Heimdal Patch and Asset Management vs. ThreatDown, powered by Malwarebytes

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Heimdal Patch and Asset Management
Score 8.1 out of 10
N/A
Heimdal Patch and Asset Management automates vulnerability management, as an automatic software updater that allows the user to deploy the latest feature and security patches for any Microsoft, 3rd party, and proprietary software. The solution aims to save the user's time and resources by updating software on the spot, from anywhere in the world and according to any schedule. It provides visibility and granular control over software, with its IT asset inventory management…N/A
ThreatDown, powered by Malwarebytes
Score 7.7 out of 10
N/A
ThreatDown replaces the former Malwarebytes for Business product suite, combining Malwarebytes' endpoint security capabilities in four bundles. The basic Core tier includes incident response, Next-gen AV, device control, vulnerability assessments, and the ability to block unwanted application. Higher tiers include EDR and MDR services, managed threat hunting, patch management, website content filtering.
$207
per year 3 devices (minimum)
Pricing
Heimdal Patch and Asset ManagementThreatDown, powered by Malwarebytes
Editions & Modules
No answers on this topic
Core
$69
per year per endpoint
Advanced
$79
per year per endpoint
Elite
$99
per year per endpoint
Ultimate
$119
per year per endpoint
Offerings
Pricing Offerings
Heimdal Patch and Asset ManagementThreatDown, powered by Malwarebytes
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional DetailsOptional Add-Ons include server and mobile device protection. Server protection ranges from $129 to $179 per annum depending on service tier. Mobile security is $10 per device, no matter the service tier.
More Pricing Information
Community Pulse
Heimdal Patch and Asset ManagementThreatDown, powered by Malwarebytes
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Features
Heimdal Patch and Asset ManagementThreatDown, powered by Malwarebytes
Threat Intelligence
Comparison of Threat Intelligence features of Product A and Product B
Heimdal Patch and Asset Management
7.6
4 Ratings
5% below category average
ThreatDown, powered by Malwarebytes
-
Ratings
Network Analytics8.62 Ratings00 Ratings
Threat Recognition7.62 Ratings00 Ratings
Vulnerability Classification8.63 Ratings00 Ratings
Automated Alerts and Reporting8.54 Ratings00 Ratings
Threat Analysis7.43 Ratings00 Ratings
Threat Intelligence Reporting6.03 Ratings00 Ratings
Automated Threat Identification6.83 Ratings00 Ratings
Vulnerability Management Tools
Comparison of Vulnerability Management Tools features of Product A and Product B
Heimdal Patch and Asset Management
7.8
4 Ratings
4% below category average
ThreatDown, powered by Malwarebytes
-
Ratings
IT Asset Realization7.53 Ratings00 Ratings
Authentication7.12 Ratings00 Ratings
Configuration Monitoring9.11 Ratings00 Ratings
Web Scanning8.32 Ratings00 Ratings
Vulnerability Intelligence6.74 Ratings00 Ratings
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
Heimdal Patch and Asset Management
-
Ratings
ThreatDown, powered by Malwarebytes
6.5
13 Ratings
26% below category average
Anti-Exploit Technology00 Ratings5.812 Ratings
Endpoint Detection and Response (EDR)00 Ratings6.713 Ratings
Centralized Management00 Ratings8.613 Ratings
Hybrid Deployment Support00 Ratings9.97 Ratings
Infection Remediation00 Ratings3.912 Ratings
Vulnerability Management00 Ratings4.911 Ratings
Malware Detection00 Ratings5.313 Ratings
Best Alternatives
Heimdal Patch and Asset ManagementThreatDown, powered by Malwarebytes
Small Businesses
ThreatDown, powered by Malwarebytes
ThreatDown, powered by Malwarebytes
Score 7.7 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.2 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.2 out of 10
Enterprises
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.2 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Heimdal Patch and Asset ManagementThreatDown, powered by Malwarebytes
Likelihood to Recommend
8.0
(7 ratings)
5.3
(13 ratings)
Likelihood to Renew
-
(0 ratings)
9.9
(2 ratings)
Usability
-
(0 ratings)
9.0
(1 ratings)
Support Rating
-
(0 ratings)
7.2
(4 ratings)
User Testimonials
Heimdal Patch and Asset ManagementThreatDown, powered by Malwarebytes
Likelihood to Recommend
Heimdal®
