Skip to main content
TrustRadius
Kaspersky EDR Optimum

Kaspersky EDR Optimum

Starting at $14.50 per year on a 3 year license (Pricing is for a 3-year commitment, calculated per year). 1 endpoint
View Pricing

Overview

What is Kaspersky EDR Optimum?

Kaspersky Endpoint Detection and Response (EDR) Optimum helps identify, analyze and neutralize evasive threats by providing easy-to-use advanced detection, simplified investigation and automated response. It is a basic EDR tool for mid-market organizations who are just starting to build their…

Read more
Recent Reviews
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Kaspersky EDR Optimum

$14.50

Cloud
per year on a 3 year license (Pricing is for a 3-year commitment, calculated per year). 1 and 2 year licenses also available. per endpoint

Entry-level set up fee?

  • Setup fee optional

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $14.50 per year on a 3 year license (Pricing is for a 3-year commitment, calculated per year). 1 endpoint
Return to navigation

Product Demos

Kaspersky EDR Optimum - Investigation and Response video

YouTube
Return to navigation

Product Details

What is Kaspersky EDR Optimum?

Kaspersky Endpoint Detection and Response (EDR) Optimum helps identify, analyze and neutralize evasive threats by providing advanced detection, simplified investigation and automated response. It is a basic EDR tool for mid-market organizations who are just starting to build their incident response processes.

Key features
  • Advanced detection based on machine learning
  • Indicator of Compromise (IoC) scanning
  • Visual investigation and analysis tools
  • A single alert card with all the data for an investigation
  • In-built response guidance and automation
  • Single cloud or on-prem console
  • Supports workstations, virtual and physical servers, VDI deployments and public cloud workloads

Benefits
  • Prevents multiple types of threats, including fileless attacks
  • Helps build protection against evasive threats
  • Cross-endpoint visibility and response
  • Quick investigation and response don’t give the threat time to act
  • Helps understand the threat and analyze it quickly
  • Rapid automated response helps prevent damage from an attack
  • Helps save time and resources with automation features and using a single EPP/EDR package

DIfferentiators
  • Includes next-gen endpoint security (EPP)
  • Simple EDR functionality for mid-market organizations
  • Investigation and response guidance to help deal with threats quickly
  • Doesn’t require a long training period, helps cybersecurity staff learn on the job and start building incident response processes
  • Supports both cloud, on-premise and hybrid installations

Kaspersky EDR Optimum Features

  • Supported: Malware detection and prevention - Machine learning-based behavior analysis and a host of other detection technologies, together with prevention and automatic remediation features support threat prevention for endpoints.
  • Supported: System hardening - Machine learning is used in Adaptive Anomaly Control to automatically adjust system hardening settings to different user profiles. Flexible Application, Web and Device controls are also present.
  • Supported: Quick investigation - Endpoint alerts are enriched with context and in-depth data, collected in a single alert card. The spread-path of the threat and the actions performed on the endpoint are visualized in a drill-down graph.
  • Supported: IoC scan - Users can create an Indicator of Compromise (IoC) from an investigated file or import one from an external source. The whole infrastructure or a group of endpoints can be then scanned with automatic response options applied.
  • Supported: Automated response - Several ‘single-click’ and automated response options are available, like isolate host, prevent execution, delete or quarantine the file or scan critical areas.
  • Supported: Guidance - The alert card includes a guide with recommended actions when investigating and responding to threats.
  • Supported: Flexibility - The product is highly scalable, working on installations from 20 to 20.000 endpoints, with both cloud and on-premise versions available.

Kaspersky EDR Optimum Screenshots

Screenshot of Screenshot of Screenshot of

Kaspersky EDR Optimum Videos

Kaspersky Optimum Security
Kaspersky Expert Security
Kaspersky Expert Security

Kaspersky EDR Optimum Technical Details

Deployment TypesOn-premise, Software as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWindows
Mobile ApplicationNo
Supported CountriesAll
Supported LanguagesEnglish, German, Spanish, French, Italian, Portuguese (Brazil), Russian, Japanese, Korean, Chinese (Simplified)

Frequently Asked Questions

Kaspersky Endpoint Detection and Response (EDR) Optimum helps identify, analyze and neutralize evasive threats by providing easy-to-use advanced detection, simplified investigation and automated response. It is a basic EDR tool for mid-market organizations who are just starting to build their incident response processes.

Kaspersky EDR Optimum starts at $14.5.

CrowdStrike Falcon, Sophos Intercept X, and SentinelOne Singularity are common alternatives for Kaspersky EDR Optimum.

Reviewers rate Performance highest, with a score of 8.5.

The most common users of Kaspersky EDR Optimum are from Enterprises (1,001+ employees).

Kaspersky EDR Optimum Customer Size Distribution

Consumers0%
Small Businesses (1-50 employees)17%
Mid-Size Companies (51-500 employees)67%
Enterprises (more than 500 employees)16%
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(24)

Attribute Ratings

Reviews

(1-13 of 13)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Product ROI for 3-year licensing is excellent.
  • Centralized policy management makes management easier
  • Implementation of improvements with each version, which always occurs every 3 months.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • In fact very positive, Advanced Threat Detection engine is strong
  • gives clear visibility as well and option respond on active threat immediately, Nice
  • Also implemented, Default deny using application control
  • Worth buying in single solution, many features
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Our goal of Antimalware process always is reached with this solution on end point protection.
  • Actually EDR has malware detection than other perimeter provide hasn't.
  • Almost of end point protection, we use this solution how assets inventory.
Return to navigation