Roymell Santos - PeerSpot reviewer
ICT Officer at Intelligent Skincareinc Inc.
Real User
Top 5
Excellent basic protection from malware and viruses
Pros and Cons
  • "EDR's most valuable feature is its basic protection from malware and viruses."
  • "Kaspersky EDR lacks protection from recent ransomware."

What is our primary use case?

I mainly use Kaspersky EDR for BIOS protection.

What is most valuable?

EDR's most valuable feature is its basic protection from malware and viruses.

What needs improvement?

Kaspersky EDR lacks protection from recent ransomware. Because of this, we're looking into switching from EDR to another security solution.

For how long have I used the solution?

I've been using Kaspersky EDR for two to three years.

Buyer's Guide
Kaspersky Endpoint Detection and Response Expert
March 2024
Learn what your peers think about Kaspersky Endpoint Detection and Response Expert. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
769,976 professionals have used our research since 2012.

What do I think about the stability of the solution?

EDR is stable.

What do I think about the scalability of the solution?

EDR is scalable.

How was the initial setup?

The initial setup was easy - I would rate the ease as four out of five.

What's my experience with pricing, setup cost, and licensing?

The license for EDR costs about 1,000 pesos per user. I would rate the pricing as four out of five.

What other advice do I have?

I would rate Kaspersky EDR as eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Product Manager at a comms service provider with 51-200 employees
Real User
Top 5Leaderboard
A useful solution for protection, but it sometimes consumes a lot of system resources
Pros and Cons
  • "The content filtering options are good."
  • "It consumes many system resources."

What is our primary use case?

We use this solution mainly for protection, but we also have another solution we use for this.

What is most valuable?

The content filtering options are good.

What needs improvement?

It consumes many system resources, and there should be more EDR details.

For how long have I used the solution?

We have been using this solution for one year, and we are using the new version. It is deployed on-premises.

What do I think about the stability of the solution?

The solution is stable. Regarding detection, sometimes it consumes a lot of system resources.

What do I think about the scalability of the solution?

It is scalable. We have not scaled it yet, but our customers use Kaspersky Endpoint Detection and Response, and they have not had any issues scaling.

How are customer service and support?

We have not needed technical support. Instead, we deal with our cases and use Google to solve our problems.

Which solution did I use previously and why did I switch?

We prefer CrowdStrike to Kaspersky.

How was the initial setup?

It is not easy to set up. I believe the cloud version is easier to implement. We only deployed it on three computers, which didn't take much time. It was a bit of a struggle.

What's my experience with pricing, setup cost, and licensing?

It is cheap compared to CrowdStrike. It costs $20 per user.

What other advice do I have?

I rate this solution a seven out of ten. Regarding advice, Kaspersky should work with a signature-less solution only because it's better and does not consume too many system resources. They should not use indicators because some new next-generation antivirus vendors are currently not using IOCs. Instead, they use IOA, which is better. In addition, Kaspersky could be GDPR compliant.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Kaspersky Endpoint Detection and Response Expert
March 2024
Learn what your peers think about Kaspersky Endpoint Detection and Response Expert. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
769,976 professionals have used our research since 2012.
Founding Partner at Xmartlab
Real User
Top 20
Easy to manage, simple to set up, and expands well
Pros and Cons
  • "The solution is scalable."
  • "I would like better integration with other products."

What is our primary use case?

Clients are using this product to protect their desktops and laptops and to respond adequately when some vulnerabilities are detected as exploited.

What is most valuable?

We like the automated change of policies, given some scenarios. It is wonderful. You can rely upon your automated policies being activated if you need to. If you are under attack, or maybe some ransomware is spreading across your network, and you want your endpoints to become more secure given that threat, you get good protection. It's maybe the most important feature of Kaspersky Endpoint Detection and Response.

It's easy to set up. 

The solution is scalable.

It's easy to manage and monitor the endpoints. 

What needs improvement?

I would like better integration with other products. For example, I would like to have another view in SolarWinds or Datadog. Integration is not easy. I'd like it to be simplified. 

We do not need any additional features. 

The business plan maybe could be improved. They need to change the way they sell the product. They could be better friends with their partners. A partner is not somebody who sells this product. It is usually somebody who manages this product for the end user or the end company that is predicting the assets. The role that a partner plays in this interaction is very important. They need to work to build that relationship to benefit the solution and the client. They should also offer better margins.

For how long have I used the solution?

We've been dealing with the solution since 2019. It's been around three years. 

What do I think about the stability of the solution?

It is a very stable solution. The most important thing about stability is not if the product runs or stops running, it is the time window you need to be prepared for new threats. They offer good protection, which makes the product very stable. Kaspersky's usually the first in distributing the indicators of compromise of the newest threats.

What do I think about the scalability of the solution?

The solution can scale well.  It is easy to deploy and manage a large number of endpoints running just a few tasks. You are very aware of what is happening with the threats in your institution. There's a lot of visibility.

