HP Wolf Security vs Malwarebytes comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
HP Wolf Security
Average Rating
7.8
Number of Reviews
8
Ranking in other categories
Endpoint Protection Platform (EPP) (47th), Endpoint Detection and Response (EDR) (49th)
Malwarebytes
Average Rating
8.0
Number of Reviews
35
Ranking in other categories
Endpoint Protection Platform (EPP) (18th)
 

Mindshare comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Fortinet FortiEDR is 5.0%, up from 3.7% compared to the previous year. The mindshare of HP Wolf Security is 2.6%, up from 0.1% compared to the previous year. The mindshare of Malwarebytes is 1.6%, down from 2.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
No other categories found
 

Featured Reviews

RafaelTorres - PeerSpot reviewer
Feb 20, 2024
Valuable for remote work security and enhances endpoint protection effectively
At my last job, we used FortiEDR to secure endpoints for 8,000 employees across MacBooks and Linux machines, ensuring the protection of backups and VPN connections. In 2020, we faced a significant challenge with remote work in Brazil, where BitLocker was utilized. FortiEDR proved invaluable as it…
BH
Feb 13, 2024
Adds a layer of safety, especially for laptops operating in various environments
The tool's deployment is easy. HP Wolf Security's deployment was a swift process since it was initially compatible with Windows 10, the operating system on both machines. However, when I transitioned to Windows 11, I encountered minor issues that prompted me to delve deeper into Wolf Security to fine-tune security settings according to my preferences. While I mostly used default settings, there was an initial adjustment where I disabled the AI function related to malware. Currently, the system is running smoothly with no reported issues. Adjusting some settings raised concerns about compatibility between HP Wolf Security and Norton 360. Specifically, aspects of HP Wolf Security, such as the virtual machine component, intrigued me, but I hesitated due to potential conflicts. During my investigation, Windows 11 raised a flag, questioning the system's security settings with Norton 360 and HP Wolf Security. However, it seems that they coexist well without causing issues.
Anas Anas - PeerSpot reviewer
Dec 19, 2022
Effective threat predictions, simple to deploy, and light on resources
Malwarebytes's initial setup is simple. It is easy to deploy and configure the policies and the configuration. I deployed Malwarebytes for one customer and I did it in under two days. They had approximately 50 users, it took approximately an hour. The steps I took for the implementation were downloading the Malwarebytes management console from the site, installing it, then running the discovery tool, scanning my network, and checking all of the PCs on my network. It's already pre-configured, you don't need to configure anything. The only configuration that I did on the administration console was some of the exclusion from the scan. This is the only rule that I have created. I rate the initial setup of Malwarebytes a ten out of ten.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."
"The price is low and quite competitive with others."
"Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great."
"The setup is pretty simple."
"Fortinet has helped free up around 20 percent of our staff's time to help us out."
"The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"
"We have FortiEDR installed on all our systems. This protects them from any threats."
"Forensics is a valuable feature of Fortinet FortiEDR."
"I use HP Wolf Security to add a layer of safety, especially for laptops operating in various environments."
"Now, instead of us having to go through that analysis, they actually give us a monthly report that shows us: "Here's what you got hit with, here's what would have happened, here are the forensics behind the attack," and, obviously, Bromium stopped it."
"The isolation feature is the most important because it prevents attacks."
"The most valuable feature is the process isolation because it simply stops malware from infecting the machines."
"Our overall security posture has absolutely improved as a result of adding Bromium to our security stack. We continue to have less user impact through a significantly reduced amount of malware infections. It's become a non-event."
"The feature that stands out the most is that when someone clicks on a link in an email... [if] that link is malicious and it has some malware or keylogger attached to it, when it opens up in that Bromium virtualized browser, there's no chance of it actually being on the machine and running, because as soon as they click that "X" in the upper right-hand side of the browser, everything just vanishes. That is an added plus."
"It has prevented thousands of potential threats by encapsulating them within its own vSentry container, thus providing overall protection and integrity of the operating system."
"We've been able to isolate and prevent malicious code from external email attachments and from downloaded internet files. Those are the two big areas that have really made an impact."
"It gets the job done, and they are consistently updating it monthly."
"The endpoint protection and response that allows us to restore a machine back to a pre-infected state are the most valuable features."
"The most valuable features of Malwarebytes are the EDR and the complete feature set provided."
"Malwarebytes is a comprehensive solution for keeping endpoints safe and secure from intruders, viruses, malware and so on."
"It allows us to have better knowledge of the way people use the tool and how we can improve their workflows."
"The technical support services are good."
"This solution helps us by providing central management of anti-malware and anti-exploit functionality."
"The central management of devices from different sites is a very good feature; this has made them much easier to manage."
 

