ThreatDown EDR
9.0 /10

What is ThreatDown EDR?

ThreatDown EDR (endpoint detection and response) is enriched by Malwarebytes global threat intelligence and its patented remediation engine that removes every trace of malware to prevent reinfection. Seven-day ransomware rollback ensures organizations can turn the clock back on attacks and restore systems.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

ThreatDown EDR won the following awards in the Endpoint Detection & Response category

Filter By

ThreatDown EDR Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on ThreatDown EDR.

90 Likeliness to Recommend

1
Since last award

100 Plan to Renew

88 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+95 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love ThreatDown EDR?

0% Negative
2% Neutral
98% Positive

Pros

  • Reliable
  • Security Protects
  • Saves Time
  • Respectful

Feature Ratings

Average 88

Whitelisting Blacklisting

90

Task Prioritization

89

Continuous Monitoring

89

Intrusion Detection Prevention

88

Malware Identification Accuracy

87

Behavioural Analytics

86

Automated Threat Response

86

Machine Learning

85

Agent Efficiency

85

IOC Consumption

83

IOC Tools

83

Vendor Capability Ratings

Average 84

Business Value Created

86

Ease of Data Integration

86

Product Strategy and Rate of Improvement

85

Ease of IT Administration

85

Ease of Implementation

85

Quality of Features

84

Breadth of Features

84

Availability and Quality of Training

83

Usability and Intuitiveness

83

Vendor Support

82

Ease of Customization

81

ThreatDown EDR Reviews

Helen C.

  • Role: Human Resources
  • Industry: Technology
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted May 2022

Unrivaled software to protect our system.

Likeliness to Recommend

10 /10

What differentiates ThreatDown EDR from other similar products?

We implemented Malwarebytes Endpoint Detection and Response because we previously had a protection system with limited features and high economic value. With Malwarebytes Endpoint Detection and Response we ensure the perfect protection of our network, there are no delays if we are using the computer and the software detects any threat, since it automatically restricts them without affecting or interfering with my work. It is a high quality service that has not represented bad times when using it, it keeps our computers protected with a great scope in virus detection.

What is your favorite aspect of this product?

I like being able to customize and schedule scans on specific dates, as it ensures that no virus or threat enters our system, plus false positives do not exist in this software, I do not have to use any additional tools, because Malwarebytes is complete and guarantees us that we have safe files to download and open, it is not difficult to use or requires high computer skills, it has functions that are easy to understand at a glance, it also has specific functions to restrict insecure websites, which offers greater confidence.

What do you dislike most about this product?

The only downside to Malwarebytes is the limited reporting, it's not detailed, and it's not automated. But we are happy because the important thing is that it does not let viruses enter our system, the rest goes to the background.

What recommendations would you give to someone considering this product?

I recommend Malwarebytes to any company that has virus filtering problems, this protection system keeps threats away, the protection is genuine and without system slowdown, it meets the requirements, 100% recommended.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

deanna w.

  • Role: Finance
  • Industry: Transportation
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted May 2022

Magnificent to encrypt data with file share.

Likeliness to Recommend

9 /10

What differentiates ThreatDown EDR from other similar products?

Great to see all the virus and be able to removal them manually. Activate it for it to detect virus 24/7. Superb customer support. Very compatible with many OS especially with windows. Intuitive user interface.

What is your favorite aspect of this product?

Like it's compatibility with so many OS. Great to for secure sending of files and document. Excellent with data encryption and security. Great with fraud detection.

What do you dislike most about this product?

Am more contented with it's power with secure storage of files.

What recommendations would you give to someone considering this product?

Yes I definitely cool for it's greatness with fraud detection. Excellent to encrypt data and file during sharing. Impressive to install on many platforms. Intuitive user interface.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Michael T.

  • Role: Operations
  • Industry: Entertainment
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted May 2022

Effective protection against computer threats

Likeliness to Recommend

9 /10

What differentiates ThreatDown EDR from other similar products?

It provides excellent and modern security for computer equipment, adapted to the needs of our company. It guarantees advanced levels of protection against threats based on Artificial Intelligence. It effectively prevents all terminals from possible cyber attacks. Its protection system does not require user intervention, allowing time to be spent on other tasks required by the company. It is a powerful solution that provides additional controls to ensure effective threat detection.

What is your favorite aspect of this product?

It is light, fast and its consumption of resources in the equipment is low. Its cloud administration interface allows you to easily manage it from anywhere. It prevents most threats before they can be executed, allowing us to do our administrative work without fear of cyber damage to our computers. It allows you to know in real time when a script is about to be executed and offers the ability to quickly allow or reject it. Its proactive security approach adapts to the degree of complexity in cybersecurity present in the Windows operating system.

What do you dislike most about this product?

This platform provides high protection against threats, although in the initial analysis, it can detect false negatives and its price is considerably high.

What recommendations would you give to someone considering this product?

I recommend the implementation of this platform for its valuable capabilities. It is silent, effective and constantly adapting software to detect all the new cyber threats that appear continuously.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Most Popular ThreatDown EDR Comparisons

  • Crowdstrike Falcon Platform Logo

    Crowdstrike Falcon Platform

    Compare
  • Sophos Intercept X Endpoint Logo

    Sophos Intercept X Endpoint

    Compare
  • Trellix Endpoint Security Logo

    Trellix Endpoint Security

    Compare
  • Microsoft Defender for Endpoint Logo

    Microsoft Defender for Endpoint

    Compare
  • SentinelOne Singularity Platform Logo

    SentinelOne Singularity Platform

    Compare
  • Trend Micro Vision One Logo

    Trend Micro Vision One

    Compare