We're currently deploying 15,000 machines. For us, it is quite easy, however, the problem is that our environment is complicated to deploy due to many customizations. That said, with ThreatLocker, it is not a problem.
Security team architect at TOTVS
Security control and audit features have increased our protection and customer confidence
Pros and Cons
- "The control list is the best feature. For our company, it provides value to our customers since they can see we are improving our security."
- "We are seeing a return on investment, especially with our managers and customers."
- "There could be options for handling a bulk amount of machines simultaneously."
- "I have encountered some problems with stability, however, they are resolved quickly."
What is our primary use case?
How has it helped my organization?
It's getting better in terms of cost and transparency. We can see security improving and can show our evolution.
What is most valuable?
The control list is the best feature. For our company, it provides value to our customers since they can see we are improving our security. It also helps us understand what is happening in the machines with notify audits. The solution shows evolution and helps us troubleshoot, even when installed on only some machines.
We can reduce attack surface. We have over 1500 sysadmins, and without it, it was hard to control permissions.
We hope in the future it will help us reduce costs.
We can block access to unauthorized applications. With all of the sysadmins, it had been quite difficult to block everything manually. We have more control over our environment now.
It helps us to see what's happening in the environment and can help us troubleshoot. Once we install across all machines, we can see better what's happening.
What needs improvement?
There could be options for handling a bulk amount of machines simultaneously. Randomizing the actions instead of executing everything at once would be beneficial. This would apply to our policies, particularly for the container and Linux versions.
Buyer's Guide
ThreatLocker Zero Trust Endpoint Protection Platform
May 2025

Learn what your peers think about ThreatLocker Zero Trust Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: May 2025.
856,873 professionals have used our research since 2012.
For how long have I used the solution?
We have been using it for about one year and six months, almost two years.
What do I think about the stability of the solution?
I have encountered some problems with stabilitiy, however, they are resolved quickly. It is not really a significant issue for me, as they are solved very fast.
What do I think about the scalability of the solution?
The scalability is okay for us. We do not have any problems.
How are customer service and support?
The customer service is very good and very fast.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
Previously, we used another solution, including a solution from ManageEngine. We switched to ThreatLocker because we felt secure using it, especially with Cyber Heroes and the learning mode.
What about the implementation team?
The implementation was done in-house by me.
What was our ROI?
We are seeing a return on investment, especially with our managers and customers. We are protecting them and enhancing our security. They all feel safer with this solution.
What's my experience with pricing, setup cost, and licensing?
The setup cost is good, but money in Brazil is quite expensive. Despite the Brazilian economic issues, it is manageable when considering the dollar.
Which other solutions did I evaluate?
We just have one alternate solution in mind, which includes control mechanisms. We tested some others but liked this one a lot. We need to finish the first part.
What other advice do I have?
My overall product rating is nine out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Last updated: Mar 2, 2025
Flag as inappropriate
CTO at Zettabytes
Implementation ensures strong customer protection and quick support
Pros and Cons
- "The deployment is very easy."
- "A few years back, we had an attack on one of our biggest clients."
- "Some reporting areas need improvement."
- "Some reporting areas need improvement. We need to generate more reports."
What is our primary use case?
Many of our firms are currently using ThreatLocker, and they have been very happy with it. It can block unauthorized software from being downloaded.
How has it helped my organization?
A few years back, we had an attack on one of our biggest clients. After that, we implemented ThreatLocker. For the last couple of years, there have been no issues or attacks. This has been really helpful.
What is most valuable?
Currently, we are not using the full range of modules, however, we are using ThreatLocker elevation. That's really good.
The deployment is very easy.
We've been able to save some operational costs and expenses by using this product. However, the main thing is that it protects our customers.
The zero-trust endpoint availability is good. It can block unknown applications straight away.
We have reduced help desk tickets. It helps with management. We have a good team in place.
What needs improvement?
