Latest Research


This content is currently locked.

Your current Info-Tech Research Group subscription does not include access to this content. Contact your account representative to gain access to Premium SoftwareReviews.

Contact Your Representative
Or Call Us:
1-888-670-8889 (US/CAN) or
+1-519-432-3550 (International)
ThreatDown EDR
9.0 /10

What is ThreatDown EDR?

ThreatDown EDR (endpoint detection and response) is enriched by Malwarebytes global threat intelligence and its patented remediation engine that removes every trace of malware to prevent reinfection. Seven-day ransomware rollback ensures organizations can turn the clock back on attacks and restore systems.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

ThreatDown EDR won the following awards in the Endpoint Protection category

Filter By

ThreatDown EDR Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on ThreatDown EDR.

92 Likeliness to Recommend

99 Plan to Renew

85 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+93 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love ThreatDown EDR?

1% Negative
3% Neutral
96% Positive

Pros

  • Security Protects
  • Respectful
  • Fair
  • Reliable

Feature Ratings

Average 85

Dynamic Malware Detection

88

Endpoint Detection and Response

88

Centralized Management Portal

86

Flexible Deployment Options

86

Ransomware Recovery and Removal

85

System Hardening

85

Application Containment Mechanisms

85

Cross Platform Support

84

Automated Remediation

84

Port and Device Control

84

Cross Platform Integration

83

Vendor Capability Ratings

Average 84

Ease of Implementation

88

Usability and Intuitiveness

86

Quality of Features

86

Ease of IT Administration

85

Vendor Support

84

Business Value Created

84

Product Strategy and Rate of Improvement

84

Ease of Data Integration

84

Breadth of Features

83

Availability and Quality of Training

81

Ease of Customization

79

ThreatDown EDR Screenshots

ThreatDown EDR Downloads

ThreatDown EDR Reviews

Sergey M.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted Jun 2023

Mightly little tool that never disappoints

Likeliness to Recommend

10 /10

What differentiates ThreatDown EDR from other similar products?

I've always liked how lightweight yet thorough Malware Bytes was. I have been using it for many years (the free version). It saved me when other programs failed. So going with the paid version was a natural process. Having a good idea of the features and capabilities I didn't think twice, when giving my preference to MB!

What is your favorite aspect of this product?

Very intuitive GUI, lightweight client, installed on the workstations, cross-platform support.

What do you dislike most about this product?

As I mentioned previously, inability to deliver real-time protection from ransomware is a major problem in my opinion. Hopefully it's something that will be addressed soon.

What recommendations would you give to someone considering this product?

Get it! You won't regret it! It's very light on the CPU / RAM consumption, easy to manage. You won't even notice that it runs on your fleet of computers and servers. It's mighty, reliable and affordable!

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Caitlyn D.

  • Role: Sales Marketing
  • Industry: Insurance
  • Involvement: Business Leader or Manager
Validated Review
Verified Reviewer

Submitted Jun 2023

great product

Likeliness to Recommend

8 /10

What differentiates ThreatDown EDR from other similar products?

I feel like my laptop is very protected with this product

What is your favorite aspect of this product?

I like how it often it does protection checks

What do you dislike most about this product?

A bit pricey

What recommendations would you give to someone considering this product?

I highly recommend

Pros

  • Security Protects
  • Helps Innovate
  • Reliable
  • Performance Enhancing

Wakkas A.

  • Role: Consultant
  • Industry: Manufacturing
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Jun 2023

Review of Malware Endpoint Detection and Responce

Likeliness to Recommend

10 /10

What differentiates ThreatDown EDR from other similar products?

Its next Generation Antivirus solutions which is based on Artificial Intelligence and Machine Learning. We have full control and visibility of the systems, if in case there is any suspicious activity then we can take action from the console. We can isolate the device to prevent further infection of devices.

What is your favorite aspect of this product?

I have below features which is favorite to me. 1. Isolation. 2. Threat Hunting 3. Log Analysis

What do you dislike most about this product?

its great tool which is very expert in the cyber security so nothing to dislike here.

What recommendations would you give to someone considering this product?

Please make sure to exclude the file which are legitimate or can interrupt other security tools. Also please go through Malware Bytes training portal for better use.

Pros

  • Continually Improving Product
  • Performance Enhancing
  • Unique Features
  • Efficient Service

Most Popular ThreatDown EDR Comparisons

  • Trellix Endpoint Security Logo

    Trellix Endpoint Security

    Compare
  • Symantec Endpoint Security Logo

    Symantec Endpoint Security

    Compare
  • Microsoft Defender for Endpoint Logo

    Microsoft Defender for Endpoint

    Compare
  • Sophos Intercept X Endpoint Logo

    Sophos Intercept X Endpoint

    Compare
  • Avast Business Security Logo

    Avast Business Security

    Compare
  • Acronis Cyber Protect Cloud Logo

    Acronis Cyber Protect Cloud

    Compare
Visit our Exponential IT Research Center
Over 100 analysts waiting to take your call right now: 1-519-432-3550 x2019