Blackpoint MDR

RATING:

4.8

(34)

About Blackpoint MDR

Blackpoint Cyber is a technology-focused cybersecurity company headquartered in Maryland, USA. The company was established by former US Department of Defense and Intelligence security experts and leverages its real-world cyber experience and knowledge of malicious tradecraft to help MSPs safeguard their infrastructure and operations. Offering the only world-class, nation state-grade cybersecurity ecosystem, Blackpoint serves the MSP community using its own proprietary security operations and incident response platform, SNAP-Defense, which is available as a product or as a True Managed Detection and Response (MDR) service. Blackpoint not only detects breaches earlier than any other solution on the market, but its dedicated MDR security analysts work 24x7 to combine net...

Blackpoint MDR Pricing

Free trial: 

Available

Free version: 

Not Available

Blackpoint MDR threat alerts
Slide 1 of 3

Blackpoint MDR Reviews

Overall Rating

4.8

Ratings Breakdown

Secondary Ratings

Ease-of-use

4.5

Customer Support

5

Value for money

4.5

Functionality

4.5

Most Helpful Reviews for Blackpoint MDR

1 - 5 of 34 Reviews

User Profile

Matt

Verified reviewer

Computer & Network Security, 2-10 employees

Used daily for less than 2 years

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed June 2021

Cyber Peace of Mind at a reasonable price backed by an incredible team.

We recently rated all of our vendors. Blackpoint MDR took top marks in all categories, from providing the value they promised to customer service. There is not a company I can recommend more highly.

PROS

Blackpoint Cyber gives me complete peace of mind when it comes to Cyber Security. Their unique approach to Managed Detection and Response provides me with a competitive edge. I rest easy knowing that my systems are being monitored for the tradecraft that cyber criminals deploy to infiltrate, enumerate, and attack your networks. This keeps attacks from spreading.

CONS

I really have nothing I dislike about the software.

Reason for choosing Blackpoint MDR

Their unique AI based approach to threat detection and response, backed by incredible customer support, provided compelling reasons to select them after reviewing other options. Give them a try, you won't be disappointed.

Vendor Response

Dear Matt, Thank you so much for your positive feedback and for taking the time to post this review. It's our customers that allow us to constantly improve the way we do business. I'm so glad you have chosen to use our cybersecurity product and you have trusted us to keep your customers safe from attacks! Blackpoint Cyber Team

Replied July 2021

Terrence

Information Technology and Services, 2-10 employees

Used daily for less than 2 years

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

5

EASE OF USE

4

VALUE FOR MONEY

3

CUSTOMER SUPPORT

5

FUNCTIONALITY

4

Reviewed August 2021

Blackpoint is a critical component in your cybersecurity stack

Our overall experience with Blackpoint is very positive. The sales process is not pressured. The onboarding process is well proven. The actual service had been of great use to our clients in keeping their businesses running smoothly.

PROS

The software was easy to install. Getting up and running was a breeze. Their support was very helpful.

CONS

Really, the only thing we would like to see is a better price point store of our clients can deploy it.

Reason for choosing Blackpoint MDR

We chose Blackpoint over other products due to its depth of leadership experience and coverage it affords our clients.

Reasons for switching to Blackpoint MDR

We switched because Blackpoint is a much more developed solution and better fit for us and our clients.

Nate

Information Technology and Services, 11-50 employees

Used daily for less than 12 months

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

3

EASE OF USE

3

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

3

Reviewed August 2021

MDR Review

PROS

Response time and quick remediation techniques

CONS

False positives even after notifying SOC of previous False positive

Mike

Information Technology and Services, 11-50 employees

Used daily for more than 2 years

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

5

EASE OF USE

4

VALUE FOR MONEY

3

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed August 2021

Solid product that does what it says it will

We needed another layer of protection to find threats before they entered our networks. Blackpoint provided this layer and does a fine job making you aware of any anomalies or potential bad actors before they even have a chance to enter the network, and it also finds the one that squeaked by. We deployed it to several hundred endpoints and it did exactly what they said it would. It found potential problems and real problems, and resolved them in the way we requested.

PROS

I like the small footprint on endpoints. I like the clear and logical way information is provided through the web console.

CONS

I wish the endpoint agent had a UI to interact with.

Reason for choosing Blackpoint MDR

Blackpoint had the smallest agent footprint and the most up to date technologies for detection. The fully customizable response and alerting was also a key point in helping us choose Blackpoint. The onboarding and support teams at Blackpoint are very excellent as well.

Calvin

Computer & Network Security, 201-500 employees

Used daily for less than 6 months

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

4

CUSTOMER SUPPORT

5

FUNCTIONALITY

3

Reviewed August 2021

Next-Gen MDR

If you are looking for real-time MDR services, not just looking to check a compliance checkbox, this is the solution for you. Powerful and capable team help give you piece of mind, knowing they have eyes on your network.

PROS

The ability to see attack methods, in real-time and their ability to stop malicious behaviour in their tracks.

CONS

There is several products that we have in our stack that are not integrated today. WatchGuard/Panda EDR, WatchGuard Cloud, Nable RMM, and the ability to view North/South traffic within the environment.

Reason for choosing Blackpoint MDR

Primary focus on MSPs and the agile ability of the team. Add to the fact that they had a successful red-team exercise, they came out on top.

Reasons for switching to Blackpoint MDR

We had several red-team exercises where AW was not successful in identifying the breach or containing it. Each exercise was different in the methods used, but ultimately did not trigger an event within their SOC.