Some reporting areas need improvement. We need to generate more reports. That area should be improved. We'd like reporting on if someone tried to install software, we'd like to be able to generate reports on what was blocked.
For how long have I used the solution?
I have been using ThreatLocker for the past four years.
What do I think about the stability of the solution?
Stability is good; it is a growing business. Over the last four years, it has grown significantly.
What do I think about the scalability of the solution?
Scalability is good. There has been no impact in the last couple of years.
How are customer service and support?
Support is good, with very quick support from Cyber Heroes if any staff requires help. From our side, they are really helpful.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
We did not use another solution previously.
How was the initial setup?
The initial setup is good; deploying is very easy.
What about the implementation team?
We are managing the implementation ourselves.
What was our ROI?
It's protecting our customers. That is the main thing. That's our ROI.
What's my experience with pricing, setup cost, and licensing?
In the last couple of years, the price has remained the same. Nothing has changed, and it's good. I hope it will not increase soon.
Which other solutions did I evaluate?
We did not evaluate other options.
What other advice do I have?
The overall rating of the solution is eight out of ten. We need to improve the reporting side, including reporting and generating reports. That area needs to be improved.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Last updated: Mar 2, 2025
Flag as inappropriateBuyer's Guide
ThreatLocker Zero Trust Endpoint Protection Platform
May 2025

Learn what your peers think about ThreatLocker Zero Trust Endpoint Protection Platform. Get advice and tips from experienced pros sharing their opinions. Updated: May 2025.
856,873 professionals have used our research since 2012.
Tier 1 IT Engineer at a retailer with 11-50 employees
There are overall fewer breaches, as nothing can be run without prior approval
Pros and Cons
- "Being able to protect and trust nothing by default, known as zero trust, is the most important feature to me."
- "Being able to protect and trust nothing by default, known as zero trust, is the most important feature to me."
- "The user experience could be improved."
- "The user experience could be improved. Most complaints we get are based on users wanting certain functionality."
What is our primary use case?
I have a lot of clients, and I am responsible for protecting them by ensuring their environments are safe and up-to-date.
How has it helped my organization?
The major benefit is just fewer breaches overall. No one can run anything without it being approved first. ThreatLocker is helping companies protect themselves.
What is most valuable?
Being able to protect and trust nothing by default, known as zero trust, is the most important feature to me. The major benefit is fewer breaches overall, as nothing can be run without prior approval. This helps my company protect its data and secure itself effectively.
Attack surfaces are easy to control. It's easy to deploy and protects very well.
We've been able to consolidate security tools using ThreatLocker. We used to use SentinelOne and it wasn't doing exactly what we wanted. It wasn't detecting anything.
It's great at blocking access to unauthorized applications. By default, it trusts nothing.
We do get more tickets for application requests, however, that's not a bad thing, since it's protecting our environment.
What needs improvement?
The user experience could be improved. Most complaints we get are based on users wanting certain functionality. For the most part, built-in applications are pretty good, however, having more would be beneficial.
For how long have I used the solution?
I have been using it for about two to three years now.
What do I think about the stability of the solution?
It has great stability without any negative aspects.
What do I think about the scalability of the solution?
I believe it's scalable, whether the client is small or large. It is beneficial regardless of the size.
How are customer service and support?
I have experienced amazing support. Whenever I have an issue, I click the chat button, and someone is always available to assist me. Escalations go smoothly, and I have never encountered support issues.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I used to use a tool called SentinelOne before switching to ThreatLocker. SentinelOne was not meeting my needs and did not detect issues effectively. I now also use Huntress, but ThreatLocker has been a huge help by blocking anything unapproved.
How was the initial setup?
I deployed it with our RMM, which made it really easy. It was much simpler than it would be with a different program. I set up the tenant, changed a few settings, checked a box, and deployed it. The process was fast and efficient, with the devices appearing quickly and no slowness.
What was our ROI?
I would stress the importance of saving companies from breaches. The cost versus benefit of ThreatLocker is significant, as its small cost offers great advantages. If something were to happen without ThreatLocker, the cost would be huge, and thus, having it is definitely worth it.
