ThreatDown EDR
9.0 /10

What is ThreatDown EDR?

ThreatDown EDR (endpoint detection and response) is enriched by Malwarebytes global threat intelligence and its patented remediation engine that removes every trace of malware to prevent reinfection. Seven-day ransomware rollback ensures organizations can turn the clock back on attacks and restore systems.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

ThreatDown EDR won the following awards in the Endpoint Protection category

Filter By

ThreatDown EDR Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on ThreatDown EDR.

92 Likeliness to Recommend

99 Plan to Renew

85 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+93 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love ThreatDown EDR?

1% Negative
3% Neutral
96% Positive

Pros

  • Security Protects
  • Respectful
  • Fair
  • Reliable

Feature Ratings

Average 85

Dynamic Malware Detection

88

Endpoint Detection and Response

88

Centralized Management Portal

86

Flexible Deployment Options

86

Ransomware Recovery and Removal

85

System Hardening

85

Application Containment Mechanisms

85

Cross Platform Support

84

Automated Remediation

84

Port and Device Control

84

Cross Platform Integration

83

Vendor Capability Ratings

Average 84

Ease of Implementation

88

Usability and Intuitiveness

86

Quality of Features

86

Ease of IT Administration

85

Vendor Support

84

Business Value Created

84

Product Strategy and Rate of Improvement

84

Ease of Data Integration

84

Breadth of Features

83

Availability and Quality of Training

81

Ease of Customization

79

ThreatDown EDR Reviews

Carlos M.

  • Role: Information Technology
  • Industry: Consulting
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Jan 2021

Security within everyone's reach.

Likeliness to Recommend

9 /10

What differentiates ThreatDown EDR from other similar products?

It is reliable. Fast scan that detects any type of contaminated file. An excellent community and active team on the Internet that gives you knowledge to recognize different types of threats or viruses.

What is your favorite aspect of this product?

It has a friendly and easy to use user interface. It detects malware types from the most known to the less usual ones. It has a fairly good free version. A wide range of tools for dealing with different types of threats. It is one of the most reliable security software I know. Very fast and timely in detecting threats and dealing with them in advance.

What do you dislike most about this product?

Currently I don't have anything to complain about (something too annoying), I'd say it's wonderful software.

What recommendations would you give to someone considering this product?

It has a short learning curve, good updates, excellent tools and is safe, I highly recommend it.

Pros

  • Security Protects
  • Helps Innovate
  • Continually Improving Product
  • Reliable

Sandro N.

  • Role: Information Technology
  • Industry: Other
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Nov 2020

Amazing Product!

Likeliness to Recommend

10 /10

What differentiates ThreatDown EDR from other similar products?

Very flexible protection against malware.

What is your favorite aspect of this product?

Trustworthy product that is easy to use.

What do you dislike most about this product?

Nothing disturbed me while working with this product.

What recommendations would you give to someone considering this product?

Choose this software if you're looking for strong protection of endpoints.

Pros

  • Reliable
  • Enables Productivity
  • Trustworthy
  • Unique Features
  • Role: Sales Marketing
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Anonymous Reviewer

Submitted Sep 2020

Its pretty easy to use

Likeliness to Recommend

8 /10

Pros

  • Continually Improving Product
  • Reliable
  • Includes Product Enhancements
  • Appreciates Incumbent Status

Most Popular ThreatDown EDR Comparisons

  • Trellix Endpoint Security Logo

    Trellix Endpoint Security

    Compare
  • Symantec Endpoint Security Logo

    Symantec Endpoint Security

    Compare
  • Microsoft Defender for Endpoint Logo

    Microsoft Defender for Endpoint

    Compare
  • Sophos Intercept X Endpoint Logo

    Sophos Intercept X Endpoint

    Compare
  • Avast Business Security Logo

    Avast Business Security

    Compare
  • Acronis Cyber Protect Cloud Logo

    Acronis Cyber Protect Cloud

    Compare