used as a standalone product, it would be largely ineffective. However, ThreatLocker Allowlisting has all of these features integrated into one console, making it effective. Without this combination, I would need to use four different products to achieve the same result. The combination of integrated features is the reason why ThreatLocker AllowListing is so powerful.
We are an MSP. One of the benefits of this product is that we can monitor our clients' activities beyond just removing the software. Even if they don't have military privileges, we can still keep track of what is happening in their environment, such as file access, application installation, or network access. We can see what they are doing, and we can allow the activities that they are supposed to be doing and prevent them from doing activities that could be harmful to them or us. This enables us to have a lower cost of management for our clients, which would otherwise require more effort.
What needs improvement?
We identified several areas that we would like to see improved. We submitted these as feature requests and ThreatLocker has acknowledged them. They are in the process of being implemented and many of them have been completed in the past year and a half, which we are delighted about. For example, I had been asking for the ability to copy a policy for a few months, and then it suddenly became available. This saves us a lot of time because if we set something up for one client, we don't have to do all the work again for another client; we can just copy it.
For how long have I used the solution?
I have been using the solution for 3 yrs
What do I think about the stability of the solution?
ThreatLocker pushes the boundaries of technology while also integrating well with the core of the operating system. So far, we have not had any problems, so I would say it is quite stable.
What do I think about the scalability of the solution?
ThreatLocker Allowlisting is highly scalable. We currently have thousands of endpoints on it and could easily have ten times more. There is no limit to ThreatLocker Allowlisting scalability.
How are customer service and support?
The technical support is excellent. I appreciate when a solution has great tech support because I don't have time to spend trying to figure out an issue that needs to be fixed quickly. I don't want to have to talk to someone who doesn't know what they're doing when I reach out to them; they usually resolve the issue within minutes. We can contact them by phone, email, or text and submit a ticket, and they will provide an answer promptly. The technical support is truly remarkable.
How would you rate customer service and support?
Positive
How was the initial setup?
The initial setup is straightforward. I was fully involved in the initial setup for my company and in getting ThreatLocker running. We then passed it on to our certified and knowledgeable techs, who can now do it. When we initially rolled out and deployed, we wanted to make sure we were monitoring ThreatLocker closely.
ThreatLocker has lots of documentation and explanations on how to deploy it. I strongly recommend using their free concierge service with Cyber Hero to guide you step by step. This eliminates the need for you to figure it out on your own. Their professionals will help you deploy properly and successfully. This is one of the great benefits of this company and product, as they want us to be successful with their product.
The deployment was done primarily myself with a script and we deployed two thousand endpoints over a three to six-month period.
Our deployment covers approximately fifty companies in multiple countries, with multiple sites across those companies. Some of the companies have more than two hundred endpoints.
What about the implementation team?
The implementation was completed in-house.
What was our ROI?
There is certainly a return on investment due to the increased control we have over our clients' environments and the peace of mind it provides us and them. ThreatLocker is an additional layer of protection that surpasses our standard security measures.
What's my experience with pricing, setup cost, and licensing?
The price is very reasonable, and we have been able to integrate ThreatLocker with all of our clients. We do not offer it as an option for only some of our clients; it is a standard feature for all of our clients. One of the reasons for this is that the pricing is quite reasonable considering all that ThreatLocker offers.
Which other solutions did I evaluate?
I attended several conferences and viewed numerous demonstrations, and I found ThreatLocker to be particularly impressive. I was very impressed with the features and product design, which showed that a great deal of thought had gone into it. I believe ThreatLocker is quite advanced in comparison to some of the other products on the market, which are more established but have yet to achieve what ThreatLocker can already do.
What other advice do I have?
I give the solution a ten out of ten.
With any product of this type, we should always maintain ThreatLocker Allowlisting. The more we maintain it, the more successful it will be and the more secure our environment will be. Maintenance should become part of our normal routine to manage our environments.
Potential users should take the time to work with Cyber Heroes in deploying ThreatLocker AllowListing, learning how to use it, and managing it. They will be very pleased with the results. They should not attempt to do this alone; it is not something they should have to do on their own, given the services ThreatLocker provides.