Heimdal Patch and Asset Management has really helped us consistently patch our endpoints in what has become a much more flexible work environment. It picks up updates immediately upon release (looking at you patch Tuesday!), lets you set automatic install windows for "zero touch" deployment where appropriate and more manual control for clients you may want a slower roll-out for. Support staff are knowledgeable and quick to respond!
Read full review
Malwarebytes
I think Malwarebytes is the best anti-malware company. I think it is well-suited for any situation and any device. I think Malwarebytes does the best on Windows and on MacOS. Also, Malwarebytes is always improving, and you can tell they are a company that stays on top of cybersecurity trends. If you have a tight budget or looking for the cheapest solution, then Malwarebytes may not be the solution for you. To clarify, I don't think Malwarebytes is that much more expensive compared to its closest competitors.
Read full review
Pros
Heimdal®
  • Fast updates of well-known 3rd party applications
  • Fast Management with only seldom cases in which we need to stop a change
  • Quick Support-Team that will handle problems professionally
  • Good amount of settings in the Dashboard with Group Policy options to allow custom settings for different Departments or Sub-Companies
Read full review
Malwarebytes
  • Protects against malware - No matter how much training you give end users on social hacking, there is always a breach at some point.
  • Protects against ransomware - Ransomware could spell disaster for a company...it could literally shut the doors for good.
  • Centralized administration - Without a terrific centralized method to manage all the systems being protected, it would require an extra position just to maintain all endpoints.
Read full review
Cons
Heimdal®
  • Interface could be more user friendly but when you know how it works its allright
  • Easier way to quickly see what updates are installed on what machines
Read full review
Malwarebytes
  • poor customer service
  • dashboard says product is working EVEN THOUGH IT WAS NOT!
  • slow response to concerns that should be easy to remedy
  • creates baggage which caused certain computers and the network to run more slowly
  • caused 3 computers on our network top have windows errors and network issues
Read full review
Likelihood to Renew
Heimdal®
No answers on this topic
Malwarebytes
The renewal decision is not up to me and also, the current economic situation might not allow renewal
Read full review
Usability
Heimdal®
No answers on this topic
Malwarebytes
The software is very easy to manage. In 4 years, we hardly have experienced any issues. It simply works.
Read full review
Support Rating
Heimdal®
No answers on this topic
Malwarebytes
Whenever I've had a query for the support team, they have got back to me very quickly, and given me very well detailed advice on fixing whatever the issue I had was. They also pointed me to help documents and such where I could find more information if I needed
Read full review
Alternatives Considered
Heimdal®
We Kaseya VSA as our RMM tool and this also incorporates patch and asset management. Although it overlaps Heimdal Patch and Asset Managment, VSA has a different database of 3rd party software. We use both solutions to give us a greater coverage of patches to ensure as many vulnerabilities as possible are patched.
Read full review
Malwarebytes
It's no contest. Cisco AMP, Umbrella and Endpoint use vast amounts of resources and provide little protection when compared with Malwarebytes. One client recently replaced Cisco with MWB and found over 7,300 vulnerabilities on 352 endpoints, including 120 listed as Critical and 7,180 listed as High, with CVE's dating back to 2008.
Read full review
Return on Investment
Heimdal®
  • A slight positive ROI according to the Heimdal Patch and Asset Management dashboard
  • Malware detection rates are excellent with detections occuring live rather than during scheduled scans
Read full review
Malwarebytes
  • Malwarebytes Endpoint Protection has had a HUGE positive impact on our ROI as we eliminated the need for an entire server, CALs & other licenses as well.
  • We are saving a lot of time on the management side of Malwarebytes Endpoint Protection as compared to others as it is cloud based and we are able to manage it from everywhere and not just one server. This has improved our performance and reduced expenses as well.
Read full review
ScreenShots

Heimdal Patch and Asset Management Screenshots

Screenshot of Patch & Asset Management