Cons

"The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud."
"I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers."
"The SIEM could be improved."
"I haven't seen the use of AI in the solution."
"Making the portal mobile friendly would be helpful when I am out of office."
"The solution should address emerging threats like SQL injection."
"We've encountered challenges during API deployment, occasionally resulting in unstable environments."
"The solution is not user-friendly."
"Initially, when we came in contact with Bromium a few years ago, it had a nice threat analyst, or a LAVA Pop, which is what they used to call it. Once it detected malware, it would show us the malware's path... I don't see that on the computers now. We only get to see that in the console. I would like to still see that on the individual machines because when we go out to look at a machine, we don't necessarily have access to the console."
"Reporting is one of the shortcomings of the product. We do mine the data that's in there from a forensics perspective... It becomes very difficult because you have to spend a lot of time digging through the volumes of data. Reporting is absolutely the biggest shortcoming."
"After a major release, there's always a lot of "dust settling." You have to work through all those issues and then you're fine for a while. The problem is, it's stable, it's fine, until the next major release comes out. Then you go back into the cycle again of uncertainty, instability, working through issues until they have patched and remediated all the problems that you're having. It's not unlike any other vendor though"
"When you deploy, not only is the user asked to reboot their computer, they are also asked to wait for 20 minutes while it sits there and initializes. It definitely impacts the end-user. It takes time away from their day."
"Room for improvement would be keeping up with the rate of change, specifically on Windows platforms. There are a lot of updates that come out for Microsoft Windows operating systems and the Bromium product needs to be able to keep up quickly with those updates and all the browser updates that are coming out. It's hard to do, but that's really where they need to be more responsive because we end up with problems and then we have to call support to get patches, etc."
"They need to improve the compatibility with other applications and its stability. It works well with attacks, but it doesn't work well with all software on the clients. There is a lot of troubleshooting and a lot of things that need to be tuned to make it work and not break things."
"I did not find this to be an out-of-the-box solution, it required planning and alignment across many groups."
"They have always struggled with usability. The protection that it offers you is tremendous, but there's definitely an impact with use of resources on the computer. It's gotten a lot better now with Win 10. But sometimes, when you open up a website, it's going to take longer than it would without Bromium, and it's the same with documents."
"I would like to see a little more detail in the log. So, when an event occurs, I'd like to know not just when it happened and on what device, but what activity was taking place on the machine at the time so that we can drill down. If we get a false positive, we have to do a lot of research and go back and forth with our end-users to know why it was a false positive. So, having a little more detail around detections and events would probably be my most asked feature."
"The EPP solution lacks the sophisticated artificial intelligence required for automating reports and letting you know about things in real-time. It stops a suspicious activity in real-time, but it doesn't let you know in real-time. You have to look at a report, and then you find out that something is wrong. You have to manually kick off a scan. With the Advanced EDR solutions, Malwarebytes has the ability to alert you in real-time, but they still don't do automatic remediation or quarantining of devices. That is something that you still have to do manually. So, the endpoint protection piece, which is just like their basic endpoint protection, lacks AI. For the advanced detection and response piece, there is an add-on that comes with it, but it still doesn't go far enough in terms of automatic remediation of viruses. It won't separate that virus from your network if something happens. You have to manually go there and do it."
"Malwarebytes can improve its network database. Malwarebytes can scan the files and registry. It can scan the system with a light agent. It will not impact the performance of your PC. You can do the full scan and database scan using the EDR, and the RAM and CPU consumption will not increase."
"Malwarebytes is too simplistic. From a SOC IR perspective, it doesn't give you very much data around it. It doesn't tie things or provide SHA-1 and SHA-256 detection information, which makes it hard to do an additional investigation."
"The interface could be improved. Currently, you need to really dig around to find the elements you need."
"There is room for improvement in the way it is deployed, in terms of being able to distribute it. Right now we have to get our hands on a machine to deploy it. It would be nice if there was an easier system."
"Strictly in terms of cyber security, the release cycle should be quarterly, at most. It shouldn't be more frequent than that because, for one thing, keeping up with tech support is difficult."
"This solution reports far too many false positives!"
 

