ThreatDown EDR
9.0 /10

What is ThreatDown EDR?

ThreatDown EDR (endpoint detection and response) is enriched by Malwarebytes global threat intelligence and its patented remediation engine that removes every trace of malware to prevent reinfection. Seven-day ransomware rollback ensures organizations can turn the clock back on attacks and restore systems.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

ThreatDown EDR won the following awards in the Endpoint Protection - Enterprise category

Filter By

ThreatDown EDR Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on ThreatDown EDR.

92 Likeliness to Recommend

99 Plan to Renew

85 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+93 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love ThreatDown EDR?

1% Negative
3% Neutral
96% Positive

Pros

  • Security Protects
  • Respectful
  • Fair
  • Reliable

Feature Ratings

Average 85

Vendor Capability Ratings

Average 84

ThreatDown EDR Reviews

Corban B.

  • Role: Information Technology
  • Industry: Communications
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Jan 2021

Malwarebytes is the best. Fantastic Product!

Likeliness to Recommend

9 /10

What differentiates ThreatDown EDR from other similar products?

Malwarebytes EDR is very effective endpoint protection for threats. The deployment of agents is very easy and implementation was a breeze. The attack isolation is great at preventing malware from spreading in LAN.

What is your favorite aspect of this product?

I have been using Malwarebytes' Premium product for over fouryears. I switched to it from another Virus Software product. Malwarebytes does as advertised, it identifies Malware, other products do not. I would highly recommend both the premium and free product. Customer Service is quick to respond.

What do you dislike most about this product?

End users are not allowed to do anything except executing scanning. It would be nice if End users could use more of the features.

What recommendations would you give to someone considering this product?

If your current Malware/Spyware/Antivirus is not working well consider the switch to Malwarebytes.

Pros

  • Reliable
  • Performance Enhancing
  • Enables Productivity
  • Trustworthy

Brian D.

  • Role: Information Technology
  • Industry: Other
  • Involvement: Business Leader or Manager
Validated Review
Verified Reviewer

Submitted Jan 2021

Best Endpoint Protection Solution & It just works!

Likeliness to Recommend

10 /10

What differentiates ThreatDown EDR from other similar products?

Their automated response is just amazing, you install it, you leave it there. and it just works. not mentioning the performance it requires to run doesn't require much very IT friendly.

What is your favorite aspect of this product?

Service Automation, you just install it. and leave it there.

What do you dislike most about this product?

nothing at this time, as they have frequent reports and updates on what is going on which we can see on our dashboard.

What recommendations would you give to someone considering this product?

This is a very good product that doesn't even need considering. given the automation features and the protection you'll ever have, and for its price? I don't think you still need to consider it. in Malwarebytes, customer is always KING and they really deliver the product the best they could.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Bo M.

  • Role: Information Technology
  • Industry: Education
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted Jan 2021

Solid Endpoint Protection, easy to manage

Likeliness to Recommend

10 /10

What differentiates ThreatDown EDR from other similar products?

The ease of management and deployment

What is your favorite aspect of this product?

The ease of management and deployment

What do you dislike most about this product?

At this time, there are no dislikes - it delivers on what it is supposed to do.

What recommendations would you give to someone considering this product?

Buy it, you won't be disappointed.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Enables Productivity

Most Popular ThreatDown EDR Comparisons

  • Microsoft Defender for Endpoint Logo

    Microsoft Defender for Endpoint

    Compare
  • Sophos Intercept X Endpoint Logo

    Sophos Intercept X Endpoint

    Compare
  • ESET Endpoint Security Logo

    ESET Endpoint Security

    Compare
  • Webroot Business Endpoint Protection Logo

    Webroot Business Endpoint Protection

    Compare
  • Crowdstrike Falcon Platform Logo

    Crowdstrike Falcon Platform

    Compare
  • Trend Micro Apex One Logo

    Trend Micro Apex One

    Compare