Bitdefender Sandbox Analyzer Logo

Bitdefender Sandbox Analyzer pros and cons

Vendor: Bitdefender
4.5 out of 5
 

Bitdefender Sandbox Analyzer Pros review quotes

CO
Jun 24, 2021
I like the fact that it works pretty well. It can be a little aggressive at times, but I'd rather have it be a little bit aggressive than not catch what it's supposed to catch. We've been running that platform for about five years, and we've not really had any viruses or malware get through. It's also easy to set up, and it's easy to manage.
RN
Aug 12, 2022
Sandbox Analyzer is easy to use. It's simple to drill down into the data. In a lot of the competing products, an extremely informed end-user can do battle with the tools provided, but in today's market, end-users have less and less time to try and keep up. The CSAW alerts come out every day, and they're huge. Adobe did a master patch last Thursday and another one a few days later.
HL
Mar 4, 2022
It is easy to use, and there is a lot of automation. So, users don't need to worry about that.
Find out what your peers are saying about Bitdefender, Microsoft, Proofpoint and others in Advanced Threat Protection (ATP). Updated: March 2024.
768,246 professionals have used our research since 2012.
TA
Jun 2, 2021
The solution is useful in the event of a gray file or grayware, as there are certain files users may download of which we know little about.
 

Bitdefender Sandbox Analyzer Cons review quotes

CO
Jun 24, 2021
It would be better if there were real-time alerts. The whole suite, unlike most anti-virus consoles that just ping you when there's an infection or something, for some inexplicable reason, Bitdefender doesn't do that. The most you could do is get an hourly email, or maybe if there's an outbreak that affects 30% of our machines, it sends me an email. There's no real-time alert to say, "Hey, so-and-so literally 30 seconds ago just had this happen on their machine." Real-time reporting would be a huge improvement. All in all, it's a pretty nice product, generally speaking. They do a pretty good job. They can pretty much go toe to toe with just about anybody. But it's that kind of real-time nature. I've not had occasion to use the EDR portion to actually try and do any kind of custom scripting to drill into things that are going on at the endpoints. But my understanding from reading comments of others is that it's not particularly flexible in that regard to be able to do things like that.
RN
Aug 12, 2022
It does everything we need. We haven't been able to throw anything at it that it couldn't handle.
HL
Mar 4, 2022
It should be more secure. There should be more protection, especially for non-signature-based malware. It works fine for non-signature-based malware, but I expect it to become a bit more advanced to be able to cope with future or upcoming environments.
Find out what your peers are saying about Bitdefender, Microsoft, Proofpoint and others in Advanced Threat Protection (ATP). Updated: March 2024.
768,246 professionals have used our research since 2012.
TA
Jun 2, 2021
We would like to see the time it takes for the sandbox to analyze a file reduced from its ten or fifteen minute duration to five.