Cyber security manager at Mobile Wave 3
Real User
Top 20
Easy to set up and great as an antivirus but lacks XDR functionality
Pros and Cons
  • "I was very satisfied with Malwarebytes in terms of its antivirus abilities."
  • "It's not good in search hunting."

What is our primary use case?

Malwarebytes has very limited use cases. 

How has it helped my organization?

It was very good. It enhanced our performance in our company. When we replaced it, we used it as an antivirus. It has more than antivirus capabilities yet less than XDR servers. We are very impressed with its antivirus capabilities and it's helped us a lot there. 

What is most valuable?

I can evaluate it as a very good antivirus, however, not as an EDR.

It is very, very basic.

I got a demo from them. They promised that in the next version they will have all the features they've been lacking a bit.

I was very satisfied with Malwarebytes in terms of its antivirus abilities. It works as an antivirus better than a lot of others.

It was easy to set up.

What needs improvement?

It's not covering everything as we just started in EDR.

In Malwarebytes, there's no response. The response is very limited, and integration is very limited.

It's not good in search hunting. In fact, it has no search hunting at all and no strict intelligence tools. It offers no account monitoring at all.

I want to see XDR functionality so that I can respond. I want to have some strict intelligence integration with malware attacks, and integration with other tools that I will use to respond to threats.

I was satisfied with the antivirus capabilities originally, however, in my new environment, I was not satisfied. Now, I'm trying to have an XDR. I have to have a complete solution. Therefore, I'm looking into Microsoft, an XDR in CrowdStrike, or Sentinel ONE.

Buyer's Guide
Malwarebytes
April 2024
Learn what your peers think about Malwarebytes. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,578 professionals have used our research since 2012.

For how long have I used the solution?

I've used the solution for around one year. 

What do I think about the stability of the solution?

The solution has been stable and straightforward. It's reliable and the performance is good. We haven't had issues with bugs and glitches and it doesn't crash or freeze. 

What do I think about the scalability of the solution?

I have noticed that there is some scalability. They promised they're adding new modules and it'll be straightforward to deploy them also. It will likely be more scalable in the future. 

In my company, we have more than 100 machines covered with the solution. We have just an agent, or you can say a warden, that communicates with the cloud engine.

It's considered an essential solution and therefore is constantly running. It works in the background all the time on every machine. 

How are customer service and support?

We have contacted technical support. They are very good. 

Which solution did I use previously and why did I switch?

I'm currently trying CrowdStrike. I found it very, very good. I'm dropping Malwarebytes. I will not renew the license.

I used Microsoft Security Center previously at another company. It included EDR also.

How was the initial setup?

The initial setup is very simple and quite straightforward. 

The deployment process took only one day.

It was on the cloud. That made it all pretty simple.

Some prerequisites I integrated. It was really easy.

It's working in the background. There's nothing to do. Only administrators can do some tasks. For all users, there is nothing to do at all. It is automated.

You only need one person to handle deployment and maintenance. They are in cybersecurity. 

What about the implementation team?

I did the implementation by myself with the help of their technical support.

What was our ROI?

I have not witnessed an ROI. However, it is worth it to have it as any security consequences not dealt with can destroy a business. 

What's my experience with pricing, setup cost, and licensing?

The prices are public. You can try and get on the internet, however, this is not the real cost. There are some other costs. It depends on how many modules you are buying. If you will activate all modules or just only a few modules the price will be different. 

We have other services. They provide nice services besides your software. The price for those depends on how you contract with them.

In comparison, for example, the Sentinel ONE device is very cheap since you don't have all modules to add on.

Which other solutions did I evaluate?

While we have Malwarebytes now, we want to replace it with maybe CrowdStrike, Sentinel ONE, or Microsoft. We're looking at all of them.

What other advice do I have?

I am a customer. 

I'm not sure which version of the solution we're using. 

It's very good, however, it has not covered all of the areas that I want to cover and make.

I'm a cybersecurity manager. My goal is to detect, respond, and prevent and to do that I need to use only one tool or to minimize the number of tools I'm using and my team is using. I want to minimize the number of team members that will work in cybersecurity as well. I need a solution that includes a lot of modules that can cover most of my requirements.

That said, if you want a very good antivirus and a basic easy functionality, which is a very cheap price, it would be Malwarebytes.

As an antivirus, I would rate the product nine out of ten, however, as an EDR, I'd only rate it five out of ten. Overall, I would rate it seven out of ten.  

I like Malwarebytes, however, I am moving to another product as I need functionality and features, and it's not exactly the right product for me now.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Luca Toni - PeerSpot reviewer
IT Security and Privacy at AD2000 Srl
Real User
Top 5
A highly stable and scalable cloud-based solution that has MDR features
Pros and Cons
  • "The most valuable features of Malwarebytes are the agents, user experience, efficiency of the findings, and MDR features."
  • "Malwarebytes should improve its mobile compatibility."

