Skip to main content
TrustRadius
ThreatBlockr, Inc.

ThreatBlockr, Inc.

Overview

What is ThreatBlockr, Inc.?

ThreatBlockr is an active defense solution that blocks threats in your network.

Read more
Recent Reviews

TrustRadius Insights

Easy Administration: Many users have found ThreatBlockr to be very easy to administer, allowing them to quickly and efficiently manage …
Continue reading
TrustRadius

Leaving a review helps other professionals like you evaluate Network Security Software

Be the first one in your network to review ThreatBlockr, Inc., and make your voice heard!

Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is ThreatBlockr, Inc.?

ThreatBlockr is an active defense solution that blocks threats in your network.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

Alternatives Pricing

What is Hyper Private Access?

HPA is a Business VPN, or Virtual Private Network, presented as a secret, safe tunnel on the internet that companies can use to keep their online stuff private and secure.

What is Nmap?

Nmap is a free, open source network discovery, mapper, and security auditing software. Its core features include port scanning identifying unknown devices, testing for security vulnerabilities, and identifying network issues.

Return to navigation

Product Details

What is ThreatBlockr, Inc.?

ThreatBlockr is an active defense solution that blocks threats in your network. As a foundational layer of an active defense strategy, ThreatBlockr’s patented solution help to block known threats in customers’ networks. The platform is a SaaS security enhancement that neutralizes risks and automatically stops threats from ever hitting your network.

ThreatBlockr® uses more than 50 world-class cyber intelligence feeds to inspect, block and log every known threat from hitting your network. Enterprises use ThreatBlockr® to gain instant network protection without expensive upgrades to expensive products or needing to add new, complex systems that just add to the noise. Free Firewall vulnerability assessment available.

Other capabilities include-complete visibility and control via an easy-to-use SaaS-based interface; aggregates IP and domain threat intelligence from multiple providers including over 30M threat indicators out-of-the-box and integrates threat intelligence from any source in real time, including; commercial, government, ISAC/ISAOs, TIPs, SOARs and SIEMs.





ThreatBlockr, Inc. Screenshots

Screenshot of Treatblockr

ThreatBlockr, Inc. Video

Product Introduction

ThreatBlockr, Inc. Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Easy Administration: Many users have found ThreatBlockr to be very easy to administer, allowing them to quickly and efficiently manage their network security.

Scalability: ThreatBlockr has been praised by numerous reviewers for its ability to handle numerous use cases and millions of packets, making it a versatile and scalable product that can adapt to the needs of various organizations.

Responsive Support: The support provided by ThreatBlockr has received high praise from users who have described it as responsive and knowledgeable. Users appreciate the assistance they receive when needed, even though they rarely need to use it.

Inconvenient website blocking: Some users have experienced inconvenience when using ThreatBlockr due to occasional blocking of legitimate websites by curated lists.

Slow workflow with logging tab: Reviewers have mentioned that while the logging tab is helpful, it requires a page refresh when editing queries or updating lists, which can slow down their workflow.

Limitations in log searching and analysis: Users have expressed limitations in searching logs via the SaaS portal as centralized logging of different appliances and web activities requires a SIEM or centralized Syslog server. This restricts their ability to easily analyze specific traffic and obtain a complete picture without comparing ThreatBlockr logs to UTM logs.

Sorry, no reviews are available for this product yet

Return to navigation