Skip to main content
TrustRadius
Kaspersky EDR Optimum

Kaspersky EDR Optimum

Starting at $14.50 per year on a 3 year license (Pricing is for a 3-year commitment, calculated per year). 1 endpoint
View Pricing

Overview

What is Kaspersky EDR Optimum?

Kaspersky Endpoint Detection and Response (EDR) Optimum helps identify, analyze and neutralize evasive threats by providing easy-to-use advanced detection, simplified investigation and automated response. It is a basic EDR tool for mid-market organizations who are just starting to build their…

Read more
Recent Reviews
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Kaspersky EDR Optimum

$14.50

Cloud
per year on a 3 year license (Pricing is for a 3-year commitment, calculated per year). 1 and 2 year licenses also available. per endpoint

Entry-level set up fee?

  • Setup fee optional

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $14.50 per year on a 3 year license (Pricing is for a 3-year commitment, calculated per year). 1 endpoint
Return to navigation

Product Demos

Kaspersky EDR Optimum - Investigation and Response video

YouTube
Return to navigation

Product Details

What is Kaspersky EDR Optimum?

Kaspersky Endpoint Detection and Response (EDR) Optimum helps identify, analyze and neutralize evasive threats by providing advanced detection, simplified investigation and automated response. It is a basic EDR tool for mid-market organizations who are just starting to build their incident response processes.

Key features
  • Advanced detection based on machine learning
  • Indicator of Compromise (IoC) scanning
  • Visual investigation and analysis tools
  • A single alert card with all the data for an investigation
  • In-built response guidance and automation
  • Single cloud or on-prem console
  • Supports workstations, virtual and physical servers, VDI deployments and public cloud workloads

Benefits
  • Prevents multiple types of threats, including fileless attacks
  • Helps build protection against evasive threats
  • Cross-endpoint visibility and response
  • Quick investigation and response don’t give the threat time to act
  • Helps understand the threat and analyze it quickly
  • Rapid automated response helps prevent damage from an attack
  • Helps save time and resources with automation features and using a single EPP/EDR package

DIfferentiators
  • Includes next-gen endpoint security (EPP)
  • Simple EDR functionality for mid-market organizations
  • Investigation and response guidance to help deal with threats quickly
  • Doesn’t require a long training period, helps cybersecurity staff learn on the job and start building incident response processes
  • Supports both cloud, on-premise and hybrid installations

Kaspersky EDR Optimum Features

  • Supported: Malware detection and prevention - Machine learning-based behavior analysis and a host of other detection technologies, together with prevention and automatic remediation features support threat prevention for endpoints.
  • Supported: System hardening - Machine learning is used in Adaptive Anomaly Control to automatically adjust system hardening settings to different user profiles. Flexible Application, Web and Device controls are also present.
  • Supported: Quick investigation - Endpoint alerts are enriched with context and in-depth data, collected in a single alert card. The spread-path of the threat and the actions performed on the endpoint are visualized in a drill-down graph.
  • Supported: IoC scan - Users can create an Indicator of Compromise (IoC) from an investigated file or import one from an external source. The whole infrastructure or a group of endpoints can be then scanned with automatic response options applied.
  • Supported: Automated response - Several ‘single-click’ and automated response options are available, like isolate host, prevent execution, delete or quarantine the file or scan critical areas.
  • Supported: Guidance - The alert card includes a guide with recommended actions when investigating and responding to threats.
  • Supported: Flexibility - The product is highly scalable, working on installations from 20 to 20.000 endpoints, with both cloud and on-premise versions available.

Kaspersky EDR Optimum Screenshots

Screenshot of Screenshot of Screenshot of

Kaspersky EDR Optimum Videos

Kaspersky Optimum Security
Kaspersky Expert Security
Kaspersky Expert Security

Kaspersky EDR Optimum Technical Details

Deployment TypesOn-premise, Software as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWindows
Mobile ApplicationNo
Supported CountriesAll
Supported LanguagesEnglish, German, Spanish, French, Italian, Portuguese (Brazil), Russian, Japanese, Korean, Chinese (Simplified)

Frequently Asked Questions

Kaspersky Endpoint Detection and Response (EDR) Optimum helps identify, analyze and neutralize evasive threats by providing easy-to-use advanced detection, simplified investigation and automated response. It is a basic EDR tool for mid-market organizations who are just starting to build their incident response processes.

Kaspersky EDR Optimum starts at $14.5.

CrowdStrike Falcon, Sophos Intercept X, and SentinelOne Singularity are common alternatives for Kaspersky EDR Optimum.

Reviewers rate Performance highest, with a score of 8.5.

The most common users of Kaspersky EDR Optimum are from Enterprises (1,001+ employees).

Kaspersky EDR Optimum Customer Size Distribution

Consumers0%
Small Businesses (1-50 employees)17%
Mid-Size Companies (51-500 employees)67%
Enterprises (more than 500 employees)16%
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(24)

Attribute Ratings

Reviews

(1-13 of 13)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • KEDR Optimum is helping to see threat kill chain formation, which helps to get clear picture of the what exactly attacker was trying to do during attack.
  • We are crating prevent execution rules to block the threat in our complete infra.
  • Ioc scan to validate and remove the any active threat entry from our endpoints
  • Agent package size is little big, if it can be optimize with lite package would be great
  • If possible Host Integrity functionality can be added, to take action as quarantine the non-compliance machine to connect our enterprise network
  • Many times KSC cloud operating slow, if it can optimized for the faster response
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Respond on threat to block on pre execution..
  • Block via Hash Value
  • Agent package size can be lighter. (Small)
  • Can be a single agent not like network agent and KES.
  • Performance optimization
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Identify the source and attack vector.
  • Draw in simple way the attack chain with details bifurcations (if apply).
  • Gets hashing from all objects involved in the operation.
  • Offer functionalities for perform quicks respond the attack.
  • Don’t wait the User start a task scan, I think that is most valuable shown scan information (or partially) when doing review the alert.
  • Doing a recommendation to make specific changes in policies and option to apply it automatically.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Easy to remote deploy over corporate networks.
  • Full integration to SandBox Solution on Cloud Providers
  • Incredible performance over Windows 10 and 11.
  • IT has integration with Kaspersky Security Center on Cloud.
  • In some situation doesn't work seambles update. Specially on Windows 7.
  • The management of rules and group's polices is a litle hard.
  • There isn't information about SandBox integration. For example activities detection.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Threat visibility
  • Threat hunting
  • Proactive actions
  • Investigation capabilities
  • Include additional investigation actions like get file etc.
  • Increase time for storage of telemetry data past 30 days
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • AI driven threat detection.
  • Machine learning algorithms.
  • Large threat intelligence system.
  • Provides real time updates on new threats.
  • The resource usage is excessive.
  • Intense learning curve.
  • Pricier than alternatives.
Return to navigation