Top Pick

ThreatLocker Description

For IT professionals to stop ransomware, you need to do more than look for threats. ThreatLocker helps you reduce your surface areas of attack with policy-driven endpoint security and change the paradigm from only blocking known threats, to blocking everything that is not explicitly allowed. Combined with Ringfencing and additional controls, you enhance your Zero Trust protection and block attacks that live off the land.

Discover today the ThreatLocker suite of Zero Trust endpoint security solutions: Allowlisting, Ringfencing, Elevation Control, Storage Control, Network Access Control, Unified Audit, ThreatLocker Ops, Community, Configuration Manager and Health Center.

Pricing

Pricing Information:
Pricing by endpoint
Free Trial:
Yes

Integrations

API:
Yes, ThreatLocker has an API

Reviews - 9 Verified Reviews

Total
ease
features
design
support

Company Details

Company:
ThreatLocker
Year Founded:
2017
Headquarters:
United States
Website:
www.threatlocker.com
Update This Listing
Recommended Products
Twilio Segment - the Leading Customer Data Platform Icon
Twilio Segment - the Leading Customer Data Platform

Get started with a free Segment account and access 450+ integrations, features and capabilities.

We’ll show you how Segment helps 25,000+ businesses to collect, clean, and activate their data. Twilio is the #1 CDP for market share four years in a row per IDC (2019-2022).

Product Details

Platforms
SaaS
Windows
Mac
iPhone
Android
Type of Training
Documentation
Live Online
Webinars
In Person
Videos
Customer Support
24/7 Live Support
Online

ThreatLocker Features and Options

Endpoint Protection Software

Activity Log
Antivirus
Application Security
Behavioral Analytics
Device Management
Encryption
Signature Matching
Web Threat Management
Whitelisting / Blacklisting

Firewall Software

Alerts / Notifications
Application Visibility / Control
Automated Testing
Intrusion Prevention
LDAP Integration
Physical / Virtual Environment
Sandbox / Threat Simulation
Threat Identification

Privileged Access Management Software

Application Access Control
Behavioral Analytics
Credential Management
Endpoint Management
For MSPs
Granular Access Controls
Least Privilege
Multifactor Authentication
Password Management
Policy Management
Remote Access Management
Threat Intelligence
User Activity Monitoring

Data Loss Prevention Software

Compliance Reporting
Incident Management
Policy Management
Sensitive Data Identification
Web Threat Management
Whitelisting / Blacklisting

Cybersecurity Software

AI / Machine Learning
Behavioral Analytics
Endpoint Management
IOC Verification
Incident Management
Tokenization
Vulnerability Scanning
Whitelisting / Blacklisting

Network Access Control (NAC) Software

Authentication
Authorization
Automated Hotfix / Updates
Centralized Policy Management
Dashboard
Device Auto-Provisioning
Device Self-Registration
Posture Assessment
Quarantine / Remediation
Secure Guest Access

ThreatLocker User Reviews

Write a Review
  • Name: Michael S.
    Job Title: Procurement Specialist
    Length of product use: Free Trial
    Used How Often?: Yearly
    Role: Deployment
    Organization Size: 20,000 or More
    Features
    Design
    Ease
    Pricing
    Support
    Likelihood to Recommend to Others
    1 2 3 4 5 6 7 8 9 10

    ThreatLocker

    Edited: Mar 28 2024

    Summary: ThreatLocker is a beautiful product, the greatest ever seen. I am in awe of what they have managed to do with their product.

    Positive: ThreatLocker is a beautiful product, the greatest ever seen. I am in awe of what they have managed to do with their product.

    Negative: I wish we had an infinite, inexhaustible supply of ThreatLocker. There is simply not enough ThreatLocker to quench my thirst.