How are customer service and support?

Technical support can be improved. When you need support, when you call for support, and you present the evidence in a ticket, they always come back with more questions. They ask you for more evidence, and you have to go and collect it. You get to a point where you want to say, "Oh, just forget it, I don't need more support from you. You always ask me for more, more, more data." 

I would like to see a solution. I don't want to do all of this legwork and not get any help. 

How would you rate customer service and support?

Neutral

How was the initial setup?

The console is very easy. The deployment is easy as well. If you have an active directory or something like that, or if you have previously installed the Kaspersky network agent, it's quite simple. If not, even if you don't have any of those, maybe if you have some software policy to deploy over your assets, it should also be easy. Otherwise, you have to go endpoint by endpoint running the agents. That can take time.

The maintenance is pretty straightforward. If I have 5,000 endpoints, I need one engineer to handle the console installation for, maybe a week's worth of work. The endpoints could take two or three people to deploy in the company. If you can centralize the deployment, it will only take two or three days for one engineer to handle the setup.

What was our ROI?

I don't have any details in regard to ROI. 

What other advice do I have?

We are a partner of Kaspersky.

We always work with the latest version of the solution.

It's a wonderful product if you have a proper partner to handle it. If you let the product run by itself, by itself, it won't protect you. You need someone on this product with a hand on it every day, checking policies and seeing how it works. That's the only way to be protected from threats.

I'd rate the solution nine out of ten. 

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Endpoint Specialist at a computer software company with 201-500 employees
Real User
Top 20
Great machine learning and real-time protection with useful vulnerability reports
Pros and Cons
  • "Has great behavior detection and a very good firmware scanner."
  • "Device control is lacking in EDR."

What is our primary use case?

We are Kaspersky partners and I'm an endpoint specialist. 

What is most valuable?

The major features I really like are behavior detection and the firmware scanner. The solution also has great threat prevention. Machine learning is also very good as is the real-time protection. The best thing is you can also get a vulnerability report. There are a couple of other features EDR has that are not available in other solutions and that includes the system-level device for controlling the UI which enables control of applications at the location level. There is also the IoC scanner that Symantec doesn't have. Finally, the threat intelligence portal gives me global visibility into threats and their interconnections which is great. 

What needs improvement?

The one thing Symantec has that EDR lacks is device control. I think Kaspersky has to increase its features when it comes to antivirus control. I'd like to see an increase in the 30-day retention period. 

For how long have I used the solution?

I've been using this particular solution for 3 years but have used other Kaspersky solutions for over 15 years. 

What do I think about the stability of the solution?

The solution is stable. 

What do I think about the scalability of the solution?

The scalability is good. Scaling is a matter of creating a new server and replicating all the data. It's not a big issue to do the migration or to upgrade hardware. We currently have around 20,000 users with that number increasing every day. 

How are customer service and support?

The technical support is really bad. They have three models of support and if you have the regular level of support, it can take days to get a response. It forces you to pay extra to get premium support, and then you hear from them within two hours. 

How was the initial setup?

The initial setup is straightforward. If you're deploying for customers then the deployment time will depend on the size of the organization and the level of preparation that has been done in advance. If you have 10,000 users, deployment will take about a day if everything is ready.  

What's my experience with pricing, setup cost, and licensing?

Licensing costs are very reasonable. This is not an expensive solution. 

What other advice do I have?

There are some features lacking in this solution and if I compare it with CrowdStrike or Microsoft, they are both better solutions than Kaspersky. I rate this solution eight out of 10. 

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Ali Toksoy - PeerSpot reviewer
General Manager at Ekinoks Software
Real User
Top 5
Reliable, easy to use, and can be scaled up
Pros and Cons
  • "The product is very easy to use."
  • "The solution is expensive."

What is our primary use case?

We primarily use the product as a security solution. We use it to protect the company's inner resources to ensure secure access to endpoints by only authorized users. We make sure only the right person can access the right resource.

What is most valuable?

The product is very easy to use. 

The solution is stable and reliable. 

It can scale well. 

What needs improvement?

The solution is expensive. It would be ideal if they could lower the costs. 

For how long have I used the solution?

I've been using the solution for two years.

What do I think about the stability of the solution?

This is a stable solution. There aren't bugs or glitches. It doesn't crash or freeze. It is reliable. 

What do I think about the scalability of the solution?

This is a scalable product. We can expand it as needed. 

We have around 100 users on the product.

As we increase personnel, we will increase usage. 

How are customer service and support?

Typically, our technical teams deal with issues. I've never dealt with technical support from Kaspersky directly.

Which solution did I use previously and why did I switch?

We did not use a different solution in the past.

How was the initial setup?

The initial setup was handled by our technical team. I was not a part of the initial implementation process. 

What about the implementation team?

We had an internal technical team handle the setup. I don't have many details about the process. 

