Skip to main content
TrustRadius
Cybereason Defense Platform

Cybereason Defense Platform

Overview

What is Cybereason Defense Platform?

Cybereason EDR consolidates intelligence about each attack into a Malop (malicious operation), a contextualized view of the full narrative of an attack. Each Malop organizes the relevant attack data into an easy-to-read, interactive graphical interface, providing a complete timeline, the…

Read more
Recent Reviews

TrustRadius Insights

Cybereason is a versatile cybersecurity software that offers a range of valuable use cases for organizations. Users have found that the …
Continue reading
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Cybereason Defense Platform?

Cybereason EDR consolidates intelligence about each attack into a Malop (malicious operation), a contextualized view of the full narrative of an attack. Each Malop organizes the relevant attack data into an easy-to-read, interactive graphical interface, providing a complete timeline, the flow of…

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

99 people also want pricing

Alternatives Pricing

What is Webroot Endpoint Protection?

Webroot Endpoint Protection is the OpenText company's business class multi-vector endpoint protection application, providing centralized endpoint management, deep learning intelligence, and advanced behavioral analytics. For SMBs, Webroot Smarter Cybersecurity solutions were designed from the…

What is Avast Small Business Solutions?

Avast offers their business class antivirus application, simply Avast Business Antivirus, which the vendor boasts as having a 100% malware detection rate and a centralized management platform to monitor threats network-wide across all connected endpoints, in editions for Windows, MacOS, and Windows…

Return to navigation

Product Details

What is Cybereason Defense Platform?

Cybereason EDR consolidates intelligence about each attack into a Malop (malicious operation), a contextualized view of the full narrative of an attack. Each Malop organizes the relevant attack data into an easy-to-read, interactive graphical interface, providing a complete timeline, the flow of the attack in the network, and any malicious communications. Remediation actions can be automated or accomplished remotely with a click.

The Cybereason Defense Platform empowers analysts of all skill levels to dig into the details of an attack without crafting complicated queries and pivot directly from investigating a Malop to remediating affected machines. With Cybereason EDR, analysts can execute a full suite of remediation actions from machine isolation and process killing to removing persistence mechanisms, all from within a point and click interface.


Cybereason Defense Platform Competitors

Cybereason Defense Platform Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(6)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Cybereason is a versatile cybersecurity software that offers a range of valuable use cases for organizations. Users have found that the software provides scheduled scans and compliance checks, creating a safer work environment by preventing and protecting organizations from malicious attacks. Its ability to adapt and respond to known threats, including those that constantly change to deny systems, has greatly improved business operations. Additionally, Cybereason's powerful protection and detection systems report in an understandable way, safeguarding the infrastructure against threats and associated vulnerabilities.

One key use case where Cybereason shines is in remote work scenarios, where controlling network endpoints becomes challenging. Users have found that Cybereason helps keep the network safe by offering effective endpoint protection even for distributed teams. Another valuable feature of the software is its ability to provide end-to-end context of attack campaigns, detecting and responding within 48 hours. This not only offers valuable insights but also warns users about potential attacks so they can take proactive measures.

Cybereason is also highly regarded for its capability to track and prevent various threats such as malware, advanced persistent threats, and command and control. Analysts have found that the software saves them time through graphical and easy investigations, streamlining their threat analysis process. Moreover, users have replaced traditional endpoint protection tools with Cybereason, benefiting from its NGAV, anti-ransomware, EDR, and threat hunting capabilities. With its support for physical, virtual, and cloud instances, Cybereason serves as the primary endpoint protection tool across all institution-managed computers.

Overall, Cybereason has proven to be a reliable cybersecurity solution that addresses various security challenges faced by organizations today. Its versatility and effectiveness in detecting, preventing, and responding to threats make it an essential tool for maintaining a secure infrastructure.

User-Friendly Interface: Users have praised the intuitive user interface of the Cybereason Defense Platform. They find it easy to navigate and interact with, without any confusion or difficulty. The well-designed and intuitive interface allows users to quickly understand and utilize the platform's features, enhancing their overall experience.

Simplified Development Environment: Reviewers appreciate the platform's low code no code capabilities, which provide a simplified development environment. This allows users to create and customize functionalities without extensive coding knowledge, boosting productivity and efficiency. By offering a more visual and user-friendly approach to application development, the platform empowers non-technical users to actively contribute to the development process.

Comprehensive Threat Intelligence: Some users have mentioned the platform's robust threat intelligence. It offers valuable and up-to-date information on potential threats and vulnerabilities, empowering users to make informed decisions and take proactive measures to safeguard their systems and data. With comprehensive threat intelligence at their fingertips, users can stay ahead of emerging cyber threats and strengthen their security posture effectively.

Difficult User Interface: Some users have found certain aspects of the user interface challenging to navigate, especially when attempting to manage multi-tenant sensor groups. They have encountered difficulties in understanding the organization and control of these groups within the system.

Lagging Technical Capabilities: Several reviewers have mentioned that Cybereason is still striving to catch up with SentinelOne in terms of technical capabilities. Users feel that there is room for improvement, particularly regarding advanced features and functionalities offered by competing solutions.

Dissatisfaction with Customer Service: Multiple users express their dissatisfaction with the customer service provided by Cybereason. They state that it does not meet their expectations and fails to promptly address issues raised by customers. Improved responsiveness and more effective issue resolution are desired by these users.

Reviews

Companies can't remove reviews or game the system. Here's why

No reviews found

Try adjusting your results by removing or modifying your filters.

Return to navigation