Safe-T Secure Application Access vs ThreatLocker Protect comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Safe-T Secure Application Access and ThreatLocker Protect based on real PeerSpot user reviews.

Find out what your peers are saying about Tailscale, Twingate, Perimeter 81 and others in ZTNA.
To learn more, read our detailed ZTNA Report (Updated: April 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"If you want a very flexible system that you can easily integrate, and develop interfaces for it or plug-ins to other application environments, it's probably the most flexible""the security level is very high. After we tested it and checked all the security aspects of the product, we found that it's highly secure.""It's easy to use over the web. A user who is not in the office can use it and securely insert files.""Safe-T is very good for users because it has plug-in for Outlook."

More Safe-T Secure Application Access Pros →

"We use ThreatLocker's Allowlisting to whitelist specific applications and prevent unauthorized software from running.""Application control, ring-fencing, and storage control are the most important features, followed closely by elevation.""Feature-wise, the learning mode and the fact that it's blocking everything are the most valuable. I don't see why more companies don't use the type of product.""ThreatLocker Allowlisting has all of these features integrated into one console, making it effective.""The biggest improvement has been knowing that something unauthorized isn't going to get installed on anyone’s machines.""The most valuable feature is selective elevation, which allows elevating an individual process to admin privilege without granting admin privilege to that user, which has been by far the most useful feature outside of the overall solution itself.""The great thing is that if you get a malicious email and you try to run something, ThreatLocker is not going to let it do anything. It is not going to let anything infect your network.""The sandbox functionality is fantastic."

More ThreatLocker Protect Pros →

Cons
"The Outlook agent is not working well for installing it in the entire office.""One important thing that we haven't found in this product is the ability to provide a read-only view for documents. Also, the ability for the customer to add annotations to these documents."

More Safe-T Secure Application Access Cons →

"If you have a thousand computers with ThreatLocker agents on them, when you approve or create a new policy saying that Adobe Reader that matches this hashtag and meets certain criteria is allowed to be installed, it applies at the top level or the organization level. It applies to every computer in the company. When you make that new policy and push it out and it goes out and updates all of the clients. Unfortunately, at this time, it does not look like they stagger the push-out.""ThreatLocker could offer more flexible training, like online or offline classes after hours. The fact that they even provide weekly training makes it seem silly to suggest, but some people can't do it during the day, so they want to train after work. They could also start a podcast about issues they see frequently and what requires attention. A podcast would be helpful to keep us all apprised about what's going on and/or offline training for those people who can't train during the week.""The reporting could be improved.""Something we have come up against a couple of times is that we have two clients that are software developers. They create software that doesn't have digital signatures and that's not easy to categorize or whitelist with ThreatLocker. We have to go in and make custom rules to allow them to do their work and to be protected from malicious threats.""There are some times when applications get submitted, the hashes don't really line up.""The portal can be a little overwhelming at times from an administration point of view. It displays a lot of information, and it's all useful. However, sometimes there is too much on the screen to sift through, especially if you're trying to diagnose a client's problem with a piece of software. Maybe something has stopped working since they updated it, and we need to see if ThreatLocker is blocking a component of that software.""From a reporting perspective, enhancing the ability to customize reports would be beneficial.""We identified several areas that we would like to see improved."

More ThreatLocker Protect Cons →

Pricing and Cost Advice
Information Not Available
  • "Others say ThreatLocker is too expensive, and I tell them they're dreaming. It's well-priced for what it does."
  • "Considering what this product does, ThreatLocker is very well-priced, if not too nicely priced for the customer."
  • "The price is very reasonable, and we have been able to integrate ThreatLocker with all of our clients."
  • "The pricing works fine for me. It's very reasonably priced."
  • "The pricing is fair and there is no hard sell."
  • "The price of ThreatLocker Allowlisting is reasonable in the market, but it is not fantastic."
  • "I find ThreatLocker's pricing to be reasonable for the services it provides."
  • "I believe ThreatLocker's pricing model is fair and flexible, allowing account managers to offer customized deals based on our specific needs."
  • More ThreatLocker Protect Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which ZTNA solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:The interface is clean and well-organized, making it simple to navigate and find what we need.
    Top Answer:ThreatLocker's pricing seems justifiable. We get a lot of value for what we pay, with excellent support, the program itself, and everything related to it being top-notch. If my CTO ever suggested… more »
    Top Answer:The snapshots used in the ThreatLocker University portal are outdated snippets and have not been updated in conjunction with the portal itself.
    Ranking
    20th
    out of 34 in ZTNA
    Views
    49
    Comparisons
    37
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    9th
    out of 34 in ZTNA
    Views
    29
    Comparisons
    25
    Reviews
    9
    Average Words per Review
    1,919
    Rating
    9.1
    Comparisons
    Also Known As
    Safe-T SDA, Safe-T, Safe-T Software-Defined Access
    ThreatLocker Allowlisting, ThreatLocker Network Control, ThreatLocker Ringfencing
    Learn More
    Overview