What's my experience with pricing, setup cost, and licensing?

We pay a yearly fee for the licensing of the product. We find it to be expensive, however, we need to use it as we need the security it provides. 

What other advice do I have?

We are using the updated version of the solution, however, I'm not sure which version number we are on. 

I'd recommend the solution to other users. 

I would rate the product eight out of ten. We are happy with its capabilities in general. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Head of IT department at Monetars
Real User
Top 5Leaderboard
Provides great web and DNS protection
Pros and Cons
  • "Provides web and DNS protection over https."
  • "Could include some additional protection."

What is our primary use case?

I'm the head of our IT department. 

What is most valuable?

I like that Kaspersky provides us with web and DNS protection over https.

What needs improvement?

Everything is automatic on Kaspersky but it would be great if they could add a feature for examining suspicious files. I'd like the solution to offer additional protection. 

For how long have I used the solution?

I've been using this solution for one year. 

What do I think about the stability of the solution?

The solution is stable, we haven't had any problems. 

What do I think about the scalability of the solution?

In our organization, each department has its own antivirus so scalability is not relevant to us. We only have four users in our department. 

How are customer service and support?

I haven't needed to contact technical support. 

Which solution did I use previously and why did I switch?

I previously used Avast. I switched to Kaspersky because it seemed to work more quickly detecting suspicious files without affecting our work. 

How was the initial setup?

The initial setup is straightforward. We carried out the deployment in-house and it took about a week. We have a manager and a tech person dealing with the solution. We're in a small network environment and we don't need much. 

What's my experience with pricing, setup cost, and licensing?

The solution is free for now. 

What other advice do I have?

I rate this solution 10 out of 10. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
SAMUELMWANGI - PeerSpot reviewer
Director at Calidad Systems Limited
Real User
Top 5
Easy to use, not too heavy, and straightforward to set up
Pros and Cons
  • "It's scalable enough for us."
  • "The prices can go down a little bit."

What is our primary use case?

We primarily use the solution for our servers. It's for security.

What is most valuable?

We enjoy the solution as, when we are online we are secure. It's easy to use and not too heavy. It doesn't slow down any machines at all. 

The product is quite stable.

It's scalable enough for us.

The product is straightforward to set up. 

What needs improvement?

There could be more secure.

The prices can go down a little bit.

For how long have I used the solution?

I've used the solution for quite some time. It might have been six years at this point. 

What do I think about the stability of the solution?

It's a stable product. There are no bugs or glitches. It doesn't crash or freeze. It's reliable. 

What do I think about the scalability of the solution?

We find the product to be scalable. You can expand it if you need to.

We have five people using it in our organization. 

How are customer service and support?

We've never contacted technical support. We've never had an issue. It works the way we need it to and we've never had a problem.

Which solution did I use previously and why did I switch?

We started with Kaspersky. We didn't use a different solution previously.

How was the initial setup?

The initial setup was straightforward. We are a tech company and therefore we found it pretty simple. Even a layman, however, can do the installation. It's not complex or difficult. We deployed it with our engineers. 

What about the implementation team?

We handled the setup ourselves. We didn't need the help of any consultants or integrators. 

What's my experience with pricing, setup cost, and licensing?

We'd like the pricing to be lower. It can get a bit pricey.

We pay for an annual license.

What other advice do I have?

As a cloud solution, we're always on the latest version. We update it automatically on the cloud.

I'd recommend the solution to others. 

I'd rate the solution eight out of ten. There's room for improvement, however, we've largely been happy with it. 

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Jean-Francois Martinez - PeerSpot reviewer
Manager and Founder at Yellow Network
Reseller
Good technical solution that provides granular control
Pros and Cons
  • "The most valuable feature is Endpoint's management."
  • "The main problem with Endpoint is that Kaspersky is a Russian company, and my clients prefer not to use it."

What is our primary use case?

I primarily use Endpoint for protection against viruses.

What is most valuable?

The most valuable feature is Endpoint's management.

What needs improvement?

The main problem with Endpoint is that Kaspersky is a Russian company, and my clients prefer not to use it.

For how long have I used the solution?

I've been using this solution for ten years.

What do I think about the stability of the solution?

Endpoint is stable.

How are customer service and support?

Kaspersky's technical support is good.

How was the initial setup?

The initial setup is easy, taking no more than a week.

What's my experience with pricing, setup cost, and licensing?

Endpoint's pricing is good, especially compared to expensive solutions like Sophos.

What other advice do I have?

Endpoint is a good technical solution because it provides granular control over devices. I would give it a rating of eight out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner/Reseller
PeerSpot user
Buyer's Guide
Download our free Kaspersky Endpoint Detection and Response Expert Report and get advice and tips from experienced pros sharing their opinions.
Updated: March 2024
Buyer's Guide
Download our free Kaspersky Endpoint Detection and Response Expert Report and get advice and tips from experienced pros sharing their opinions.