Which deployment model are you using for this solution?
On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor. The reviewer's company has a business relationship with this vendor other than being a customer: Reseller
Last updated: Sep 30, 2024
Flag as inappropriateCybersecurity at a tech services company with 11-50 employees
No-sweat security with excellent application control and alerting
Pros and Cons
- "ThreatLocker Zero Trust Endpoint Protection Platform provides no-sweat security that we can easily deploy. We do not worry about our habitual clickers because we receive an alert if they try to do something, and we know ThreatLocker has already taken care of it."
- "ThreatLocker Zero Trust Endpoint Protection Platform provides no-sweat security that we can easily deploy."
- "The Cyber Hero certification exam could use a bit of love, but overall, I have been very satisfied with the platform."
What is our primary use case?
We work with small businesses, and we are slowly rolling it out. We have implemented ThreatLocker for about 30 clients to protect those who are habitual clickers and those with compliance demands.
How has it helped my organization?
ThreatLocker Zero Trust Endpoint Protection Platform provides no-sweat security that we can easily deploy. We do not worry about our habitual clickers because we receive an alert if they try to do something, and we know ThreatLocker has already taken care of it.
We are large for an MSP, but we are relatively new to security. We only have about three people. It helps us because we know that things are automatically going to be blocked. We do not have to worry about somebody at a company downloading Epic Games installers every fortnight or every Ccleaner app they can find. We know that will be taken care of. It just allows us to focus on other areas where we need to be. We are trying to get big clients. It allows us to focus on that and not worry about applications.
The automatic script generation and the number of install methods make it incredibly easy to put out. It automatically adds them to the portal. It is very easy to implement as long as you have tools in place that allow you to access those systems. For example, if you are implementing for the first time and do not have remote access to your system, it could be difficult. For us, it is incredible. We do not have to be hands-on. We just push it out.
ThreatLocker Zero Trust Endpoint Protection Platform has saved operational costs or expenses. Especially with clients who are heavy clickers, the work on remediation has been amazing. Once deployed to a client, we do not worry about them anymore. Manpower reduction has been significant. It is deployed to a small percentage of our clients, resulting in a 30% to 40% reduction in manpower for those clients.
Knowing that it automatically blocks unwanted applications allows us to focus on other areas. The other day somebody downloaded a fake Geek Squad, and I did not have to worry about it. I got the alert.
ThreatLocker Zero Trust Endpoint Protection Platform has helped a little bit to reduce help desk tickets. It is for our heavy clickers group, but they are still a very small portion. Once we get it out to more and more clients, it will do even more.
ThreatLocker Zero Trust Endpoint Protection Platform allows us to focus on other areas. We are working towards compliance and other things, without worrying about their applications. It saves at least 10 to 15 hours a month, which does not seem like a lot, but we have a very small team. It adds up quickly.
What is most valuable?
Currently, we are only using default-deny application control and ringfencing. We are considering implementing elevation control and storage control, but those are in the beta stages. Application control and ringfencing are what we use most, and we rely on them for many of our clients.
What needs improvement?
That is challenging to answer because, in the areas we are working, we have been very happy. The improvements we need are more focused on user training than on ThreatLocker itself. They are constantly improving the platform. The Cyber Hero certification exam could use a bit of love, but overall, I have been very satisfied with the platform.
For how long have I used the solution?
As a company, we have used it for almost four years. I am new to the team, so it has been about eight months for me.
What do I think about the stability of the solution?
I have not experienced any downtime with it, so I would rate it very high. We thought we had a ThreatLocker issue once, but it turned out to be a Comcast issue blocking ThreatLocker access.
What do I think about the scalability of the solution?
The scalability is very high. It is very easy to scale.
How are customer service and support?
Customer support has been very good. Whenever we have had issues with a couple of scripts, we contacted Cyber Heros support and said, "We need to figure out how to get this blocked without allowing that," and they have always been very quick to assist.
