Try our new research platform with insights from 80,000+ expert users

Malwarebytes Teams vs ThreatLocker Zero Trust Endpoint Protection Platform comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Aug 4, 2025

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Malwarebytes Teams
Ranking in Endpoint Protection Platform (EPP)
17th
Average Rating
8.0
Reviews Sentiment
7.3
Number of Reviews
37
Ranking in other categories
No ranking in other categories
ThreatLocker Zero Trust End...
Ranking in Endpoint Protection Platform (EPP)
7th
Average Rating
9.2
Reviews Sentiment
7.5
Number of Reviews
39
Ranking in other categories
Network Access Control (NAC) (5th), Advanced Threat Protection (ATP) (5th), Application Control (1st), ZTNA (3rd), Ransomware Protection (1st)
 

Mindshare comparison

As of August 2025, in the Endpoint Protection Platform (EPP) category, the mindshare of Malwarebytes Teams is 2.0%, up from 1.6% compared to the previous year. The mindshare of ThreatLocker Zero Trust Endpoint Protection Platform is 0.8%, up from 0.8% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
 

Featured Reviews

Anas Anas - PeerSpot reviewer
Effective threat predictions, simple to deploy, and light on resources
Malwarebytes's initial setup is simple. It is easy to deploy and configure the policies and the configuration. I deployed Malwarebytes for one customer and I did it in under two days. They had approximately 50 users, it took approximately an hour. The steps I took for the implementation were downloading the Malwarebytes management console from the site, installing it, then running the discovery tool, scanning my network, and checking all of the PCs on my network. It's already pre-configured, you don't need to configure anything. The only configuration that I did on the administration console was some of the exclusion from the scan. This is the only rule that I have created. I rate the initial setup of Malwarebytes a ten out of ten.
Johnathan Bodily - PeerSpot reviewer
Ensures ransomware protection and reduces phishing chaos
The application control has been great so far, and while I am still exploring the network access controls, I unfortunately don't have access to one module I would love to have due to licensing restrictions. It's easy to use in regard to reducing attack surfaces. For me, it's a piece of cake. We can have something approved within 30 seconds, thanks to the mobile app. We haven't eliminated security solutions. We just add to it, and ThreatLocker has been a great addition. We also have Kaseya and ThreatLocker as a supplement to that. It's useful. They have overlap, and we look at the overlap as a good thing. It's helped your organization save on operational costs or expenses by ensuring that many fewer hours are spent dealing with ransomware nonsense. I cannot count the amount of hours that I personally have not had to put in to recovering an environment from a ransomware event. The last big one took us about three weeks to completely recover from. Since we've grouped ThreatLocker in, the management of that whole setup has gone down to just daily help desk tasks and general server maintenance instead of having the whole system on fire. There are probably thousands of hours of saved time between our teams. It's been great so far. ThreatLocker Zero Trust Endpoint Protection Platform's ability to block access to unauthorized applications is great. It's my biggest protection, the blocked applications. In a lot of cases, you go to install something yourself that you need for management, and it comes in and says, nope. And then I have to log into the portal and approve it. I get our other guys saying, hey, why are you trying to approve something? Any of the tools that I'm using on a day-to-day basis that haven't been in the environment during the whole learning mode initially, I could go through and set extensions and all that. So, while it's a headache on that end, the amount of saved time I can't even count. It is a little frustrating on my end since I like to go as quickly as I possibly can, and it slows me down. However, that's a really good thing. Depending on the site, it can save a lot of time and cut down headaches. It's likely saved a week's worth of time. It's cut down the amount of sever help desk tickets. Those have become minimal.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Ten times a day, improved signatures will be downloaded, so it is very up-to-date in terms of malware experience."
"The central management of devices from different sites is a very good feature; this has made them much easier to manage."
"Malwarebytes is a comprehensive solution for keeping endpoints safe and secure from intruders, viruses, malware and so on."
"I never have to look at it or do anything with it, and then my system just stays clean."
"The dashboard actually is good and it is simple."
"The product provides notifications for suspicious events. We have several public access points. The product helps to prevent unauthorized entry. Its most valuable features are pre-installation procedures and a cloud console. The console's interface is simple and can be viewed easily to take action. It covers everything in terms of security threats."
"Being able to cloud manage it from just a cloud login is valuable. We can get to it from anywhere, which is really helpful. The fact that we can remediate from the cloud console is one of our favorite features."
"The solution is very good at scanning."
"ThreatLocker has significantly improved numerous techniques that mitigate vulnerabilities and viruses initiated on the back end of a network."
"Ringfencing is a valuable feature."
"The customer service is amazing."
"Overall, I would rate ThreatLocker Zero Trust Endpoint Protection Platform a ten out of ten."
"What sets ThreatLocker apart from competitors offering similar solutions is ringfencing. The ringfencing controls, along with the application elevation features, keep it out of the user's line of sight while still protecting them."
"The solution has made knowing and managing what is running on our clients' devices much easier for us. We know they cannot run what they are not supposed to run."
"ThreatLocker’s support has been second to none."
"Every single feature has been invaluable."
 

