Skip to main content
TrustRadius
Whalebone

Whalebone

Overview

What is Whalebone?

Whalebone is a cybersecurity solution offered by Whalebone, s.r.o. It is designed to provide zero disruption cybersecurity for telco operators, enterprises, public institutions, and regional internet providers. According to the vendor, Whalebone aims to protect all devices connected to the network from...

Read more
Recent Reviews

TrustRadius Insights

Whalebone has proven to be a valuable tool for users looking to enhance their cybersecurity infrastructure. With the ability to define …
Continue reading
TrustRadius

Leaving a review helps other professionals like you evaluate Network Security Software

Be the first one in your network to review Whalebone, and make your voice heard!

Return to navigation

Pricing

View all pricing

Basic

$1

Cloud
per month

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Product Details

What is Whalebone?

Whalebone is a cybersecurity solution offered by Whalebone, s.r.o. It is designed to provide zero disruption cybersecurity for telco operators, enterprises, public institutions, and regional internet providers. According to the vendor, Whalebone aims to protect all devices connected to the network from cyber threats by eliminating blind spots in security architecture and providing valuable insights without any setbacks or unnecessary investments. The product caters to companies of various sizes, ranging from nationwide telco operators to regional internet providers. It is utilized by a wide range of professions and industries, including telco operators, enterprises, public institutions, and regional internet providers.

Key Features

Zero disruption cybersecurity: According to the vendor, Whalebone provides zero disruption cybersecurity solutions for telco operators, enterprises, public institutions, and regional internet providers. Its solutions aim to eliminate blind spots in security architecture and offer valuable insights without any setbacks or unnecessary investments.

DNS4EU: According to the vendor, DNS4EU is a project by Whalebone that aims to provide EU citizens, companies, and institutions with a secure and privacy-compliant recursive DNS. The project collaborates with various EU stakeholders to significantly improve the internet in the EU, adhering to the highest privacy standards and complying with all EU data privacy regulations.

Whalebone Aura: According to the vendor, Whalebone Aura is a white-label security product designed specifically for telco operators. It offers two complementary security layers: DNS Security and Identity Protection. The implementation time for Aura is claimed to be the shortest on the market, taking less than 7 weeks. The vendor states that Aura aims to achieve high adoption rates and a proven ARPU boost by 5%.

Whalebone Immunity: According to the vendor, Whalebone Immunity is an enterprise cybersecurity solution tailored for businesses, municipalities, and public institutions. It aims to eliminate blind spots in security architecture and protect all devices connected to the network. The solution provides real-time threat coverage and AI-based research for the best threat intelligence. It also offers adjustable policies, content filtering, and identity protection to enhance network security.

Whalebone Peacemaker: According to the vendor, Whalebone Peacemaker is a protective DNS resolver designed specifically for regional internet providers. It helps streamline ISP networks by eliminating user-generated security issues. The on-premise resolver is claimed to make the network faster and provide full DNS control and valuable insights. Peacemaker also offers content filtering, social engineering protection, and identity protection to ensure a secure network.

Whalebone Features

  • Supported: Access Controls/Permissions
  • Supported: Activity Monitoring
  • Supported: Firewalls
  • Supported: Intrusion Detection System
  • Supported: Reporting/Analytics
  • Supported: Threat Response

Whalebone Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWeb-Based, Mac, Windows, Linux, Chromebook
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Whalebone has proven to be a valuable tool for users looking to enhance their cybersecurity infrastructure. With the ability to define personalized content filtering settings, customers can have greater control over what they allow and block, resulting in a tailored filtering experience. This customizable approach allows users to effectively manage their filtering preferences and ensure that their network remains secure.

The on-premise DNS resolver feature of Whalebone has provided an added layer of security for ISP customers. By deploying this feature, users can benefit from enhanced cybersecurity and protect their infrastructure from potential threats. The software's Peacemaker feature has been highly praised for its real-time audit log processing capabilities, which contribute to effective threat detection and response. Users have found Whalebone's threat detection capabilities to be reliable and valuable in safeguarding their networks.

Another key use case of Whalebone is its ability to scan and identify malware-generated domains. By effectively detecting these malicious domains, the software enhances the overall security posture and protects against potential threats. The granular access privilege management feature allows users to block malicious sites, restrict search engines, and preserve the integrity of client-sensitive data. This level of control ensures that users can maintain a secure environment while still allowing flexibility in managing their filtering preferences.

Whalebone's white-label option has also been appreciated by users as it provides them with anonymity and discretion within their network. The software's fully customizable nature, coupled with its state-of-the-art security features, addresses data security concerns effectively. Users have reported minimal repairs and interventions, highlighting the seamless performance of the software in meeting their security needs.

By using Whalebone, users are able to prevent phishing attacks and improve end-user security. The software offers immediate response on suspicious traffic through webhooks, allowing for proactive threat mitigation. Onboarding and implementation have been found to be easy and fast, enabling users to quickly start benefiting from the comprehensive security features offered. The visibility provided by Whalebone's dashboards and reports into detected security incidents and stopped threats has proven to be valuable for monitoring and analysis purposes.

Whalebone's effectiveness in preventing threats is evidenced by its successful blocking of over 28 million potential threats. It offers customers a reasonable price for a comprehensive security solution, making it an attractive option for organizations looking to enhance their cybersecurity infrastructure. The software has garnered positive feedback for its excellent support and prompt customer service, ensuring customer satisfaction throughout their experience with Whalebone.

User-Friendly Admin Portal: Many users have praised Whalebone's admin portal, noting its user-friendly interface and ease of configuration. Several reviewers have found it convenient to manage the software without burdening their network administrators.

Seamless Deployment: The seamless deployment process of Whalebone's service has been highly appreciated by users. Numerous customers have mentioned that the deployment was fast, easy, and resulted in a convenient experience overall.

Flexible Customization Options: Users have expressed satisfaction with Whalebone's ability to offer customizable solutions. Multiple reviewers have highlighted the value of being able to append custom layers to the security stack based on their specific needs. This flexibility and adaptability were seen as valuable features by many customers.

Limited Functionality: Some users have found that Whalebone has minimal functionalities and features, which restricts their ability to customize content categories and implement granular control from policies.

Difficult Setup Process: Several users have expressed difficulty in setting up Whalebone, as it requires Linux for on-premise or hybrid deployment. This requirement has posed a challenge for those who are unfamiliar with the operating system.

Lack of Enhanced Knowledge Base: One user mentioned the lack of an enhanced knowledge base for reference, which would make it easier to work on the user interface and roaming agent setup. The absence of this resource can be a hindrance when trying to troubleshoot or navigate through certain tasks.

Sorry, no reviews are available for this product yet

Return to navigation