I would rate them a ten out of ten. I have never had an issue with contacting them or them not being able to help.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We did not use any other solutions for application security before this. It was the first one we implemented after discovering a need.
How was the initial setup?
The setup was pretty seamless. We generate a script and deploy it through our infrastructure and managed service team. We verify that everything is in place, and during the onboarding process, within a few hours, the machines report that it is already implemented.
What about the implementation team?
We implement it in-house.
What was our ROI?
It has saved time and provided safety. We are also able to work on compliance. We were able to get more business from someone because we could do this. It got us some more work.
What other advice do I have?
I would rate ThreatLocker Zero Trust Endpoint Protection Platform a ten out of ten. It is the only solution we know that does what it does. Customer service is a significant factor. We had a client who was a habitual clicker, and after implementing ThreatLocker, I received a call saying, "I did something," but I could see it was already blocked. The difference in response between reacting to a malware alert and knowing ThreatLocker handled the issue is substantial.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Feb 23, 2025
Flag as inappropriateSystems Security Analyst & Deputy Security Officer at a financial services firm with 201-500 employees
Pre-built policies and immediate notifications streamline application requests
Pros and Cons
- "The pre-built policies and the fact that I get notified when a user requests an application are significant."
- "The customer service is excellent, ten out of ten."
- "One of the things I would really like is the ability to create custom groups and assign machines to them."
What is our primary use case?
I am currently using it mainly for application control on our endpoints and servers.
How has it helped my organization?
Something that I actually really like is that it can block the file extensions for scripting files like Python. Our current tool can't do that. So if somebody had the permissions to actually write code, they could bring it in and just run it without any kind of block. I'm really enjoying that we now have more control over that.
What is most valuable?
The pre-built policies and the fact that I get notified when a user requests an application are significant. My current tool does not do that, so requests sometimes remain pending for days.
Additionally, I really like that it can block file extensions for scripting files like Python and bash. My current tool cannot do that, so if someone has permission to write code, they can bring it in and run it without any block. I am really enjoying that particular feature.
It's easy for IT teams to use for reducing attack surfaces. It has a good UI and is easy to use. It's simply blocking items that aren't allowed, however, with the easy to use interface, it makes the process of control easier.
We are in the process of removing other solutions. For example, we're going to eliminate ManageEngine's app control.
We expect the solution will save costs. For example, in the future, we expect that we won't have to have our IT staff waiting for 90 minutes to finish an installation of a new application or have our employees not be able to use their computer if they're waiting for that installation
It's very good at blocking unauthorized applications. We have a lot of users that don't care about security, and they will download anything that they see from any link that they're given. This helps stop that behavior.
We haven't rolled out production, although it likely will help us reduce help desk tickets.
What needs improvement?
One of the things I would really like is the ability to create custom groups and assign machines to them. Right now, I can apply policies, kind of, however, it would be nice to have an 'all users' group and then multiple overlapping groups for application control. That would be a beneficial feature.
For how long have I used the solution?
I used ThreatLocker for a month or two under the trial version, and I will start rolling it out to our production environment.
What do I think about the stability of the solution?
I do not see any issues with stability at all.
What do I think about the scalability of the solution?
Scalability it will be fine. It seems to primarily operate on the endpoints rather than at a central location pushing out policies. This setup is advantageous as it will not take an extended amount of time to deploy things.
How are customer service and support?
The customer service is excellent, ten out of ten. They have been very responsive, helpful, and knowledgeable.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I am going to eliminate Manage Engines App Control. I absolutely hate that product. It has a very unintuitive UI/UX, does not provide notifications, and takes ninety minutes to roll out any change.
How was the initial setup?
The initial setup was straightforward. I encountered a minor issue where it accidentally blocked our DNS server, which is the primary financial server, while I was on vacation. Resolving it took two days. Aside from this small issue, it has been very good.
What about the implementation team?
We are proceeding directly through ThreatLocker.
What was our ROI?
We will see a significant return on investment since it will reduce the downtime for users waiting for applications.
Which other solutions did I evaluate?
