Endpoint Detection and Response (EDR) Solutions Reviews and Ratings

What are EDR (Endpoint Detection and Response) Solutions?

The Endpoint Detection and Response Solutions (EDR) market is defined as solutions that record and store endpoint-system-level behaviors, use various data analytics techniques to detect suspicious system behavior, provide contextual information, block malicious activity, and provide remediation suggestions to restore affected systems. EDR solutions must provide the following four primary capabilities: • Detect security incidents • Contain the incident at the endpoint • Investigate security incidents • Provide remediation guidance

Products In Endpoint Detection and Response (EDR) Solutions Market

"Versatile Cybersecurity Tool: More Than Just Traditional Protection"

The service from our technical advisor and the support team has been quick and thorough every time I've needed help. The team is highly educated and has spent time providing answers, examples and teaching me to help my company use the tools better than my predecessors.

Read reviews

"CrowdStrike Falcon is the #1 tool your Cyber Security Team needs now. "

Crowdstrike Falcons is at the forefront of security tools all companies of all industries should have. The Falcon Sandbox has been incredibly instrumental in assisting us evaluate suspicious files we are sent daily through emails and attempted phishing campaigns. The amount of information Falcon has in its database of ATP's and the way they categorize them is second to nobody in the industry. It is a robust incredibly detailed system that leaves nothing unturned when you need to research ATP's and their attack patterns.

Read reviews

"Good and reliable solution."

Trend Micro XDR gives us more reliable options in reducing the attack surface or reducing the risk.

Read reviews

"Harmony Endpoint: The Protection that Creates Harmony"

Seamless integration and implementation to our existing CP products and experience. By talking with our TAM, we were able to find and identify gaps in our environment where a managed solution such as Harmony Endpoint to fill. Since then, we feel very confident with our usage of Harmony Endpoint and the feel more comfortable with our security posture.

Read reviews

"Microsoft Defender for Endpoint as a Security Solution."

Defender for Endpoint is great endpoint security solution, it's integration into the MS Windows OS, gives it an advantage over other solutions as it's built-in. There's no need for a third party software to protect your Windows systems against threats such as malware, ransomware and APTs.

Read reviews

"Enhanced Security Measures: In-Depth Review of Cortex XDR"

Cortex XDR is an example of next generation advanced endpoint protection, detection and response solution. It comes as a single agent and unified console unifies key functions including NGAV, EDR, XDR, UEBA, Forensic, Identity Analytics, Threat hunting, Vulnerability Assessment and visibility. It collects a very rich amount of telemetry from endpoints to create the best ever endpoint detection and response story for admins.

Read reviews

"ThreatDown by Malwarebytes - Exceptional Protection!"

When you reach out of Malwarebytes you are getting in touch with a bunch of trained security professionals who truly wish to help. From my prospective they are top notch. Our rep reached out to us on numerous occasions willing to help with any of our needs. We were recently up for renewal. We were able to have a sit down with our rep, have them understand our needs, and we renegotiated our contract with the right terms to make sure we had enough licenses at a great cost for the next several years to cover all of our equipment. One of the best experiences with customer service yet! You cant get this type of professionalism just anywhere. The application is light, secure, and runs great. We highly recommend it to anyone searching for a product that will provide you peace of mind and great security.

Read reviews

"Creative User Interface"

I very much enjoy the user interface of the program. I like how it detects virus's and notifies us via email. You can log into the console and check the notification and see if its been cleared already which most of the time it has or see what device the virus was detected on and remedy it.

Read reviews

"WG EPDR Powerful endpoint protection for rapid threat responses and seamless integration"

Watchguard EPDR/EDR provides efficient endpoint protection, seamless integration, and centralized management for robust security across devices. Users often appreciate the effectiveness of Watchguard EPDR in quickly and accurately detecting and responding to a variety of security threats. The solution's ability to seamlessly integrate with other security tools and infrastructure is often praised, allowing for a mote holistic and coordinated approach to cybersecurity.

Read reviews

"Carbon Black EDR - Essential Tool for Air-Gapped Environments"

Deploying CB EDR is a complex process that requires careful planning, especially with the setting of the RHEL server. Once done correctly, sensor deployment is straightforward.