    Safe-T is a provider of Zero Trust Access solutions which mitigate attacks on enterprises’ business-critical services and sensitive data, while ensuring uninterrupted business continuity. 

    Safe-T’s cloud and on-premises solutions ensure that an organization’s access use cases, whether into the organization or from the organization out to the internet, are secured according to the “validate first, access later” philosophy of Zero Trust. 

    This means that no one is trusted by default from inside or outside the network, and verification is required from everyone trying to gain access to resources on the network or in the cloud. 

    Safe-T’s wide range of access solutions reduce organizations’ attack surface and improve their ability to defend against modern cyberthreats. As an additional layer of security, our integrated business-grade global proxy solution cloud service enables smooth and efficient traffic flow, interruption-free service, unlimited concurrent connections, instant scaling and simple integration with our services. 

    With Safe-T’s patented reverse-access technology and proprietary routing technology, organizations of all size and type can secure their data, services and networks against internal and external threats. 

    At Safe-T, we empower enterprises to safely migrate to the cloud and enable digital transformation.

    The ThreatLocker platform is a robust Zero Trust endpoint security solution, safeguarding organizations against ransomware, malware, and various cyber threats through a unified approach. It incorporates key features like Application Allowlisting, Ringfencing, and Dynamic Network Control. Application Allowlisting ensures that only authorized applications run on endpoints, preventing unauthorized software and thwarting ransomware and malware threats. Ringfencing isolates approved applications from one another and the operating system, inhibiting malware spread and unauthorized access to sensitive data. Dynamic Network Control regulates traffic, enhancing security by closing unused ports and opening them as needed for authorized connections. The ThreatLocker platform simplifies security management with a centralized console and supports Windows, macOS, and Linux endpoints. 

    Sample Customers
    Government of Israel, eviCore Healthcore, Glen Imaging, Sarin, LBG, Rollomatic, Boegli-Gravures SA, Banque Heritage, Groupe Minoteries, Temenos, ZEK, RLM Finsbury, Harel Insurance, Meitav Dash
    Information Not Available
    Top Industries
    No Data Available
    VISITORS READING REVIEWS
    Computer Software Company39%
    Retailer6%
    Government6%
    Healthcare Company6%
    Company Size
    No Data Available
    REVIEWERS
    Small Business93%
    Midsize Enterprise7%
    VISITORS READING REVIEWS
    Small Business56%
    Midsize Enterprise13%
    Large Enterprise32%
    Buyer's Guide
    ZTNA
    April 2024
    Find out what your peers are saying about Tailscale, Twingate, Perimeter 81 and others in ZTNA. Updated: April 2024.
    768,857 professionals have used our research since 2012.

    Safe-T Secure Application Access is ranked 20th in ZTNA while ThreatLocker Protect is ranked 9th in ZTNA with 13 reviews. Safe-T Secure Application Access is rated 7.8, while ThreatLocker Protect is rated 9.2. The top reviewer of Safe-T Secure Application Access writes "The architecture is open to integration and development, making the product very flexible". On the other hand, the top reviewer of ThreatLocker Protect writes "Integration is simple, deployment is straightforward, and extensive well-written documentation is available online". Safe-T Secure Application Access is most compared with , whereas ThreatLocker Protect is most compared with SentinelOne Singularity Complete, Microsoft Defender for Endpoint, CrowdStrike Falcon, GravityZone Business Security and Huntress.

    See our list of best ZTNA vendors.

    We monitor all ZTNA reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.