I considered alternatives. I looked at AppLocker and another solution besides the one I am currently using. AppLocker responded the fastest, and after trying it, I appreciated its UI and features.
What other advice do I have?
Overall, I would rate this solution nine out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Mar 2, 2025
Flag as inappropriateChief Executive Officer at Triada Networks
Granular control, exceptional support, and a massive reduction in alerts
Pros and Cons
- "Allowlisting, in general, is valuable because it allows us to have a lot more granular control over what is executed on a desktop. We are also able to ringfence known vectors of attack through Office applications, email, browsers, etc."
- "It would be beneficial to have a tighter integration into PSA systems so that approvals can be done directly without having to leave the PSA."
What is our primary use case?
We use ThreatLocker Protect along with ringfencing and elevation.
We include it as part of our managed service for our clients. Our clients are aware of the tool, but they are not buying it. We package it as a part of a service.
How has it helped my organization?
When we look at security on the endpoint, there are two parts to it. One is blocking known bad things and then setting an allowlist for the things that you want to run. Defining allowlisting reduces the attack surface just to the known good applications. It also reduces the number of false positives that we need to chase when it comes to things that hit our endpoint detection or response, which is more of our known bad or behavioral-based security endpoint. So, we pair the two together.
Allowlisting helps to keep the environment clean. More and more applications do not require admin rights to install. Even if you limit the ability for a user to install applications, they can still run some things on their own such as browser plugins. We know that browser plugins can be potentially very dangerous because they sit in a browser, and that is where most people do their work. They can become a problem. Allowlisting helps to put guardrails around what is allowed to run. By keeping the environment clean, the programs perform better. They are more secure, and there is less noise for us to chase when it comes to actual security events.
It is easy for administrators to approve or deny requests using allowlisting. They have two ways for administrators to approve or deny requests. They can do it in a managed way, where they do it for you using Cyber Hero. We do not do it that way. We are an old customer of ThreatLocker. We have been using it before they had Cyber Hero in place. Originally, we thought it was going to be problematic because allowlisting tends to be very hard to implement. Most of the other allowlisting systems, such as Microsoft's AppLocker, are very difficult to implement and maintain, but ThreatLocker does two things. When it comes to very common applications, they work with vendors. They are always looking at the new installations and making sure they are constantly up to date, so you do not have to always approve those things. But, of course, things happen, and sometimes they happen in the middle of the night when somebody is doing something and needs help. The nice thing about it is that it is fairly easy to approve. We can approve even with a mobile app. I have had the ThreatLocker mobile app since they introduced it a year or two years ago. If one of our clients in Australia or somewhere else is doing something, I can easily approve it without having to get up from my chair. I can approve it after doing a quick review of what they are installing. If I want to do a little bit deeper check, I can do that, but most of the time, there are just basic things, and we can approve them on the fly. The portal gives us a lot of granularity in terms of not only approvals but also how to approve them. We can choose to approve something for a person, the entire company, or all of our clients. We can choose to approve only the hash or a particular version of a particular executable or any application that is signed by a company. We can define how loose or tight we want to be when it comes to certain applications. They have recently also introduced time-based approval. We can give approval for only a period of time, and then the approval goes away. If somebody needs to run something, but we do not want it to be allowed to run for a long period of time, we can implement that.
In terms of access requests, we control what is allowed and what is not allowed. They have curated things on our behalf for Windows, Office, Chrome, Firefox, and a whole slew of other applications, but you do not have to add those. You can curate your own list. For example, we have an engineering company, and the applications that they use are not used by anybody else. They are very bespoke for their specific industry. We get new requests from them all the time. We check if it is something that looks nefarious. Is it on VirusTotal? Are there any other scans that show that it could be potentially malicious? If we are still not sure, ThreatLocker now has a sandboxing feature where we can watch the application execute in a secure environment and see if it is doing anything potentially bad and if it is touching files that it should not be touching. By doing that, we have some more comfort. We know that the program we are allowing is safe.