Pricing and Cost Advice

"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"It is expensive and I would rate it 8 on the scale."
"It's moderately priced, neither cheap nor expensive."
"It's not cheap, but it's not expensive either."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"The pricing is good."
"We got a good deal on licensing, so it is in the competitive range."
"The pricing is typical for enterprises and fairly priced."
"The pricing is very fair compared to the competition. The licensing is straightforward."
"I think the pricing is a good value. All of these security products are always going to be very expensive, but I don't think Bromium is unreasonable. I think Bromium is decently priced. It’s a tiered licensing platform. The more you buy, the cheaper gets per unit, and I think their tiers are very well defined. I think they're fair."
"The product came as a bundle with the machine."
"Pricing is reasonable."
"The product's pricing is a good value. We only run it on our internet-facing workstations, we don't run it on everything in our environment. We are very selective. Some organizations may want to consider doing something like that to reduce their license count."
"It is expensive."
"I would say that it's affordable. It costs much less than Sentinel One, CrowdStrike, or anything of that nature. But, at the same time, you are getting what you pay for. So I would say it's one of the best when you're comparing traditional NextGen AVs like Webroot that aren't the best in the bunch."
"The licensing is per seat, with clients being a little less expensive than servers. If we need more licenses, we can accomplish that within a day. As Malwarebytes adds new features to their product, such as DNS filtering and a patching module, they want to charge us more even though we're a premium user, which isn't ideal."
"I rate the tool's pricing a five out of ten."
"It is really expensive. We've got between 30 and 40 licenses every year, and for the number of licenses that we have, we're finding that Malwarebytes on average costs between $900 and $1,000 more per year than comparable options. We're paying about $3,300 per year for these licenses. There are no additional costs beyond the standard licensing fee."
"I believe the retail price is between $40 and $50 per copy."
"The platform pricing is competitive with other antivirus products."
"Malwarebytes is a cost-effective product."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
18%
Government
9%
Comms Service Provider
8%
Educational Organization
6%
Computer Software Company
12%
University
8%
Government
8%
Retailer
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What needs improvement with HP Wolf Security?
The tool behaves differently when I ported to Windows 11.
What is your primary use case for HP Wolf Security?
I use HP Wolf Security to add a layer of safety, especially for laptops operating in various environments.
What do you like most about Malwarebytes?
Ten times a day, improved signatures will be downloaded, so it is very up-to-date in terms of malware experience.
What needs improvement with Malwarebytes?
When it comes to Malwarebytes, you get a product that does its job. The tool has all the features you need, and I wou...
 

Also Known As

enSilo, FortiEDR
Bromium vSentry
No data available
 

Learn More

Video not available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Valspar
Knutson Construction
Find out what your peers are saying about HP Wolf Security vs. Malwarebytes and other solutions. Updated: June 2024.
787,779 professionals have used our research since 2012.