ThreatDown, powered by Malwarebytes vs. Microsoft Defender XDR

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
ThreatDown, powered by Malwarebytes
Score 8.7 out of 10
N/A
ThreatDown replaces the former Malwarebytes for Business product suite, combining Malwarebytes' endpoint security capabilities in four bundles. The basic Core tier includes incident response, Next-gen AV, device control, vulnerability assessments, and the ability to block unwanted application. Higher tiers include EDR and MDR services, managed threat hunting, patch management, website content filtering.
$207
per year 3 devices (minimum)
Microsoft Defender XDR
Score 8.6 out of 10
N/A
Microsoft 365 Defender combines SIEM and XDR capabilities for Microsoft 365 environments, encompassing threat detection, post-breach detection, automated investigation, and response for endpoints. Additionally, it protects cloud apps, emails and documents, and employee identities.N/A
Pricing
ThreatDown, powered by MalwarebytesMicrosoft Defender XDR
Editions & Modules
Core
$69
per year per endpoint
Advanced
$79
per year per endpoint
Elite
$99
per year per endpoint
Ultimate
$119
per year per endpoint
No answers on this topic
Offerings
Pricing Offerings
ThreatDown, powered by MalwarebytesMicrosoft Defender XDR
Free Trial
NoYes
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional DetailsOptional Add-Ons include server and mobile device protection. Server protection ranges from $129 to $179 per annum depending on service tier. Mobile security is $10 per device, no matter the service tier.—
More Pricing Information
Community Pulse
ThreatDown, powered by MalwarebytesMicrosoft Defender XDR
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Features
ThreatDown, powered by MalwarebytesMicrosoft Defender XDR
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
ThreatDown, powered by Malwarebytes
8.8
12 Ratings
4% above category average
Microsoft Defender XDR
-
Ratings
Anti-Exploit Technology8.311 Ratings00 Ratings
Endpoint Detection and Response (EDR)8.312 Ratings00 Ratings
Centralized Management8.312 Ratings00 Ratings
Hybrid Deployment Support9.97 Ratings00 Ratings
Infection Remediation9.911 Ratings00 Ratings
Vulnerability Management8.310 Ratings00 Ratings
Malware Detection8.312 Ratings00 Ratings
Best Alternatives
ThreatDown, powered by MalwarebytesMicrosoft Defender XDR
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
ThreatDown, powered by MalwarebytesMicrosoft Defender XDR
Likelihood to Recommend
9.1
(12 ratings)
8.7
(59 ratings)
Likelihood to Renew
9.9
(2 ratings)
-
(0 ratings)
Usability
9.0
(1 ratings)
8.0
(3 ratings)
Support Rating
7.2
(4 ratings)
9.1
(1 ratings)
In-Person Training
-
(0 ratings)
9.1
(1 ratings)
Online Training
-
(0 ratings)
9.1
(1 ratings)
User Testimonials
ThreatDown, powered by MalwarebytesMicrosoft Defender XDR
Likelihood to Recommend
Malwarebytes
I think Malwarebytes is the best anti-malware company. I think it is well-suited for any situation and any device. I think Malwarebytes does the best on Windows and on MacOS. Also, Malwarebytes is always improving, and you can tell they are a company that stays on top of cybersecurity trends. If you have a tight budget or looking for the cheapest solution, then Malwarebytes may not be the solution for you. To clarify, I don't think Malwarebytes is that much more expensive compared to its closest competitors.
Read full review
Microsoft
**Well Suited:**- **Enterprise Environments:** - Ideal for large-scale enterprise environments with a diverse IT infrastructure, offering comprehensive coverage across endpoints, networks, and cloud services.- **Integrated Microsoft Ecosystem:** - Excellently suited for organizations heavily invested in the Microsoft ecosystem, providing seamless integration with other Microsoft security tools and services.- **Proactive Threat Detection:** - Well-suited for organizations that prioritize proactive threat detection and response, leveraging advanced analytics and machine learning for early anomaly identification.- **Regulated Industries:** - Particularly beneficial for businesses in regulated industries, such as finance or healthcare, where compliance with stringent data protection regulations is crucial.**Less Appropriate:**- **Small Businesses with Limited Resources:** - Might be less appropriate for small businesses with limited resources or those with a simpler IT infrastructure, as the comprehensive features may exceed their specific needs.- **Highly Specialized Security Requirements:** - In scenarios where a business has highly specialized security requirements that necessitate specific, niche solutions, Microsoft Defender XDR might be less flexible compared to specialized security tools.- **Non-Windows Environments:** - Less appropriate for organizations predominantly using non-Windows operating systems, as it is optimized for integration within the Microsoft ecosystem.- **Organizations with Strict Bandwidth Constraints:** - In environments with strict bandwidth constraints, continuous monitoring and analysis by Defender XDR could potentially impact network performance.
Read full review
Pros
Malwarebytes
  • Protects against malware - No matter how much training you give end users on social hacking, there is always a breach at some point.
  • Protects against ransomware - Ransomware could spell disaster for a company...it could literally shut the doors for good.
  • Centralized administration - Without a terrific centralized method to manage all the systems being protected, it would require an extra position just to maintain all endpoints.
