Users submit applications for installation, and I typically review them, granting or denying access as needed. While the volume isn't high, ThreatLocker Protect provides significant peace of mind knowing users aren't installing unauthorized or malicious software. Our biggest challenge has been user errors causing support requests. To address this, I've implemented rules for applications frequently used in daily operations. It's had a learning curve, but the effectiveness has been noticeable.
Cybersecurity Administrator at a tech services company with 1-10 employees
Helps verify specific access requests, and provides us with peace of mind, but the learning curve is wide
Pros and Cons
- "The sandbox functionality is fantastic."
- "Adding applications to the allowlist can sometimes feel overwhelming."
What is our primary use case?
How has it helped my organization?
Making approval or denial decisions on requests is pretty straightforward for me. I haven't encountered any problems. However, I can see how it might be a bit confusing for less technical users. Things like allowing hashes and understanding all the terminology could be stumbling blocks. Still, I believe anyone with a few months to a year of IT experience would find it manageable. And of course, I was able to grasp it myself.
While allowlisting can help verify specific access requests, it doesn't guarantee overall trust as requests can still originate from compromised sources. In my experience, the zero trust model has proven the most effective approach. Its principle of "never trust, always verify" minimizes risk by scrutinizing every access, regardless of origin. We haven't encountered any security breaches with clients who implemented it, suggesting its efficacy. While antivirus remains a valuable layer of defense, I believe the zero trust framework, particularly in conjunction with ThreatLocker, offers the most robust security posture we've encountered. Thankfully, we haven't experienced any issues with this combination so far.
ThreatLocker Protect provides us with peace of mind. It's a game-changer. With it in place, we can be confident that employees are only using authorized applications, minimizing surprises and freeing up our time for other aspects of our work. We used to spend significant time dealing with malware, but that burden has been greatly reduced. Peace of mind is truly the main benefit.
Allowlisting has significantly reduced the number of tickets we receive from compromised accounts. It's eliminated them. However, we still get tickets from users who are confused about the new process, need things approved, or are feeling impatient. While the volume has decreased, these legitimate tickets related to access limitations are still present. Ultimately, we believe this trade-off is worth it for the sake of enhanced security. This is what we communicated to the team.
Implementing an allowlist has not only freed up our help desk staff for other projects but also aligns with my preference for approved application lists on both mobile devices and computers. This approach ensures smooth operation with minimal complications, and a positive outcome overall.
We utilize allowlisting alongside other security measures, with ThreatLocker as an additional layer. This choice stems from the absence of other comprehensive endpoint protection solutions, ensuring ThreatLocker doesn't overlap with existing safeguards. Therefore, it complements our antivirus for all users.
It initially took a couple of months for us to fully appreciate the benefits of ThreatLocker. While we put our people in learning mode for approximately a week to understand normal system processes, it wasn't until the lack of suspicious activity became evident that we truly recognized the impact. This doesn't diminish the importance of our existing security measures, including sound user guidance, phishing training, and other protocols that discourage risky behavior and minimize software installation needs. In essence, it took some time for the benefits of ThreatLocker to become fully apparent due to the effectiveness of our pre-existing security practices.
What is most valuable?
When new files arrive and people mention they've been tested twice in the virtual environment, I like to double-check for potential malware by scanning them on VirusTotal and other antivirus platforms. This adds an extra layer of security, which is especially helpful when I'm unsure about approving a file and research doesn't provide clear answers. The sandbox functionality is fantastic. It bolsters my confidence considerably, as it can reveal suspicious behavior like registry modifications even if initial scans are inconclusive. Overall, these features have been game-changers for me.
What needs improvement?
The current process for viewing software approval requests from end users has room for improvement. While it's generally functional, some users find it confusing. This can be due to either unfamiliarity with the process, unexpected appearance of the request window, or lack of clear instructions. Additionally, the notification box might not be sufficiently noticeable, as some users have reported missing it entirely.
Adding applications to the allowlist can sometimes feel overwhelming. The numerous fields, coupled with navigating the unfamiliar portal, can be daunting, especially on our first attempt. Even with explanations, recalling the necessary information and understanding the required actions for file inclusion can be tricky. I believe the initial learning curve for allowlisting is relatively steep. However, once mastered, it proves to be a valuable tool. My main concern lies with the initial learning hurdle.
Buyer's Guide
ThreatLocker Zero Trust Endpoint Protection Platform
December 2024
Learn what your peers think about ThreatLocker Zero Trust Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: December 2024.
831,158 professionals have used our research since 2012.
For how long have I used the solution?
I have been using ThreatLocker Protect for around four months.
What do I think about the stability of the solution?
ThreatLocker Protect has been mostly stable over the past six months. We did experience a single outage that lasted a day, which was disruptive due to pending approvals. However, this has been the only major incident in that timeframe, suggesting overall good stability.
What do I think about the scalability of the solution?
ThreatLocker scales well and has been successfully deployed on all our required devices. We offer it as part of a premium package, but due to its higher cost, adoption among our clients is currently limited. Nevertheless, it meets our scalability needs effectively.
How was the initial setup?
The implementation was relatively straightforward. We developed components or scripts for deployment to devices, avoiding major complications. Furthermore, we have a remote management tool in place for efficient installation.
