Malwarebytes Logo

Malwarebytes pros and cons

Vendor: Malwarebytes
4.0 out of 5
580 followers
Post review
 

Malwarebytes Pros review quotes

DP
Nov 15, 2021
Being able to cloud manage it from just a cloud login is valuable. We can get to it from anywhere, which is really helpful. The fact that we can remediate from the cloud console is one of our favorite features.
ER
Feb 3, 2021
It is intuitive and easy to use. For the most part, it does a good job of catching things. It is good at stopping stuff. I did a couple of tests with a password cracker. I tried to load that on, and Malwarebytes didn't let me do that, which was pretty good. It has a rollback feature that I haven't seen with any other company. If one of your endpoints are hit with mass ransomware, you could actually roll it back. I watched a demo of them do that, and it was pretty sweet.
OM
Jun 23, 2022
I was very satisfied with Malwarebytes in terms of its antivirus abilities.
Learn what your peers think about Malwarebytes. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,246 professionals have used our research since 2012.
AS
Feb 2, 2020
The dashboard actually is good and it is simple.
DZ
Oct 7, 2021
When it comes to frontend protections, it has some of the best definitions. In addition, they do traditional signature and heuristic detection a lot better than Microsoft and some other players in that space.
MP
Aug 12, 2022
It's very versatile and thorough.
NF
Jan 7, 2021
The pricing of the product is very good.
Dinesh Yadav - PeerSpot reviewer
Jul 25, 2023
The most valuable features of the solution are malware scanning and malware removal.
Anas Anas - PeerSpot reviewer
Dec 19, 2022
The most valuable features of Malwarebytes are the EDR and the complete feature set provided.
VS
Jan 8, 2021
The solution is very good at scanning.
 

Malwarebytes Cons review quotes

DP
Nov 15, 2021
I would like to see a little more detail in the log. So, when an event occurs, I'd like to know not just when it happened and on what device, but what activity was taking place on the machine at the time so that we can drill down. If we get a false positive, we have to do a lot of research and go back and forth with our end-users to know why it was a false positive. So, having a little more detail around detections and events would probably be my most asked feature.
ER
Feb 3, 2021
The EPP solution lacks the sophisticated artificial intelligence required for automating reports and letting you know about things in real-time. It stops a suspicious activity in real-time, but it doesn't let you know in real-time. You have to look at a report, and then you find out that something is wrong. You have to manually kick off a scan. With the Advanced EDR solutions, Malwarebytes has the ability to alert you in real-time, but they still don't do automatic remediation or quarantining of devices. That is something that you still have to do manually. So, the endpoint protection piece, which is just like their basic endpoint protection, lacks AI. For the advanced detection and response piece, there is an add-on that comes with it, but it still doesn't go far enough in terms of automatic remediation of viruses. It won't separate that virus from your network if something happens. You have to manually go there and do it.
OM
Jun 23, 2022
It's not good in search hunting.
Learn what your peers think about Malwarebytes. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,246 professionals have used our research since 2012.
AS
Feb 2, 2020
The product has major problems in almost every facet of setup and use including setup, configuration, lack of functionality, lack of stability, false positives, questionable reporting, inability to protect from randsomeware and poor technical support and development.
DZ
Oct 7, 2021
Malwarebytes is too simplistic. From a SOC IR perspective, it doesn't give you very much data around it. It doesn't tie things or provide SHA-1 and SHA-256 detection information, which makes it hard to do an additional investigation.
MP
Aug 12, 2022
Strictly in terms of cyber security, the release cycle should be quarterly, at most. It shouldn't be more frequent than that because, for one thing, keeping up with tech support is difficult.
NF
Jan 7, 2021
The interface could be improved. Currently, you need to really dig around to find the elements you need.
Dinesh Yadav - PeerSpot reviewer
Jul 25, 2023
Malwarebytes is not there in the reports from Gartner or IDC...If we look at the market trends and the industry, most customers look at Gartner's reports to identify whether a product is a leader, challenger, or a big product, depending on which they choose.
Anas Anas - PeerSpot reviewer
Dec 19, 2022
Malwarebytes can improve its network database. Malwarebytes can scan the files and registry. It can scan the system with a light agent. It will not impact the performance of your PC. You can do the full scan and database scan using the EDR, and the RAM and CPU consumption will not increase.
VS
Jan 8, 2021
We have noticed that when the solution is doing the scanning, all the scanning activities make the device heavier. It slows down your machine.