ThreatDown EDR
9.0 /10

What is ThreatDown EDR?

ThreatDown EDR (endpoint detection and response) is enriched by Malwarebytes global threat intelligence and its patented remediation engine that removes every trace of malware to prevent reinfection. Seven-day ransomware rollback ensures organizations can turn the clock back on attacks and restore systems.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

ThreatDown EDR won the following awards in the Endpoint Detection & Response category

Filter By

ThreatDown EDR Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on ThreatDown EDR.

90 Likeliness to Recommend

1
Since last award

100 Plan to Renew

88 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+95 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love ThreatDown EDR?

0% Negative
2% Neutral
98% Positive

Pros

  • Reliable
  • Security Protects
  • Saves Time
  • Respectful

Feature Ratings

Average 88

Whitelisting Blacklisting

90

Task Prioritization

89

Continuous Monitoring

89

Intrusion Detection Prevention

88

Malware Identification Accuracy

87

Behavioural Analytics

86

Automated Threat Response

86

Machine Learning

85

Agent Efficiency

85

IOC Consumption

83

IOC Tools

83

Vendor Capability Ratings

Average 84

Business Value Created

86

Ease of Data Integration

86

Product Strategy and Rate of Improvement

85

Ease of IT Administration

85

Ease of Implementation

85

Quality of Features

84

Breadth of Features

84

Availability and Quality of Training

83

Usability and Intuitiveness

83

Vendor Support

82

Ease of Customization

81

ThreatDown EDR Reviews

Paola S.

  • Role: Information Technology
  • Industry: Other
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Jan 2024

MalwareBytes has saved my life countless times!

Likeliness to Recommend

8 /10

What differentiates ThreatDown EDR from other similar products?

Probably one of the best personal protection software, simple to use but covers all major aspects you'd need in protecting your online presence.

What is your favorite aspect of this product?

It notifies how to improve overall performance and what issues need to be looked at.

What do you dislike most about this product?

That it's not free haha

What recommendations would you give to someone considering this product?

Won't regret it!

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Bilal D.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Nov 2023

One of the best EDR solutions

Likeliness to Recommend

8 /10

What differentiates ThreatDown EDR from other similar products?

Features with different ways of implementation that enhances user experience and ease of use. Along with this enhanced AI/ML implementation to enhance detection and response along with a wide scope in terms of integration with Threat intel sources to take IOCs for differentiation and defection of threats

What is your favorite aspect of this product?

UX and implementation of AI/ML for detection and response

What do you dislike most about this product?

Nothing as such as it suits the business requirements according to the licensing cost

What recommendations would you give to someone considering this product?

Go for it as provides the best possible D&R features based on the businesses case

Pros

  • Respectful
  • Generous Negotitation
  • Transparent
  • Friendly Negotiation

Evan T.

  • Role: Industry Specific Role
  • Industry: Construction
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Nov 2023

Endpoint Security Bliss: Malwarebytes,

Likeliness to Recommend

10 /10

What differentiates ThreatDown EDR from other similar products?

The switch to Malwarebytes Endpoint Protection across our entire organization has proven reliable over the past couple years. It effectively safeguards against malware, spyware, and ransomware with minimal resource consumption.

What is your favorite aspect of this product?

Installing, updating, and managing Malwarebytes is a breeze, and the free version's reporting capabilities provide valuable insights. The customer support experience, from easy contact to responsive follow-ups, has been exceptional. The cloud console, coupled with the software's swift issue detection and resolution, further enhances its appeal.

What do you dislike most about this product?

I love the platform. No issues.

What recommendations would you give to someone considering this product?

The peace of mind it offers is unparalleled, eliminating concerns about end user issues and allowing for remote monitoring and resolution.

Pros

  • Helps Innovate
  • Performance Enhancing
  • Enables Productivity
  • Efficient Service

Most Popular ThreatDown EDR Comparisons

  • Crowdstrike Falcon Platform Logo

    Crowdstrike Falcon Platform

    Compare
  • Sophos Intercept X Endpoint Logo

    Sophos Intercept X Endpoint

    Compare
  • Trellix Endpoint Security Logo

    Trellix Endpoint Security

    Compare
  • Microsoft Defender for Endpoint Logo

    Microsoft Defender for Endpoint

    Compare
  • SentinelOne Singularity Platform Logo

    SentinelOne Singularity Platform

    Compare
  • Trend Micro Vision One Logo

    Trend Micro Vision One

    Compare