What is our primary use case?

We use Malwarebytes for the end-user console.

What is most valuable?

The most valuable features of Malwarebytes are the agents, user experience, efficiency of the findings, and MDR features.

What needs improvement?

Malwarebytes should improve its mobile compatibility.

For how long have I used the solution?

I have been using Malwarebytes for four years.

What do I think about the stability of the solution?

Malwarebytes is a fully stable solution.

What do I think about the scalability of the solution?

The solution's scalability is very good. We can divide a company into many segments and have as many endpoints as needed.

How was the initial setup?

The solution’s initial setup is very simple.

What about the implementation team?

It took just 10 minutes to deploy the solution.

What other advice do I have?

I am using the latest version of Malwarebytes. Malwarebytes is a cloud-based solution.

Overall, I rate Malwarebytes ten out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Malwarebytes
April 2024
Learn what your peers think about Malwarebytes. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,578 professionals have used our research since 2012.
Cyber Security Team Lead (Endpoint) at a manufacturing company with 10,001+ employees
Real User
They have some of the best signature writers out there
Pros and Cons
  • "When it comes to frontend protections, it has some of the best definitions. In addition, they do traditional signature and heuristic detection a lot better than Microsoft and some other players in that space."
  • "Malwarebytes is too simplistic. From a SOC IR perspective, it doesn't give you very much data around it. It doesn't tie things or provide SHA-1 and SHA-256 detection information, which makes it hard to do an additional investigation."

What is our primary use case?

Malwarebytes is more of an Endpoint Protection Platform inside a NextGen AV solution. We use it to do, it does real-time protections, but our primary use for that product is compliance scanning. So traditional threat monitoring plus daily scans, full scan, system scans, etc. And it covers the signature and heuristics gap for us.

How has it helped my organization?

The fact that the agent is SaaS-based is a major improvement. So with COVID and the new permitter being the endpoint itself out in the wild, Malwarebytes allowed for protection and communication 100 percent of the time. So if it has an internet connection, we're connected and protected. So that was one of the biggest benefits. We were running Windows Defender before, which if an asset wasn't on VPN or went off-network, it was essentially out in the wind. We didn't know what was happening to it from an AV perspective.

What is most valuable?

Malwarebytes is easy to use. There's not a lot I like about it, but I will say that they have some of the best signatures out there. As far as traditional AV technology and detection solutions go, that's probably what I'd like about them the most. They have some of the best signature writers out there.

What needs improvement?

Malwarebytes is too simplistic. From a SOC IR perspective, it doesn't give you very much data around it. It doesn't tie things or provide SHA-1 and SHA-256 detection information, which makes it hard to do an additional investigation. It should give you more hash information, IOC-based information, etc. It also gives a lot of false positives. That's one of our biggest beefs. 

For how long have I used the solution?

I've been using Malwarebytes for three years.

What do I think about the stability of the solution?

The Malwarebytes agent has a design flaw that impacts performance. They built it on top of ClamAV, which is okay, but they run into some problems excluding certain locations or dealing with high-performance impact solutions. If you exclude it, then it's excluded completely, and you lose telemetry on it entirely. Again, we have experienced some problems with their agents breaking in their own update processes.

What do I think about the scalability of the solution?

Scalability's fine. We never ran into any issues, and we're a large company with 17,000 users. So I think that Malwarebytes can scale just fine. But that's probably due to the solution's simple nature. The more data you're pulling back, the more complex it gets, which creates a greater load on the backend systems that they're hosting. However, Malwarebytes is pretty lean right now, so performance has never really been a problem from a console perspective.

How are customer service and support?

I'd say that Malwarebytes support is fine, but they lack maturity when it comes to enterprise-class security solutions. 

Which solution did I use previously and why did I switch?

We were running Windows Defender, but we switched to Malwarebytes because it is a cloud-hosted SaaS solution that is as effective on the cloud as it is on-prem.

How was the initial setup?

Straightforward. We're a very large environment, so it took us a couple of days, but technically, you could begin deployment almost immediately. As is the case with any AV product, you have to fine-tune it to deal with false positives and performance issues. Aside from that, the deployment itself can be done very quickly. You can use SECM, PDQ. They even have their own deployment tool that you can use. It's pretty easy to get it out there. 

We did the implementation ourselves. My security department partnered with our patch management and asset deployment team. We gave them the packages and the switching, then they began deployment from there. It doesn't need a lot of maintenance. About three people should do it. Whoever deployed the solution will occasionally need to redeploy or fix an agent. You also need one or two frontend security staff to operate it.

What's my experience with pricing, setup cost, and licensing?

I would say that it's affordable. It costs much less than Sentinel One, CrowdStrike, or anything of that nature. But, at the same time, you are getting what you pay for. So I would say it's one of the best when you're comparing traditional NextGen AVs like Webroot that aren't the best in the bunch. McAfee and some of those other ones bring a lot more different options to the table. But if it's just straight AV technology, I would put Malwarebytes at the top of the heap in terms of value for the money.