    Read More...
  • Name: Jim B.
    Job Title: DevOps Team Lead
    Length of product use: 1-2 Years
    Used How Often?: Daily
    Role: Administrator, Deployment
    Organization Size: 26 - 99
    Features
    Design
    Ease
    Pricing
    Support
    Likelihood to Recommend to Others
    1 2 3 4 5 6 7 8 9 10

    Solid security product, a new mindset for the users

    Edited: Nov 27 2023

    Summary: Using learning mode allows to train the system well in advance of making it live, eliminating most of the headaches surrounding implementing new security architecture. The application is stable and well thought out. When we get stuck on the administrative side, the support team is stellar and extremely fast at responding (sometimes in just a couple minutes) and assisting with the issue.

    Positive: Does an extremely good job of preventing problematic applications from either taking over or accessing information they shouldn't. Ringfencing prevents applications that have no need for lateral movement from doing so. Adopting a zero-trust methodology fixes a major security flaw in that it prevents problems before they start, for the minor inconvenience of getting unknown things approved first. Automated privilege escalation is one of the best features; if a user is installing an app that requires admin privileges, you can approve automatic escalation for a period of time for that installer and no credentials are needed to be passed to the user.

    Negative: Not really a con, totally, but teaching users the advantages of a zero-trust system requires a little bit of creativity. It is fundamentally different than "let me do whatever and try to detect it after the fact", so users often see it as a hindrance to their normal operations when they try to do something that wasn't learned ahead of time.

    Read More...
  • Name: Anonymous (Verified)
    Job Title: IT Manager
    Length of product use: 6-12 Months
    Used How Often?: Daily
    Role: User, Administrator, Deployment
    Organization Size: 26 - 99
    Features
    Design
    Ease
    Pricing
    Support
    Likelihood to Recommend to Others
    1 2 3 4 5 6 7 8 9 10

    Great Security Application

    Date: Oct 20 2023

    Summary: Great, worth having. Take advantage of the onboarding and best practices to learn as much as you can so you can take the best action.

    Positive: The ease of use on implementation, and troubleshooting.
    Have more control over the environment without requiring a Team dedicated to reviewing logs and taking action.

    Negative: Reviewing the logs can be a mess and take some time up to 5 minutes to show from the PC to the cloud, but the PC is instant.

    Read More...
  • Name: Tom S.
    Job Title: Cybersecurity Manager
    Length of product use: 1-2 Years
    Used How Often?: Daily
    Role: User, Administrator, Deployment
    Organization Size: 26 - 99
    Features
    Design
    Ease
    Pricing
    Support
    Likelihood to Recommend to Others
    1 2 3 4 5 6 7 8 9 10

    Zero Trust Made Easy

    Date: Oct 04 2023

    Summary: We are very pleased with how easy it is to roll this out to our clients and with their Cyber Hero support.

    Positive: Excellent support.
    Ease of installation to endpoints.
    Ringfencing and Allowlisting protects our clients.

    Negative: Increased administration.
    Not intuitive to change learning mode duration.

    Read More...
  • Name: Chad S.
    Job Title: Managing Partner
    Length of product use: 1-2 Years
    Used How Often?: Daily
    Role: Administrator, Deployment
    Organization Size: 1 - 25
    Features
    Design
    Ease
    Pricing
    Support
    Likelihood to Recommend to Others
    1 2 3 4 5 6 7 8 9 10

    ThreatLocker - The App you need

    Date: Mar 15 2023

    Summary: Love it - there is literally so many options and ways to configure for each of our specific customers. That is what sets this apart - as well as all of the normal/default programs that ThreatLocker updates automatically so we don't have to do that.

    Positive: Everything - Seriously.

    The ability to control what runs and attempts to execute is unmatched. The ease of use of this platform sets it apart.

    Negative: Not clearing the cache from a user request to run a program.

    Read More...
  • Name: William P.
    Job Title: Cloud Project Manager
    Length of product use: 1-2 Years
    Used How Often?: Weekly
    Role: Administrator, Deployment
    Organization Size: 1 - 25
    Features
    Design
    Ease
    Pricing
    Support
    Likelihood to Recommend to Others
    1 2 3 4 5 6 7 8 9 10

    ThreatLocker is necessary in a zero trust IT world

    Date: Mar 14 2023

    Summary: ThreatLocker is a necessity in the world of malware and malicious actors in the technology sphere we all live and work in. At the very least do a demo with them to see if it will work for you, but I can promise you probably need it whether you know it yet or not.