What other advice do I have?
In meetings, they mention 'set it and forget it.' While this can be efficient, it might leave applications unaudited over time, possibly opening vulnerabilities. Regular auditing and reviews would enhance security.
I give it a nine out of ten overall, recognizing there is room for improvement.
Which deployment model are you using for this solution?
Hybrid Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Last updated: Mar 2, 2025
Flag as inappropriateCyber Security Specialist at Bremmar Consulting
Application control automation improves efficiency and time investment
Pros and Cons
- "The application control is a key feature of ThreatLocker."
- "ThreatLocker Zero Trust Endpoint Protection Platform's ability to block access to unauthorized applications has been excellent."
- "When I first came on board, it was trickier to learn."
- "Initially, the learning curve was slightly high for me, however, that has been resolved now."
What is our primary use case?
I have a security service that I sell to my customers, which I provide along with ThreatLocker to deploy one of the essential eight controls.
How has it helped my organization?
We've helped to reduce overhead while managing at a large scale.
What is most valuable?
The application control is a key feature of ThreatLocker. By using ThreatLocker, I have reduced the overhead of managing application control, eliminating the need for my engineers to manually add applications.
ThreatLocker automates this process efficiently, allowing me to manage it on a large scale for all of my clients, as well as internally. It helps me produce greater efficiency.
It's easy for IT teams to use regarding reducing attack surfaces. It's easy for us. We can manage everything quite easily.
It's been able to help us eliminate and consolidate security tools. We were using a lot of Windows components and have since gotten rid of them.
We have saved on operational costs. We were spending about four to six hours a week managing requests and now were down to about two hours.
ThreatLocker Zero Trust Endpoint Protection Platform's ability to block access to unauthorized applications has been excellent. It's also helped us to provide efficiencies elsewhere and, therefore, invest our time in other things that could benefit us tremendously. It has freed up time by 10% to 20%.
What needs improvement?
Initially, the learning curve was slightly high for me, however, that has been resolved now. They made a lot of improvements. When I first came on board, it was trickier to learn. Besides that, I can't see much else needing improvement at this stage. ThreatLocker University might offer more now, with additional learning and certifications. Previously, I only had a few demo and engineering sessions and had to learn the rest by myself.
It would be nice if they provided more than an EDR and have an antivirus component to go along with it.
For how long have I used the solution?
I have been using the solution for about a year and a half now.
What do I think about the stability of the solution?
The stability had a few hiccups at the start, however, they've worked through a lot of their issues and are pretty responsive in fixing them.
What do I think about the scalability of the solution?
I find scalability quite good.
How are customer service and support?
Customer service has been great. I don't have much experience directly with them, however, I would rate it a nine out of ten.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I used just Windows Defender Application Guard control.
How was the initial setup?
My experience with deployment was straightforward, easy to do, and worked well. I initially rolled it out to one or two clients as a trial and then expanded it to all clients.
What about the implementation team?
I did not use an integrator, reseller, or consultant for deployment.
What was our ROI?
The time efficiency I gained has allowed me to invest in other areas of the business. Additionally, I provide a lot of compliance services and communicate my processes to customers efficiently and safely.
What's my experience with pricing, setup cost, and licensing?
The setup cost has been great. I had a really good deal at the time, and it continues to be cost-effective.
Which other solutions did I evaluate?
I considered Blackpoint as one of the options.
What other advice do I have?
The overall product rating is nine out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partners
Last updated: Mar 2, 2025
Flag as inappropriateSystem administrator at Total Technology Solutions
Customer service excels and application control boosts efficiency, reducing help desk tickets
Pros and Cons
- "The application control is highly valued by me."
- "ThreatLocker saves me a couple of hours per day dealing with threats and encrypting efforts elsewhere."
- "We use other vendors for other components. I'd like one vendor to control all aspects of the business, including backup, EDR solutions, email monitoring, and control, rather than using multiple vendors."
