Skip to main content
TrustRadius
Kaspersky EDR Optimum

Kaspersky EDR Optimum

Starting at $14.50 per year on a 3 year license (Pricing is for a 3-year commitment, calculated per year). 1 endpoint
View Pricing

Overview

What is Kaspersky EDR Optimum?

Kaspersky Endpoint Detection and Response (EDR) Optimum helps identify, analyze and neutralize evasive threats by providing easy-to-use advanced detection, simplified investigation and automated response. It is a basic EDR tool for mid-market organizations who are just starting to build their…

Read more
Recent Reviews
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Kaspersky EDR Optimum

$14.50

Cloud
per year on a 3 year license (Pricing is for a 3-year commitment, calculated per year). 1 and 2 year licenses also available. per endpoint

Entry-level set up fee?

  • Setup fee optional

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $14.50 per year on a 3 year license (Pricing is for a 3-year commitment, calculated per year). 1 endpoint
Return to navigation

Product Demos

Kaspersky EDR Optimum - Investigation and Response video

YouTube
Return to navigation

Product Details

What is Kaspersky EDR Optimum?

Kaspersky Endpoint Detection and Response (EDR) Optimum helps identify, analyze and neutralize evasive threats by providing advanced detection, simplified investigation and automated response. It is a basic EDR tool for mid-market organizations who are just starting to build their incident response processes.

Key features
  • Advanced detection based on machine learning
  • Indicator of Compromise (IoC) scanning
  • Visual investigation and analysis tools
  • A single alert card with all the data for an investigation
  • In-built response guidance and automation
  • Single cloud or on-prem console
  • Supports workstations, virtual and physical servers, VDI deployments and public cloud workloads

Benefits
  • Prevents multiple types of threats, including fileless attacks
  • Helps build protection against evasive threats
  • Cross-endpoint visibility and response
  • Quick investigation and response don’t give the threat time to act
  • Helps understand the threat and analyze it quickly
  • Rapid automated response helps prevent damage from an attack
  • Helps save time and resources with automation features and using a single EPP/EDR package

DIfferentiators
  • Includes next-gen endpoint security (EPP)
  • Simple EDR functionality for mid-market organizations
  • Investigation and response guidance to help deal with threats quickly
  • Doesn’t require a long training period, helps cybersecurity staff learn on the job and start building incident response processes
  • Supports both cloud, on-premise and hybrid installations

Kaspersky EDR Optimum Features

  • Supported: Malware detection and prevention - Machine learning-based behavior analysis and a host of other detection technologies, together with prevention and automatic remediation features support threat prevention for endpoints.
  • Supported: System hardening - Machine learning is used in Adaptive Anomaly Control to automatically adjust system hardening settings to different user profiles. Flexible Application, Web and Device controls are also present.
  • Supported: Quick investigation - Endpoint alerts are enriched with context and in-depth data, collected in a single alert card. The spread-path of the threat and the actions performed on the endpoint are visualized in a drill-down graph.
  • Supported: IoC scan - Users can create an Indicator of Compromise (IoC) from an investigated file or import one from an external source. The whole infrastructure or a group of endpoints can be then scanned with automatic response options applied.
  • Supported: Automated response - Several ‘single-click’ and automated response options are available, like isolate host, prevent execution, delete or quarantine the file or scan critical areas.
  • Supported: Guidance - The alert card includes a guide with recommended actions when investigating and responding to threats.
  • Supported: Flexibility - The product is highly scalable, working on installations from 20 to 20.000 endpoints, with both cloud and on-premise versions available.

Kaspersky EDR Optimum Screenshots

Screenshot of Screenshot of Screenshot of

Kaspersky EDR Optimum Videos

Kaspersky Optimum Security
Kaspersky Expert Security
Kaspersky Expert Security

Kaspersky EDR Optimum Technical Details

Deployment TypesOn-premise, Software as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWindows
Mobile ApplicationNo
Supported CountriesAll
Supported LanguagesEnglish, German, Spanish, French, Italian, Portuguese (Brazil), Russian, Japanese, Korean, Chinese (Simplified)

Frequently Asked Questions

Kaspersky Endpoint Detection and Response (EDR) Optimum helps identify, analyze and neutralize evasive threats by providing easy-to-use advanced detection, simplified investigation and automated response. It is a basic EDR tool for mid-market organizations who are just starting to build their incident response processes.