Installing on everyone's machines is a fairly quick process, typically taking an hour with online devices. While it doesn't require much time, we recently spent two hours on calls with someone to guide us through it. This was because our previous setup, done by someone else in the company, had some errors. We've rectified them now, but it meant changing a few things. Overall, deployment should be smooth and swift, requiring two people and around an hour if all the devices are online.
What about the implementation team?
The implementation was completed internally by our team. Given our extensive experience deploying vulnerability scanners for assessments, this process was relatively straightforward.
What other advice do I have?
I would rate ThreatLocker Protect a seven out of ten. The learning curve is quite steep, especially for those without extensive IT experience. I found it challenging to master and had to rely on my team for guidance on several occasions. Even my manager isn't completely comfortable with it yet. However, once we overcome the initial hurdle, it truly shines.
ThreatLocker requires minimal maintenance, except for one recent instance where we reviewed its configuration. While it's designed to automatically update on user machines, I noticed some devices hadn't yet received the latest version. I manually initiated the update for these devices. The cause of the delay is unclear, though the devices are online, so it might be a network issue.
Ensure all future ThreatLocker users are thoroughly briefed on its functionality. We've encountered surprises among some users regarding the approval requirement for new activities. To avoid such issues, we recommend comprehensive pre-deployment communication, outlining ThreatLocker's purpose, features, and approval process.
Which deployment model are you using for this solution?
Private Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor. The reviewer's company has a business relationship with this vendor other than being a customer: MSP Reseller
Infrastructure Manager at a consultancy with 11-50 employees
The unified reports make everything go smoother but it can need babysitting
Pros and Cons
- "The unified alerts are useful."
- "I'm not sure if I'm using it wrong; however, I find that I have to babysit it too much."
What is our primary use case?
I primarily use the solution for access control. We have customers and even though there is an antivirus, sometimes users might open some unapproved files. This solution will flag them for approval or rejection.
What is most valuable?
The unified alerts are useful. You get all of your alerts and flags in one place. If you approve something, it will send an email.
It's very easy for admins to approve or deny results.
The visibility is very good. The only downside is you need to be in the portal to see anything. I'm not sure if there is a way to actually know or approve everything off of the portal.
ThreatLocker does offer ring-fencing, although I do not use it.
The unified reports make everything go smoother. You can access requests and you can see, for example, if something is repeatedly approved or denied, it makes it faster to make a decision. It helps me trust decisions.
It's pretty good at detecting programs and does not allow you to run them if necessary.
What needs improvement?
I'm not sure if I'm using it wrong; however, I find that I have to babysit it too much.
I've found that if a user opens a file from another location, it might trigger an approval process. The same is true if someone has the same file under a different name.
If anything, we get more tickets while using ThreatLocker. It doesn't help us reduce help desk tickets.
It's hard to manage multiple policies for multiple companies. It gets cumbersome.
For how long have I used the solution?
I've only used the solution minimally. I've used it throughout the year.
How are customer service and support?
I have not dealt with technical support.
Which solution did I use previously and why did I switch?
We tend to use Webroot and ThreatLocker, however, I'm working to get rid of ThreatLocker. Webroot is just an antivirus; ThreatLocker is more robust in that it's an antivirus and good at detecting programs and blocking them.
How was the initial setup?
I wasn't involved in the deployment of the process. There isn't much maintenance, however, you are required to mainly look at logs all day. We'd prefer to be more hands-off.
What was our ROI?
We have witnessed an ROI as we don't get attacks or anything. The protection has pretty much been 100%. The issue is, however, that we have added overhead as there's more time needed to monitor the applications and deal with the tickets related to approvals.
What's my experience with pricing, setup cost, and licensing?
The pricing is good.
Which other solutions did I evaluate?
I'm considering SentinelOne. I'm looking at reviews to see if they are worth it.
What other advice do I have?
We're solution partners.
I'd rate the solution seven out of ten.
I'd advise new users to just make sure they have good policies in place. Otherwise, they'll find themselves babysitting the product all day long.
We've seen a lot of malicious actors trying to get in and execute stuff and with ThreatLocker, we're able to catch them. We're able to see if it's an admin executing a program or not. If we don't know who's doing what, we're able to block it.
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Last updated: Jun 23, 2024
Flag as inappropriateBuyer's Guide
Download our free ThreatLocker Zero Trust Endpoint Protection Platform Report and get advice and tips from experienced pros
sharing their opinions.
Updated: December 2024
Product Categories
Endpoint Protection Platform (EPP) Network Access Control (NAC) Advanced Threat Protection (ATP) Application Control ZTNA Ransomware ProtectionPopular Comparisons
Microsoft Defender for Endpoint
SentinelOne Singularity Complete
Fortinet FortiClient
Cortex XDR by Palo Alto Networks
VMware Carbon Black Endpoint
BlackBerry Cylance Cybersecurity
Deep Instinct Prevention Platform
GravityZone Business Security
Buyer's Guide
Download our free ThreatLocker Zero Trust Endpoint Protection Platform Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What's the best way to trial endpoint protection solutions?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Which ransomware is the biggest threat in 2020?
- Are you aware of SIEM platforms that integrate both Active Directory auditing and security monitoring tools?
- What is the best solution for ransomware attack?