Skip to main content
TrustRadius
Sherlock

Sherlock

Overview

What is Sherlock?

Sherlock is a cybersecurity software designed to provide increased visibility and complete network protection to businesses without breaking the bank. It automates some of the tasks involved in cyber consulting, including measuring and scoring the engagement of users, accounts, and important segments....

Read more
Recent Reviews

TrustRadius Insights

Compatibility: Sherlock is compatible with multiple operating systems, including Mac, Windows, and Linux. Some reviewers appreciated this …
Continue reading
TrustRadius

Leaving a review helps other professionals like you evaluate Product Analytics Software

Be the first one in your network to review Sherlock, and make your voice heard!

Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Sherlock?

Sherlock headquartered in San Francisco offers product analytics software suite.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

1 person also want pricing

Alternatives Pricing

What is Mixpanel?

Mixpanel helps companies measure what matters, make decisions fast, and build better products through data. With self-serve product analytics solution, teams can analyze how and why people engage, convert, and retain—in real-time, across devices—to improve their user experience.Mixpanel serves over…

What is Heap?

Heap is a web analytics platform captures every user interaction on web iOS with no extra code. The tool allows you to track events and set up funnels to understand user flow and dropoff. It also provides visualization tools to track trends over time.

Return to navigation

Product Details

What is Sherlock?

Sherlock is a cybersecurity software designed to provide increased visibility and complete network protection to businesses without breaking the bank. It automates some of the tasks involved in cyber consulting, including measuring and scoring the engagement of users, accounts, and important segments. The software connects seamlessly to any device on a company's network and reveals vulnerabilities in the form of audit reports which are rated according to the CVSS standard.

The product aims to make cyber auditing accessible and simple for all companies by providing IT administrators with a roadmap that prioritizes patches ensuring their networks remain attack-proof. What makes Sherlock stand out is its user-friendly synthetic interface that provides the best UX UI experience possible. Configuration is non-existent as it is completely Plug & Play making it easy for mid-cap or large enterprises who are stepping into cybersecurity as a major stake but cannot afford huge amounts of money often required to do so. With 24/7 full auditing available for customers, Sherlock generates XLS or PDF reports about an enterprise's security state which can be used by IT managers or top-level management when deciding their next moves.

Sherlock Video

Sherlock allows you to organize your data, because it combines information from all digital sources in your company. That means you can always find exactly what you are looking for. Sherlock works independently of programs or servers and runs on all common end devices.

Sherlock Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Compatibility: Sherlock is compatible with multiple operating systems, including Mac, Windows, and Linux. Some reviewers appreciated this feature because it allows them to use the tool regardless of their chosen platform.

User-friendly interface: The user interface of Sherlock is described as fantastic by some reviewers. They noted that the tool strikes a great balance between usability, functionality, and usefulness. This makes it easy for users to navigate through the features without much difficulty.

Valuable insights: Reviewers found the insights provided by Sherlock to be unique and valuable. They appreciated being able to see what other products their customers use, as well as future prospects. These insights help businesses accurately identify users based on their interactions with their SaaS app.

Lack of GUI: Several users have expressed their dissatisfaction with Sherlock's lack of a graphical user interface. Some reviewers feel that it makes the tool less attractive and challenging to use, especially for those who are not familiar with the command line interface.

Limited event model: A common complaint among users is that Sherlock's event model is too simple and does not support all types of events. Some customers have noted that they cannot configure score-based event properties, which would be helpful to build the most accurate score.

Occasional inaccuracies: Users have reported that Sherlock is not always accurate and sometimes misses significant information, such as email clients. This can be frustrating for some reviewers who rely on Sherlock for accurate and comprehensive data.

Sorry, no reviews are available for this product yet

Return to navigation