Skip to main content
TrustRadius
ThreatLocker

ThreatLocker

Overview

What is ThreatLocker?

ThreatLocker Inc. is a security platform used to stop misuse and vulnerable software as well as control application elevation, storage and network traffic.

Read more
Recent Reviews

TrustRadius Insights

ThreatLocker offers a range of use cases that have proven valuable for organizations seeking to enhance their cybersecurity. Users have …
Continue reading
Read all reviews

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is ThreatLocker?

ThreatLocker Inc. is a security platform used to stop misuse and vulnerable software as well as control application elevation, storage and network traffic.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

113 people also want pricing

Alternatives Pricing

What is SentinelOne Singularity?

SentinelOne is endpoint security software, from the company of the same name with offices in North America and Israel, presenting a combined antivirus and EDR solution.

What is CrowdStrike Falcon?

CrowdStrike offers the Falcon Endpoint Protection suite, an antivirus and endpoint protection system emphasizing threat detection, machine learning malware detection, and signature free updating. Additionally the available Falcon Spotlight module delivers vulnerability assessment with no…

Return to navigation

Product Demos

Threatlocker Powerlunch

YouTube

ThreatLocker Control (™) Demo Part 4

YouTube

ITBOG Livestream Demo - ThreatLocker

YouTube

Threatlocker | Live Demo

YouTube

ThreatLocker Control (™) Demo Part 3

YouTube

ITBOG Livestream Demo - ThreatLocker

YouTube
Return to navigation

Product Details

What is ThreatLocker?

ThreatLocker Inc. is a security platform used to stop misuse and vulnerable software as well as control application elevation, storage and network traffic. Ringfencing™ adds a second line of defense for applications that are permitted. First, by defining how applications can interact with each other, and secondly, by controlling what resources applications can access, such as networks, files, and registries.

Additional capabilities include:
Protects data from malicious behavior
Stops fileless malware and limit damage from application exploits
Defines how applications integrate with other applications
Stops applications from interacting with other applications, network resources, registry keys, files.
Stop sapplications from interacting with built-in tools such as PowerShell, Command Prompt and RunDLL
Stops built-in tools from accessing file shares

"Allowlisting" controls what software, scripts, executables, and libraries can run on endpoints and servers. This approach not only stops malicious software, but it also stops other unpermitted applications from running.

ThreatLocker Screenshots

Screenshot of ThreatLocker

ThreatLocker Videos

Product Demonstration
3 Approaches to Protect a Business from Ransomware (ThreatLocker Webinar)
ThreatLocker Success Story - TCI Technologies

ThreatLocker Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

ThreatLocker Inc. is a security platform used to stop misuse and vulnerable software as well as control application elevation, storage and network traffic.

SentinelOne Vigilance, Huntress, and SpamTitan Email Security are common alternatives for ThreatLocker.

Reviewers rate Anti-Exploit Technology highest, with a score of 9.5.

The most common users of ThreatLocker are from Small Businesses (1-50 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(15)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

ThreatLocker offers a range of use cases that have proven valuable for organizations seeking to enhance their cybersecurity. Users have found practical applications for ThreatLocker, including DNS white listing, preventing accidental installs, and blocking external data sources. By providing better control and protection of client systems, ThreatLocker effectively stops the installation of unnecessary applications and software. One key benefit users appreciate is that ThreatLocker acts as a learning tool, preventing team members from making mistakes and ensuring the safety of their computers. Another important problem solved by ThreatLocker is its ability to detect malicious applications that may be missed by traditional anti-virus software, thereby delivering a higher level of security for clients. The software also effectively prevents ransomware attacks and safeguards systems from malware. In addition to these features, ThreatLocker helps organizations achieve NIST compliance and mitigates risks associated with rogue and malicious applications like ransomware. The product's file tracking and auditing capabilities are particularly valuable in eliminating ransomware threats and providing insights into system activity. Overall, ThreatLocker addresses various cybersecurity issues such as unauthorized application access and potential malware attacks through its application control and Zero Trust model. It simplifies the process of controlling applications on endpoints, removing the need for extensive investigations. Users can confidently offer and support zero-trust security to their clients with the help of ThreatLocker, enabling them to implement zero-trust in an easy and cost-efficient manner. By allowing users to control which applications run and what data/actions are permitted, ThreatLocker empowers organizations with complete control over the environments they manage while bolstering endpoint security beyond traditional Anti-Virus solutions.

Comprehensive and Proactive Platform: Users find ThreatLocker to be a comprehensive and proactive platform for application control and security. They appreciate the ease of deployment and intuitive interface, which empower them to effectively manage numerous endpoints. Some users have seen firsthand how the ThreatLocker team continuously improves the product, streamlining performance and enhancing the user experience.

Zero Trust Implementation: The Zero Trust implementation in ThreatLocker is highly valued by users, as it allows them to examine every single file and restrict them to the desired level of security. This feature provides peace of mind and restricts end users from performing unauthorized actions. Some users appreciate that ThreatLocker has made Zero Trust accessible to all businesses, regardless of size.

Ease of Use and Deployment: Users appreciate how easy it is to deploy ThreatLocker within their organizations. They find it very easy to use, with an intuitive interface that simplifies the management of allow lists. The learning mode eliminates the need for manual file hash collection, making whitelisting painless. Additionally, some users value ThreatLocker's support team for being helpful in addressing concerns and providing assistance during onboarding.

Learning Curve: Some users have mentioned that there is a learning curve involved during the initial setup of ThreatLocker. However, they acknowledge that any difficulties were quickly overshadowed by the advantages in terms of security, control, and peace of mind.

Interface Takes Getting Used To: Users have reported that the interface of ThreatLocker takes a little getting used to. While this may initially be a challenge for some, it does not detract from the overall benefits provided by the software.

Disruption without Best Practices: Some users have noted that if ThreatLocker is not deployed with best practices, it can be somewhat disruptive to users. However, these disruptions can be mitigated by ensuring proper implementation and configuration.

Users have made several recommendations for Threatlocker based on their experiences. One recommendation is to implement Threatlocker for companies with a security-first mindset, as it is seen as a game-changer and a differentiator in the market. Another recommendation is to use Threatlocker as a supplement to existing antivirus software, emphasizing the need for a multi-layer security approach instead of relying solely on antivirus software. Users also advise using Threatlocker alongside other security products such as EDR, SIEM, and MDR to enhance overall security measures. Additionally, users suggest testing Threatlocker internally before rolling it out to customers.

Attribute Ratings

Reviews

Companies can't remove reviews or game the system. Here's why

No reviews found

Try adjusting your results by removing or modifying your filters.

Return to navigation