Skip to main content
TrustRadius
ThreatDown, powered by Malwarebytes

ThreatDown, powered by Malwarebytes
Formerly Malwarebytes for Business

Overview

What is ThreatDown, powered by Malwarebytes?

ThreatDown replaces the former Malwarebytes for Business product suite, combining Malwarebytes' endpoint security capabilities in four bundles. The basic Core tier includes incident response, Next-gen AV, device control, vulnerability assessments, and the ability to block unwanted application. Higher tiers include…

Read more
Recent Reviews

TrustRadius Insights

Malwarebytes Endpoint Protection is highly valued by organizations as a reliable solution for protecting end user machines against …
Continue reading
Read all reviews

Popular Features

View all 7 features
  • Malware Detection (12)
    8.3
    83%
  • Endpoint Detection and Response (EDR) (12)
    8.3
    83%
  • Centralized Management (12)
    8.3
    83%
  • Anti-Exploit Technology (11)
    8.3
    83%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Core

$69

On Premise
per year per endpoint

Advanced

$79

On Premise
per year per endpoint

Elite

$99

On Premise
per year per endpoint

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.threatdown.com/pricing

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $207 per year 3 devices (minimum)
Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

8.8
Avg 8.5
Return to navigation

Product Details

What is ThreatDown, powered by Malwarebytes?

ThreatDown replaces the former Malwarebytes for Business product suite, combining Malwarebytes' endpoint security capabilities in four bundles. The basic Core tier includes incident response, Next-gen AV, device control, vulnerability assessments, and the ability to block unwanted application. Higher tiers include EDR and MDR services, managed threat hunting, patch management, website content filtering.

ThreatDown, powered by Malwarebytes Technical Details

Deployment TypesOn-premise, Software as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWindows, Linux, Mac
Mobile ApplicationNo

Frequently Asked Questions

ThreatDown replaces the former Malwarebytes for Business product suite, combining Malwarebytes' endpoint security capabilities in four bundles. The basic Core tier includes incident response, Next-gen AV, device control, vulnerability assessments, and the ability to block unwanted application. Higher tiers include EDR and MDR services, managed threat hunting, patch management, website content filtering.

ThreatDown, powered by Malwarebytes starts at $207.

Reviewers rate Hybrid Deployment Support and Infection Remediation highest, with a score of 9.9.

The most common users of ThreatDown, powered by Malwarebytes are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(56)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Malwarebytes Endpoint Protection is highly valued by organizations as a reliable solution for protecting end user machines against malware, ransomware, and other invasive threats. Users find the product dependable and appreciate its ease of deployment and policy management through the web portal. It effectively addresses the issue of malware slipping through the cracks of initial antivirus solutions by detecting and eradicating threats that are missed by traditional antivirus software. The product offers both anti-malware and anti-ransomware features, providing protection for all Windows-based equipment, workstations, and servers. Many users have found it beneficial to augment their existing antivirus solutions with Malwarebytes Endpoint Protection, which catches malware that may have been missed by those solutions. The centralized management system and detailed reports on access attempts that were blocked have proven to be valuable features. Moreover, the software performs above expectations in providing endpoint security and protecting against common threats like malware, spyware, and ransomware attacks. Users also appreciate the intelligent anti-ransomware capabilities and detailed reporting feature, which have been particularly useful in identifying and addressing malicious software. Additionally, the product's light footprint ensures minimal resource usage while delivering reliable performance. Furthermore, remote remediation has proven to be highly effective in resolving issues. In summary, Malwarebytes Endpoint Protection offers comprehensive protection against various forms of malware and provides a robust solution for organizations seeking reliable endpoint security.

Intuitive User Interface: Users have consistently found the user interface of Malwarebytes Endpoint Protection intuitive and easy to navigate. They appreciate the software's seamless design, allowing for easy access to all features without any confusion.

Convenient Scheduling Interface: Many reviewers appreciate the convenience of the scheduling interface provided by Malwarebytes Endpoint Protection. This feature allows for customized scans on multiple levels, making it easier to ensure comprehensive protection while minimizing disruptions during busy work hours.

Effortless Reporting via Management Web Portal: Reviewers commend the management web portal of Malwarebytes Endpoint Protection for its effortless reporting capabilities. Users can easily report malicious items through this portal, even accessing it from their cell phones if needed. This feature streamlines the process of managing and addressing security threats efficiently.

Cons:

  1. Difficulty in Updating Software: Some users have found the process of updating Malwarebytes from one version to another challenging, requiring extra effort and time. They have mentioned that the update process could be more seamless and user-friendly.
  2. Poor Customer Support: Industry publications have reported negative reviews on Malwarebytes' customer support, indicating that some users have experienced slow response times and dissatisfaction with the level of assistance provided. Users have expressed frustration over delayed resolutions and a lack of effective communication.
  3. Limited End-User Functionality: Users have expressed that they find the end-user functionality of Malwarebytes to be limited, wishing for additional features to enhance their experience with the software. They would like to see improvements in customization options and advanced settings to meet their specific needs better.

Attribute Ratings

Reviews

(1-1 of 1)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We have been using Malwarebytes for 4 years across our whole organization. Nowadays, ransomware, spyware, and malware are a big threat. Being in an engineering consulting business, our users are bombarded with so many emails every day, sometimes with phishing links. It became so important for us to protect ourselves from these types of attacks, so we decided to buy Malwarebytes. Since then, it is doing an excellent job.
  • The biggest plus with this software is that you can manage all the clients from a management console. You can push the install/updates through it. If the client cannot connect to the management console, then it will update directly from their website. This means you are always up to date and protected.
  • The software on the client machine has very low overhead so it doesn't affect the performance.
  • You can create policies based on the types of users or by the department. You can customize these policies so it will let you micro-manage the clients.
  • When you push install to clients, sometimes it will fail with generic errors, and it's hard to find out what is the cause of failure. Fortunately, it doesn't require too many changes on the client-side but it takes time to figure it out.
  • When we bought it, we had an option to buy it with email support or phone support. The phone support was very high priced, so we ended up buying email support. when we experience any issues, it takes a long time to get a resolution. Fortunately, we haven't used their support much.
  • It had a few incidents with false calls. We are using software that generates reports in MS Word format. The software will call Word to open with a report, but the anti-exploit will consider this as a threat and will block the function. You can put Word in an exception but it won't protect Word from a real exploit in the future.
This software is doing an excellent job. The management console and low overhead on the end-user computer is a big plus. You can buy the licenses in packs. The software is a bit pricey, so if you are on a tight budget then you need to look for a different solution.
Endpoint Security (7)
88.57142857142858%
8.9
Anti-Exploit Technology
80%
8.0
Endpoint Detection and Response (EDR)
90%
9.0
Centralized Management
100%
10.0
Hybrid Deployment Support
70%
7.0
Infection Remediation
90%
9.0
Vulnerability Management
90%
9.0
Malware Detection
100%
10.0
  • The software is pricey, but it protects you from ransomware so considering the downtime if you ever get any ransomware, the price pays it off.
FortiClient is very good software, but it's more of a anti-virus software. We have used Symantec but it has so many issues, and the list is long.
The software is very easy to manage. In 4 years, we hardly have experienced any issues. It simply works.
As I mentioned, we have only email support. Their phone support was very expensive. If we ever have any issues, we have to email them and wait for their response. In most cases, I have figured out the issue on my own. The software is very stable so we haven't used their support much.
Return to navigation