Kaspersky EDR Optimum starts at $14.5.

CrowdStrike Falcon, Sophos Intercept X, and SentinelOne Singularity are common alternatives for Kaspersky EDR Optimum.

Reviewers rate Performance highest, with a score of 8.5.

The most common users of Kaspersky EDR Optimum are from Enterprises (1,001+ employees).

Kaspersky EDR Optimum Customer Size Distribution

Consumers0%
Small Businesses (1-50 employees)17%
Mid-Size Companies (51-500 employees)67%
Enterprises (more than 500 employees)16%
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(24)

Attribute Ratings

Reviews

(1-13 of 13)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We have been using Kaspersky EDR Optimum for over 10 years, with the evolution of products reaching EDR now, we can verify the integrated responsiveness and visibility of our environment. Great protection tool on all OS. Very good value for money, with the new licensing, all business plans will now have native EDR.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Kaspersky EDR Optimum to mitigate threats that could affect the corporate environment and cause our company to lose its mark in the market, using Anti-virus resources, update package management, threat control, machine inventory, a fabulous tool with fantastic protective power.
We implement it on all clients and servers, using EDR protection with anomaly analysis.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We are using Kaspersky EDR Optimum Solution in Hybrid mode, KSC cloud and On-premise, which helps to manage inhouse and roaming users from a single centralized console.

Also, this solution is helping to track threat incidents on our endpoint and respond also.

There are some security control components i.e Device control, web control and application control to reduce the attack surface.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We have deployed the KSC Administration server on premise and the KES and network agent in all systems. We have been using Kaspersky EDR Optimum for a long time. It is helping us to get complete clarity about threat detection and implement security controls, i.e., Device control, and web control, to reduce the attack surface. I am very satisfied with the solutions.
Alex Christy Rogatti | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
With quick responses and automated monitoring of all our devices on the network. Kaspersky EDR Optimum is our active tool against vulnerabilities, malware, and other threats that could hinder the progress of our government institution's activities.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Kaspersky EDR Optimum is the best approach to understand about what the root cause from our malware detections is. Therefore, lets us improve the setting to fix the breach based in the knowledge from the source (websites, devices, misconfigurations, active vulnerabilities, etc) and show to us the techniques that the malicious actor uses in your operations.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
Kaspersky was our corporate antivirus. As far as we did not want to take any risks, we wanted a powerfull one. No doubt, Kaspersky is a great product, it works fine, although it needs some tunning for some applications, as many other antivirus products. However, we managed to get it working smoothly
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Kaspersky EDR Optimum addresses cybersecurity challenges by providing advanced threat detection, investigation, and response capabilities at the endpoint level. With the help of Kaspersky, we can safeguard over 3000+ assets at The Salvation Army. Their Threat Detection helps us monitor endpoint activities in real-time. They use advanced detection mechanisms, including behavioral analysis, machine learning, and threat intelligence, to identify suspicious activities and potential security threats.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
After our company fell victim to the Akira Ransomware attack, we diligently sought a robust solution to fortify the security of our infrastructure and safeguard our vital information. Our quest led us to discover the Kaspersky EDR Optimum solution. Since its implementation, we've gained a profound sense of security, knowing that we can efficiently confront elusive and sophisticated cyber threats. The Kaspersky EDR Optimum system provides comprehensive visibility into potential threats across all endpoints, empowering us to proactively detect and eliminate these threats. With its arsenal of proactive measures, including isolating devices from the network, conducting IOC scans to hunt for threats, and initiating automatic actions such as critical scans and quarantine/removal, we're equipped to swiftly and effectively respond to any potential security risks.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use it for AI-driven threat detection. The machine learning algorithms help to identify new threats, and we can mitigate problems that would come from these threats. By doing so, we are enhancing our ability to respond to new threats that are being developed daily and can be by antiquated software. This product helps us stay ahead of the curse when protecting ourselves from new attacks and bad actors.
Return to navigation