ThreatDown, powered by Malwarebytes vs. Microsoft Defender for Endpoint

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
ThreatDown, powered by Malwarebytes
Score 8.7 out of 10
N/A
ThreatDown replaces the former Malwarebytes for Business product suite, combining Malwarebytes' endpoint security capabilities in four bundles. The basic Core tier includes incident response, Next-gen AV, device control, vulnerability assessments, and the ability to block unwanted application. Higher tiers include EDR and MDR services, managed threat hunting, patch management, website content filtering.
$207
per year 3 devices (minimum)
Microsoft Defender for Endpoint
Score 8.3 out of 10
N/A
Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection and response (EDR), automatic investigation and remediation, managed hunting services, rich APIs, and unified security management.
$2.50
per user/per month
Pricing
ThreatDown, powered by MalwarebytesMicrosoft Defender for Endpoint
Editions & Modules
Core
$69
per year per endpoint
Advanced
$79
per year per endpoint
Elite
$99
per year per endpoint
Ultimate
$119
per year per endpoint
Academic
$2.50
per user/per month
Standalone
$5.20
per user/per month
Offerings
Pricing Offerings
ThreatDown, powered by MalwarebytesMicrosoft Defender for Endpoint
Free Trial
NoYes
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional DetailsOptional Add-Ons include server and mobile device protection. Server protection ranges from $129 to $179 per annum depending on service tier. Mobile security is $10 per device, no matter the service tier.—
More Pricing Information
Community Pulse
ThreatDown, powered by MalwarebytesMicrosoft Defender for Endpoint
Considered Both Products
ThreatDown, powered by Malwarebytes
Chose ThreatDown, powered by Malwarebytes
Malwarebytes Endpoint Protection is dedicated to protecting against and the remediation of malware. No other product does it better. Their consumer version of the software is often refereed to by other security products and security researchers to clean infected systems. It …
Microsoft Defender for Endpoint

