Latest Research


This content is currently locked.

Your current Info-Tech Research Group subscription does not include access to this content. Contact your account representative to gain access to Premium SoftwareReviews.

Contact Your Representative
Or Call Us:
1-888-670-8889 (US/CAN) or
+1-519-432-3550 (International)
ThreatDown EDR
9.0 /10

What is ThreatDown EDR?

ThreatDown EDR (endpoint detection and response) is enriched by Malwarebytes global threat intelligence and its patented remediation engine that removes every trace of malware to prevent reinfection. Seven-day ransomware rollback ensures organizations can turn the clock back on attacks and restore systems.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

ThreatDown EDR won the following awards in the Endpoint Protection category

Filter By

ThreatDown EDR Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on ThreatDown EDR.

92 Likeliness to Recommend

99 Plan to Renew

85 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+93 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love ThreatDown EDR?

1% Negative
3% Neutral
96% Positive

Pros

  • Security Protects
  • Respectful
  • Fair
  • Reliable

Feature Ratings

Average 85

Dynamic Malware Detection

88

Endpoint Detection and Response

88

Centralized Management Portal

86

Flexible Deployment Options

86

Ransomware Recovery and Removal

85

System Hardening

85

Application Containment Mechanisms

85

Cross Platform Support

84

Automated Remediation

84

Port and Device Control

84

Cross Platform Integration

83

Vendor Capability Ratings

Average 84

Ease of Implementation

88

Usability and Intuitiveness

86

Quality of Features

86

Ease of IT Administration

85

Vendor Support

84

Business Value Created

84

Product Strategy and Rate of Improvement

84

Ease of Data Integration

84

Breadth of Features

83

Availability and Quality of Training

81

Ease of Customization

79

ThreatDown EDR Screenshots

ThreatDown EDR Downloads

ThreatDown EDR Reviews

Helen C.

  • Role: Human Resources
  • Industry: Technology
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted May 2022

Unrivaled software to protect our system.

Likeliness to Recommend

10 /10

What differentiates ThreatDown EDR from other similar products?

We implemented Malwarebytes Endpoint Detection and Response because we previously had a protection system with limited features and high economic value. With Malwarebytes Endpoint Detection and Response we ensure the perfect protection of our network, there are no delays if we are using the computer and the software detects any threat, since it automatically restricts them without affecting or interfering with my work. It is a high quality service that has not represented bad times when using it, it keeps our computers protected with a great scope in virus detection.

What is your favorite aspect of this product?

I like being able to customize and schedule scans on specific dates, as it ensures that no virus or threat enters our system, plus false positives do not exist in this software, I do not have to use any additional tools, because Malwarebytes is complete and guarantees us that we have safe files to download and open, it is not difficult to use or requires high computer skills, it has functions that are easy to understand at a glance, it also has specific functions to restrict insecure websites, which offers greater confidence.

What do you dislike most about this product?

The only downside to Malwarebytes is the limited reporting, it's not detailed, and it's not automated. But we are happy because the important thing is that it does not let viruses enter our system, the rest goes to the background.

What recommendations would you give to someone considering this product?

I recommend Malwarebytes to any company that has virus filtering problems, this protection system keeps threats away, the protection is genuine and without system slowdown, it meets the requirements, 100% recommended.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Donna A.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted May 2022

It is an easy way for protecting endpoint.

Likeliness to Recommend

10 /10

What differentiates ThreatDown EDR from other similar products?

This antivirus program is straightforward to line up. It protects our company against phishing attacks, zero-day exploits, ransomware, malware, and spyware. It’s conjointly simple to use. We recently utilized Malwarebytes endpoint protection and found it to be a superior variety in terms of worth and functionality. Malwarebytes outperforms all of the frontline anti-virus applications we tested once it involves distinguishing and mitigating non-traditional or virus-like attack vectors.

What is your favorite aspect of this product?

Malwarebytes’ detection is unbelievably comprehensive and speedy; real-time protection has been enormously beneficial. Also, automatic scans haven’t any adverse results on the functioning of the machine. It runs upon startup and does frequent scans to make sure that my PCs work smoothly and without delay. Mitigation: Malwarebytes is extremely successful at eradicating malware it finds and features a simplified interface that permits our end customers to be proactive. User-Friendliness- it’s uncomplicated and straightforward to use. Malware and ransomware prevention in real-time. I am ne'er concerned regarding attacks.

What do you dislike most about this product?

There are times when we noticed the tool will install a brand new version while not removing the previous version. This causes conflict on the Windows primarily based machines and causes it to slow down. At the time that happens, you have to go in and remove the older version, and also the system will return to normal.

What recommendations would you give to someone considering this product?

If you want to stay your IT environment options safe from viral attacks, we provide Malwarebytes end-aggression prevention. It’s cost-efficient and doesn’t use a large variety of your resources. Due to its efficiency and efficacy, our company will rely on Malwarebytes end security.

Pros

  • Helps Innovate
  • Reliable
  • Unique Features
  • Efficient Service

Nikola S.

  • Role: Human Resources
  • Industry: Other
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted May 2022

Malwarebytes helps to keep computers safe.

Likeliness to Recommend

10 /10

What differentiates ThreatDown EDR from other similar products?

It has long been a debunked myth on however mac computers are resistant to virus and malwares. Definitely wasn’t true in my case as my laptop computer mysteriously acting up by showing its storage is full out of a sudden. Upon reading some on-line recommendations, i made a decision to transfer the Home/Personal version of Malwarebytes and immediately started scanning. It absolutely was ready to realize the culprit and removed it from my computer. Since then, I still have it running within the background as a measure to shield myself from similar annoying predicament.

What is your favorite aspect of this product?

When scanning the Web, it allows you to know if there’s a possible downside and what to do next. The dashboard is awesome. It additionally doesn’t take abundant cpu resources to run in systems. We can also schedule an epidemic scan if we want to possess a check periodically. I actually have also used the online protection choice to avoid visiting phishing sites.VPN also comes in handy once I want to surf the internet. Malwarebytes has been protective my computers and phones for years! I like the benefit of use and complete protection.

What do you dislike most about this product?

Nothing really. Probably simply slight issue of eagerness to stop doing any concurrent activity during the scheduled scan because it is kind of resource-intensive. In any case, it’s still a necessary exercise to conduct to supply protection, and I might simply leave my pc alone for 10-20 minutes once the scanning is executed.

What recommendations would you give to someone considering this product?

If someone searching for easy antivirus computer code with no complicated setup. You did not need massive CPU specifications to start this program.

Pros

  • Reliable
  • Enables Productivity
  • Trustworthy
  • Efficient Service

Most Popular ThreatDown EDR Comparisons

  • Trellix Endpoint Security Logo

    Trellix Endpoint Security

    Compare
  • Symantec Endpoint Security Logo

    Symantec Endpoint Security

    Compare
  • Microsoft Defender for Endpoint Logo

    Microsoft Defender for Endpoint

    Compare
  • Sophos Intercept X Endpoint Logo

    Sophos Intercept X Endpoint

    Compare
  • Avast Business Security Logo

    Avast Business Security

    Compare
  • Acronis Cyber Protect Cloud Logo

    Acronis Cyber Protect Cloud

    Compare
Visit our Exponential IT Research Center
Over 100 analysts waiting to take your call right now: 1-519-432-3550 x2019