Skip to main content
TrustRadius
ThreatDown, powered by Malwarebytes

ThreatDown, powered by Malwarebytes
Formerly Malwarebytes for Business

Overview

What is ThreatDown, powered by Malwarebytes?

ThreatDown replaces the former Malwarebytes for Business product suite, combining Malwarebytes' endpoint security capabilities in four bundles. The basic Core tier includes incident response, Next-gen AV, device control, vulnerability assessments, and the ability to block unwanted application. Higher tiers include…

Read more
Recent Reviews

TrustRadius Insights

Malwarebytes Endpoint Protection is highly valued by organizations as a reliable solution for protecting end user machines against …
Continue reading
Read all reviews

Popular Features

View all 7 features
  • Malware Detection (12)
    8.3
    83%
  • Endpoint Detection and Response (EDR) (12)
    8.3
    83%
  • Centralized Management (12)
    8.3
    83%
  • Anti-Exploit Technology (11)
    8.3
    83%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Core

$69

On Premise
per year per endpoint

Advanced

$79

On Premise
per year per endpoint

Elite

$99

On Premise
per year per endpoint

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.threatdown.com/pricing

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $207 per year 3 devices (minimum)
Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

8.8
Avg 8.5
Return to navigation

Product Details

What is ThreatDown, powered by Malwarebytes?

ThreatDown replaces the former Malwarebytes for Business product suite, combining Malwarebytes' endpoint security capabilities in four bundles. The basic Core tier includes incident response, Next-gen AV, device control, vulnerability assessments, and the ability to block unwanted application. Higher tiers include EDR and MDR services, managed threat hunting, patch management, website content filtering.

ThreatDown, powered by Malwarebytes Technical Details

Deployment TypesOn-premise, Software as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWindows, Linux, Mac
Mobile ApplicationNo

Frequently Asked Questions

ThreatDown replaces the former Malwarebytes for Business product suite, combining Malwarebytes' endpoint security capabilities in four bundles. The basic Core tier includes incident response, Next-gen AV, device control, vulnerability assessments, and the ability to block unwanted application. Higher tiers include EDR and MDR services, managed threat hunting, patch management, website content filtering.

ThreatDown, powered by Malwarebytes starts at $207.

Reviewers rate Hybrid Deployment Support and Infection Remediation highest, with a score of 9.9.

The most common users of ThreatDown, powered by Malwarebytes are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(56)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Malwarebytes Endpoint Protection is highly valued by organizations as a reliable solution for protecting end user machines against malware, ransomware, and other invasive threats. Users find the product dependable and appreciate its ease of deployment and policy management through the web portal. It effectively addresses the issue of malware slipping through the cracks of initial antivirus solutions by detecting and eradicating threats that are missed by traditional antivirus software. The product offers both anti-malware and anti-ransomware features, providing protection for all Windows-based equipment, workstations, and servers. Many users have found it beneficial to augment their existing antivirus solutions with Malwarebytes Endpoint Protection, which catches malware that may have been missed by those solutions. The centralized management system and detailed reports on access attempts that were blocked have proven to be valuable features. Moreover, the software performs above expectations in providing endpoint security and protecting against common threats like malware, spyware, and ransomware attacks. Users also appreciate the intelligent anti-ransomware capabilities and detailed reporting feature, which have been particularly useful in identifying and addressing malicious software. Additionally, the product's light footprint ensures minimal resource usage while delivering reliable performance. Furthermore, remote remediation has proven to be highly effective in resolving issues. In summary, Malwarebytes Endpoint Protection offers comprehensive protection against various forms of malware and provides a robust solution for organizations seeking reliable endpoint security.

Intuitive User Interface: Users have consistently found the user interface of Malwarebytes Endpoint Protection intuitive and easy to navigate. They appreciate the software's seamless design, allowing for easy access to all features without any confusion.

Convenient Scheduling Interface: Many reviewers appreciate the convenience of the scheduling interface provided by Malwarebytes Endpoint Protection. This feature allows for customized scans on multiple levels, making it easier to ensure comprehensive protection while minimizing disruptions during busy work hours.

Effortless Reporting via Management Web Portal: Reviewers commend the management web portal of Malwarebytes Endpoint Protection for its effortless reporting capabilities. Users can easily report malicious items through this portal, even accessing it from their cell phones if needed. This feature streamlines the process of managing and addressing security threats efficiently.