Read full review
Microsoft
  • I am a huge fan of Microsoft Defender for Endpoint within Microsoft 365 Defender. It is one of the most professional and reliable EDR (Endpoint Detection and Response) tool out there providing excellent features like vulnerability management, baseline assessments, device discovery etc.
  • Microsoft Defender for Office365 (Email Security) is yet another class apart product in this Microsoft 365 Defenderr stack. It is one of the easiest to use tools among all the other Microsoft security products yet at the same time offers such a wide variety of features like threat policies (anti-spam, anti-malware, anti-phishing etc.), attack simulation, message trace etc.
  • Incident Management is the main USP of Microsoft 365 Defender due to which it can actually be considered as a true XDR. The intuitive and user-friendly UI, the very useful attack story view, broad classifications, automated investigation etc. etc. etc.; the list of awesome features just goes on.
Read full review
Cons
Malwarebytes
  • When you push install to clients, sometimes it will fail with generic errors, and it's hard to find out what is the cause of failure. Fortunately, it doesn't require too many changes on the client-side but it takes time to figure it out.
  • When we bought it, we had an option to buy it with email support or phone support. The phone support was very high priced, so we ended up buying email support. when we experience any issues, it takes a long time to get a resolution. Fortunately, we haven't used their support much.
  • It had a few incidents with false calls. We are using software that generates reports in MS Word format. The software will call Word to open with a report, but the anti-exploit will consider this as a threat and will block the function. You can put Word in an exception but it won't protect Word from a real exploit in the future.
Read full review
Microsoft
  • Setting up Microsoft 365 Defender integration with other tools or platforms might be challenging and require technical know-how.
  • Improving its third-party security tools integration and simplifying the setup process would offer a smoother experience for security teams.
  • A simpler way to improve security operations is by having a more cohesive way of detecting and responding to threats across different security solutions.
Read full review
Likelihood to Renew
Malwarebytes
The renewal decision is not up to me and also, the current economic situation might not allow renewal
Read full review
Microsoft
No answers on this topic
Usability
Malwarebytes
The software is very easy to manage. In 4 years, we hardly have experienced any issues. It simply works.
Read full review
Microsoft
Too complicated sometimes, doesn't explain the meaning of certain features or problems encountered.
Read full review
Support Rating
Malwarebytes
Whenever I've had a query for the support team, they have got back to me very quickly, and given me very well detailed advice on fixing whatever the issue I had was. They also pointed me to help documents and such where I could find more information if I needed
Read full review
Microsoft
Microsoft Support is really good in calls and uptime availability and they are helpful in understanding and fixing issues and reporting the bugs, also the first line support is amazing in fixing bugs and releasing the new patches.
Read full review
In-Person Training
Malwarebytes
No answers on this topic
Microsoft
Good and hard to find someonme who can explain everything for you beside Microsoft they provide you everything you need.
Read full review
Online Training
Malwarebytes
No answers on this topic
Microsoft
Microsoft Provides a good training for the Microsoft 365 Defender and has a good learning paths to learn and take the exams and get your Certifications.
Read full review
Alternatives Considered
Malwarebytes
It's no contest. Cisco AMP, Umbrella and Endpoint use vast amounts of resources and provide little protection when compared with Malwarebytes. One client recently replaced Cisco with MWB and found over 7,300 vulnerabilities on 352 endpoints, including 120 listed as Critical and 7,180 listed as High, with CVE's dating back to 2008.
Read full review
Microsoft
We used the MS XDR as this is a bundle that we bought when we subscribed to the M365 platform, so having it was a bonus as we stated earlier, but due to limitation on licenses in Sentinelone, having this is just a blessing for us, so we can reduce around 200 licenses and can utilize it for other users
Read full review
Return on Investment
Malwarebytes
  • Malwarebytes Endpoint Protection has had a HUGE positive impact on our ROI as we eliminated the need for an entire server, CALs & other licenses as well.
  • We are saving a lot of time on the management side of Malwarebytes Endpoint Protection as compared to others as it is cloud based and we are able to manage it from everywhere and not just one server. This has improved our performance and reduced expenses as well.
Read full review
Microsoft
  • Depending on the licensing you pay for, Defender is included and a great ROI cost wise
  • In terms of time spent, Defender can be a large time suck but yield positive results for end users
  • Generally, it pays to learn and train in Defender BEFORE there is a problem and you need to really use it.
Read full review
ScreenShots

Microsoft Defender XDR Screenshots

Screenshot of AH Advanced ModeScreenshot of AH Guided modeScreenshot of CD exampleScreenshot of CD Supported actions