ThreatDown, powered by Malwarebytes vs. OpenText EnCase Endpoint Security

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
ThreatDown, powered by Malwarebytes
Score 8.7 out of 10
N/A
ThreatDown replaces the former Malwarebytes for Business product suite, combining Malwarebytes' endpoint security capabilities in four bundles. The basic Core tier includes incident response, Next-gen AV, device control, vulnerability assessments, and the ability to block unwanted application. Higher tiers include EDR and MDR services, managed threat hunting, patch management, website content filtering.
$207
per year 3 devices (minimum)
OpenText EnCase Endpoint Security
Score 1.0 out of 10
N/A
OpenText EnCase Endpoint Security, is an endpoint security solution designed to provide 360-degree visibility across laptops, desktops and servers for proactive discovery of sensitive data, identification and remediation of threats and discreet, forensically-sound data collection and investigation. The application was developed and sold by Guardian Software as EnCase Endpoint Security, and is now part of the Security Suite from OpenText, since the acquisition in summer 2017.N/A
Pricing
ThreatDown, powered by MalwarebytesOpenText EnCase Endpoint Security
Editions & Modules
Core
$69
per year per endpoint
Advanced
$79
per year per endpoint
Elite
$99
per year per endpoint
Ultimate
$119
per year per endpoint
No answers on this topic
Offerings
Pricing Offerings
ThreatDown, powered by MalwarebytesOpenText EnCase Endpoint Security
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional DetailsOptional Add-Ons include server and mobile device protection. Server protection ranges from $129 to $179 per annum depending on service tier. Mobile security is $10 per device, no matter the service tier.—
More Pricing Information
Community Pulse
ThreatDown, powered by MalwarebytesOpenText EnCase Endpoint Security
Top Pros

No answers on this topic

Top Cons
Features
ThreatDown, powered by MalwarebytesOpenText EnCase Endpoint Security
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
ThreatDown, powered by Malwarebytes
8.8
12 Ratings
4% above category average
OpenText EnCase Endpoint Security
-
Ratings
Anti-Exploit Technology8.311 Ratings00 Ratings
Endpoint Detection and Response (EDR)8.312 Ratings00 Ratings
Centralized Management8.312 Ratings00 Ratings
Hybrid Deployment Support9.97 Ratings00 Ratings
Infection Remediation9.911 Ratings00 Ratings
Vulnerability Management8.310 Ratings00 Ratings
Malware Detection8.312 Ratings00 Ratings
Best Alternatives
ThreatDown, powered by MalwarebytesOpenText EnCase Endpoint Security
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
ThreatDown, powered by MalwarebytesOpenText EnCase Endpoint Security
Likelihood to Recommend
9.1
(12 ratings)
1.0
(1 ratings)
Likelihood to Renew
9.9
(2 ratings)
-
(0 ratings)
Usability
9.0
(1 ratings)
-
(0 ratings)
Support Rating
7.2
(4 ratings)
1.0
(1 ratings)
User Testimonials
ThreatDown, powered by MalwarebytesOpenText EnCase Endpoint Security
Likelihood to Recommend
Malwarebytes
I think Malwarebytes is the best anti-malware company. I think it is well-suited for any situation and any device. I think Malwarebytes does the best on Windows and on MacOS. Also, Malwarebytes is always improving, and you can tell they are a company that stays on top of cybersecurity trends. If you have a tight budget or looking for the cheapest solution, then Malwarebytes may not be the solution for you. To clarify, I don't think Malwarebytes is that much more expensive compared to its closest competitors.
Read full review
OpenText
It is more suited to environments that have a large internal user base since there will be more incidents that require forensic analysis. It will be less suited for environments that have a small internal user base due to the fact that there would be fewer incidents that require forensic analysis, but it really depends on the industry that a small internal user base is a part of.
Read full review
Pros
Malwarebytes
  • Protects against malware - No matter how much training you give end users on social hacking, there is always a breach at some point.
  • Protects against ransomware - Ransomware could spell disaster for a company...it could literally shut the doors for good.
  • Centralized administration - Without a terrific centralized method to manage all the systems being protected, it would require an extra position just to maintain all endpoints.
Read full review
OpenText
  • Functionality meets minimal requirements, since it performs forensic investigations as advertised.
Read full review
Cons
Malwarebytes
  • When you push install to clients, sometimes it will fail with generic errors, and it's hard to find out what is the cause of failure. Fortunately, it doesn't require too many changes on the client-side but it takes time to figure it out.
  • When we bought it, we had an option to buy it with email support or phone support. The phone support was very high priced, so we ended up buying email support. when we experience any issues, it takes a long time to get a resolution. Fortunately, we haven't used their support much.
  • It had a few incidents with false calls. We are using software that generates reports in MS Word format. The software will call Word to open with a report, but the anti-exploit will consider this as a threat and will block the function. You can put Word in an exception but it won't protect Word from a real exploit in the future.
Read full review
OpenText
  • Their UI definitely needs to be more user-friendly, right now it is very cumbersome to run and view investigations.
  • Authentication mechanism should be a simple username/password, not certificate-based which is difficult to manage.
  • Needs better support documentation for the product, it is difficult to find solutions to issues that we run into.
Read full review
Likelihood to Renew
Malwarebytes
The renewal decision is not up to me and also, the current economic situation might not allow renewal
Read full review
OpenText
No answers on this topic
Usability
Malwarebytes
The software is very easy to manage. In 4 years, we hardly have experienced any issues. It simply works.
Read full review
OpenText
No answers on this topic
Support Rating
Malwarebytes
Whenever I've had a query for the support team, they have got back to me very quickly, and given me very well detailed advice on fixing whatever the issue I had was. They also pointed me to help documents and such where I could find more information if I needed
Read full review
OpenText
Because support is non-existent whenever you have a functionality issue using the product. Also since the UI is so cumbersome to use we could use as much support as possible. Whenever we ask for support we are told to take the training which costs us more money. I believe that support should be easily accessible and affordable for the client
Read full review
Alternatives Considered
Malwarebytes
It's no contest. Cisco AMP, Umbrella and Endpoint use vast amounts of resources and provide little protection when compared with Malwarebytes. One client recently replaced Cisco with MWB and found over 7,300 vulnerabilities on 352 endpoints, including 120 listed as Critical and 7,180 listed as High, with CVE's dating back to 2008.
Read full review
OpenText
The other forensic tool that is a direct competitor to EnCase and wasn't listed above is the Forensic Toolkit or FTK. I believe that FTK is a better tool overall simply because it is easier to manage and use when it comes to investigations. Unfortunately, I wasn't part of the decision process and EnCase was the tool selected, otherwise, I would have recommended FTK.
Read full review
Return on Investment
Malwarebytes
  • Malwarebytes Endpoint Protection has had a HUGE positive impact on our ROI as we eliminated the need for an entire server, CALs & other licenses as well.
  • We are saving a lot of time on the management side of Malwarebytes Endpoint Protection as compared to others as it is cloud based and we are able to manage it from everywhere and not just one server. This has improved our performance and reduced expenses as well.
Read full review
OpenText
  • One negative impact would be that since the UI is cumbersome to use we would need to spend more money on training which is not always feasible.
  • Another negative impact would be that since there is not much support available this slows down investigations due to finding out how to troubleshoot and fix functionality issues.
  • One positive impact would be that since it meets minimal requirements when it comes to forensic analysis it gives us visibility on any malicious activity occurring on a user's endpoint.
Read full review
ScreenShots