Skip to main content
TrustRadius
ThreatDown, powered by Malwarebytes

ThreatDown, powered by Malwarebytes
Formerly Malwarebytes for Business

Overview

What is ThreatDown, powered by Malwarebytes?

ThreatDown replaces the former Malwarebytes for Business product suite, combining Malwarebytes' endpoint security capabilities in four bundles. The basic Core tier includes incident response, Next-gen AV, device control, vulnerability assessments, and the ability to block unwanted application. Higher tiers include…

Read more
Recent Reviews

TrustRadius Insights

Malwarebytes Endpoint Protection is highly valued by organizations as a reliable solution for protecting end user machines against …
Continue reading
Read all reviews

Popular Features

View all 7 features
  • Malware Detection (12)
    8.3
    83%
  • Endpoint Detection and Response (EDR) (12)
    8.3
    83%
  • Centralized Management (12)
    8.3
    83%
  • Anti-Exploit Technology (11)
    8.3
    83%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Core

$69

On Premise
per year per endpoint

Advanced

$79

On Premise
per year per endpoint

Elite

$99

On Premise
per year per endpoint

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.threatdown.com/pricing

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $207 per year 3 devices (minimum)
Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

8.8
Avg 8.5
Return to navigation

Product Details

What is ThreatDown, powered by Malwarebytes?

ThreatDown replaces the former Malwarebytes for Business product suite, combining Malwarebytes' endpoint security capabilities in four bundles. The basic Core tier includes incident response, Next-gen AV, device control, vulnerability assessments, and the ability to block unwanted application. Higher tiers include EDR and MDR services, managed threat hunting, patch management, website content filtering.

ThreatDown, powered by Malwarebytes Technical Details

Deployment TypesOn-premise, Software as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWindows, Linux, Mac
Mobile ApplicationNo

Frequently Asked Questions

ThreatDown replaces the former Malwarebytes for Business product suite, combining Malwarebytes' endpoint security capabilities in four bundles. The basic Core tier includes incident response, Next-gen AV, device control, vulnerability assessments, and the ability to block unwanted application. Higher tiers include EDR and MDR services, managed threat hunting, patch management, website content filtering.

ThreatDown, powered by Malwarebytes starts at $207.

Reviewers rate Hybrid Deployment Support and Infection Remediation highest, with a score of 9.9.

The most common users of ThreatDown, powered by Malwarebytes are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(56)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Malwarebytes Endpoint Protection is highly valued by organizations as a reliable solution for protecting end user machines against malware, ransomware, and other invasive threats. Users find the product dependable and appreciate its ease of deployment and policy management through the web portal. It effectively addresses the issue of malware slipping through the cracks of initial antivirus solutions by detecting and eradicating threats that are missed by traditional antivirus software. The product offers both anti-malware and anti-ransomware features, providing protection for all Windows-based equipment, workstations, and servers. Many users have found it beneficial to augment their existing antivirus solutions with Malwarebytes Endpoint Protection, which catches malware that may have been missed by those solutions. The centralized management system and detailed reports on access attempts that were blocked have proven to be valuable features. Moreover, the software performs above expectations in providing endpoint security and protecting against common threats like malware, spyware, and ransomware attacks. Users also appreciate the intelligent anti-ransomware capabilities and detailed reporting feature, which have been particularly useful in identifying and addressing malicious software. Additionally, the product's light footprint ensures minimal resource usage while delivering reliable performance. Furthermore, remote remediation has proven to be highly effective in resolving issues. In summary, Malwarebytes Endpoint Protection offers comprehensive protection against various forms of malware and provides a robust solution for organizations seeking reliable endpoint security.

Intuitive User Interface: Users have consistently found the user interface of Malwarebytes Endpoint Protection intuitive and easy to navigate. They appreciate the software's seamless design, allowing for easy access to all features without any confusion.

