Malwarebytes Primary Use Case

ER
Systems Administrator at a legal firm with 51-200 employees

We just needed something that was intuitive and easy to use. It had a good record for catching viruses in the wild and things like that.

We have the cloud endpoint solution, so it is cloud Malwarebytes or the cloud EPP.

View full review »
DP
IT Support Specialist at a construction company with 11-50 employees

It is for endpoint detection and protection. We primarily use it to protect our Windows machines. We've got endpoints that are out in the field. We're a construction company, so we've got mobile endpoints using Windows out in the field and in our two offices.

It is 100% on the cloud. In terms of the provider, we use Malwarebytes themselves.

View full review »
KG
Senior security officer at LIB

There are some Trojan cases that are hidden from Symantec for some unknown purpose. Symantec doesn't take action to eradicate them from the intended work sessions. So, when you run Malwarebytes on top of Symantec and perform a scan, it identifies the malware and successfully eradicates it.

View full review »
Buyer's Guide
Malwarebytes
March 2024
Learn what your peers think about Malwarebytes. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.
MP
Senior CyberSecurity Architect and Mentor at BlueTeamAssess LLC

Malwarebytes is typically used as a second opinion. If there is something bothering me, it is not working. My involvement with Malwarebytes is centered on its tools. I run Malwarebytes on their tech bench. I lack the operational experience that I have with Sophos and FortiClient.

For example, I had a client who had been the victim of a phone scam in which someone called him from one of these 800 numbers to tell them that they had been monitoring their computer and discovered that it contained malware. And for the small fee of $200, they would be able to repair it for them. 

After paying the $200, they realized they had been part of a scam. They had me come in, I used Malwarebytes to enter their machine and ensure that there were no hidden or unknown packages, as well as a strong lesson in cyber security awareness on why you shouldn't accept those phone calls.

View full review »
Anas Anas - PeerSpot reviewer
Solution Consultant at Creation for Smart Software Development

Malwarebytes's agent should be installed on the local network and the management console is from the cloud.

I was using Malwarebytes for search and attack analysis. They announced they have a total security endpoint, including EDR and endpoint protection. It is a fantastic product for protection.

View full review »
WC
Senior Systems Engineer at Accurate Corrosion Control, Inc.

The solution provides antivirus, intrusion protection, web filtering, and EDR. We manage the application from the cloud, but an agent is installed on each system, which monitors endpoint security.

View full review »
Dinesh Yadav - PeerSpot reviewer
Sales Director at CLOUD MIND

Our company deals with EPP EDR, MDR, patch management, DNS filtering, and vulnerability assessment of Malwarebytes. They have two products, one for businesses and one for home use. If you use the one with EPP, it is meant for businesses.

Malwarebytes is a good product for SMBs since it provides malware and ransomware protection, allowing SMBs to secure their endpoints.

View full review »
George Tsepelis - PeerSpot reviewer
Senior Technical Support Analyst at Paul's Transport Inc

The product keeps our company safe.

View full review »
OM
Cyber security manager at Mobile Wave 3

Malwarebytes has very limited use cases. 

View full review »
Luca Toni - PeerSpot reviewer
IT Security and Privacy at AD2000 Srl

We use Malwarebytes for the end-user console.

View full review »
DZ
Cyber Security Team Lead (Endpoint) at a manufacturing company with 10,001+ employees

Malwarebytes is more of an Endpoint Protection Platform inside a NextGen AV solution. We use it to do, it does real-time protections, but our primary use for that product is compliance scanning. So traditional threat monitoring plus daily scans, full scan, system scans, etc. And it covers the signature and heuristics gap for us.

View full review »
JemAhmed - PeerSpot reviewer
Technical Integration Engineer at Intelligent Systems (Bulgaria)

We use the product for endpoint protection and response and DNS filtering. 

View full review »
KG
Senior Network Engineer at Data Storage Institute

I use it at my workplace and in my communications with my colleagues.

View full review »
NF
CEO at Informática 010

The solution is primarily used as a security feature that's very low-maintenance. We just put it in and leave it, and it actually defends us in a proper way. 