Read reviews

"Symantec ATP is the swiss knife in your fight against threats. Easy to use but versatile!"

Symantec ATP is easy to set-up and use. The GUI is clear and fast. Updates can be done with one click. Has a lot of options to remediate threats from various sources. You can remediate complex attacks with one click of a button and delete malicious files on all endpoints. Which is helpfull in case of a e-mail or virus is found and you are afraid it spread to the whole IT infrastructure. You can block websites, ip-adresses, hashes, e-mails and domains. ATP is stable and fast. We have not seen any problems after 2 years of use.

Read reviews

"Trellix's Exceptional Support & Interface Efficiency: A Two-Year Experience"

I have been working with Trellix for almost two years now and they have been nothing but supportive and helpful in any use case we need. Working with Trellix has been the best customer based experience I think you could possibly have with a vendor and it has been an absolute joy to work with them.

Read reviews

"Real-Time Threat Response: Unpacking the Carbon Black Experience"

Carbon Black overall experience has been great. The ease of deployment was one of the the reasons we are highly satisfied with this product.

Read reviews

"Transforming Endpoint Security: Uncompromised Defense against Ransomware"

One of the best Endpoint solutions we've ever had. We have been in the past with other software but with this one, we have not had any incidents, mostly regarding ransomware. With other tools, this was nearly impossible to cover.

Read reviews

"Powerful, simple, and useful"

Cynet XDR is a innovative tool that combines advanced detection with rapid response Capabilities

Read reviews

"Cisco Secure Endpoint enables the security of both Mac and PC desktop"

We switched to Cisco Secure Endpoint because we need EDR and more the ability to isolate a machine in the event of an attack

Read reviews

"Resilient endpoint security and management"

Absolute provide second-to-none support - despite being a multi-national company we still have regular contact from our account manager and technical lead to check that all is going well. We've been using the product for 4 years now and it has saved more than we pay for it through recovery of 'dark' devices that haven't been used and can be re-circulated into stock. It's also helped us recover a stolen device that was wiped completely - Absolute was embedded so reinstalled itself and gave us a location that we passed on to local law enforcement! Absolute are always enhancing their product platform, useful improvements every time.

Read reviews

"One of the best AI based EDR solution in the market that fits into anyone's budget."

I had used other vendor in the past 6 years, however when I joined the current company Cylance Optics & Protect in use. It is an AI based EDR solution with excellent Customer support. The technical team helped us optimizing it for improved security posture.

Read reviews

"Solid threat protection for your environment for a good value compared to competitors."

Overall Morphisec has been a pleasure to work with and their product provides excellent security and peace of mind against threats for a fair price.

Read reviews

"High level of security though ESET Inspect in combination with ESET Managed Services"

We have been using ESET Inspect since the first version was released in summer 2018. We did the initial implementation together with ESET. In the first few weeks there was a huge amount of false positives. Thats because ESET Inspect comes with a predefined ruleset. In some scenarios regular operations or applications has triggered a specific rule. For example, if a known self programmed application which wasn't signed was executed, an event was triggered. For this type of applications we had to create some exclusions or customize the triggered rule. However, it's necessary to create exclusions not only during implementation but also during normal operation, because IT-infrastructures change frequently, e.g. due to new application versions or maintenaince like replacement of servers, etc.. such things can cause new alarms. One must allways consider whether an alarm is a real incident or its a false postive and a exclusion should be created. By the way, the rules are written in YARA. You're able to create your own specific rules fitting to your environment. ESET Inspect is managed vis a web based management console, which provides a nice overview about the whole infrastructure. There is a very huge amount of information about specific computers, events, applications and scripts. In combination with ESET PROTECT it provides a high level of details, not only regarding security but also inventory information for example. To further increase our security level, we decided to extend ESET Inspect with ESET Managed Detection and Response Service in 2021. That means that ESET experts are always checking our infrastructure, analyze alarms, create exclusions and give us information about recent alarms, malware campaigns, best practices and version updates.

Read reviews
Products 1 - 20