ThreatDown EDR
9.0 /10

What is ThreatDown EDR?

ThreatDown EDR (endpoint detection and response) is enriched by Malwarebytes global threat intelligence and its patented remediation engine that removes every trace of malware to prevent reinfection. Seven-day ransomware rollback ensures organizations can turn the clock back on attacks and restore systems.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

ThreatDown EDR won the following awards in the Endpoint Detection & Response category

Filter By

ThreatDown EDR Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on ThreatDown EDR.

90 Likeliness to Recommend

1
Since last award

100 Plan to Renew

88 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+95 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love ThreatDown EDR?

0% Negative
2% Neutral
98% Positive

Pros

  • Reliable
  • Security Protects
  • Saves Time
  • Respectful

Feature Ratings

Average 88

Whitelisting Blacklisting

90

Task Prioritization

89

Continuous Monitoring

89

Intrusion Detection Prevention

88

Malware Identification Accuracy

87

Behavioural Analytics

86

Automated Threat Response

86

Machine Learning

85

Agent Efficiency

85

IOC Consumption

83

IOC Tools

83

Vendor Capability Ratings

Average 84

Business Value Created

86

Ease of Data Integration

86

Product Strategy and Rate of Improvement

85

Ease of IT Administration

85

Ease of Implementation

85

Quality of Features

84

Breadth of Features

84

Availability and Quality of Training

83

Usability and Intuitiveness

83

Vendor Support

82

Ease of Customization

81

ThreatDown EDR Reviews

Cherlyn C.

  • Role: C-Level
  • Industry: Consulting
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted May 2023

Recommended by my Mac Repair guys, great all round

Likeliness to Recommend

10 /10

What differentiates ThreatDown EDR from other similar products?

It's very efficient at virus detection, and of course, installs on Mac computers. A decent antivirus and protection software for Mac users can be hard to find. Setup is quick and easy.

What is your favorite aspect of this product?

I really like the browser extension, called Malwarebytes Browser Guard.

What do you dislike most about this product?

Nothing, it does the job.

What recommendations would you give to someone considering this product?

Get the free edition first and see how you like it.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Sarah A.

  • Role: Industry Specific Role
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Mar 2023

Use cutting-edge, inventive tools for security

Likeliness to Recommend

10 /10

What differentiates ThreatDown EDR from other similar products?

The most advanced and cutting-edge tool available is Malwarebytes Endpoint Detection and Response. Unlike other tools, this one is a complete solution that goes above and beyond to provide us with total protection on every edge. Our company uses it because, in addition to providing a complete endpoint solution, it also lessens the complexity and expenses involved in implementing numerous separate systems.

What is your favorite aspect of this product?

It is ideal since it provides real-time, enhanced threat hunting and response to safeguard all of our network devices and endpoints. I'm happy to have it in our office because, in contrast to others, it actually protects us. Shortly after installing it, we received a detailed report of the compromised endpoints that our previous tool had failed to keep secure. The installation was incredibly simple and finished quickly.

What do you dislike most about this product?

The assistance is also lacking and always late. There is absolutely no phone assistance, and we do not receive a response to our ticket within hours but rather within days. The online site is severely lacking in management tools and data. In order to determine why a false positive occurred, we must conduct an extensive study and consult with our end customers.

What recommendations would you give to someone considering this product?

To all other businesses who are suffering security concerns and require an endpoint protection system product, I strongly recommend Malwarebytes Endpoint Detection and Response. By implementing cutting-edge layered security mechanisms, it digs deep to hunt down each and every threat, malware, and virus. This might be its greatest strength.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Josh W.

  • Role: Consultant
  • Industry: Consulting
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Mar 2023

Amazing protection, stellar analytics/SIEM support

Likeliness to Recommend

10 /10

What differentiates ThreatDown EDR from other similar products?

Advanced detection capabilities, protects against a wide-range of different attack types, extremely easy to use and helpful administration tools

What is your favorite aspect of this product?

High accuracy rate of malware detection, ability to monitor for suspicious activity

What do you dislike most about this product?

N/A, the product meets all of our needs and Malwarebytes continues to create new useful features

What recommendations would you give to someone considering this product?

Consider how product will integrate with your SIEM/SOAR, make sure you take advantage of the wide range of training and informational material from Malwarebytes to fully familiarize your Info sec personnel with the features and benefits of EDR

Pros

  • Reliable
  • Trustworthy
  • Unique Features
  • Client Friendly Policies

Most Popular ThreatDown EDR Comparisons

  • Crowdstrike Falcon Platform Logo

    Crowdstrike Falcon Platform

    Compare
  • Sophos Intercept X Endpoint Logo

    Sophos Intercept X Endpoint

    Compare
  • Trellix Endpoint Security Logo

    Trellix Endpoint Security

    Compare
  • Microsoft Defender for Endpoint Logo

    Microsoft Defender for Endpoint

    Compare
  • SentinelOne Singularity Platform Logo

    SentinelOne Singularity Platform

    Compare
  • Trend Micro Vision One Logo

    Trend Micro Vision One

    Compare