ThreatDown EDR
9.0 /10

What is ThreatDown EDR?

ThreatDown EDR (endpoint detection and response) is enriched by Malwarebytes global threat intelligence and its patented remediation engine that removes every trace of malware to prevent reinfection. Seven-day ransomware rollback ensures organizations can turn the clock back on attacks and restore systems.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

ThreatDown EDR won the following awards in the Endpoint Detection & Response category

Filter By

ThreatDown EDR Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on ThreatDown EDR.

90 Likeliness to Recommend

1
Since last award

100 Plan to Renew

88 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+95 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love ThreatDown EDR?

0% Negative
2% Neutral
98% Positive

Pros

  • Reliable
  • Security Protects
  • Saves Time
  • Respectful

Feature Ratings

Average 88

Whitelisting Blacklisting

90

Task Prioritization

89

Continuous Monitoring

89

Intrusion Detection Prevention

88

Malware Identification Accuracy

87

Behavioural Analytics

86

Automated Threat Response

86

Machine Learning

85

Agent Efficiency

85

IOC Consumption

83

IOC Tools

83

Vendor Capability Ratings

Average 84

Business Value Created

86

Ease of Data Integration

86

Product Strategy and Rate of Improvement

85

Ease of IT Administration

85

Ease of Implementation

85

Quality of Features

84

Breadth of Features

84

Availability and Quality of Training

83

Usability and Intuitiveness

83

Vendor Support

82

Ease of Customization

81

ThreatDown EDR Reviews

Justin B.

  • Role: Finance
  • Industry: Other
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Jul 2023

Powerful and effective tool.

Likeliness to Recommend

8 /10

What differentiates ThreatDown EDR from other similar products?

I appreciate how simple the software is to use. It sets up easily and seems to be excellent for monitoring. I also like that it can stop users from going to specific websites that potentially have harmful malware on them. I also like how unnoticeable it is to the user and how it doesn’t appear to interfere with routine activities like other applications of a similar sort do. The software is also excellent because it uses less RAM.

What is your favorite aspect of this product?

It provides excellent end-point security. I used it with other AV vendors, but when I initially installed it, Malwarebytes found several threats that my previous AV had missed. And, from a cloud-based management standpoint, it is a straightforward tool to maintain and configure, with a good and friendly GUI. I can get the report to properly handle endpoints. The most we expect from end-point security is power, ease of usage, and a reasonable price, which Malwarebytes company can provide.

What do you dislike most about this product?

When scanning the complete PC, it may demand more resources than usual, and endpoint devices may not show any previous report scanning. Also, Linux and Unix-based systems are not supported, however, this is not a major issue. Malwarebytes can still protect almost all endpoints.

What recommendations would you give to someone considering this product?

The product’s real-time security is an effective tool that allows our end customers to focus on their tasks without worrying about viruses or malware because the product prevents them right away. Malwarebytes makes it simple to deploy across the organization, whether on-premises or cloud-based. Furthermore, the user interface has little impact on the end user, thus it’s a win-win situation.

Pros

  • Continually Improving Product
  • Performance Enhancing
  • Trustworthy
  • Efficient Service

Andrea I.

  • Role: Sales Marketing
  • Industry: Communications
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted Jul 2023

Likeliness to Recommend

8 /10

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Enables Productivity

Daniel U.

  • Role: C-Level
  • Industry: Manufacturing
  • Involvement: Business Leader or Manager
Validated Review
Verified Reviewer

Submitted Jul 2023

Malwarebytes, great to use keep you safe!

Likeliness to Recommend

9 /10

What differentiates ThreatDown EDR from other similar products?

The ability to easily monitor and be warned within the network when something is not right.

What is your favorite aspect of this product?

I love being able to look over the network and look at everything that is going on.

What do you dislike most about this product?

I wish there was some more features easily accusable within the dashboard.

What recommendations would you give to someone considering this product?

Find what works best for you. We also utilize their sweet to keep our computer clean so this was an easy decision from our success we have had with that platform. it has been easy to grow with and easy to expand and manage.

Pros

  • Helps Innovate
  • Trustworthy
  • Fair
  • Continually Improving Product

Most Popular ThreatDown EDR Comparisons

  • Crowdstrike Falcon Platform Logo

    Crowdstrike Falcon Platform

    Compare
  • Sophos Intercept X Endpoint Logo

    Sophos Intercept X Endpoint

    Compare
  • Trellix Endpoint Security Logo

    Trellix Endpoint Security

    Compare
  • Microsoft Defender for Endpoint Logo

    Microsoft Defender for Endpoint

    Compare
  • SentinelOne Singularity Platform Logo

    SentinelOne Singularity Platform

    Compare
  • Trend Micro Vision One Logo

    Trend Micro Vision One

    Compare