We were able to see some of its benefits immediately and some were over time. We were using an EDR tool before ThreatLocker about six years ago. It was very noisy. A lot of alerts came up on that EDR. We were chasing a lot of ghosts, trying to figure out whether it was malicious or not. A lot of it was not malicious, but we still had to do all that checking. When we put ThreatLocker in place, one of the things that we immediately noticed was that it was blocking everything by default and only allowing things that we approved. It reduced the ticket noise. We mostly had things that needed investigation and more likely were malicious and needed to be reviewed. That was an immediate change. Over time, we got other benefits. We got a better grasp of what is being run on our clients' desktops. In the rare cases where because of the nature of their work, we allow them to have admin rights, we can still control what applications are being installed. Could they bypass it? Potentially and theoretically, yes, but that would be very difficult and require some technical skill. We at least have some verification of what applications are run and what applications are allowed. So, its long-term benefit was much more control over the clients' environments and the short-term or immediate benefit was a reduction in ticket noise that we were having to deal with chasing a lot of false positive alerts.
Allowlisting helped us reduce our organization’s help desk tickets. We were able to reduce our security alerts by 75% to 85% after its implementation, and now, it is practically down to zero. We have very few alerts that we need to chase at this point.
Allowlisting has technically helped us to free up help desk staff for other projects, but we have not quantified the savings. Because we are not having to do these other things, we are able to work on helping clients and get their work done better rather than just chasing security events.
Allowlisting has not helped us consolidate applications and tools because our usage is quite narrow. We are just using allowlisting, ringfencing, and a little bit of elevation. They have other products in their mix, but we already have other products that do some of those things. I do not see us necessarily replacing all of that with other parts of ThreatLocker, so there is no tool reduction. However, it fits nicely into our workflows. In other words, it integrates into our PSA. Tickets come in there, and from there, we can go directly to ThreatLocker and do approvals. We also have the pop-ups on the mobile device.
What is most valuable?
Allowlisting, in general, is valuable because it allows us to have a lot more granular control over what is executed on a desktop. We are also able to ringfence known vectors of attack through Office applications, email, browsers, etc. By doing that, we can also limit the exposure of those applications for the company. This encapsulates how we are trying to protect the clients. We can tell them the applications that they need to run and what they are allowed to do, and that is it.
What needs improvement?
It would be beneficial to have a tighter integration into PSA systems so that approvals can be done directly without having to leave the PSA.
Additionally, having their Cyber Hero support available during non-working hours could improve service for clients. They have a managed version of allowlisting with Cyber Hero so that their Cyber Heroes can approve things. It would be nice if I could implement that during the hours we are not working so that clients who work during our night would have a better experience and do not have to wait till morning to get their applications approved.
For how long have I used the solution?
I started Triada Networks in 2008, which makes it 16 years. However, we started using ThreatLocker about six years ago.
What do I think about the stability of the solution?
We have had very few stability issues. Occasionally, the portal has become unresponsive, but the product itself continues to function without interruption. I do not remember the last time that happened. It was maybe about two years ago. They have fairly solidly developed this product.
What do I think about the scalability of the solution?
We have not encountered any scalability issues. I know colleagues with thousands of endpoints on ThreatLocker with no reported problems. I do not anticipate having scalability problems at all.
How are customer service and support?
To contact ThreatLocker, we go through their chat service. They have a live chat where they typically get somebody on in a minute or two. They always have somebody who is available and starts to work with us on any issues. We had to contact them more frequently when we were learning ThreatLocker Protect and ran into weird issues, but we do not contact them too often now just because we are managing it ourselves. Once in a while, we do get their support. They are very fast and helpful regardless of what time it is.
Their support is a ten out of ten. They are one of the best support teams that we run into product-wise. I do not give that rating lightly. Most of our vendors are in the six or seven range. ThreatLocker does an exceptional job when it comes to support.
How would you rate customer service and support?
Positive
How was the initial setup?
The management console is in the cloud, and the endpoint agent is on the device.
