Skip to main content
TrustRadius
Minerva Labs Ransomware Prevention Platform

Minerva Labs Ransomware Prevention Platform

Overview

What is Minerva Labs Ransomware Prevention Platform?

Minerva Labs, headquartered in Petah Tikva, Israel, supports endpoint security by introducing new and different approaches to stopping threats that other tools may miss, regardless of the size of the user's team, their skillset, or their toolset. It is an…

Read more
Recent Reviews
Read all reviews

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Minerva Labs Ransomware Prevention Platform?

Minerva Labs, headquartered in Petah Tikva, Israel, supports endpoint security by introducing new and different approaches to stopping threats that other tools may miss, regardless of the size of the user's team, their skillset, or their toolset. It is an endpoint threat prevention platform is…

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

5 people also want pricing

Alternatives Pricing

What is CrowdStrike Falcon?

CrowdStrike offers the Falcon Endpoint Protection suite, an antivirus and endpoint protection system emphasizing threat detection, machine learning malware detection, and signature free updating. Additionally the available Falcon Spotlight module delivers vulnerability assessment with no…

What is Sophos Intercept X?

Sophos Endpoint Protection (Sophos EPP) with Intercept X is an endpoint security product providing an antivirus / antimalware solution that when upgraded with Intercept X or Intercept X Advanced provides advanced threat detection and EDR capabilities.

Return to navigation

Product Details

What is Minerva Labs Ransomware Prevention Platform?

Minerva Labs supports endpoint security by introducing different approaches to stopping threats that other tools may miss, regardless of the size of the user's team, their skillset, or their toolset. It is an endpoint threat prevention platform comprised of multiple modules that work in tandem to block unknown threats that employ unconventional evasive techniques.

Minerva Labs' Armor endpoint security platform actively prevent Ransomware before it even starts, through Minerva's patented hostile simulation engine. The Armor360 edition adds to Minerva Labs' hostile simulation engine next-gen antivirus capabilities. And the Minerva Byond edition enables users to protect unmanaged devices when they connect to the organization, without impacting employee privacy.

Minerva Labs Ransomware Prevention Platform Features

Endpoint Security Features

  • Supported: Anti-Exploit Technology
  • Supported: Endpoint Detection and Response (EDR)
  • Supported: Centralized Management
  • Supported: Hybrid Deployment Support
  • Supported: Infection Remediation
  • Supported: Vulnerability Management
  • Supported: Malware Detection

Minerva Labs Ransomware Prevention Platform Videos

Intro. Minerva
Integrating Minerva Anti-Evasion Platform with McAfee

Minerva Labs Ransomware Prevention Platform Technical Details

Deployment TypesOn-premise, Software as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWindows, Linux, Mac
Mobile ApplicationNo
Supported CountriesGlobal
Supported LanguagesEnglish

Minerva Labs Ransomware Prevention Platform Customer Size Distribution

Consumers0%
Small Businesses (1-50 employees)25%
Mid-Size Companies (51-500 employees)50%
Enterprises (more than 500 employees)25%
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(2)

Reviews

(1-1 of 1)
Companies can't remove reviews or game the system. Here's why
May 25, 2023

Minerva

Score 10 out of 10
Vetted Review
Verified User
Incentivized
The Minerva Labs ransomware prevention platform is used as an additional layer of security on our network, this allows us to be protected against compromising cyberattacks, our scope is to continue using this product as it has worked very well for us.
  • Prevent both known and unknown ransomware
  • Stop ransomware pre-execution
  • Close the security gap so ransomware will always lose
  • Minerva can improve prices for the end user
  • He needs to improve in material in Spanish
  • lack of focus on success stories
Minera is suitable for small, medium and large companies and offers additional network security for Ransomware protection.Minerva in some cases is not suitable because it does not integrate easily with other solutions this would make it more accessible
  • Has broader detection of evasive malware
  • No False Positives
  • Easy implementation
Endpoint Security (7)
87.14285714285714%
8.7
Anti-Exploit Technology
90%
9.0
Endpoint Detection and Response (EDR)
80%
8.0
Centralized Management
90%
9.0
Hybrid Deployment Support
80%
8.0
Infection Remediation
90%
9.0
Vulnerability Management
90%
9.0
Malware Detection
90%
9.0
  • Prevent unknown threats
  • Offers easy implementation and does not require ongoing maintenance
  • Gives administrators complete control and visibility with a single console
Minerva is a dedicated solution for the prevention of Ransomware-type attacks
Return to navigation