Latest Research


This content is currently locked.

Your current Info-Tech Research Group subscription does not include access to this content. Contact your account representative to gain access to Premium SoftwareReviews.

Contact Your Representative
Or Call Us:
1-888-670-8889 (US/CAN) or
+1-519-432-3550 (International)
ThreatDown
9.0 /10

What is ThreatDown?

Industry-proven through award-winning protection, ThreatDown powered by Malwarebytes (Formerly Malwarebytes Endpoint Detection and Response) stops attacks against workstations and servers with security that catches what other solutions miss. ThreatDown provides organizations complete, integrated protection through a single, lightweight agent that is incredibly fast to install and easy to manage.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

ThreatDown won the following awards in the Endpoint Protection category

Filter By

ThreatDown Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on ThreatDown.

92 Likeliness to Recommend

99 Plan to Renew

85 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+92 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love ThreatDown?

1% Negative
3% Neutral
96% Positive

Pros

  • Security Protects
  • Respectful
  • Fair
  • Reliable

Feature Ratings

Average 85

Dynamic Malware Detection

89

Endpoint Detection and Response

88

Flexible Deployment Options

86

Centralized Management Portal

86

Ransomware Recovery and Removal

85

System Hardening

85

Application Containment Mechanisms

85

Cross Platform Support

84

Port and Device Control

84

Cross Platform Integration

84

Automated Remediation

84

Vendor Capability Ratings

Average 84

Ease of Implementation

88

Usability and Intuitiveness

86

Quality of Features

86

Ease of IT Administration

86

Vendor Support

84

Business Value Created

84

Ease of Data Integration

84

Product Strategy and Rate of Improvement

84

Breadth of Features

83

Availability and Quality of Training

81

Ease of Customization

79

ThreatDown Screenshots

ThreatDown Downloads

ThreatDown Reviews

  • Role: Information Technology
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Anonymous Reviewer

Submitted Aug 2022

Easy to use. Very efficient at finding malware.

Likeliness to Recommend

10 /10

Pros

  • Reliable
  • Inspires Innovation
  • Appreciates Incumbent Status
  • Helps Innovate

Andrey T.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Jul 2022

Flexible management and speed

Likeliness to Recommend

9 /10

What differentiates ThreatDown from other similar products?

The interface modifications are making it easier to use, and many reliable antivirus agents are compatible. In comparison to most other viral engines, I notice that they have a more rapid posting of threat definitions, zero-hour detection, and a novel engine based on behavior monitoring approaches.

What is your favorite aspect of this product?

Malwarebytes Endpoint Detection and Response is a robust device that offers a strong defense against ransomware and malware. It is simple to manage and deploy. The application engine performs admirably. The auto-scan function of the software provides a proactive method of system cleaning. The ongoing updates and modifications have developed into excellent additions.

What do you dislike most about this product?

It can be simpler or more efficient to switch from the on-prem console to the cloud-based one. I must determine how I will transfer all of my on-premise computers to the cloud-based MBAM. I don't like when the agent doesn't register. Since then I have to physically walk to the computer to remove the client software.

What recommendations would you give to someone considering this product?

The software is rather easy to set up, and the dashboard offers support for many locations and roles. Implementing this level of protection should not be delayed. Malwarebytes is now essential to protect you from these cutting-edge threats, even whether you have an antivirus appliance or even a local solution on your workstation.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Enables Productivity

Sullivan D.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Jul 2022

Integrated end-to-end protection

Likeliness to Recommend

9 /10

What differentiates ThreatDown from other similar products?

I was facing too many problems previously e.g. my computer was running slow and we used Malwarebytes to resolve this problem. Malwarebytes appears to have found everything. It is beneficial to perform a thorough gadget scan and get the dangers eliminated. The scan results are rather simple to comprehend.

What is your favorite aspect of this product?

The efficiency of threat detection and the simplicity of deployment and administration are both things I enjoy most at affordable prices. I've been consistently amazed by the web portal's continuously improving features. They do an excellent job of offering a training site and educating end users about new features, added security, and other things.

What do you dislike most about this product?

Instead of sending users reminders, it would be excellent if the user client updated discreetly. It is the best ransomware protection tool available, aside from that. It effectively stops attacks. Monitoring activities and ensuring the security of our systems is simple.

What recommendations would you give to someone considering this product?

You won't need to consider another product again if you pair it with an EDR that is well-respected in the industry. Malwarebytes excels at finding bothersome objects on endpoints and offers backup for EDR or conventional antivirus programs. Malwarebytes runs in the background, is barely noticeable, and quietly completes its task. The majority of people don't even know Malwarebytes is installed and active on their machines.

Pros

  • Helps Innovate
  • Unique Features
  • Inspires Innovation
  • Caring

Most Popular ThreatDown Comparisons

  • Trellix Endpoint Security Logo

    Trellix Endpoint Security

    Compare
  • Kaspersky Endpoint Security for Business Logo

    Kaspersky Endpoint Security for Business

    Compare
  • Symantec Endpoint Security Logo

    Symantec Endpoint Security

    Compare
  • Microsoft Defender for Endpoint Logo

    Microsoft Defender for Endpoint

    Compare
  • Avast Business Security Logo

    Avast Business Security

    Compare
  • Sophos Intercept X Endpoint Logo

    Sophos Intercept X Endpoint

    Compare
Visit our Exponential IT Research Center
Over 100 analysts waiting to take your call right now: 1-519-432-3550 x2019