Endpoint Detection and Response (EDR) Solutions Reviews and Ratings

What are EDR (Endpoint Detection and Response) Solutions?

The Endpoint Detection and Response Solutions (EDR) market is defined as solutions that record and store endpoint-system-level behaviors, use various data analytics techniques to detect suspicious system behavior, provide contextual information, block malicious activity, and provide remediation suggestions to restore affected systems. EDR solutions must provide the following four primary capabilities: • Detect security incidents • Contain the incident at the endpoint • Investigate security incidents • Provide remediation guidance

Products In Endpoint Detection and Response (EDR) Solutions Market

"Provides Outstanding Cross-Platform EDR with Industry-Leading Features and Support"

We have had an outstanding experience with SentinelOne, under time and financial pressures to quickly move to a new EDR vendor after our previous vendor failed in our environment. The SentinelOne team has been nothing short of amazing in sales, customer service, quality of the product, and technical support. We are a majority macOS-based organization, with about 2,000 endpoints, 95% of which are macOS, so we must have a product that provides outstanding protection for our Windows machines (which are by far the biggest attack vector), but also for our majority macOS machines in many critical roles, which have not been heavily targeted in the past, but could be at any moment.

Read reviews

"Robust EDR solution with a breadth of response capability and strong NGAV + more"

Very easy to roll-out, silent installs, silent feature enablement, quick enhanced visibility on endpoints

Read reviews

"Trend Micro VisionOne (XDR) - Our New Start Page"

We see Trend continually moving forward with a solid architectural design for centralized administration, monitoring, and response. The consolidation of many layers of protection into a lighter single agent deployment combined with the ability to integrate all cybersecurity telemetry, threat intelligence, correlation, and response, into a single pane of glass has produced a truly powerful platform for organization defenders.

Read reviews

"Microsoft Defender for Endpoint is more than just an EDR, it's a complete solution"

Microsoft Defender for Endpoint (MDE) include of course EDR and AV in a same product that improve threat detection effectiveness for human operated attacks and insider threats as well. MDE combines anomaly-based detection, deterministic countermeasures and automated response in a single modern interface to cover all tactics of MITRE ATT&CK framework. MDE can be deployed on Windows, macOS, Linux devices and also on iOS, Android mobiles, that allows to guarantee a strong security, monitoring on all devices managed with a single solution.

Read reviews

"Complete Solution for Endpoint (AV, Malware Detection, Ransomware, Device control etc.)"

Overall Experience is very good as its complete solution for all Endpoints. (support Windows, MAC, Linux)

Read reviews

"Proactive Against Cyber Attacks"

The ability to securely manage thousands of endpoints against cyber attackers from a single panel works really well. When there is an attack on systems, you can easily analyze the root cause of the attack by analyzing it end-to-end and visualizing the chain of attacks.

Read reviews

"Symantec ATP is the swiss knife in your fight against threats. Easy to use but versatile!"

Symantec ATP is easy to set-up and use. The GUI is clear and fast. Updates can be done with one click. Has a lot of options to remediate threats from various sources. You can remediate complex attacks with one click of a button and delete malicious files on all endpoints. Which is helpfull in case of a e-mail or virus is found and you are afraid it spread to the whole IT infrastructure. You can block websites, ip-adresses, hashes, e-mails and domains. ATP is stable and fast. We have not seen any problems after 2 years of use.

Read reviews

"Cortex XDR overall is a fantastic EDR solution"

Cortex XDR has thus far been a great resource for our organization. This product has enabled operational management and support beyond what we expected from an EDR solution.

Read reviews

"Malwarebytes is an amazing company with top of the line products!"

We have had nothing but positive experiences with Malwarebytes when using their home and business products. Dealing with their sales staff and technical support staff had always been a true pleasure! They know their products, and it shows! Update: We continue to have a positive experience with the Nebula platform and continue to highly recommend it. Updated 08/13: Malwarebytes and the Nebula platform continue to be an absolute joy to work with. As stated above highly recommend and will continue to exclusively use for our business and home needs.

