Latest Research


This content is currently locked.

Your current Info-Tech Research Group subscription does not include access to this content. Contact your account representative to gain access to Premium SoftwareReviews.

Contact Your Representative
Or Call Us:
1-888-670-8889 (US/CAN) or
+1-519-432-3550 (International)
ThreatDown
9.0 /10

What is ThreatDown?

Industry-proven through award-winning protection, ThreatDown powered by Malwarebytes (Formerly Malwarebytes Endpoint Detection and Response) stops attacks against workstations and servers with security that catches what other solutions miss. ThreatDown provides organizations complete, integrated protection through a single, lightweight agent that is incredibly fast to install and easy to manage.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

ThreatDown won the following awards in the Endpoint Protection category

Filter By

ThreatDown Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on ThreatDown.

92 Likeliness to Recommend

99 Plan to Renew

85 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+92 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love ThreatDown?

1% Negative
3% Neutral
96% Positive

Pros

  • Security Protects
  • Respectful
  • Fair
  • Reliable

Feature Ratings

Average 85

Dynamic Malware Detection

89

Endpoint Detection and Response

88

Flexible Deployment Options

86

Centralized Management Portal

86

Ransomware Recovery and Removal

85

System Hardening

85

Application Containment Mechanisms

85

Cross Platform Support

84

Port and Device Control

84

Cross Platform Integration

84

Automated Remediation

84

Vendor Capability Ratings

Average 84

Ease of Implementation

88

Usability and Intuitiveness

86

Quality of Features

86

Ease of IT Administration

86

Vendor Support

84

Business Value Created

84

Ease of Data Integration

84

Product Strategy and Rate of Improvement

84

Breadth of Features

83

Availability and Quality of Training

81

Ease of Customization

79

ThreatDown Screenshots

ThreatDown Downloads

ThreatDown Reviews

Maggie K.

  • Role: Human Resources
  • Industry: Other
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Mar 2023

Definitely need by every company

Likeliness to Recommend

10 /10

What differentiates ThreatDown from other similar products?

We can use both MAC and windows and also can customize the policies of each endpoint according to business needs. Malwarebytes has detected and blocked more attempts to access malicious URLs than our other solution, which we were unaware of before.

What is your favorite aspect of this product?

My most favorite aspect of Malwarebytes is the unbelievable ability to control all customers from management to the dashboard. It also offers a customizable dashboard through which we can easily view real-time tracking We opted to get Malwarebytes because we realized how crucial it was for us to defend ourselves against these kinds of attacks.

What do you dislike most about this product?

Not much to dislike about it. There are situations when faults prevent a host from doing the scan. If there are several files, it can time out. It is the best ransomware protection tool available, aside from that. It effectively stops attacks.

What recommendations would you give to someone considering this product?

Malwarebytes is, in my opinion, the finest anti-malware corporation. I believe it is appropriate for any scenario as well as any gadget. Malwarebytes is constantly evolving, and you can tell those who are a corporation that keeps up with cybersecurity trends. If you have the financial plan to purchase a costly endpoint solution, Malwarebytes is the way to go.

Pros

  • Helps Innovate
  • Performance Enhancing
  • Enables Productivity
  • Trustworthy

Josh W.

  • Role: Consultant
  • Industry: Consulting
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Mar 2023

Amazing protection, stellar analytics/SIEM support

Likeliness to Recommend

10 /10

What differentiates ThreatDown from other similar products?

Advanced detection capabilities, protects against a wide-range of different attack types, extremely easy to use and helpful administration tools

What is your favorite aspect of this product?

High accuracy rate of malware detection, ability to monitor for suspicious activity

What do you dislike most about this product?

N/A, the product meets all of our needs and Malwarebytes continues to create new useful features

What recommendations would you give to someone considering this product?

Consider how product will integrate with your SIEM/SOAR, make sure you take advantage of the wide range of training and informational material from Malwarebytes to fully familiarize your Info sec personnel with the features and benefits of EDR

Pros

  • Reliable
  • Trustworthy
  • Unique Features
  • Client Friendly Policies

Claudia M.

  • Role: Sales Marketing
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Mar 2023

Detects and removes threats

Likeliness to Recommend

10 /10

What differentiates ThreatDown from other similar products?

Malwarebytes contains all similar features to other products but it's real-time detection without disturbing the performance of all endpoints and servers. Through implementation, it is pretty easy to use and customer service is also a factor of its fame. It provides us with a clear view so we can easily work in a secure environment.

What is your favorite aspect of this product?

At Start, I was facing several security issues because I don't have any experience with such type of tool but we need a tool that can configure the security setups according to business needs. I like that it offers us a customizable feature based on the department or the different user categories. Performance is unaffected by the client machine's software because of its extremely minimal overhead.

What do you dislike most about this product?

Only when the workstation has updated the management server does an email alert about a client arrives. Reports from remote users may not be received for days after the occurrence because the management server cannot be accessed via the internet.

What recommendations would you give to someone considering this product?

Malwarebytes is a more costly tool but I guarantee you that it will be worthwhile by detecting more threats, protecting against more malicious URLs, allowing for more policy customization for endpoints, having a better administration GUI, and being easier to implement.

Pros

  • Helps Innovate
  • Performance Enhancing
  • Enables Productivity
  • Inspires Innovation

Most Popular ThreatDown Comparisons

  • Trellix Endpoint Security Logo

    Trellix Endpoint Security

    Compare
  • Kaspersky Endpoint Security for Business Logo

    Kaspersky Endpoint Security for Business

    Compare
  • Symantec Endpoint Security Logo

    Symantec Endpoint Security

    Compare
  • Microsoft Defender for Endpoint Logo

    Microsoft Defender for Endpoint

    Compare
  • Avast Business Security Logo

    Avast Business Security

    Compare
  • Sophos Intercept X Endpoint Logo

    Sophos Intercept X Endpoint

    Compare
Visit our Exponential IT Research Center
Over 100 analysts waiting to take your call right now: 1-519-432-3550 x2019