Cons

"We had a little performance problem with the solution, but that's been resolved. Since then, it's been running well."
"I really hate the automatic rebuilding without even asking. It's just an annoyance that they should at least ask me, like a month before they bill me."
"Requires increased efficiency in terms of detecting false positives."
"Malwarebytes is not there in the reports from Gartner or IDC...If we look at the market trends and the industry, most customers look at Gartner's reports to identify whether a product is a leader, challenger, or a big product, depending on which they choose."
"Malwarebytes should improve its mobile compatibility."
"The interface could be improved. Currently, you need to really dig around to find the elements you need."
"The product is a little bit more expensive than the other brands."
"Every once in a while, it gets clobbered by updates from other places. I don't think this should happen."
"A valuable addition to ThreatLocker would be a column in the audit page displaying a VirusTotal score for each file."
"I have encountered some problems with stability, however, they are resolved quickly."
"It has not helped reduce our help desk tickets. We are still in learning mode, and after we are fully knowledgeable, we will be able to see some ticket reductions."
"We also have customers who are frustrated because they cannot do what they used to do, which was run anything they wanted to."
"Scalability is challenging, not due to the platform. Scaling ThreatLocker Zero Trust Endpoint Protection Platform usage requires dedicated resources for maintenance."
"It is a little frustrating on my end since I like to go as quickly as I possibly can, and it slows me down."
"I'm not sure if I'm using it wrong; however, I find that I have to babysit it too much."
"This is my first Zero Trust conference, and so far, it has been good. The only thing I have noticed is that sometimes they encounter technical issues. For example, in one of the demo labs, the laptop trying to connect to the projector was not working, which affected the demonstration of the victim versus attacker laptop scenarios. It would be helpful to fix these issues."
 

Pricing and Cost Advice

"We expect to pay $1,000 USD a month, depending on the number of users."
"I would say that it's affordable. It costs much less than Sentinel One, CrowdStrike, or anything of that nature. But, at the same time, you are getting what you pay for. So I would say it's one of the best when you're comparing traditional NextGen AVs like Webroot that aren't the best in the bunch."
"Yearly, it is around $50 per client."
"I rate the tool's pricing a five out of ten."
"The cost may be something in the ballpark of $20-25 a year per computer."
"Its cost is around $60 a machine. The cost of the total solution for 250 people is about $8,500 a year. If we add EDR to it, it will bring that cost up to about $15,000. The cost for Carbon Black is about $25,000, which is $10,000 more, but you get all AI functions with it."
"Its licensing is annual. There are no additional costs beyond the standard licensing fee."
"On a scale of one to ten, where one is a low price and ten is a high price, I rate the product's pricing a seven."
"I do not deal with pricing, but I assume it is cost-effective for us. We choose a solution based on functionality and affordability."
"Its price is fair. They have added some additional things to it beyond allowlisting. They are up-charging for them, but in terms of the value we get and the way it impacts us, we get a bang for our buck with ThreatLocker than a lot of our other security tools."
"Considering what this product does, ThreatLocker is very well-priced, if not too nicely priced for the customer."
"The price of ThreatLocker Allowlisting is reasonable in the market, but it is not fantastic."
"Others say ThreatLocker is too expensive, and I tell them they're dreaming. It's well-priced for what it does."
"We have not had any real issues with the pricing. As they have added more features, due to the way our contracts are structured with our customers, we have had to hold off on adopting the new features because they do add costs."
"The price is very reasonable, and we have been able to integrate ThreatLocker with all of our clients."
"The pricing works fine for me. It's very reasonably priced."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
865,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
13%
University
10%
Comms Service Provider
7%
Government
6%
Computer Software Company
31%
Retailer
8%
Manufacturing Company
6%
Financial Services Firm
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Malwarebytes?
Ten times a day, improved signatures will be downloaded, so it is very up-to-date in terms of malware experience.
What is your experience regarding pricing and costs for Malwarebytes?
I really hate the automatic rebilling without officially confirming it with me. It's an annoyance and they should at least confirm with me, like a month before they bill me.
What needs improvement with Malwarebytes?
It takes up too much space when it's trying to run in the background.
What do you like most about ThreatLocker Allowlisting?
The interface is clean and well-organized, making it simple to navigate and find what we need.
What is your experience regarding pricing and costs for ThreatLocker Allowlisting?
Pricing, setup costs, and licensing have been pretty accessible and manageable. It was not too expensive to get started, especially at a small scale for a smaller MSP. It is very accessible, easy t...
What needs improvement with ThreatLocker Allowlisting?
For the space that it's in, it's already there. I don't know of another product that compares to its level. Even recently, with the addition of the detect module is a very nice add-on to the packet...
 

Also Known As

No data available
Protect, Allowlisting, Network Control, Ringfencing
 

Overview

 

Sample Customers

Knutson Construction
Information Not Available
Find out what your peers are saying about Malwarebytes Teams vs. ThreatLocker Zero Trust Endpoint Protection Platform and other solutions. Updated: July 2025.
865,295 professionals have used our research since 2012.