Try our new research platform with insights from 80,000+ expert users

OpenText Core Endpoint Protection​ vs ThreatLocker Zero Trust Endpoint Protection Platform comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Jun 19, 2025

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

OpenText Core Endpoint Prot...
Ranking in Endpoint Protection Platform (EPP)
42nd
Average Rating
7.8
Reviews Sentiment
5.8
Number of Reviews
31
Ranking in other categories
No ranking in other categories
ThreatLocker Zero Trust End...
Ranking in Endpoint Protection Platform (EPP)
7th
Average Rating
9.2
Reviews Sentiment
7.6
Number of Reviews
39
Ranking in other categories
Network Access Control (NAC) (5th), Advanced Threat Protection (ATP) (6th), Application Control (1st), ZTNA (4th), Ransomware Protection (2nd)
 

Mindshare comparison

As of June 2025, in the Endpoint Protection Platform (EPP) category, the mindshare of OpenText Core Endpoint Protection​ is 0.7%, down from 0.8% compared to the previous year. The mindshare of ThreatLocker Zero Trust Endpoint Protection Platform is 0.8%, down from 0.8% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
 

Featured Reviews

Urs Schuerch - PeerSpot reviewer
A tool that offers good UI and documentation
Webroot Business Endpoint Protection had sent me a physical installation medium, which was very easy to obtain and deploy. It was also easy to configure, and it had a nice UI. I didn't have any problems with the product. I think that Webroot Business Endpoint Protection is very transparent about the pricing models offered to users. The tool also maintains transparency about the features and specifications. Previously, when I compared the two products with Webroot Business Endpoint Protection, I saw that with Trend Micro, it is very difficult to transparently find out what it offers and how much it charges for it.
Johnathan Bodily - PeerSpot reviewer
Ensures ransomware protection and reduces phishing chaos
The application control has been great so far, and while I am still exploring the network access controls, I unfortunately don't have access to one module I would love to have due to licensing restrictions. It's easy to use in regard to reducing attack surfaces. For me, it's a piece of cake. We can have something approved within 30 seconds, thanks to the mobile app. We haven't eliminated security solutions. We just add to it, and ThreatLocker has been a great addition. We also have Kaseya and ThreatLocker as a supplement to that. It's useful. They have overlap, and we look at the overlap as a good thing. It's helped your organization save on operational costs or expenses by ensuring that many fewer hours are spent dealing with ransomware nonsense. I cannot count the amount of hours that I personally have not had to put in to recovering an environment from a ransomware event. The last big one took us about three weeks to completely recover from. Since we've grouped ThreatLocker in, the management of that whole setup has gone down to just daily help desk tasks and general server maintenance instead of having the whole system on fire. There are probably thousands of hours of saved time between our teams. It's been great so far. ThreatLocker Zero Trust Endpoint Protection Platform's ability to block access to unauthorized applications is great. It's my biggest protection, the blocked applications. In a lot of cases, you go to install something yourself that you need for management, and it comes in and says, nope. And then I have to log into the portal and approve it. I get our other guys saying, hey, why are you trying to approve something? Any of the tools that I'm using on a day-to-day basis that haven't been in the environment during the whole learning mode initially, I could go through and set extensions and all that. So, while it's a headache on that end, the amount of saved time I can't even count. It is a little frustrating on my end since I like to go as quickly as I possibly can, and it slows me down. However, that's a really good thing. Depending on the site, it can save a lot of time and cut down headaches. It's likely saved a week's worth of time. It's cut down the amount of sever help desk tickets. Those have become minimal.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Auto-Remediation"
"It monitors traffic and keeps us from getting ransomware or other viruses."
"The most valuable features of the solution include the endpoint navigation protection, the protection related to the EMS service, as well as the control and the cloud integration capabilities."
"I like that Webroot is very lightweight. It didn't bog down the machine, and more importantly, it had heuristics artificial intelligence to some degree. It wasn't like full-blown artificial intelligence, but something where you have one endpoint recognizing issues because it maintains a cloud database. If one client recognizes a threat, it would add it to the database, and almost immediately, every agent in the world would also know about that threat. That was very appealing to us. However, now it's becoming commonplace, whereas ventures like Symantec and McAfee were based more on the traditional model of definition and updates, and we were always falling behind. Webroot also has pretty good technical support."
"Their policy management, their cloud-based dashboard and user interface are very easy to navigate."
"The initial setup was straightforward. It took five minutes. I installed the solution myself."
"Its ease of installation is valuable. It has been a low-resource tool and the continuous updates in the past have made it attractive from the standpoint of the trust level on the protection."
"Low performance requirements."
"The great thing is that if you get a malicious email and you try to run something, ThreatLocker is not going to let it do anything. It is not going to let anything infect your network."
"The interface is clean and well-organized, making it simple to navigate and find what we need."
"With ThreatLocker, we don't have shadow IT, and it has reduced ransomware."
"The time saved from dealing with ransomware nonsense is invaluable."
"The customer service is excellent, ten out of ten."
"ThreatLocker Allowlisting has all of these features integrated into one console, making it effective."
"ThreatLocker Protect has improved my organization greatly."
"Feature-wise, the learning mode and the fact that it's blocking everything are the most valuable. I don't see why more companies don't use the type of product."
 

