ThreatDown EDR
9.0 /10

What is ThreatDown EDR?

ThreatDown EDR (endpoint detection and response) is enriched by Malwarebytes global threat intelligence and its patented remediation engine that removes every trace of malware to prevent reinfection. Seven-day ransomware rollback ensures organizations can turn the clock back on attacks and restore systems.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

ThreatDown EDR won the following awards in the Endpoint Protection - Enterprise category

Filter By

ThreatDown EDR Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on ThreatDown EDR.

92 Likeliness to Recommend

99 Plan to Renew

85 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+93 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love ThreatDown EDR?

1% Negative
3% Neutral
96% Positive

Pros

  • Security Protects
  • Respectful
  • Fair
  • Reliable

Feature Ratings

Average 85

Vendor Capability Ratings

Average 84

ThreatDown EDR Reviews

Dalyn F.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted May 2022

Efficient platform for endpoint protection

Likeliness to Recommend

10 /10

What differentiates ThreatDown EDR from other similar products?

Owing to centralized management through a cloud-based panel, we could see the condition of customer gadgets in real-time as well as roll out many patches virtually. It's perfect for operating via residence since it is cloud-based.

What is your favorite aspect of this product?

Aside for administrators, we enjoy how Malwarebytes Endpoint Identification and Resolution is both robust and interactive across all individuals. It maintains a robust security basis without depending on feedback from users who are less tech-savvy. It is also quite rigorous in its surveillance and complies with all of our safety criteria. Our primary concern is ransomware because we possess a lot of data that is guarded by it.

What do you dislike most about this product?

A PUP gets tagged occasionally, but it's difficult to figure out why it got reported and what particular PUP or object does. If We had to guess, those PUPs it is alluding to maybe nil threats, which would explain why nobody has looked at them.

What recommendations would you give to someone considering this product?

Malwarebytes Endpoint Security is a powerful endpoint intrusion avoidance technology that uses a multi-tiered strategy with many identification heuristics. This safeguards businesses against both recognized and undiscovered viruses, ransomware, as well as other threats along the assault chain. With this complete endpoint solution, the hassle and cost of implementing many distinct solutions are eliminated.

Pros

  • Continually Improving Product
  • Reliable
  • Unique Features
  • Effective Service

Kate S.

  • Role: Sales Marketing
  • Industry: Healthcare
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted May 2022

A reliable approach for endpoint protection

Likeliness to Recommend

9 /10

What differentiates ThreatDown EDR from other similar products?

The potential to expand as well as the simplicity of usage in the foreseeable. That would be the most premium way to protect our modest staff. It's among the finest user-friendly security programs I've ever come across. It would be a part of our long-term corporate aspirations to maintain our company secure.

What is your favorite aspect of this product?

We utilize the service for a wide range of purposes, including endpoint protection. The EDR program is also used to protect infrastructure and react to crises. Malwarebytes, on the contrary side, would be ready to help us hunt down where viral activity happened, which will benefit us in the healing process.

What do you dislike most about this product?

The biggest drawback of this program is that it requires user involvement to begin the inspection. Malwarebytes EDR workarounds provide real-time alerts, but they wouldn't conduct fully automated remedial action; we will have to go through it manually.

What recommendations would you give to someone considering this product?

Malwarebytes is easy to operate and understand. For the general aspect, it does an excellent job of capturing things. It works well for throwing a halt to activities. Applying a passcode cracker, we did a few experiments. We can successfully reverse a large-scale ransomware assault on a few of the endpoints.

Pros

  • Helps Innovate
  • Performance Enhancing
  • Enables Productivity
  • Trustworthy

Michael T.

  • Role: Operations
  • Industry: Entertainment
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted May 2022

Effective protection against computer threats

Likeliness to Recommend

9 /10

What differentiates ThreatDown EDR from other similar products?

It provides excellent and modern security for computer equipment, adapted to the needs of our company. It guarantees advanced levels of protection against threats based on Artificial Intelligence. It effectively prevents all terminals from possible cyber attacks. Its protection system does not require user intervention, allowing time to be spent on other tasks required by the company. It is a powerful solution that provides additional controls to ensure effective threat detection.

What is your favorite aspect of this product?

It is light, fast and its consumption of resources in the equipment is low. Its cloud administration interface allows you to easily manage it from anywhere. It prevents most threats before they can be executed, allowing us to do our administrative work without fear of cyber damage to our computers. It allows you to know in real time when a script is about to be executed and offers the ability to quickly allow or reject it. Its proactive security approach adapts to the degree of complexity in cybersecurity present in the Windows operating system.

What do you dislike most about this product?

This platform provides high protection against threats, although in the initial analysis, it can detect false negatives and its price is considerably high.

What recommendations would you give to someone considering this product?

I recommend the implementation of this platform for its valuable capabilities. It is silent, effective and constantly adapting software to detect all the new cyber threats that appear continuously.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Most Popular ThreatDown EDR Comparisons

  • Microsoft Defender for Endpoint Logo

    Microsoft Defender for Endpoint

    Compare
  • Sophos Intercept X Endpoint Logo

    Sophos Intercept X Endpoint

    Compare
  • ESET Endpoint Security Logo

    ESET Endpoint Security

    Compare
  • Webroot Business Endpoint Protection Logo

    Webroot Business Endpoint Protection

    Compare
  • Crowdstrike Falcon Platform Logo

    Crowdstrike Falcon Platform

    Compare
  • Trend Micro Apex One Logo

    Trend Micro Apex One

    Compare