Blackpoint MDR
About Blackpoint MDR
Blackpoint MDR provides advanced cyber protection through a fully managed integrated ecosystem of services with intuitive capabilities that streamline security. Blackpoint MDR technology is purpose-built to provide an agile response to attacks, offering continuous visibility and protection across an ever-changing attack surface.
BlackPoint MDR is an all-in-one enterprise security solution that helps protect you from cyberattacks—anywhere, anytime. Our solution protects your business by detecting threats across networks, mobile devices and apps, then providing a range of protective measures to minimize the risks posed by breach.
Images
Not sure about Blackpoint MDR?
Compare with a popular alternative
Starting Price
Pricing Options
Features
Integrations
Ease of Use
Value for Money
Customer Service
Alternatives
LogicMonitor
Cynet 360
ConnectWise SIEM
ConnectWise ScreenConnect
Reviews
Already have Blackpoint MDR?
Software buyers need your help! Product reviews help the rest of us make great decisions.
- Industry: Computer & Network Security
- Company size: 2–10 Employees
- Used Daily for 1+ year
-
Review Source
Overall rating
- Value for Money
- Ease of Use
- Customer Support
- Likelihood to recommend 10.0 /10
Cyber Peace of Mind at a reasonable price backed by an incredible team.
Reviewed on 2021/06/24
We recently rated all of our vendors. Blackpoint MDR took top marks in all categories, from...
We recently rated all of our vendors. Blackpoint MDR took top marks in all categories, from providing the value they promised to customer service. There is not a company I can recommend more highly.
Pros
Blackpoint Cyber gives me complete peace of mind when it comes to Cyber Security. Their unique approach to Managed Detection and Response provides me with a competitive edge. I rest easy knowing that my systems are being monitored for the tradecraft that cyber criminals deploy to infiltrate, enumerate, and attack your networks. This keeps attacks from spreading.
Cons
I really have nothing I dislike about the software.
Reasons for Switching to Blackpoint MDR
Their unique AI based approach to threat detection and response, backed by incredible customer support, provided compelling reasons to select them after reviewing other options. Give them a try, you won't be disappointed.Response from Blackpoint Cyber
Dear Matt,
Thank you so much for your positive feedback and for taking the time to post this review.
It's our customers that allow us to constantly improve the way we do business. I'm so glad you have chosen to use our cybersecurity product and you have trusted us to keep your customers safe from attacks!
Blackpoint Cyber Team
- Industry: Information Technology & Services
- Company size: 11–50 Employees
- Used Daily for 2+ years
-
Review Source
Overall rating
- Value for Money
- Ease of Use
- Customer Support
- Likelihood to recommend 10.0 /10
Solid product that does what it says it will
Reviewed on 2021/08/13
We needed another layer of protection to find threats before they entered our networks. Blackpoint...
We needed another layer of protection to find threats before they entered our networks. Blackpoint provided this layer and does a fine job making you aware of any anomalies or potential bad actors before they even have a chance to enter the network, and it also finds the one that squeaked by.
We deployed it to several hundred endpoints and it did exactly what they said it would. It found potential problems and real problems, and resolved them in the way we requested.
Pros
I like the small footprint on endpoints. I like the clear and logical way information is provided through the web console.
Cons
I wish the endpoint agent had a UI to interact with.
Alternatives Considered
ConnectWise SIEMReasons for Switching to Blackpoint MDR
Blackpoint had the smallest agent footprint and the most up to date technologies for detection. The fully customizable response and alerting was also a key point in helping us choose Blackpoint. The onboarding and support teams at Blackpoint are very excellent as well.- Industry: Information Technology & Services
- Company size: 11–50 Employees
- Used Daily for 6-12 months
-
Review Source
Overall rating
- Value for Money
- Ease of Use
- Customer Support
- Likelihood to recommend 10.0 /10
MDR Review
Reviewed on 2021/08/27
Pros
Response time and quick remediation techniques
Cons
False positives even after notifying SOC of previous False positive
- Industry: Information Technology & Services
- Company size: 2–10 Employees
- Used Daily for 1+ year
-
Review Source
Overall rating
- Value for Money
- Ease of Use
- Customer Support
- Likelihood to recommend 10.0 /10
Blackpoint is a critical component in your cybersecurity stack
Reviewed on 2021/08/18
Our overall experience with Blackpoint is very positive. The sales process is not pressured. The...
Our overall experience with Blackpoint is very positive. The sales process is not pressured. The onboarding process is well proven. The actual service had been of great use to our clients in keeping their businesses running smoothly.
Pros
The software was easy to install. Getting up and running was a breeze. Their support was very helpful.
Cons
Really, the only thing we would like to see is a better price point store of our clients can deploy it.
Alternatives Considered
Cynet 360Reasons for Choosing Blackpoint MDR
We switched because Blackpoint is a much more developed solution and better fit for us and our clients.Switched From
Cynet 360Reasons for Switching to Blackpoint MDR
We chose Blackpoint over other products due to its depth of leadership experience and coverage it affords our clients.- Industry: Computer & Network Security
- Company size: 201–500 Employees
- Used Daily for 1-5 months
-
Review Source
Overall rating
- Value for Money
- Ease of Use
- Customer Support
- Likelihood to recommend 10.0 /10
Next-Gen MDR
Reviewed on 2021/08/13
If you are looking for real-time MDR services, not just looking to check a compliance checkbox,...
If you are looking for real-time MDR services, not just looking to check a compliance checkbox, this is the solution for you. Powerful and capable team help give you piece of mind, knowing they have eyes on your network.
Pros
The ability to see attack methods, in real-time and their ability to stop malicious behaviour in their tracks.
Cons
There is several products that we have in our stack that are not integrated today. WatchGuard/Panda EDR, WatchGuard Cloud, Nable RMM, and the ability to view North/South traffic within the environment.
Alternatives Considered
LogicMonitorReasons for Choosing Blackpoint MDR
We had several red-team exercises where AW was not successful in identifying the breach or containing it. Each exercise was different in the methods used, but ultimately did not trigger an event within their SOC.Reasons for Switching to Blackpoint MDR
Primary focus on MSPs and the agile ability of the team. Add to the fact that they had a successful red-team exercise, they came out on top.Blackpoint MDR FAQs
Below are some frequently asked questions for Blackpoint MDR.Q. What type of pricing plans does Blackpoint MDR offer?
Blackpoint MDR offers the following pricing plans:
- Free Trial: Available
Q. Who are the typical users of Blackpoint MDR?
Blackpoint MDR has the following typical customers:
11–50, 51–200, 201–500
Q. What languages does Blackpoint MDR support?
Blackpoint MDR supports the following languages:
Arabic, English, French, Spanish
Q. Does Blackpoint MDR support mobile devices?
Blackpoint MDR supports the following devices:
Q. What other apps does Blackpoint MDR integrate with?
Blackpoint MDR integrates with the following applications:
Bitdefender Antivirus Plus, Cisco Meraki, Malwarebytes for Business, Microsoft Defender for Business, Microsoft Defender for Endpoint, SentinelOne, WatchGuard Endpoint Security, Webroot Business Endpoint Protection
Q. What level of support does Blackpoint MDR offer?
Blackpoint MDR offers the following support options:
Email/Help Desk, FAQs/Forum, Knowledge Base, Phone Support, 24/7 (Live rep), Chat
Related categories
See all software categories found for Blackpoint MDR.