What is our primary use case?
I deploy ThreatLocker to my clients who sign up with my service agreement. I coordinate the deployment and monitoring of the software and programs.
Periodically, I manage the alerts and respond to requests by either approving or denying them, depending on the case.
How has it helped my organization?
ThreatLocker provides a lot of peace of mind. We don't have to worry something is going to get in and run in the background in the night hours. It's more so for our control and monitoring purposes.
What is most valuable?
The application control is highly valued by me. The ring fencing and storage management are also important, however application control is my go-to feature. The solution helps provide me with peace of mind and control. It assists me in reducing help desk tickets by automating processes and allows IT teams to focus on other projects.
ThreatLocker saves me a couple of hours per day dealing with threats and encrypting efforts elsewhere. It helps me run reports ahead of time to avoid wasting time.
It's easy for IT teams to use. Cyber Hero Support is always there is we get stuck.
We've been able to save operation costs. With the automation and policies that are in place for application control, we're not finding ourselves wasting time monitoring or resolving issues. Our efforts are now being deployed elsewhere.
It's very good at blocking unauthorized applications. We had to manage policies through the server and it was more tedious. With ThreatLocker, we definitely see the benefits.
We have reduced our help desk tickets with the help of automation. There's a lot of reporting to help us block and avoid wasting time. Our IT teams can use the time on other projects. Agents can handle other phone calls. We have more resources available.
Without ThreatLocker, responding to threats might take an hour or two. With the solution, this is sped up. We can save hours a day since threat response has been sped up.
What needs improvement?
It's only been a short amount of time. We do need more time with it and be more acquainted with the software.
We use other vendors for other components. I'd like one vendor to control all aspects of the business, including backup, EDR solutions, email monitoring, and control, rather than using multiple vendors.
For how long have I used the solution?
I have been using it for about ten months.
What do I think about the stability of the solution?
It is stable.
What do I think about the scalability of the solution?
It is scalable.
How are customer service and support?
Customer service is excellent, with Cyber Hero Support being responsive within a minute or two. There are regular communications with an account manager and a support agent.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
There was no Zero Trust solution before this, however, I had other EDRs and vendors.
How was the initial setup?
The setup was pretty easy for me. I use another tool, an RMM tool, that helps me automate deployment. Setting up the organization on the portal was straightforward due to built-in applications and policies.
What about the implementation team?
The deployment was supported by an RMM vendor. I found no issues.
What was our ROI?
It frees up my time for technicians to focus on other projects, providing me with an overall definite benefit.
What's my experience with pricing, setup cost, and licensing?
The cost is very competitive. The pricing model works for me and can be passed to clients as part of their monthly service agreement.
Which other solutions did I evaluate?
I did not evaluate other solutions before picking this one.
What other advice do I have?
ThreatLocker's modules, knowledge base, ThreatLocker University, and resources are very helpful for me. Policies and policy auditing formats are clear and easy to use.
The overall product is rated ten out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
Last updated: Mar 2, 2025
Flag as inappropriateProject Engineer at Lutz M&A, LLC
Does its job very well and is great at blocking access to unauthorized applications
Pros and Cons
- "The application management on any workstation with the solution is valuable. I find it valuable that it indicates whether the software is part of our pre-approved list, adding a nice layer of protection. It works great because people cannot just install or download any app from the web."
- "ThreatLocker Zero Trust Endpoint Protection Platform has helped reduce the incidents of clients getting exploits or ransomware put on their devices by 110 times."
- "ThreatLocker University offers many good training modules, but more in-depth training for advanced platforms would be beneficial."
What is our primary use case?
Our use case involves endpoint protection, ensuring that nothing harmful reaches any of our clients' workstations.
How has it helped my organization?
ThreatLocker Zero Trust Endpoint Protection Platform has helped mitigate security threats and reduce the risk of ransomware and data breaches.
