ThreatDown EDR
9.0 /10

What is ThreatDown EDR?

ThreatDown EDR (endpoint detection and response) is enriched by Malwarebytes global threat intelligence and its patented remediation engine that removes every trace of malware to prevent reinfection. Seven-day ransomware rollback ensures organizations can turn the clock back on attacks and restore systems.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

ThreatDown EDR won the following awards in the Endpoint Protection category

Filter By

ThreatDown EDR Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on ThreatDown EDR.

92 Likeliness to Recommend

99 Plan to Renew

85 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+93 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love ThreatDown EDR?

1% Negative
3% Neutral
96% Positive

Pros

  • Security Protects
  • Respectful
  • Fair
  • Reliable

Feature Ratings

Average 85

Dynamic Malware Detection

88

Endpoint Detection and Response

88

Centralized Management Portal

86

Flexible Deployment Options

86

Ransomware Recovery and Removal

85

System Hardening

85

Application Containment Mechanisms

85

Cross Platform Support

84

Automated Remediation

84

Port and Device Control

84

Cross Platform Integration

83

Vendor Capability Ratings

Average 84

Ease of Implementation

88

Usability and Intuitiveness

86

Quality of Features

86

Ease of IT Administration

85

Vendor Support

84

Business Value Created

84

Product Strategy and Rate of Improvement

84

Ease of Data Integration

84

Breadth of Features

83

Availability and Quality of Training

81

Ease of Customization

79

ThreatDown EDR Reviews

Mark T.

  • Role: Sales Marketing
  • Industry: Technology
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted May 2020

Good product with a good support team.

Likeliness to Recommend

8 /10

What differentiates ThreatDown EDR from other similar products?

Ease of use

What is your favorite aspect of this product?

Responsive support team

What do you dislike most about this product?

Nothing to Complain on the product

What recommendations would you give to someone considering this product?

Dive and and speak to ur System Integrator

Pros

  • Reliable
  • Enables Productivity
  • Trustworthy
  • Effective Service

Paul R.

  • Role: Information Technology
  • Industry: Education
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted May 2020

Easy to implement & deploy, but reports disappoint

Likeliness to Recommend

9 /10

What differentiates ThreatDown EDR from other similar products?

It's ease of deployment, ease of use and rate of detection.

What is your favorite aspect of this product?

It's ease of deployment.

What do you dislike most about this product?

The limitation of customizing reports.

What recommendations would you give to someone considering this product?

This is one of the better products in this category and would highly recommend it.

Pros

  • Enables Productivity
  • Trustworthy
  • Caring
  • Saves Time

John M.

  • Role: Information Technology
  • Industry: Not for Profit
  • Involvement: Business Leader or Manager
Validated Review
Verified Reviewer

Submitted Apr 2020

Trusted Name In Malware/Ransomware Protection

Likeliness to Recommend

7 /10

What differentiates ThreatDown EDR from other similar products?

Well established reputation

What is your favorite aspect of this product?

unattended accurate scanning and prevention of potential threats

What do you dislike most about this product?

Can be pricey, client updates can sometimes cause local performance issues

What recommendations would you give to someone considering this product?

Always ask about discounts

Pros

  • Reliable
  • Enables Productivity
  • Saves Time
  • Helps Innovate

Most Popular ThreatDown EDR Comparisons

  • Trellix Endpoint Security Logo

    Trellix Endpoint Security

    Compare
  • Symantec Endpoint Security Logo

    Symantec Endpoint Security

    Compare
  • Microsoft Defender for Endpoint Logo

    Microsoft Defender for Endpoint

    Compare
  • Sophos Intercept X Endpoint Logo

    Sophos Intercept X Endpoint

    Compare
  • Avast Business Security Logo

    Avast Business Security

    Compare
  • Acronis Cyber Protect Cloud Logo

    Acronis Cyber Protect Cloud

    Compare