ThreatDown EDR
9.0 /10

What is ThreatDown EDR?

ThreatDown EDR (endpoint detection and response) is enriched by Malwarebytes global threat intelligence and its patented remediation engine that removes every trace of malware to prevent reinfection. Seven-day ransomware rollback ensures organizations can turn the clock back on attacks and restore systems.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

ThreatDown EDR won the following awards in the Endpoint Protection - Enterprise category

Filter By

ThreatDown EDR Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on ThreatDown EDR.

92 Likeliness to Recommend

99 Plan to Renew

85 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+93 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love ThreatDown EDR?

1% Negative
3% Neutral
96% Positive

Pros

  • Security Protects
  • Respectful
  • Fair
  • Reliable

Feature Ratings

Average 85

Vendor Capability Ratings

Average 84

ThreatDown EDR Reviews

Ezequiel P.

  • Role: Operations
  • Industry: Electronics
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted Feb 2020

is really easy to use and install

Likeliness to Recommend

9 /10

What differentiates ThreatDown EDR from other similar products?

non diferences, but the install is realy fast

What is your favorite aspect of this product?

the administration is out favorite aspect of this product.

What do you dislike most about this product?

nothing dislike

What recommendations would you give to someone considering this product?

test malwarebytes and install, check updates and compatibility.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Ramiro H.

  • Role: Consultant
  • Industry: Education
  • Involvement: Initial Implementation
Validated Review
Verified Reviewer

Submitted Jan 2020

An excelent security complement, but a bit procey

Likeliness to Recommend

9 /10

What differentiates ThreatDown EDR from other similar products?

Success in detecting and delete hard malware hide in the operation system

What is your favorite aspect of this product?

Information recovery, the company support, training and the high level of detection of hide malware.

What do you dislike most about this product?

No cross platform, and extra features as a complement of the functionality.

What recommendations would you give to someone considering this product?

The best for detection and remediation for hide and complicated malware, a best option to recover information for encryption malware attacks and ideal option as a complement to protect executives computer and information.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Most Popular ThreatDown EDR Comparisons

  • Microsoft Defender for Endpoint Logo

    Microsoft Defender for Endpoint

    Compare
  • Sophos Intercept X Endpoint Logo

    Sophos Intercept X Endpoint

    Compare
  • ESET Endpoint Security Logo

    ESET Endpoint Security

    Compare
  • Webroot Business Endpoint Protection Logo

    Webroot Business Endpoint Protection

    Compare
  • Crowdstrike Falcon Platform Logo

    Crowdstrike Falcon Platform

    Compare
  • Trend Micro Apex One Logo

    Trend Micro Apex One

    Compare