Convenient Scheduling Interface: Many reviewers appreciate the convenience of the scheduling interface provided by Malwarebytes Endpoint Protection. This feature allows for customized scans on multiple levels, making it easier to ensure comprehensive protection while minimizing disruptions during busy work hours.

Effortless Reporting via Management Web Portal: Reviewers commend the management web portal of Malwarebytes Endpoint Protection for its effortless reporting capabilities. Users can easily report malicious items through this portal, even accessing it from their cell phones if needed. This feature streamlines the process of managing and addressing security threats efficiently.

Cons:

  1. Difficulty in Updating Software: Some users have found the process of updating Malwarebytes from one version to another challenging, requiring extra effort and time. They have mentioned that the update process could be more seamless and user-friendly.
  2. Poor Customer Support: Industry publications have reported negative reviews on Malwarebytes' customer support, indicating that some users have experienced slow response times and dissatisfaction with the level of assistance provided. Users have expressed frustration over delayed resolutions and a lack of effective communication.
  3. Limited End-User Functionality: Users have expressed that they find the end-user functionality of Malwarebytes to be limited, wishing for additional features to enhance their experience with the software. They would like to see improvements in customization options and advanced settings to meet their specific needs better.

Attribute Ratings

Reviews

(1-12 of 12)
Companies can't remove reviews or game the system. Here's why
Pete Maddox | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Reseller
  • Stops Ransomware Attacks
  • Blocks Hacking Attempts
  • Identifies Vulnerabilities and Required Patches
  • Protects Our Clients' Networks and Data
  • Their Accounting Department - STOP Double Billing My Company
  • Customer Support - Don't Thank Me For My Patience - Refund Our Money
  • Stop Saying It's The Bank's Fault Your Company Has Not Refunded The Unauthorized Charge To My Credit Card
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Ease of administration
  • Visibility
  • Ease of implementation
  • Detection and removal of threats
  • Malwarebytes blocks access to malicious URL's, but the access isn't always user generated. It would be nice if Malwarebytes could help identify the source better.
  • Once in a great while, an endpoint that uses Malwarebytes disconnects from the Nebula console. This has only happened twice in the last 4 years, but it is inconvenient and not realized until a manual audit is done.
  • It would be nice if Malwarebytes would integrate with our RMM solution.
Vrej Anbarsoun | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Light footprint
  • Affordable
  • Can be used in conjunction with Windows Defender or other third-party antivirus solutions
  • End user functionality is limited--can only launch scans. Would be nice to offer more features for the end user.
  • Some updates must be done or at least approved manually, instead of automatic updating.
  • It catches some false positives, so they need to tone down the aggressiveness somewhat.
Mauro Biefeni | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Protects against malware - No matter how much training you give end users on social hacking, there is always a breach at some point.
  • Protects against ransomware - Ransomware could spell disaster for a company...it could literally shut the doors for good.
  • Centralized administration - Without a terrific centralized method to manage all the systems being protected, it would require an extra position just to maintain all endpoints.
  • The main con for me is trying to find a con to complain about. I simply cannot think of anything negative I have to say about MalwareBytes in the experience I have had with them to date.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Scan can be customized on many levels.
  • Convient scheduling interface.
  • GUI is very intuitive an easy to use.
  • Updates from one version to another can be challenging. Regular updates are a must.
  • We have not had any issues, but Malwarebytes has gotten some poor reviews on their support in industry publications.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • The biggest plus with this software is that you can manage all the clients from a management console. You can push the install/updates through it. If the client cannot connect to the management console, then it will update directly from their website. This means you are always up to date and protected.
  • The software on the client machine has very low overhead so it doesn't affect the performance.
  • You can create policies based on the types of users or by the department. You can customize these policies so it will let you micro-manage the clients.
  • When you push install to clients, sometimes it will fail with generic errors, and it's hard to find out what is the cause of failure. Fortunately, it doesn't require too many changes on the client-side but it takes time to figure it out.
  • When we bought it, we had an option to buy it with email support or phone support. The phone support was very high priced, so we ended up buying email support. when we experience any issues, it takes a long time to get a resolution. Fortunately, we haven't used their support much.