Its deployment was very easy. They provided installation scripts for Windows. We were easily able to put it into our RMM tool and deploy it to the devices of our clients. In fact, we do that today when we onboard a new client. As soon as our RMM agent is installed, one of the first things that gets installed in that stack is ThreatLocker, so we have it automated so that as soon as a client is onboarded or we install a new PC, ThreatLocker gets installed.
We deployed it client by client. We were onboarded very early. We would do one client a month and ramp that up until we got to month three, and then we deployed everything else. That was the process. In about three months, we were comfortable enough with the platform that we were able to manage it going forward on our own. After 90 days, we went to town and deployed the rest of our fleet. It was en masse at that point.
What about the implementation team?
The implementation was done in-house with support from ThreatLocker during onboarding. We had a couple of weekly or biweekly sessions to learn troubleshooting and approvals.
Of course, things have changed since then, so you learn those along the way. One good thing they do is that once a quarter, they do a check-in with their technical account manager. We go over any issues or things that we would like to bring up. They do a nice job of taking that information back to their development team or their product teams to make adjustments in the solution over time.
What's my experience with pricing, setup cost, and licensing?
Its price is fair. They have added some additional things to it beyond allowlisting. They are up-charging for them, but in terms of the value we get and the way it impacts us, we get a bang for our buck with ThreatLocker than a lot of our other security tools. We have a few tools that would fit into that category, but then there are some that are more expensive than they need to be. ThreatLocker is definitely not one of them.
It is one of the reasons why we have eliminated other tools, but ThreatLocker has not necessarily replaced them. It was because ThreatLocker and some of our other things were doing so much that we did not necessarily need them. We were able to remove that redundancy. So, its price is fair. Hopefully, they do not take this to raise their prices.
Which other solutions did I evaluate?
We looked at Microsoft AppLocker but found it difficult to manage and maintain. We also considered Airlock Digital and other security tools but found that they lacked the ability to manage at scale. That is what ThreatLocker does very well. We are a small team. We are managing 400 or so computers with a small staff, and we are still able to do that because the tools do a lot of the heavy lifting for us. If we had to do that with AppLocker, AirLock Digital, or any other security tools, it would have been a lot more time-consuming. We probably would have needed more staff to do that.
When we went with ThreatLocker, there were not a lot of allowlisting companies out there. Some of them were more enterprise and mid-market. The concept of ringfencing was not the one that the others were even talking about.
When we are at a conference or business meeting, a lot of times we do a hacker demo. Usually, the demo involves a Word document that downloads something malicious or runs something malicious that gives you backdoor access. Ringfencing is designed to prevent that from happening. When you have a Word document, Word does not need to execute other programs. Chrome does not need to execute other programs. Excel does not need to execute other programs. Excel does not need to beacon out and connect to the Internet. Locking these little avenues greatly diminishes your chances of getting compromised. Nothing is 100%, but controlling what each application can do can make everything work better.
What other advice do I have?
I would rate ThreatLocker Protect a ten out of ten. It is a great product. At times, it might block something, and we are not aware that it is being blocked and are trying to troubleshoot something. It is one of those things that we always have to remember. We bring up ThreatLocker and see if something is going on. In the past, we had to go to the portal, and there was a delay by the time that the agent would report to the portal for that information, but now, we have the ability to, at least on the device, see in real-time what is happening so that we can troubleshoot it and more. We just need to check this, but it is solid. It would probably be one of the last tools that we would remove if we ever remove anything.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Last updated: Oct 30, 2024
Flag as inappropriateSecurity Analyst at Wagamon Technlogy Group, LLC.
Ringfencing and elevation streamline administrative tasks and enhance workflow efficiency
Pros and Cons
- "I really enjoy ringfencing and elevation features. It makes my life easier because I do not have to get on a computer to elevate a prompt to allow users to run something they run every day as an admin."
- "Overall, I would rate ThreatLocker Zero Trust Endpoint Protection Platform a ten out of ten."
- "I cannot suggest anything that they are not already doing. They should keep adding features as they have been."
What is our primary use case?
We use this solution for Zero Trust application installations, as well as ringfencing those applications and elevating administrative rights.