    Positive: ThreatLocker lives in an all-in-one portal to provide a zero trust software service. This is convenient and frankly necessary in order to manage multiple companies or sites. ThreatLocker allows IT admins to intuit which software is "safe" (trusted) and which has to be approved. This is easy to learn for IT staff and can be delegated to almost anyone.

    Negative: ThreatLocker by its nature is a nuisance, I mean this in the most positive way possible, but it can stop things dead for a company or end user/decision maker if you do not do your homework and follow Learning Mode best practices. You really need to have your IT staff trained and ready to go LONG before go live.

    Read More...
  • Name: Dawn S.
    Job Title: CEO
    Length of product use: 2+ Years
    Used How Often?: Daily
    Role: Deployment
    Organization Size: 1 - 25
    Features
    Design
    Ease
    Pricing
    Support
    Likelihood to Recommend to Others
    1 2 3 4 5 6 7 8 9 10

    Run an MSP? Want to Sleep Soundly? Use ThreatLocker.

    Date: Mar 14 2023

    Summary: ThreatLocker works day in and day out to keep their known good programs and interactions up to date, so you don't have to start from scratch on unblocking things. You also have the ability to put your environments in learning mode so the software sees what SHOULD be running normally. So your lift on the daily is minimal.
    It really does let us sleep better at night knowing our clients are protected from themselves and bad actors.

    Positive: It stops everything you don't allow from running.
    User wants to install shadow program - blocked.
    User wants to install malware - blocked.
    User clicked on a malicious link - blocked.
    Literally anything that isn't allowed - or shouldn't be interacting with another program will be blocked from running unless you allow it.

    Negative: You have to actively learn the product and be involved in its daily use.

    Read More...
  • Name: Zachary K.
    Job Title: President
    Length of product use: 2+ Years
    Used How Often?: Daily
    Role: User, Administrator, Deployment
    Organization Size: 1 - 25
    Features
    Design
    Ease
    Pricing
    Support
    Likelihood to Recommend to Others
    1 2 3 4 5 6 7 8 9 10

    Peace of Mind

    Edited: Mar 14 2023

    Summary: Over all, I would say that ThreatLocker is innovating in the cyber security space and we love the product. Their commitment to the channel and to excellence is obvious and why they are a premier partner for us.

    Positive: Easy to use.
    Quick to deploy.
    Friendly & Knowledgeable staff.
    Works as advertised.
    Puts a security blanket on your systems.
    Low RAM and CPU usage.
    Great pace of product innovation it's always getting better.

    Negative: Dated UI but an update I hear is on the way! Can be difficult to use if you don't take the time to understand the product offerings.

    Read More...
  • Name: Alex U.
    Job Title: Senior Project Engineer
    Length of product use: 2+ Years
    Used How Often?: Daily
    Role: Administrator, Deployment
    Organization Size: 26 - 99
    Features
    Design
    Ease
    Pricing
    Support
    Likelihood to Recommend to Others
    1 2 3 4 5 6 7 8 9 10

    Very easy to manage application allow listing

    Date: Mar 10 2023

    Summary: Overall, I highly recommend ThreatLocker for any organization looking to enhance their cybersecurity.

    Positive: We have been using ThreatLocker since 2021.
    The application control feature helps us to improve our Essential 8 application control measures. and tick the box for compliance.
    The web portal makes managing allow lists very easy, and learning and install mode means you don't have to collect file hashes manually.

    Negative: At peek times, the website might be a bit sluggish, but it's understandable considering the amount of data available to you via the "unified audit" option. This also has improved a lot since ThreatLocker is constantly working on improving the performance.

    Read More...