Cons

"Webroot is very reactionary. It waits until the threat is active within memory to try and detect it. They need better pre-execution detection and prevention."
"The solution could improve by providing better ransomware protection."
"Technical support is not the best. It's hard to get a hold of them if we need help. It's something that definitely needs improvement."
"Webroot Business Endpoint Protection needs to improve its ability to detect threats."
"The reporting is the weakest part of the Webroot console. Frequently, I export to Excel to massage something into it to pass on to others."
"Unified threat management (UTM) integration."
"Usually, when it comes to reliability, McAfee and Norton are at 99 percent. Webroot's percentage is lower. It is 94% reliable in terms of what it catches, but you're trading that percentage for customer satisfaction because your computer isn't being constantly told that it just blocked something, or it just did something."
"We need to know more details about how the virus interacted with the computer."
"I find that the learning mode is too accessible. Technicians sometimes default to it instead of manually building policy controls."
"Something we have come up against a couple of times is that we have two clients that are software developers. They create software that doesn't have digital signatures and that's not easy to categorize or whitelist with ThreatLocker. We have to go in and make custom rules to allow them to do their work and to be protected from malicious threats."
"It would be beneficial to have a tighter integration into PSA systems so that approvals can be done directly without having to leave the PSA."
"The support could be quicker. There are times when there is a delay in getting a response. This is problematic when immediate attention is needed."
"When I first came on board, it was trickier to learn."
"Initially, the learning curve was slightly high for me, however, that has been resolved now."
"ThreatLocker University offers many good training modules, but more in-depth training for advanced platforms would be beneficial."
"Adding applications to the allowlist can sometimes feel overwhelming."
 

Pricing and Cost Advice

"The solution is pretty cheap, actually. At our level, which is at 2,500 endpoints, we're paying 87 cents an agent per month."
"Our strategy was to overestimate the complexity and cost. It turned out that Webroot's assurance was justified."
"I think the price is fairly reasonable. I was really prepared to pay more, but the price is fine."
"The pricing is high."
"I rate the product's pricing a three on a scale of one to ten, where one is cheap, and ten is expensive. There are no costs in addition to the product's standard licensing fees."
"If you purchase for clients, then you are the managing billing entity. It's better to either get a monthly subscription check from your clients, or to prepay for the year (so as to not keep cash in reserve to pay the bill each month) IMHO."
"Webroot is less expensive than SentinelOne."
"We are on an annual subscription for the use of Webroot Business Endpoint Protection."
"So far, it has been great. I have no complaints. Of course, everybody wishes it was cheaper."
"I believe ThreatLocker's pricing model is fair and flexible, allowing account managers to offer customized deals based on our specific needs."
"We have encountered a few challenges regarding pricing, contract renewals, and additions. As we explored adding features like Cyber Hero, it proved to be an increased expense for our clients. This was primarily a mistake on our part due to how we initially priced it to clients."
"Its price is fair. They have added some additional things to it beyond allowlisting. They are up-charging for them, but in terms of the value we get and the way it impacts us, we get a bang for our buck with ThreatLocker than a lot of our other security tools."
"I do not know about the licensing and price as it comes bundled from our MSP. However, it seems fairly reasonable for us, which is why we chose it."
"ThreatLocker's pricing seems justifiable."
"Others say ThreatLocker is too expensive, and I tell them they're dreaming. It's well-priced for what it does."
"Considering what this product does, ThreatLocker is very well-priced, if not too nicely priced for the customer."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
859,438 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Real Estate/Law Firm
13%
Comms Service Provider
7%
Manufacturing Company
7%
Computer Software Company
35%
Retailer
8%
Manufacturing Company
5%
Financial Services Firm
5%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Webroot Business Endpoint Protection?
I haven't observed any of the instabilities in the solution. It is a stable solution.
What is your experience regarding pricing and costs for Webroot Business Endpoint Protection?
Webroot Business Endpoint Protection is probably on the cheaper side, so I would rate their pricing a one or a two out of ten.
What needs improvement with Webroot Business Endpoint Protection?
Webroot Business Endpoint Protection needs to improve its ability to detect threats. It does not do what it's advertised to do. Real-time threat detection also doesn't work as it should.
What do you like most about ThreatLocker Allowlisting?
The interface is clean and well-organized, making it simple to navigate and find what we need.
What is your experience regarding pricing and costs for ThreatLocker Allowlisting?
Pricing, setup costs, and licensing have been pretty accessible and manageable. It was not too expensive to get started, especially at a small scale for a smaller MSP. It is very accessible, easy t...
What needs improvement with ThreatLocker Allowlisting?
For the space that it's in, it's already there. I don't know of another product that compares to its level. Even recently, with the addition of the detect module is a very nice add-on to the packet...
 

Also Known As

Webroot SecureAnywhere Business Endpoint Protection
Protect, Allowlisting, Network Control, Ringfencing
 

Overview

 

Sample Customers

Mytech Partners
Information Not Available
Find out what your peers are saying about OpenText Core Endpoint Protection​ vs. ThreatLocker Zero Trust Endpoint Protection Platform and other solutions. Updated: June 2025.
859,438 professionals have used our research since 2012.