How has it helped my organization?
ThreatLocker Zero Trust Endpoint Protection Platform cuts down on ticket times for a couple of my employees. They are able to get tickets done faster. Elevation helps with that, and throwing a computer in learning mode is super easy for them, so it just works in their workflow.
They are able to get the work that they need to do faster because they are not being bogged down with needless tickets.
It has helped free up our IT team’s time for other projects or tasks. On average, it has saved about two hours a week of work time.
ThreatLocker Zero Trust Endpoint Protection Platform is not difficult. It is easy for IT teams to use. They just need to install an agent.
ThreatLocker Zero Trust Endpoint Protection Platform has not consolidated any of our tools. It has just added to our stack and helps us sleep at night.
ThreatLocker Zero Trust Endpoint Protection Platform has not saved us costs because purchasing the agents costs money, but it helps in generating revenue because it is another thing that we can add to contracts to help our clients be more secure. I do not do the finances for the company, but I know it produces revenue because we are keeping the product.
ThreatLocker Zero Trust Endpoint Protection Platform is great for blocking access to unauthorized applications. We test it for when we need it. We have never come across any issues. Cyber Heroes are great. They resolve many issues that we find in a matter of minutes.
What is most valuable?
I really enjoy ringfencing and elevation features. It makes my life easier because I do not have to get on a computer to elevate a prompt to allow users to run something they run every day as an admin.
What needs improvement?
They have a good foothold in the game right now. They are doing everything right, and as long as they keep improvising and adapting, they will continue to overcome. I cannot suggest anything that they are not already doing. They should keep adding features as they have been.
For how long have I used the solution?
We have used the solution for a little bit over a year.
What do I think about the stability of the solution?
It is excellent. They are constantly pushing out updates. They are always putting out webinars and keeping everyone informed. They are great.
What do I think about the scalability of the solution?
Scalability is easy. Their policies, the grouping of the policies, and the way the hierarchy works for all of their policies are excellent.
How are customer service and support?
The customer service is a ten out of ten. It cannot get better.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We did not use any previous solutions.
How was the initial setup?
We have a hybrid environment. We are an MSP, and we have 40 different clients. We adopt the environment they come with. We use Microsoft Azure Cloud.
The setup was easy. It was just deploying the agent and letting it learn for 21 days. It then just goes, and you do not hear much from it after that. It is super simple. The only time you hear from it after that is when there is a new application or it is not a built-in.
What about the implementation team?
We have a technical representative from ThreatLocker who assists us.
What was our ROI?
It is the fact that I am sleeping at night. I know that my systems are secure. They are not going anywhere. Nothing is happening to them. Any policy I put in place is a policy that stays in place, and it knows it is going to protect my system.
What other advice do I have?
It is a great platform all around. It has great support. People developing it know what they are doing. They see a future. They see a path, and they are going down it. I like it. I like what I see.
Overall, I would rate ThreatLocker Zero Trust Endpoint Protection Platform a ten out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
Last updated: Feb 23, 2025
Flag as inappropriate
Buyer's Guide
Download our free ThreatLocker Zero Trust Endpoint Protection Platform Report and get advice and tips from experienced pros
sharing their opinions.
Updated: March 2025
Product Categories
Endpoint Protection Platform (EPP) Network Access Control (NAC) Advanced Threat Protection (ATP) Application Control ZTNA Ransomware ProtectionPopular Comparisons
Microsoft Defender for Endpoint
SentinelOne Singularity Complete
Cortex XDR by Palo Alto Networks
Fortinet FortiClient
VMware Carbon Black Endpoint
BlackBerry Cylance Cybersecurity
Deep Instinct Prevention Platform
GravityZone Business Security
Buyer's Guide
Download our free ThreatLocker Zero Trust Endpoint Protection Platform Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What's the best way to trial endpoint protection solutions?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Which ransomware is the biggest threat in 2020?
- Are you aware of SIEM platforms that integrate both Active Directory auditing and security monitoring tools?
- What is the best solution for ransomware attack?