View full review »
PM
Network Manager at a energy/utilities company with 201-500 employees

It is a malware protection solution. We put it on every machine to protect the machine from malware.

It is a cloud product. In terms of the version, we have whatever they're offering or using. They don't do versions anymore because it is a cloud product.

View full review »
VS
Branch Manager at Datec (Fiji) Limited

One of the reasons we use the solution is to protect the endpoints. Plus we are also using the EDR facility to protect servers and for emergency response. As for Malwarebytes, they will be able to help us track how the malware activities happened, which can help us in the restoration process. We haven't come across anything where we had to use these services or use the tool to recover anything. We haven't come to that yet. 

View full review »
MM
IT Oficer at EFC Zambia

Our primary use of the solution is for malware protection.

View full review »
AL
Executive Director at a tech services company with 51-200 employees

Our primary use case is as a tool that is effective protection for malware and includes automated remediation and ransomware rollback. I'm the executive director of the company and we are resellers. 

View full review »
GC
Retired at a government with 51-200 employees

We use the solution for scanning malware.

View full review »
AA
Assistant Executive Manager (IT) at lembaga zakat negeri kedah

We primarily use the solution as a form of protection against attacks.

View full review »
AS
Cyber Security Engineer at a tech services company with 11-50 employees

My job position is Cybersecurity Engineer. We use the solution as an EDR or endpoint detection response. As EDR is, it is not the primary endpoint protection as it can not control the risk. This product is working as behavior monitoring for the end users. These monitoring products are not controlling the endpoint. For controlling the endpoint, you can use EPP (Endpoint Protection) products like Symantec Endpoint Protection, Trend Micro Endpoint Protection, one that was called OfficeScan — now the updated one is called Apex One — or other strong endpoint protection solutions like Sophos Intercept X and so on. But Malwarebytes is just EDR. EDR is mainly for detecting usage behaviors. It is evaluation and it is not technically protection for the user environment.  

View full review »
AM
System Administrator at a tech services company with 51-200 employees

The primary use case of the solution is something I'm using myself, on my own computer. It sits in the background, works very well and does what you expect it to do. I'm using the free version at the moment but I'm considering getting the premium version because it's a pretty good product. My working environment is Windows, but my own personal preference is Mac, a Mac OS which I own. I have the solution on 24/7. 

View full review »
SI
IT Compliance Consultant at a tech company

It is an endpoint antivirus.

We are using the most current version of the product.

Our company does security audits, so we are pretty secure.

View full review »
MR
Lead Cyber Engineer at a tech company with 1,001-5,000 employees

I use Malwarebytes as a backup, an alternative antivirus if you like.

View full review »
ES
Works at COLUMBIA STATE COMMUNITY COLLEGE

We use this solution for the detection and elimination of malware.

View full review »
Chong Kah Wooi - PeerSpot reviewer
Technical Manager at Ipenet Solutions

I am using it to prevent ransomware and malware. I am also using EDR, which means if the data is attacked, I'll be able to recover my data, that is, roll back the data and go to the pre-attack state.

View full review »
JT
Founder at a tech services company with 1-10 employees

One of our clients right now is using Malwarebytes for their endpoint security, and they were part of a security assessment we ran. This organization was hit by ransomware and therefore getting a solution specifically that addressed ransomware was of primary importance.

View full review »
HD
Director of Tech at a non-tech company with 201-500 employees

We use it to protect the organization's cybersecurity posture.

View full review »
JS
Principal Cybersecuirty Analyst at a retailer with 1,001-5,000 employees

We use it for instant response.

View full review »
TH
Senior System Engineer at a tech services company with 201-500 employees

We primarily use this solution for malware detection.

View full review »
IA
Consultant at a tech services company with 1,001-5,000 employees

It detects malware in such a way for important people to understand the threat.

View full review »
it_user1114971 - PeerSpot reviewer
Network Administrator at Brimar Industries, Inc.

We use this solution for Endpoint Security on sixty-seven workstations.

View full review »
Buyer's Guide
Malwarebytes
March 2024
Learn what your peers think about Malwarebytes. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.