ThreatLocker Zero Trust Endpoint Protection Platform has not helped replace any solution, but with most things in security, there are different layers. It is definitely the front of the shield. It does what it needs to do and is a very good product.
ThreatLocker Zero Trust Endpoint Protection Platform is very good at blocking access to unauthorized applications. I have seen it block several different types of nasty exploits. It is always interesting to see stuff come through that. It is also about how you manage your environment. At the end of the day, you have to make sure you set your filters correctly. If you do not set your filters correctly, you are going to have a hole somewhere. Right off the back, the way it works is great.
ThreatLocker Zero Trust Endpoint Protection Platform has helped reduce help desk tickets. It has helped reduce the incidents of clients getting exploits or ransomware put on their devices by 110 times.
Reducing help desk tickets using ThreatLocker Zero Trust Endpoint Protection Platform has helped free up our IT team’s time for other projects or tasks. It probably saves a couple of hours a day. Having ThreatLocker on our devices does help protect all our clients and our organization, and that allows us to review and remediate other security concerns.
What is most valuable?
The application management on any workstation with the solution is valuable. I find it valuable that it indicates whether the software is part of our pre-approved list, adding a nice layer of protection. It works great because people cannot just install or download any app from the web. Anything unapproved gets blocked.
What needs improvement?
ThreatLocker University offers many good training modules, but more in-depth training for advanced platforms would be beneficial. I believe having more detailed information would be great. There could be a portal where others can provide suggestions that we can review.
For how long have I used the solution?
I have been using this solution for about two years.
What do I think about the stability of the solution?
It is very stable. I would rate it a nine out of ten for stability.
What do I think about the scalability of the solution?
Its scalability is great. They have many other services included, and I believe we are only using one or two. Personally, I would like to see us use more, but it is about having layers and more than one solution to back us up. I would rate it a ten out of ten for scalability.
How are customer service and support?
ThreatLocker's support is great. We have a good response time and a strong conversation with Rob and all the other team members there. I would rate them a ten out of ten.
How would you rate customer service and support?
Positive
What was our ROI?
The main return on investment is peace of mind, knowing that with ThreatLocker on any endpoint, it will almost always block all malicious code or exploits, even zero-day exploits. If an unknown or unapproved program is run, it is blocked for review, making us better at our job. If the client is trying to run something that is not in our system and the hash does not exist, it will be blocked for us to review, which then makes us better at our job.
What other advice do I have?
It is easy to use, but you need to understand how it works from a high level. It requires an in-depth understanding of IT teams. A lot of time, people think they know what they are doing, but they set things that should not be set in the learning mode. They then have to go back and find them and remove them.
I have not seen any security defense solution quite like ThreatLocker Zero Trust Endpoint Protection Platform. There are other companies trying to achieve the same. With recent third-party issues, I have not observed ThreatLocker causing outages. It works very well, providing peace of mind. It is a great product.
Overall, I would rate ThreatLocker Zero Trust Endpoint Protection Platform a ten out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Last updated: Feb 23, 2025
Flag as inappropriateLevel 2 Network & Security Engineer at a tech services company with 51-200 employees
Effective blocking reduces installation-related workload significantly
Pros and Cons
- "Blocking is done comprehensively."
- "I would rate it a ten out of ten."
- "If ThreatLocker can design or build something for mobile devices, that would be brilliant."
- "I was discussing with someone the other day, and it seems there is currently no solution for mobile users."
What is our primary use case?
We mostly use ThreatLocker Zerto Trust Endpoint Protection Platform when we install new software and any additional new features in our environment. That's why we monitor it daily as well.
How has it helped my organization?
We're using it for four or five clients, and they are still in the testing phase. I'd like to use it for all of our clients. It's brilliant. There's good support and transparency. We've been able to find all of the information we need about threats so we can stop them effectively.
What is most valuable?
Blocking is done comprehensively. I would say about 70% to 80% of the time, it is mostly effective.
