ThreatDown EDR
9.0 /10

What is ThreatDown EDR?

ThreatDown EDR (endpoint detection and response) is enriched by Malwarebytes global threat intelligence and its patented remediation engine that removes every trace of malware to prevent reinfection. Seven-day ransomware rollback ensures organizations can turn the clock back on attacks and restore systems.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

ThreatDown EDR won the following awards in the Endpoint Protection category

Filter By

ThreatDown EDR Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on ThreatDown EDR.

92 Likeliness to Recommend

99 Plan to Renew

85 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+93 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love ThreatDown EDR?

1% Negative
3% Neutral
96% Positive

Pros

  • Security Protects
  • Respectful
  • Fair
  • Reliable

Feature Ratings

Average 85

Dynamic Malware Detection

88

Endpoint Detection and Response

88

Centralized Management Portal

86

Flexible Deployment Options

86

Ransomware Recovery and Removal

85

System Hardening

85

Application Containment Mechanisms

85

Cross Platform Support

84

Automated Remediation

84

Port and Device Control

84

Cross Platform Integration

83

Vendor Capability Ratings

Average 84

Ease of Implementation

88

Usability and Intuitiveness

86

Quality of Features

86

Ease of IT Administration

85

Vendor Support

84

Business Value Created

84

Product Strategy and Rate of Improvement

84

Ease of Data Integration

84

Breadth of Features

83

Availability and Quality of Training

81

Ease of Customization

79

ThreatDown EDR Reviews

Alan S.

  • Role: Information Technology
  • Industry: Banking
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Mar 2022

Intuitive and simple to use

Likeliness to Recommend

9 /10

What differentiates ThreatDown EDR from other similar products?

The ability to scale in the future and the ease of use. It's the most cost-effective solution to keep my little team safe. It is one of the most user-friendly pieces of antivirus software I have ever encountered. To keep my business safe, it will be a component of my long-term financial objectives.

What is your favorite aspect of this product?

We use the solution for a variety of reasons, one of which is to protect our endpoints. We also use the EDR service to secure servers and respond to emergencies. Malwarebytes, on the other hand, will be able to assist us in tracking how virus activities occurred, which will aid us in the restoration process.

What do you dislike most about this product?

The main difficulty of this software is manual intervention because the scan must be started manually. Malwarebytes EDR solutions notify us in real-time, but they still don't perform automatic remediation; that's something we'll still have to do manually.

What recommendations would you give to someone considering this product?

Malwarebytes is simple to use and intuitive. It does a good job at catching stuff for the most part. It's effective in putting a stop to things. I ran a few tests using a password cracker. We can truly roll back a huge ransomware attack on one of our endpoints.

Pros

  • Continually Improving Product
  • Reliable
  • Unique Features
  • Effective Service

brianna o.

  • Role: Industry Specific Role
  • Industry: Other
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Mar 2022

A simple gadget that just works

Likeliness to Recommend

9 /10

What differentiates ThreatDown EDR from other similar products?

I had previously said that I would not need any antivirus software on our Mac devices. Windows clients were utilizing software from a different vendor that have been inconsistent with Macs, consequently we wanted cross-platform that'd enable us to manage everything from a central spot.

What is your favorite aspect of this product?

Because of unified administration via the internet interface, we can watch the development of client devices such as cellphones and actually apply most fixes. It is perfect for functioning online since it is digitally.

What do you dislike most about this product?

I can't think of anything negative to say about Malwarebytes. I've been a client for a great many years and really enjoy everything! The UX Design of the interface, should be slightly altered to make it extra user-friendly.

What recommendations would you give to someone considering this product?

To be truthful, it's sufficient to excuse it. I tested Norton, which was good, but I didn't like the UI and it failed to detect numerous possibly harmful files. I never had a difficulty with Malwarebytes after recovering accessibility to it in 2018.

Pros

  • Helps Innovate
  • Reliable
  • Trustworthy
  • Efficient Service

Priyanka A.

  • Role: Industry Specific Role
  • Industry: Utilities
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Mar 2022

It is a security champ!

Likeliness to Recommend

8 /10

What differentiates ThreatDown EDR from other similar products?

The world has gone digital and we all know how safe and unsafe it is at the same time. The data is the main resource of a company, if it gets hacked or leaked in some incidents of hacking your company is doomed for good. I work in a utilities firm and we are so conscious about our systems, malware and security threats. We have to be on alert almost all of the time and Malwarebytes is the force that helps us in this regard.

What is your favorite aspect of this product?

Malwarebytes endpoint is one of the really great malware protections software that you can get for the safety of your data. This one comes with multi-vector protection against threats of all types and genres. You can have exploit mitigation, application hardening as some of the beneficial names of the services. The best one so far is the centralized endpoint management, which means you are actually covered from all threats from all endpoints.

What do you dislike most about this product?

The admin section is not tailor-made with considerate view of one admin as an in charge. When you add more people to the admin section they also gain power to make changes and that’s not what we exactly wanted. There should be an option where people could see what’s going on but not be able to edit and make any changes.

What recommendations would you give to someone considering this product?

Highly recommended to companies or people who are searching for a reliable malware detection and response software. This one is not only suitable for big or mid-sized firm but you can also use its services for your small office or even at home.

Pros

  • Performance Enhancing
  • Unique Features
  • Efficient Service
  • Effective Service

Most Popular ThreatDown EDR Comparisons

  • Trellix Endpoint Security Logo

    Trellix Endpoint Security

    Compare
  • Symantec Endpoint Security Logo

    Symantec Endpoint Security

    Compare
  • Microsoft Defender for Endpoint Logo

    Microsoft Defender for Endpoint

    Compare
  • Sophos Intercept X Endpoint Logo

    Sophos Intercept X Endpoint

    Compare
  • Avast Business Security Logo

    Avast Business Security

    Compare
  • Acronis Cyber Protect Cloud Logo

    Acronis Cyber Protect Cloud

    Compare