ThreatDown EDR
9.0 /10

What is ThreatDown EDR?

ThreatDown EDR (endpoint detection and response) is enriched by Malwarebytes global threat intelligence and its patented remediation engine that removes every trace of malware to prevent reinfection. Seven-day ransomware rollback ensures organizations can turn the clock back on attacks and restore systems.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

ThreatDown EDR won the following awards in the Endpoint Detection & Response category

Filter By

ThreatDown EDR Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on ThreatDown EDR.

90 Likeliness to Recommend

1
Since last award

100 Plan to Renew

88 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+95 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love ThreatDown EDR?

0% Negative
2% Neutral
98% Positive

Pros

  • Reliable
  • Security Protects
  • Saves Time
  • Respectful

Feature Ratings

Average 88

Whitelisting Blacklisting

90

Task Prioritization

89

Continuous Monitoring

89

Intrusion Detection Prevention

88

Malware Identification Accuracy

87

Behavioural Analytics

86

Automated Threat Response

86

Machine Learning

85

Agent Efficiency

85

IOC Consumption

83

IOC Tools

83

Vendor Capability Ratings

Average 84

Business Value Created

86

Ease of Data Integration

86

Product Strategy and Rate of Improvement

85

Ease of IT Administration

85

Ease of Implementation

85

Quality of Features

84

Breadth of Features

84

Availability and Quality of Training

83

Usability and Intuitiveness

83

Vendor Support

82

Ease of Customization

81

ThreatDown EDR Reviews

Julie B.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted Feb 2023

Quick detections with a big positive impact.

Likeliness to Recommend

10 /10

What differentiates ThreatDown EDR from other similar products?

Malwarebytes Endpoint Detection and Response is much better than other protection systems because this system has updated and advanced technology, it stops viruses and does not slow down our computers, it is a more powerful antivirus with good artificial intelligence.

What is your favorite aspect of this product?

It is good to have a protection and response system with advanced technology and powerful artificial intelligence, it detects viruses immediately, no threat infiltrates us or damages our files, we really like how it has been implemented throughout our company, it is software with great results that drive safety to 100%.

What do you dislike most about this product?

It is not a software that has negative characteristics, it is powerful, ideal for large and small companies and with good automatic analyzes to run in the background.

What recommendations would you give to someone considering this product?

I recommend Malwarebytes Endpoint Detection and Response because it offers a powerful threat detection service, protects our important documents from ransomware and many viruses, protects us from misleading email ads, and is easy to configure.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Yamato O.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: Business Leader or Manager
Validated Review
Verified Reviewer

Submitted Feb 2023

Advanced security

Likeliness to Recommend

9 /10

What differentiates ThreatDown EDR from other similar products?

The biggest difference of this tool is that it is a good alternative when it comes to browsing that is more continuous, more protected and that does not pose a risk to the database or to the organization's applications.

What is your favorite aspect of this product?

What I like the most is its ease of execution and its fast programming, it is a system that will not require constant updates by users, but rather guarantees processes even automatically to save time and possible damage, protect access and navigation in a unique way

What do you dislike most about this product?

There are no problems with this tool it is very safe

What recommendations would you give to someone considering this product?

I recommend it because its features are classic tools that can be implemented in any company without this being a problem.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Albert R.

  • Role: Sales Marketing
  • Industry: Consulting
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Feb 2023

Jobs without risks

Likeliness to Recommend

9 /10

What differentiates ThreatDown EDR from other similar products?

The most significant difference that I have experienced with this tool is its powerful virus detection and analysis system in real time, it is a solution that works when professionals carry out their work, it is more than a threat management and protection system in line

What is your favorite aspect of this product?

What I like about this system is that it allows such complete protection that it prevents even hackers from accessing our system from applications or sites, it also evaluates and supervises each activity carried out in the organization so that the data is always protected without also being a threat. complicated tool

What do you dislike most about this product?

You have not allowed attacks on our system I have no problems

What recommendations would you give to someone considering this product?

This tool ensures that the processes will be much more secure and easier to manage online without attacks.

Pros

  • Continually Improving Product
  • Reliable
  • Performance Enhancing
  • Unique Features

Most Popular ThreatDown EDR Comparisons

  • Crowdstrike Falcon Platform Logo

    Crowdstrike Falcon Platform

    Compare
  • Sophos Intercept X Endpoint Logo

    Sophos Intercept X Endpoint

    Compare
  • Trellix Endpoint Security Logo

    Trellix Endpoint Security

    Compare
  • Microsoft Defender for Endpoint Logo

    Microsoft Defender for Endpoint

    Compare
  • SentinelOne Singularity Platform Logo

    SentinelOne Singularity Platform

    Compare
  • Trend Micro Vision One Logo

    Trend Micro Vision One

    Compare