When we started using ThreatLocker, some of our clients experienced a high volume of installation-related tickets. However, since we moved to ThreatLocker and after utilizing the learning mode, the number of tickets from those clients has decreased significantly.
It's easy to use, even for someone who's not necessarily in IT. They just need some knowledge of computers.
We're saving a lot of time uncovering solutions and finding threats - and time is the most important aspect.
It's very good at blocking access to unauthorized applications. If there's an unknown device trying to connect, for example, we immediately get an alert.
It helps us reduce help desk tickets by 70% to 80%. This has helped us free up IT teams for other tasks. I would estimate that it saves at least 50% to 60% of our time by eliminating repetitive tasks, allowing us to focus on different things rather than performing the same tasks repeatedly.
What needs improvement?
I was discussing with someone the other day, and it seems there is currently no solution for mobile users. If ThreatLocker can design or build something for mobile devices, that would be brilliant.
For how long have I used the solution?
We have been using ThreatLocker for the last few years.
What do I think about the stability of the solution?
It is stable. Its architecture deals directly with the kernel. This makes it more secure and stable. The kernel is the heart of a computer, so it is really stable.
What do I think about the scalability of the solution?
You just need to install the agent, and that's it. You can deploy the agent through different methods, such as through your ID, your RMM, or your GPO. There are multiple ways, and it's just a matter of installing the agent and placing the computer or device in learning mode for 21 days, and ThreatLocker will handle the rest.
How are customer service and support?
I only have one example, as I only had to discuss a matter with someone from CyberHero. The interaction was extremely quick. I opened the ticket, and within seconds, I received a reply.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
We did not use previous solutions.
How was the initial setup?
The setup occurred a long time ago, about two and a half years. Initially, access to the portal was limited to senior colleagues; however, for the last two years, I have had access. I have not encountered any difficulties in using ThreatLocker.
What was our ROI?
I am not very technical, however, everything revolves around time. If a solution saves time and reduces manpower consumption, then ThreatLocker achieves that. There is nothing else we can evaluate.
Which other solutions did I evaluate?
There were no alternate solutions. It was the only one considered.
What other advice do I have?
I would rate it a ten out of ten. There is no alternative solution currently. It is the best we have right now, although some competition would encourage faster innovation. The zero-trust architecture is impressive. It is an approach opposite to usual systems.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Last updated: Mar 2, 2025
Flag as inappropriateIT Service Desk Analyst II & Endpoint Administrator at a insurance company with 201-500 employees
Unified Audit has uncovered hidden application interactions and improved access control
Pros and Cons
- "Unified Audit is excellent for identifying our denies and using those to dynamically create rules, as opposed to manually observing the logs and creating them. It saves so much time."
- "Overall, I would rate ThreatLocker Zero Trust Endpoint Protection Platform a ten out of ten."
- "To become the best solution, some sort of integration or remote management, like remotely connecting, could be beneficial."
What is our primary use case?
I use all of the modules except for Detect right now. We use application control because we have many enterprise applications. Many of them require different levels of elevation or different access to various endpoints. Leveraging that, in addition to storage control, has been significant. We have not yet built out our network control but have been using application control.
How has it helped my organization?
ThreatLocker Zero Trust Endpoint Protection Platform has not only served well in replacing some other security applications; it has also helped uncover application interactions that we were not aware of with Unified Audit.
ThreatLocker Zero Trust Endpoint Protection Platform has been incredibly useful. I have completed the online Cyber Hero training. After going through that, I feel I have a pretty comprehensive understanding of the product. Using that knowledge, we have been able to uncover some application interactions we were not even aware of before.
ThreatLocker Zero Trust Endpoint Protection Platform has not yet helped us consolidate applications and tools. We brought it on just recently. We previously had a fairly complete suite, but it will be replacing several of the tools. It has not yet helped our organization save on operational costs or expenses, but it will do that soon.
ThreatLocker Zero Trust Endpoint Protection Platform is highly capable of blocking access to unauthorized applications. I am very satisfied with the granularity of control.