Read reviews

"Panda EPDR provides true endpoint peace of mind."

Panda has been a real breath of fresh air for our endpoint protection.

Read reviews

"A fantastic product with helpful support "

We've had a very smooth migration from our previous vendor to Cybereason without any significant issues to our end users - which isn't something I've been able to say with other endpoint security solutions. Cybereason have a great team who assisted with our initial migration and very helpful with answering our queries. Out of the box Cybereason integrates with other vendors and also has API which can be used for automation. New update are released and managed by them and several new features have been made available to us during the last year with them.

Read reviews

"VM Carbon Black Cloud Review "

Very useful EDR solution, patches keep to tool suite up to date and running smoothly. Navigating through the console is extremely easy. It does a great job showing logs correlated to the alerts in terms what was running during time of incident/alerts. Onboarding team was great to work with.

Read reviews

"Beat Hacker's Mind & Win Customer's Trust."

We want to get clear visibility of bad adversaries inside the network and protection from anti-virus/malware/cyber threats using intercepter-X advanced with EDR now XDR. This tool allows us to see what's going on inside the servers, Endpoints and networks within organization's environment. we are having limited skills, time and ability to intelligently block threats, but XDR automatic threat blocking feature block unwanted threats and have ability to see which files were changed & later on recovered it. When we have number of servers and endpoints, it is physically impossible to visit every one's desk & recover it. We can centrally manage all from Sophos Central console. We have live discover feature which gives idea of every adversary route and its nature. We all know it's not possible to be 100% safe but if you can't been able to track the threats, there will be a possibility to be ready for more attacks & financial losses. Grab smart SOPHOS EDR now XDR & reduce threats.

Read reviews

"Cisco AMP, good, simple and robust"

I give it a very good score due to its simplicity in deployment, actually being able to do everything remotely is very good. Also noteworthy is the low consumption of resources compared to other competitive products.

Read reviews

"A great solution and a great team"

We have tried and used multiple EDR/MDR solutions and Cynet was a revelation for us with the quality of the product and service offered. The technology is very well throught of and effective along with the support of the security operating center to complement our team. Cynet is a really good tool, quite affordable and offers more features, technology, orchestration and remediation capabilities than most. Great tool and great team!!

Read reviews

"The greatest EDR Tool for Security Administrators"

FireEye HX is a powerful EDR Tool! Fireeye combines signature and behavior based (machine learning) detection on a high level and additionaly provides strong analysis and hunting capabilities. For us as an SME in the military sector, FireEye HX highly increased our security level. In case of security incidents, it enables automated incident response through forensic data acquisition and manual endpoint containment. Moreover, with Mandiant in your back you have a strong partner that supports you in any security incident.

Read reviews

"Absolute, an ecosystem for all devices."

We have used Absolute for well over a decade. Our use case started with theft deterrence which was very effective. Their law enforcement contacts led to many recovered devices reinforcing their persistence features. We grew to use the product as an asset management tool which really helped with device distribution during the COVID pandemic.

Read reviews

"Blackberry Optics Review"

We have been using this product for over 3 years now and continue to renew. Simple to use, easy to setup and very little maintenance required.

Read reviews

"Endpoint Threat Defense and Response by McAfee"

Overall threat detection was easier and we found it as a better solution than our previous threat defense and response systems.It is a excellent antivirus and security tool that really helps in protecting all our endpoints. Customer service is really helpful whenever we get stuck in any kind of problem. It is a all in one combo to provide protection from all kind of threats and intrusions.

Read reviews

"Good and nice cloud product of security"

Good way installation and deployment, need only more integration in the general console. Support is excellent with the best accompaniment and help. With this product, the support team help us in each stage. Discover ESET is a pleasure because all functionalities are designed to administrate security. Editor, vendor and supplier know the solution and the way to implement. We choose ESET for reliability, efficience, security and price too.

Read reviews
Products 1 - 20