Malwarebytes vs ZoneAlarm comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Malwarebytes Logo
6,924 views|5,848 comparisons
88% willing to recommend
Check Point Software Technologies Logo
1,199 views|855 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Malwarebytes and ZoneAlarm based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP).
To learn more, read our detailed Endpoint Protection Platform (EPP) Report (Updated: March 2024).
767,667 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The solution was relatively easy to deploy.""The product's initial setup phase is very easy.""The most valuable feature is the analysis, because of the beta structure.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""The stability is very good.""Forensics is a valuable feature of Fortinet FortiEDR.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""Fortinet has helped free up around 20 percent of our staff's time to help us out."

More Fortinet FortiEDR Pros →

"It is intuitive and easy to use. For the most part, it does a good job of catching things. It is good at stopping stuff. I did a couple of tests with a password cracker. I tried to load that on, and Malwarebytes didn't let me do that, which was pretty good. It has a rollback feature that I haven't seen with any other company. If one of your endpoints are hit with mass ransomware, you could actually roll it back. I watched a demo of them do that, and it was pretty sweet.""Provides successful ransomware shut down operations.""It gets the job done, and they are consistently updating it monthly.""The most valuable features of Malwarebytes are the EDR and the complete feature set provided.""This solution helps us by providing central management of anti-malware and anti-exploit functionality.""It allows us to have better knowledge of the way people use the tool and how we can improve their workflows.""The most valuable features of the solution are malware scanning and malware removal.""The dashboard actually is good and it is simple."

More Malwarebytes Pros →

"Personally, I find the Game Mode of the Firewall very useful.""It gives us security for the users' mobiles and ends up protecting us in a significant way.""ZoneAlarm protects all computers from viruses, spyware, and hackers.""The solution maintains reasonable scalability.""It is easy to use through interfaces and easy to configure each of the customizations we created based on the characteristics that we wanted.""The solution really focused on giving more security than an antivirus.""The phone access scan stands out as the most valuable feature for me.""This antivirus is regularly updated, and the updates can be scheduled."

More ZoneAlarm Pros →

Cons
"They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""The solution should address emerging threats like SQL injection.""The dashboard isn't easy to access and manage.""Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""We find the solution to be a bit expensive.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location."

More Fortinet FortiEDR Cons →

"The product has major problems in almost every facet of setup and use including setup, configuration, lack of functionality, lack of stability, false positives, questionable reporting, inability to protect from randsomeware and poor technical support and development.""They can include advanced scanning and improve reporting. I scan malware on the pen drive. Some more reports need to be added for that. It should also provide better protection because we have a new version of the malware.""If they want to compete with bigger players, they should consider adding items like threat detection and website warnings.""Overall, I haven't found any ways the solution lacks in features or usability.""We have noticed that when the solution is doing the scanning, all the scanning activities make the device heavier. It slows down your machine.""I would like to see a little more detail in the log. So, when an event occurs, I'd like to know not just when it happened and on what device, but what activity was taking place on the machine at the time so that we can drill down. If we get a false positive, we have to do a lot of research and go back and forth with our end-users to know why it was a false positive. So, having a little more detail around detections and events would probably be my most asked feature.""Malwarebytes can improve its network database. Malwarebytes can scan the files and registry. It can scan the system with a light agent. It will not impact the performance of your PC. You can do the full scan and database scan using the EDR, and the RAM and CPU consumption will not increase.""Strictly in terms of cyber security, the release cycle should be quarterly, at most. It shouldn't be more frequent than that because, for one thing, keeping up with tech support is difficult."

More Malwarebytes Cons →

"Some of our users say that the interface is a little bit outdated for 2020, and want it to be more modern and cozy.""Perhaps the primary area for potential enhancement is to make it faster, ensuring a more seamless experience while maintaining robust security features.""ZoneAlarm should be a light application that does not take too much memory in mobile phones.""They need to update and improve the features available for Mac.""They should release a single update with all the necessary characteristics to avoid being in a cycle of consecutive updates.""The support is not always so effective.""Currently, the client is only available for the Windows Operating System but it would be good if it were released for Mac OS as well.""We'd like better performance of the network equipment. There are high-speed environments where an immediate response is required."