No answer on this topic

Top Pros
Top Cons
Features
ThreatDown, powered by MalwarebytesMicrosoft Defender for Endpoint
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
ThreatDown, powered by Malwarebytes
8.8
12 Ratings
4% above category average
Microsoft Defender for Endpoint
8.2
53 Ratings
4% below category average
Anti-Exploit Technology8.311 Ratings8.051 Ratings
Endpoint Detection and Response (EDR)8.312 Ratings8.551 Ratings
Centralized Management8.312 Ratings7.952 Ratings
Hybrid Deployment Support9.97 Ratings7.810 Ratings
Infection Remediation9.911 Ratings8.252 Ratings
Vulnerability Management8.310 Ratings8.350 Ratings
Malware Detection8.312 Ratings8.553 Ratings
Best Alternatives
ThreatDown, powered by MalwarebytesMicrosoft Defender for Endpoint
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
ThreatDown, powered by MalwarebytesMicrosoft Defender for Endpoint
Likelihood to Recommend
9.1
(12 ratings)
8.2
(73 ratings)
Likelihood to Renew
9.9
(2 ratings)
-
(0 ratings)
Usability
9.0
(1 ratings)
-
(0 ratings)
Support Rating
7.2
(4 ratings)
9.0
(5 ratings)
User Testimonials
ThreatDown, powered by MalwarebytesMicrosoft Defender for Endpoint
Likelihood to Recommend
Malwarebytes
I think Malwarebytes is the best anti-malware company. I think it is well-suited for any situation and any device. I think Malwarebytes does the best on Windows and on MacOS. Also, Malwarebytes is always improving, and you can tell they are a company that stays on top of cybersecurity trends. If you have a tight budget or looking for the cheapest solution, then Malwarebytes may not be the solution for you. To clarify, I don't think Malwarebytes is that much more expensive compared to its closest competitors.
Read full review
Microsoft
Usually we had lots two platforms tasked with scanning exposures, anti-malware and provision for information and threat management. But with Microsoft Defender for Endpoint we have an all inclusive platform that even integrate with other Microsoft security apps such as Microsoft Defender for Cloud for enhanced threat insights and visibility.
Read full review
Pros
Malwarebytes
  • Protects against malware - No matter how much training you give end users on social hacking, there is always a breach at some point.
  • Protects against ransomware - Ransomware could spell disaster for a company...it could literally shut the doors for good.
  • Centralized administration - Without a terrific centralized method to manage all the systems being protected, it would require an extra position just to maintain all endpoints.
Read full review
Microsoft
  • It provides a unified security experience when combined with other Microsoft products such as Microsoft Defender for 365 and Azure Defender.
  • It has an excellent dashboard and centralized view that make it easy to see and control everything from one location.
  • It's an EDR tool designed to help you understand incidents and alerts better.
  • Real-time detection of attacks and prompt endpoint device responses. It effortlessly interacts with additional Microsoft security products.
Read full review
Cons
Malwarebytes
  • When you push install to clients, sometimes it will fail with generic errors, and it's hard to find out what is the cause of failure. Fortunately, it doesn't require too many changes on the client-side but it takes time to figure it out.
  • When we bought it, we had an option to buy it with email support or phone support. The phone support was very high priced, so we ended up buying email support. when we experience any issues, it takes a long time to get a resolution. Fortunately, we haven't used their support much.
  • It had a few incidents with false calls. We are using software that generates reports in MS Word format. The software will call Word to open with a report, but the anti-exploit will consider this as a threat and will block the function. You can put Word in an exception but it won't protect Word from a real exploit in the future.
Read full review
Microsoft
  • Does not allow for remediation from the management console.
  • The ticket system doesn't alert the person assigned to the ticket.
  • You have to submit requests for whitelisting applications.
  • Scanning exclusions are tricky to find.
  • Adding devices, especially Apple devices, is very cumbersome.
Read full review
Likelihood to Renew
Malwarebytes
The renewal decision is not up to me and also, the current economic situation might not allow renewal
Read full review
Microsoft
No answers on this topic
Usability
Malwarebytes
The software is very easy to manage. In 4 years, we hardly have experienced any issues. It simply works.
Read full review
Microsoft
No answers on this topic
Support Rating
Malwarebytes
Whenever I've had a query for the support team, they have got back to me very quickly, and given me very well detailed advice on fixing whatever the issue I had was. They also pointed me to help documents and such where I could find more information if I needed
Read full review
Microsoft
The first time I tried to onboard my macOS endpoints to MDE I struggled for quite a bit. I had to reach out to Microsoft's MDE support team. The tech was very helpful in walking me through the steps during a screen share session
Read full review
Alternatives Considered
Malwarebytes
It's no contest. Cisco AMP, Umbrella and Endpoint use vast amounts of resources and provide little protection when compared with Malwarebytes. One client recently replaced Cisco with MWB and found over 7,300 vulnerabilities on 352 endpoints, including 120 listed as Critical and 7,180 listed as High, with CVE's dating back to 2008.
Read full review
Microsoft
in an overall protection sentinelone is providing better protection for us, but as it comes with subscription's limitation, we have to be really careful in managing the licenses, the MS Defender for endpoint is providing us a decent protection which we are not complaining about, why we chose them ? as mentioned, this is coming with our subscription
Read full review
Return on Investment
Malwarebytes
  • Malwarebytes Endpoint Protection has had a HUGE positive impact on our ROI as we eliminated the need for an entire server, CALs & other licenses as well.
  • We are saving a lot of time on the management side of Malwarebytes Endpoint Protection as compared to others as it is cloud based and we are able to manage it from everywhere and not just one server. This has improved our performance and reduced expenses as well.
Read full review
Microsoft
  • By providing robust threat protection, Defender for Endpoint can prevent downtime caused by security issues. Employees can work without interruptions, leading to increased productivity.
  • By significantly decreasing the frequency of security incidents like malware infections and data breaches, Microsoft Defender for Endpoint can protect your network. The cost of incident response, cleanup, and potential regulatory fines are reduced as a result of the decrease in events.
  • The implementation and configuration of Microsoft Defender for Endpoint may require an initial investment in licensing, training, and deployment, which can temporarily affect ROI.
  • The cost of licensing can be substantial, especially for larger organizations. This cost needs to be factored into the ROI calculation.
Read full review
ScreenShots

Microsoft Defender for Endpoint Screenshots

Screenshot of blocked activitiesScreenshot of Detects & respondsScreenshot of discovers vulnerabilityScreenshot of Eliminates blind spotsScreenshot of Risk management