  • It had a few incidents with false calls. We are using software that generates reports in MS Word format. The software will call Word to open with a report, but the anti-exploit will consider this as a threat and will block the function. You can put Word in an exception but it won't protect Word from a real exploit in the future.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Anti-ransomware; the rollback feature, and the ability to stop ransomware in it's tracks would be highly valuable in the event of a ransomware infection reaching a machine. It can block a machine from communicating on the network, prevent the infection from modifying any more files, and allows for a full machine rollback to prior to the infection if required.
  • The management console gives you a lot of information on the target machine, including general asset details, as well as infection details. It also has very effective remote management and remediation tools.
  • The remote deployment tool could do with a little work; occasionally there would be errors deploying it to a remote asset, and the errors were not especially clear on what the issue was. The deployment tool also requires the install files to be downloaded onto the machine you are running the tool from, rather than being able to pull from a server location. The installer is also just an executable that you launch each time you want to install.
  • Firewall capability isn't really present in the product as it stands, which is why it's running in tandem with our current solution.
John Fester | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • The initial setup with Malwarebytes Endpoint Protection is speedy and straightforward since you do not have to dedicate a server for the management side of it - it is cloud-based!
  • Reporting of malicious items is a breeze from the management web portal. I can quickly review items from my cell phone as I walk through the office, from home or wherever I am and need to check on these items. Other systems require you to VPN to your office, open software, log in, and start reviewing. But being cloud-based makes this so much simpler!
  • I would like to see Malwarebytes Endpoint Protection create the ability to setup other admins of the system with restrictive access to only review items, but not be able to deploy machines or change the policies.
  • There is an area in the admin center when you are reviewing deployed machines. You are unable to sort or search by Computer Name/Host Name. This would help to quickly locate specific devices since we do not try to memorize IP addresses used by workstations.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • The cloud console is easy to navigate and allows for easy management and reporting on the endpoints. It allows us to grey list suspicious files and activity until we can vet these items can be moved to a whitelist.
  • The layers of protection Malwarebytes offers allows for different method to keep our endpoints clean from Malware, exploits and ransomware. The ransomware rollback feature is a great way to mitigate these type of threats.
  • Deployment is easy and effective to allow for a smooth deployment to new endpoints.
  • We have not experienced any areas that we would deem room for improvement. Malwarebytes is always working on making the product better and have a solid road map for the future threats we will face.
Score 5 out of 10
Vetted Review
Verified User
Incentivized
  • Great protection for end points.
  • Automatic definition updates without the need to contact the management server.
  • Anti-exploit program self updates without the need to contact the management server.
  • Supports group policy deployment.
  • Supports email alerts.
  • Works alongside anti-virus programs without issues.
  • Usable on Windows servers and Windows workstations.
  • Limited Apple support (remediation only).
  • Premise based management tool no longer the focus of development in favor of new cloud based protection.
  • Can't migrate to cloud based protection easily and requires different licensing.
  • They released a definition package last year that caused all systems that received it to block all network access, inbound and outbound. The repair process was manual and took 15 minutes per machine to fix. The only way to learn about it was from their website and it was not easy to determine that Malwarebytes was the cause.
  • Management tool does not auto-update client programs. You need to either perform a push update or update your GPO program deployment for the new package.
  • Email alerts about clients only come in after the workstation has sent an update to the management server. The management server is not accessible over the internet, so reports from remote users can take days after the incident.
  • The anti-exploit module does not like any JAVA programs. Barracuda JAVA VPN and Supermicro SuperDoctor get blocked. There is no exception list, so you have to disable protection.
  • You can not make exclusions for programs you need protection to be disabled for.
  • Some programs can be disabled by end users.
  • No notification process to inform you of new updates for end user applications or the management system.
Return to navigation