ThreatDown EDR Logo
ThreatDown EDR Logo
Malwarebytes

ThreatDown EDR

9.0 /10
Category
ThreatDown EDR
9.0 /10

What is ThreatDown EDR?

ThreatDown EDR (endpoint detection and response) is enriched by Malwarebytes global threat intelligence and its patented remediation engine that removes every trace of malware to prevent reinfection. Seven-day ransomware rollback ensures organizations can turn the clock back on attacks and restore systems.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

ThreatDown EDR won the following awards in the Endpoint Protection - Enterprise category

Filter By

ThreatDown EDR Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on ThreatDown EDR.

92 Likeliness to Recommend

99 Plan to Renew

85 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+93 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love ThreatDown EDR?

1% Negative
3% Neutral
96% Positive

Pros

  • Security Protects
  • Respectful
  • Fair
  • Reliable

Feature Ratings

Average 85

Vendor Capability Ratings

Average 84

ThreatDown EDR Reviews

Roldan B.

  • Role: Industry Specific Role
  • Industry: Banking
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Sep 2024

Protection you can trust

Likeliness to Recommend

10 /10

What differentiates ThreatDown EDR from other similar products?

Super one stop shop for all your protection needs, very straightforward, simple and gets the job done.

What is your favorite aspect of this product?

The scanning process gives you a complete overview of the status of your systems security.

What do you dislike most about this product?

Cost for the premium.

What recommendations would you give to someone considering this product?

Try out the trial first.

Pros

  • Reliable
  • Performance Enhancing
  • Enables Productivity
  • Unique Features

Anuj A.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: Business Leader or Manager
Validated Review
Verified Reviewer

Submitted Sep 2024

Trusted and Reliable EDR solution for businesses !

Likeliness to Recommend

9 /10

What differentiates ThreatDown EDR from other similar products?

The smooth user experience and advanced analytics for threat hunting and mitigation response are just the best and its integration capabilities with other IT systems and CRM portals are effortless and no hassle observed ever. The time needed to identify threat points is quite less as compared to other end point alternatives. The customization and high room for scalability as per business needs is quite accommodative with ThreatDown EDR, which is absolutely fantastic and worth recommending to all

What is your favorite aspect of this product?

Real time threat hunting and detection is quite promising feature with high end capabilities for quick threat hunting and providing mitigation response with negligible cases of false positives. The usability and working with this application is no more a troublesome thing as user friendly interface makes it more appealing with users. Its seamless integration with existing IT tools is easy and great to have.

What do you dislike most about this product?

The performance efficacy slows down sometimes due to frequent tech issues comes in while we operate the software. Also, costing is an important area where we can have more and more cost effective strategies be adopted.

What recommendations would you give to someone considering this product?

It is crucial to have scalability aspect available with businesses. Go for trial period use with the software and speak to their business and technical team for delivering a demo training and orientation on use of the software and its working features. Understand the customization aspect at length and take decision accordingly.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Enables Productivity

Anne K.

  • Role: Operations
  • Industry: Food and Beverage
  • Involvement: Business Leader or Manager
Validated Review
Verified Reviewer

Submitted Sep 2024

Accurate endpoint protection platform.

Likeliness to Recommend

10 /10

What differentiates ThreatDown EDR from other similar products?

ThreatDown EDR suits reliably even in small and medium enterprises and this helps them in keeping their resources secure and protected at all times.

What is your favorite aspect of this product?

ThreatDown EDR is affordable and thus our organization is able to acquire and manage without expending huge resources unto it. It protects us from any form of malware 24/7 and this helps keep our business running and in the process help protect organizational resources and customer effectively. The platform has a intuitive user-friendly interface and this allows easier management and efficient usage at all times.

What do you dislike most about this product?

It has been accurate and we've not had any problems in using the platform efficiently across our organization.

What recommendations would you give to someone considering this product?

ThreatDown EDR is built for use by all businesses in detecting and eliminating any form of malware and thus keep your business and workflow flowing on uninterrupted.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Most Popular ThreatDown EDR Comparisons

  • Microsoft Defender for Endpoint Logo

    Microsoft Defender for Endpoint

    Compare
  • Sophos Intercept X Endpoint Logo

    Sophos Intercept X Endpoint

    Compare
  • ESET Endpoint Security Logo

    ESET Endpoint Security

    Compare
  • Webroot Business Endpoint Protection Logo

    Webroot Business Endpoint Protection

    Compare
  • Crowdstrike Falcon Platform Logo

    Crowdstrike Falcon Platform

    Compare
  • Trend Micro Apex One Logo

    Trend Micro Apex One

    Compare