ThreatDown EDR
9.0 /10

What is ThreatDown EDR?

ThreatDown EDR (endpoint detection and response) is enriched by Malwarebytes global threat intelligence and its patented remediation engine that removes every trace of malware to prevent reinfection. Seven-day ransomware rollback ensures organizations can turn the clock back on attacks and restore systems.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

ThreatDown EDR won the following awards in the Endpoint Protection category

Filter By

ThreatDown EDR Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on ThreatDown EDR.

92 Likeliness to Recommend

99 Plan to Renew

85 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+93 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love ThreatDown EDR?

1% Negative
3% Neutral
96% Positive

Pros

  • Security Protects
  • Respectful
  • Fair
  • Reliable

Feature Ratings

Average 85

Dynamic Malware Detection

88

Endpoint Detection and Response

88

Centralized Management Portal

86

Flexible Deployment Options

86

Ransomware Recovery and Removal

85

System Hardening

85

Application Containment Mechanisms

85

Cross Platform Support

84

Automated Remediation

84

Port and Device Control

84

Cross Platform Integration

83

Vendor Capability Ratings

Average 84

Ease of Implementation

88

Usability and Intuitiveness

86

Quality of Features

86

Ease of IT Administration

85

Vendor Support

84

Business Value Created

84

Product Strategy and Rate of Improvement

84

Ease of Data Integration

84

Breadth of Features

83

Availability and Quality of Training

81

Ease of Customization

79

ThreatDown EDR Reviews

Jason L.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted Sep 2021

Great product. Would love a portable version.

Likeliness to Recommend

9 /10

What differentiates ThreatDown EDR from other similar products?

Rootkit detection has been great since the beginning. We use it mostly for virus remediation for clients and would love a portable version. The product has been GREAT with catching and fixing systems.

What is your favorite aspect of this product?

Clean up has been the best part of this product

What do you dislike most about this product?

I dont like that you have to install and then connect to the internet to get new definitions. I would like to be able to deploy a portable version from an admin console to use on the fly.

What recommendations would you give to someone considering this product?

This product is great at any level. Home or business and will be useful throughout the life of any machine that it is installed.

Pros

  • Continually Improving Product
  • Reliable
  • Performance Enhancing
  • Enables Productivity

Nick H.

  • Role: Information Technology
  • Industry: Manufacturing
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted Sep 2021

Easy to deploy and manage with the cloud

Likeliness to Recommend

10 /10

What differentiates ThreatDown EDR from other similar products?

Ease of Use

What is your favorite aspect of this product?

Cloud management and Ransomeware roll back

What do you dislike most about this product?

No indication if a machine stops responding, it just goes dark and says it cant be reached.

What recommendations would you give to someone considering this product?

Login daily to the cloud dashboard and keep an eye on everything.

Pros

  • Continually Improving Product
  • Efficient Service
  • Security Protects
  • Helps Innovate

Cons

  • Less Generous

Roberto C.

  • Role: Information Technology
  • Industry: Healthcare
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Sep 2021

Great features, great price, amazing support!

Likeliness to Recommend

9 /10

What differentiates ThreatDown EDR from other similar products?

Ease of use, great central portal/console for product management, understandable jargon within the portal, excellent product learning support (the academy) as well as amazing product support.

What is your favorite aspect of this product?

The cloud console, and all the capabilities and options I have available when dealing with our endpoints.

What do you dislike most about this product?

Not having a local UI within the endpoints, but I understand that is what the cloud console is for.

What recommendations would you give to someone considering this product?

To try it out for about 6 months or so, as it learns from your setup and starts detecting things that one normally wouldn't even consider are going on in the background.

Pros

  • Continually Improving Product
  • Reliable
  • Trustworthy
  • Effective Service

Most Popular ThreatDown EDR Comparisons

  • Trellix Endpoint Security Logo

    Trellix Endpoint Security

    Compare
  • Symantec Endpoint Security Logo

    Symantec Endpoint Security

    Compare
  • Microsoft Defender for Endpoint Logo

    Microsoft Defender for Endpoint

    Compare
  • Sophos Intercept X Endpoint Logo

    Sophos Intercept X Endpoint

    Compare
  • Avast Business Security Logo

    Avast Business Security

    Compare
  • Acronis Cyber Protect Cloud Logo

    Acronis Cyber Protect Cloud

    Compare