Cons:

  1. Difficulty in Updating Software: Some users have found the process of updating Malwarebytes from one version to another challenging, requiring extra effort and time. They have mentioned that the update process could be more seamless and user-friendly.
  2. Poor Customer Support: Industry publications have reported negative reviews on Malwarebytes' customer support, indicating that some users have experienced slow response times and dissatisfaction with the level of assistance provided. Users have expressed frustration over delayed resolutions and a lack of effective communication.
  3. Limited End-User Functionality: Users have expressed that they find the end-user functionality of Malwarebytes to be limited, wishing for additional features to enhance their experience with the software. They would like to see improvements in customization options and advanced settings to meet their specific needs better.

Attribute Ratings

Reviews

(1-12 of 12)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I think Malwarebytes is the best anti-malware company. I think it is well-suited for any situation and any device. I think Malwarebytes does the best on Windows and on MacOS. Also, Malwarebytes is always improving, and you can tell they are a company that stays on top of cybersecurity trends. If you have a tight budget or looking for the cheapest solution, then Malwarebytes may not be the solution for you. To clarify, I don't think Malwarebytes is that much more expensive compared to its closest competitors.
Vrej Anbarsoun | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Malwarebytes Endpoint Protection has offerings for end users all the way to large corporations, so pretty much anyone can benefit from their great technology. The end user software is very customizable and configurable, while the endpoint agents meant for corporations are more locked down and have limited functionality (for the end users). However, admins have full control and visibility into the agents, and agents can even be remotely installed and uninstalled, and installed via Active Directory GPO--a nice feature!
Mauro Biefeni | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I would absolutely recommend Malwarebytes Endpoint Protection to a colleague and I have recommended it to many of my peers in the IT world. Malwarebytes is well suited for any environment that requires protection from mal/ransomware which is most companies these days. In particular for companies that host their own big data that the operation of the company relies on.

The only place Malwarebytes Endpoint Protection may not be AS appropriate would be one where there is near zero reliance on computers, networks and data.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Simply install the software and let it run. It will actively inspect every packet entering your network. If the access attempt is unauthorized it will be blocked and logged for review. Review the report often and you can find where your network is weakest. Then you can focus your efforts on where it is needed most.
Sizwe Mlotshwa, CSAE | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Malwarebytes Endpoint Protection proved to be near ideal for a secondary solution. Running it in conjunction with a traditional antivirus solution provides the best endpoint protection in my experience. Also, even though the reports are a bit lacking in detail, they still make a good starting point when investigating incidents.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
For environments where users have significant interaction with web-based applications and resources, it is ideal to reinforce your AV solution with Malwarebytes. For largely internal resources, it is not as impactful, but still provides added insurance against infection.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
This software is doing an excellent job. The management console and low overhead on the end-user computer is a big plus. You can buy the licenses in packs. The software is a bit pricey, so if you are on a tight budget then you need to look for a different solution.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
It's well suited to most environments, however, it has some compatibility issues if you need to deploy it to older operating systems that are out of support (which is understandable of course). If you work in an environment where you have older OS's in the business, the client may not be able to be installed remotely, or at all (depending on the OS). However, if the product supports the OS's you run, it's a very good product to invest in for peace of mind. I was also able to run it on the servers with no impact on their performance
John Fester | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I will always recommend Malwarebytes Endpoint Protection because it has not failed my company. We have detected more infections as a result of using other security software and scanned to compare findings with Malwarebytes Endpoint Protection. It is scary when Malwarebytes Endpoint Protection finds things that your existing software did not see and are real vulnerabilities. The minimal amount of resources it uses to protect your environment actively is fantastic! We eliminated an entire server by switching to Malwarebytes Endpoint Protection from competitors' solutions, as they all require a dedicated server to install the admin management software on. With Malwarebytes Endpoint Protection Cloud, everything is in the cloud, and you do not need a server for this!
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Malwarebytes Endpoint Protection and Response is capable of working in all sizes of businesses. It lends itself useful to administrators with little to no knowledge to the very astute.
Score 5 out of 10
Vetted Review
Verified User
Incentivized
Malwarebytes Endpoint Protection is good for companies that do not have a very small mobile workforce. It is also acceptable for companies where their mobile workforce is constantly connected to a corporate VPN. It does require weekly manual monitoring to make sure all endpoints and all applications including the management service are up to date.
Return to navigation