More ZoneAlarm Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Yearly, it is around $50 per client."
  • "We expect to pay $1,000 USD a month, depending on the number of users."
  • "It is expensive."
  • "The cost may be something in the ballpark of $20-25 a year per computer."
  • "Its cost is around $60 a machine. The cost of the total solution for 250 people is about $8,500 a year. If we add EDR to it, it will bring that cost up to about $15,000. The cost for Carbon Black is about $25,000, which is $10,000 more, but you get all AI functions with it."
  • "I would say that it's affordable. It costs much less than Sentinel One, CrowdStrike, or anything of that nature. But, at the same time, you are getting what you pay for. So I would say it's one of the best when you're comparing traditional NextGen AVs like Webroot that aren't the best in the bunch."
  • "It is really expensive. We've got between 30 and 40 licenses every year, and for the number of licenses that we have, we're finding that Malwarebytes on average costs between $900 and $1,000 more per year than comparable options. We're paying about $3,300 per year for these licenses. There are no additional costs beyond the standard licensing fee."
  • "Its licensing is annual. There are no additional costs beyond the standard licensing fee."
  • More Malwarebytes Pricing and Cost Advice →

  • "We use the free version of the software, but it can be upgraded to the paid Extreme Security edition."
  • "This is a freeware product and I recommend using it."
  • "We have to pay a yearly licensing fee for ZoneAlarm, which is cheap."
  • "The pricing is reasonable, with a yearly renewal license costing seventy dollars."
  • More ZoneAlarm Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    767,667 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:The product provides notifications for suspicious events. We have several public access points. The product helps to… more »
    Top Answer:A solution must be installed in the main gateway to give an overview of the incoming and outgoing traffic. The technical… more »
    Top Answer:ZoneAlarm protects all computers from viruses, spyware, and hackers.
    Top Answer:We have to pay a yearly licensing fee for ZoneAlarm, which is cheap.
    Top Answer:The mobile phone applications get slower because of ZoneAlarm. ZoneAlarm should be a light application that does not… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Malwarebytes Endpoint Protection is delivered via Malwarebytes cloud-based endpoint management platform, is an advanced threat prevention solution for endpoints that uses a layered approach with multiple detection techniques. Malwarebytes Endpoint Protection employs multiple techniques to identify and defend against attacks at all stages of the attack chain using a highly effective mix of signature-less and matching-technology layers working both pre- and post-execution. Malwarebytes Endpoint Protection leverages our Linking Engine technology to remove all traces of infections and related artifacts - not just the primary threat payload. Its Endpoint Protection technology reduces the vulnerability surface, making the endpoint more resilient.

    ZoneAlarm protects you by preventing hackers from remotely accessing and controlling your device, and lets you know which apps have excessive permissions so you can decide whether they threaten your privacy.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Knutson Construction
    Terma, Optix, Samsung Research Amercia, SF Police Credit Union, Independence Care System, Mattias Thomsen, Carmel Partners, Desert Research Institute, CRIF, FXCM Inc, US State Agency
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Manufacturing Company13%
    Energy/Utilities Company13%
    Government7%
    Non Profit7%
    VISITORS READING REVIEWS
    Computer Software Company12%
    University8%
    Government7%
    Retailer6%
    REVIEWERS
    Security Firm43%
    Computer Software Company14%
    Cloud Provider14%
    Logistics Company14%
    VISITORS READING REVIEWS
    Comms Service Provider20%
    Security Firm16%
    Computer Software Company9%
    Financial Services Firm9%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business61%
    Midsize Enterprise23%
    Large Enterprise16%
    VISITORS READING REVIEWS
    Small Business36%
    Midsize Enterprise18%
    Large Enterprise46%
    REVIEWERS
    Small Business72%
    Midsize Enterprise11%
    Large Enterprise17%
    VISITORS READING REVIEWS
    Small Business41%
    Midsize Enterprise17%
    Large Enterprise43%
    Buyer's Guide
    Endpoint Protection Platform (EPP)
    March 2024
    Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: March 2024.
    767,667 professionals have used our research since 2012.

    Malwarebytes is ranked 28th in Endpoint Protection Platform (EPP) with 33 reviews while ZoneAlarm is ranked 15th in Anti-Malware Tools with 11 reviews. Malwarebytes is rated 8.0, while ZoneAlarm is rated 8.2. The top reviewer of Malwarebytes writes "Intuitive, easy to use, and does a good job of catching and stopping things for the most part and has a unique rollback feature". On the other hand, the top reviewer of ZoneAlarm writes "A highly stable solution that protects computers from viruses, spyware, and hackers". Malwarebytes is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, SentinelOne Singularity Complete, HP Wolf Security and Huntress, whereas ZoneAlarm is most compared with Microsoft Defender for Endpoint, Check Point Harmony Endpoint, F-Secure Total, Bitdefender GravityZone EDR and Symantec Endpoint Security.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.