ThreatDown EDR
9.0 /10

What is ThreatDown EDR?

ThreatDown EDR (endpoint detection and response) is enriched by Malwarebytes global threat intelligence and its patented remediation engine that removes every trace of malware to prevent reinfection. Seven-day ransomware rollback ensures organizations can turn the clock back on attacks and restore systems.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

ThreatDown EDR won the following awards in the Endpoint Protection - Enterprise category

Filter By

ThreatDown EDR Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on ThreatDown EDR.

92 Likeliness to Recommend

99 Plan to Renew

85 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+93 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love ThreatDown EDR?

1% Negative
3% Neutral
96% Positive

Pros

  • Security Protects
  • Respectful
  • Fair
  • Reliable

Feature Ratings

Average 85

Vendor Capability Ratings

Average 84

ThreatDown EDR Reviews

Melissa H.

  • Role: Sales Marketing
  • Industry: Retail
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted Jan 2021

Fantastic product!

What differentiates ThreatDown EDR from other similar products?

This is the first product of its kind that I have had experience with.

What is your favorite aspect of this product?

Ease of use.

What do you dislike most about this product?

There isn't anything I dislike.

What recommendations would you give to someone considering this product?

I have zero IT background and I am able to use it. This is a selling point.

Pros

  • Respectful
  • Helps Innovate
  • Continually Improving Product
  • Reliable

Cesar T.

  • Role: Information Technology
  • Industry: Education
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted Jan 2021

Excellent product and easy to deploy

Likeliness to Recommend

10 /10

What differentiates ThreatDown EDR from other similar products?

Malwarebytes was easier to deploy to clients. Also easy to install and remove on clients. We are happy that the number of infections reduced since we implemented malwarebytes

What is your favorite aspect of this product?

It is almost maintenance free considering that we are a small IT department

What do you dislike most about this product?

No issues after 2 years using the product. No complaints from us

What recommendations would you give to someone considering this product?

Teste it and you will find it easy to deploy and use

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Ryan C.

  • Role: Operations
  • Industry: Technology
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted Jan 2021

Ease of User With Plenty of Features

Likeliness to Recommend

9 /10

What differentiates ThreatDown EDR from other similar products?

Malwarebytes for CPU resources is pretty small. Compared to other products such as Bitdefender Gravityzone where it can be very CPU heavy, especially during scans. The same goes for any other product.

What is your favorite aspect of this product?

The fact that Ransomware is included. That alone is great peace of mind.

What do you dislike most about this product?

I don't think there is anything about the product that I dislike, but Sales team is pretty firm when it comes to cost. So if you are looking to get a deal, don't bother.

What recommendations would you give to someone considering this product?

Take the time to go through all the options before deploying. Also make sure you test this in a test environment first before deploying to users/servers.

Pros

  • Reliable
  • Trustworthy
  • Helps Innovate
  • Continually Improving Product

Cons

  • Less Generous
  • Less Friendly Negotiation

Most Popular ThreatDown EDR Comparisons

  • Microsoft Defender for Endpoint Logo

    Microsoft Defender for Endpoint

    Compare
  • Sophos Intercept X Endpoint Logo

    Sophos Intercept X Endpoint

    Compare
  • ESET Endpoint Security Logo

    ESET Endpoint Security

    Compare
  • Webroot Business Endpoint Protection Logo

    Webroot Business Endpoint Protection

    Compare
  • Crowdstrike Falcon Platform Logo

    Crowdstrike Falcon Platform

    Compare
  • Trend Micro Apex One Logo

    Trend Micro Apex One

    Compare