Latest Research


This content is currently locked.

Your current Info-Tech Research Group subscription does not include access to this content. Contact your account representative to gain access to Premium SoftwareReviews.

Contact Your Representative
Or Call Us:
1-888-670-8889 (US/CAN) or
+1-519-432-3550 (International)
ThreatDown EDR
9.0 /10

What is ThreatDown EDR?

ThreatDown EDR (endpoint detection and response) is enriched by Malwarebytes global threat intelligence and its patented remediation engine that removes every trace of malware to prevent reinfection. Seven-day ransomware rollback ensures organizations can turn the clock back on attacks and restore systems.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

ThreatDown EDR won the following awards in the Endpoint Protection category

Filter By

ThreatDown EDR Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on ThreatDown EDR.

92 Likeliness to Recommend

99 Plan to Renew

85 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+93 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love ThreatDown EDR?

1% Negative
3% Neutral
96% Positive

Pros

  • Security Protects
  • Respectful
  • Fair
  • Reliable

Feature Ratings

Average 85

Dynamic Malware Detection

88

Endpoint Detection and Response

88

Centralized Management Portal

86

Flexible Deployment Options

86

Ransomware Recovery and Removal

85

System Hardening

85

Application Containment Mechanisms

85

Cross Platform Support

84

Automated Remediation

84

Port and Device Control

84

Cross Platform Integration

83

Vendor Capability Ratings

Average 84

Ease of Implementation

88

Usability and Intuitiveness

86

Quality of Features

86

Ease of IT Administration

85

Vendor Support

84

Business Value Created

84

Product Strategy and Rate of Improvement

84

Ease of Data Integration

84

Breadth of Features

83

Availability and Quality of Training

81

Ease of Customization

79

ThreatDown EDR Screenshots

ThreatDown EDR Downloads

ThreatDown EDR Reviews

Gabriela G.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Nov 2022

Excellent endpoint protection

Likeliness to Recommend

9 /10

What differentiates ThreatDown EDR from other similar products?

Protects businesses from the ever-evolving threat that malware poses to corporate systems.

What is your favorite aspect of this product?

Malwarebytes provides maximum protection while using minimal resources to keep resources focused on a business.

What do you dislike most about this product?

Sometimes it slow down my computer and mistakenly blocks sites that are actually safe.

What recommendations would you give to someone considering this product?

The free version is a good product that provides essential malware protection, but to get the most out of it, you need to pay for a plan that includes more features.

Pros

  • Reliable
  • Enables Productivity
  • Efficient Service
  • Effective Service

Ayush J.

  • Role: Information Technology
  • Industry: Retail
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Oct 2022

Great product with wide array of features

Likeliness to Recommend

9 /10

What differentiates ThreatDown EDR from other similar products?

Feature-rich and good support

What is your favorite aspect of this product?

It is a one-stop product for security solutions

What do you dislike most about this product?

The pricing could be better

What recommendations would you give to someone considering this product?

Explore all features and get it if it matches your needs

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Chiru C.

  • Role: Finance
  • Industry: Transportation
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Oct 2022

Great Protection With Malwarebytes EDR

Likeliness to Recommend

9 /10

What differentiates ThreatDown EDR from other similar products?

The uniqueness of Malwarebytes comes from the fact that it is a great endpoint protection software and also comes with great threat response features.

What is your favorite aspect of this product?

Malwarebytes ensures an all round protection It is not only scalable but also affordable too It comes with a cloud based and an on-premises version

What do you dislike most about this product?

Malwarebytes is and has been great and I haven't had any dislikes.

What recommendations would you give to someone considering this product?

I recommend Malwarebytes for an all round business protection. It is effective and affordable. Give it a shot

Pros

  • Continually Improving Product
  • Reliable
  • Performance Enhancing
  • Enables Productivity

Most Popular ThreatDown EDR Comparisons

  • Trellix Endpoint Security Logo

    Trellix Endpoint Security

    Compare
  • Symantec Endpoint Security Logo

    Symantec Endpoint Security

    Compare
  • Microsoft Defender for Endpoint Logo

    Microsoft Defender for Endpoint

    Compare
  • Sophos Intercept X Endpoint Logo

    Sophos Intercept X Endpoint

    Compare
  • Avast Business Security Logo

    Avast Business Security

    Compare
  • Acronis Cyber Protect Cloud Logo

    Acronis Cyber Protect Cloud

    Compare
Visit our Exponential IT Research Center
Over 100 analysts waiting to take your call right now: 1-519-432-3550 x2019