A good solution with significant security risks
November 29, 2023

A good solution with significant security risks

Anonymous | TrustRadius Reviewer
Score 1 out of 10
Vetted Review
Verified User

Overall Satisfaction with Kaspersky EDR Expert

Kaspersky EDR Expert is a new sophisticated EDR
system. We used this system to provide endpoint protection, advanced
detection, threat hunting and investigation capabilities. It was
used by SOC and IT operations for incident response to hunt, prioritize,
investigate and neutralize complex threats and APT-like attacks. The business
problems we addressed: end-point device security management, end-point
protection, threat analysis and investigation, incident process management,
protection against APT attacks.
  • Identify and automatically respond to end-point security threats
  • Protect end-point systems against a broad range of cyber attacks
  • Reduce operational costs to support EDR services
  • From experience, this systems has not offered a credible defense against potential nation-state cyberattacks
  • From experience, this system has not offered a credible data protection against nation-state cyberattacks
  • Limited visibility into the cyber kill chain for this service
  • From experience, a high rate of false positives
  • Control council needs to be improved
  • Automate patch updates
  • Low price
  • Guided investigation
  • Reduced EDR operational costs
  • Reduced capital costs to acquire EDR capability
  • Improved end-point visibility
  • Increased cybersecurity risks for enterprises given limited defense against sophisticated, Nation-based cyber attacks
  • Increased enterprise data risks due Nation-based cyber attacks
Expanded EDR capability for very competitively priced systems and support. Service automation, end-point visibility, ease to operate
You dedicated and well trained resource to operate the EDR expert
Kaspersky offer a completive system package at a reasonable price

Do you think Kaspersky EDR Expert delivers good value for the price?

Yes

Are you happy with Kaspersky EDR Expert's feature set?

Yes

Did Kaspersky EDR Expert live up to sales and marketing promises?

No

Did implementation of Kaspersky EDR Expert go as expected?

No

Would you buy Kaspersky EDR Expert again?

No

Splunk Enterprise Security (ES), Imperva Web Application Firewall (WAF), Radware Bot Manager
I think system could be used for small business that is very price sensitives and prepared to take security risks for the low price system. In my opinion, It is too risky to use this system for security sensitives enterprises

Using Kaspersky EDR Expert

10 - Product management and solution selection
1 - Security operations and threat analysis
  • End-point system security
  • Cyber threat monitoring and continuous cyber risk assessment
  • End-point security automation
  • Automated threat response
  • Cloud and on-premise environment
  • Guided cyber threat investigation
  • Use APIs to send gathered telemetry to third-party systems
  • Support in hybrid cloud environments
  • Leverage the Expert threat intelligence
  • Threat hunting
  • Provide a better protection against the Expert existing cyber security risks
  • Offer a better data defense against the Expert existing cyber security risks
  • Enhance APIsto third party systems
I believe the Kaspersky EDR Expert systems represent significant cyber risks for government and commercial enterprise customers