ThreatLocker Zero Trust Endpoint Protection Platform has not yet helped reduce help desk tickets. We still use some other applications to manage configurations. We will be using ThreatLocker's Configuration Manager for one point of control. It will help in the future. It has not yet, but I can see it coming. I am really excited about it.
ThreatLocker Zero Trust Endpoint Protection Platform has freed up help desk staff for other projects with Unified Audit. Dynamically adding to the application definitions or modifying policies is quick and easy. We work in health care, so everything is very thoroughly audited. There are times when I lose an entire day because the security auditor does not have access to everything going on. We then have to pull reports from everywhere. With Unified Audit, we have all the information we need in one location. It saves about at least four or five days out of the month, which is pretty significant.
What is most valuable?
Unified Audit is excellent for identifying our denies and using those to dynamically create rules, as opposed to manually observing the logs and creating them. It saves so much time. It ensures that the Zero Trust Platform functions effectively. Otherwise, the manual labor required would render it unusable.
It combines application control and network control. It brings all the Windows settings that we were previously controlling through GPOs and Intune configuration settings into one place. We have been able to watch all of these critical controls from one place through Unified Audit.
What needs improvement?
I have not run into any shortcomings yet. To become the best solution, some sort of integration or remote management, like remotely connecting, could be beneficial. I can adjust many configuration settings, but being able to perform remote maintenance when the device is unattended and providing remote support would be helpful.
For how long have I used the solution?
I have been using it for about a month and a half.
What do I think about the stability of the solution?
It is 100% stable. I have confidence in it. It has been doing everything that we hoped it would do.
What do I think about the scalability of the solution?
We do not have all of our endpoints locked down yet. With the flexibility of both the stub and the MSI installer, scaling it to the rest of the organization is going to be very easy, likely requiring just two clicks.
How are customer service and support?
Their support has been fantastic. It has been absolutely outstanding. We have Cyber Hero support, and they are always so quick and super knowledgeable. The rest of our representatives have been very friendly and quick to help. I would rate them a ten out of ten.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We use a handful of solutions. I have recently been brought onto our security team. We use CrowdStrike as our main security vendor at present.
How was the initial setup?
Deployment is very easy. There are, I believe, three or four different installation options. We use Intune for managing our applications. I was the one who built the installer, and it was a five-minute process. There was no additional scripting involved, which was amazing.
What about the implementation team?
We did it in-house.
What was our ROI?
There has been more granular control, especially with locking things down by processes and files. There are a lot of gaps that it is filling. It is addressing many of my needs. It gives me more confidence. I have been able to sleep better at night.
Which other solutions did I evaluate?
I did not consider any alternate solutions.
What other advice do I have?
Overall, I would rate ThreatLocker Zero Trust Endpoint Protection Platform a ten out of ten.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Last updated: Feb 26, 2025
Flag as inappropriate
Buyer's Guide
Download our free ThreatLocker Zero Trust Endpoint Protection Platform Report and get advice and tips from experienced pros
sharing their opinions.
Updated: May 2025
Product Categories
Endpoint Protection Platform (EPP) Network Access Control (NAC) Advanced Threat Protection (ATP) Application Control ZTNA Ransomware ProtectionPopular Comparisons
Microsoft Defender for Endpoint
Microsoft Defender for Office 365
SentinelOne Singularity Complete
Cisco Identity Services Engine (ISE)
Cortex XDR by Palo Alto Networks
Fortinet FortiClient
Zscaler Zero Trust Exchange Platform
Trellix Endpoint Security Platform
Kaspersky Endpoint Security for Business
ESET Endpoint Protection Platform
Buyer's Guide
Download our free ThreatLocker Zero Trust Endpoint Protection Platform Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What's the best way to trial endpoint protection solutions?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Which ransomware is the biggest threat in 2020?
- Are you aware of SIEM platforms that integrate both Active Directory auditing and security monitoring tools?
- What is the best solution for ransomware attack?