What other advice do I have?

I would rate Malwarebytes eight out of 10 if I'm judging it by the standards of traditional endpoint protection or NextGen AV solution. When it comes to frontend protections, it has some of the best definitions. In addition, they do traditional signature and heuristic detection a lot better than Microsoft and some other players in that space. But if you're lumping it in with other EDR solutions, it's a zero. 

If you plan to use Malwarebytes, I suggest utilizing its auto-patching mechanism as much as possible and aggressively keeping it up to date.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Amazon Web Services (AWS)
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
David-Henderson - PeerSpot reviewer
Cyber security consultant at ASSOCIATION FOR COMPUTING MACHINERY
Real User
Top 5
Has a user-friendly interface and efficient security features
Pros and Cons
  • "The platform is straightforward to install."
  • "The product's stability needs improvement."

What is our primary use case?

We use the product as an antivirus for browser security.

What needs improvement?

The product's stability needs improvement.

For how long have I used the solution?

We have been using Malwarebytes for 15 years.

What do I think about the stability of the solution?

The platform is stable, and we haven't encountered any issues. However, there is always room for improvement. I rate the stability an eight.

Which solution did I use previously and why did I switch?

I previously used Windows Defender. Numerous assessments indicate it catches around 80% to 90% of threats. However, Malwarebytes achieved a higher success rate.

How was the initial setup?

The platform is straightforward to install. Its automation functionality runs updates seamlessly in the background, requiring minimal user intervention.

What about the implementation team?

We deploy and maintain the platform with the help of our in-house team.

Which other solutions did I evaluate?

The platform pricing is competitive with other antivirus products. Also, one license allows you to run it on up to two devices simultaneously.

What other advice do I have?

Malwarebytes offers robust security features and implements innovative functionalities. For instance, it allows users to check if their email addresses are mentioned on compromised sites.

It has a user-friendly interface. I recommend it for commercial organizations. For non-commercial organizations, Microsoft Defender is more suitable.

I rate it an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
JemAhmed - PeerSpot reviewer
Technical Integration Engineer at Intelligent Systems (Bulgaria)
Real User
Top 10
Provides notifications for suspicious events and prevents unauthorized access
Pros and Cons
  • "The product provides notifications for suspicious events. We have several public access points. The product helps to prevent unauthorized entry. Its most valuable features are pre-installation procedures and a cloud console. The console's interface is simple and can be viewed easily to take action. It covers everything in terms of security threats."
  • "A solution must be installed in the main gateway to give an overview of the incoming and outgoing traffic. The technical support team's response time should be faster."

What is our primary use case?

We use the product for endpoint protection and response and DNS filtering. 

What is most valuable?

The product provides notifications for suspicious events. We have several public access points. The product helps to prevent unauthorized entry. Its most valuable features are pre-installation procedures and a cloud console. The console's interface is simple and can be viewed easily to take action. It covers everything in terms of security threats. 

What needs improvement?

A solution must be installed in the main gateway to give an overview of the incoming and outgoing traffic. The technical support team's response time should be faster. 

For how long have I used the solution?

I have been using the product for a year. 

What do I think about the stability of the solution?

I rate the tool's stability a nine out of ten. 

What do I think about the scalability of the solution?

I rate Malwarebytes' scalability a ten out of ten. My company has 400 users who use it 24/7. 

Which solution did I use previously and why did I switch?

We switched to the product because the previous solution did not detect some malware incidents. 

How was the initial setup?

I rate the tool's deployment a ten out of ten. My organization has 200 endpoints, so deployment took a day to complete. We download the installation, set up the policies, and deploy them to all machines in the domain.

What about the implementation team?

We completed the deployment in-house. One system administrator is enough to handle it. This resource can be used for maintenance as well. 

What was our ROI?

I rate the tool's ROI a ten out of ten. 

What's my experience with pricing, setup cost, and licensing?

I rate the tool's pricing a five out of ten. 

Which other solutions did I evaluate?

We evaluated Sophos, Check Point, Microsoft Defender, and Bitdefender. 

What other advice do I have?

I rate Malwarebytes a nine out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Senior Network Engineer at Data Storage Institute
Real User
An easy-to-deploy solution that can be easily accessed from any location
Pros and Cons
  • "The most valuable feature of the solution is that I can use it wherever I want, be it at the office, at home, or even outside."
  • "The stability and performance of the solution are areas with shortcomings that need improvement."

What is our primary use case?

I use it at my workplace and in my communications with my colleagues.

What is most valuable?

The most valuable feature of the solution is that I can use it wherever I want, be it at the office, at home, or even outside.

What needs improvement?

The stability and performance of the solution are areas with shortcomings that need improvement.

For how long have I used the solution?

I have been using Malwarebytes for two to three years.

What do I think about the stability of the solution?

The solution is mostly stable, but maybe once out of ten circumstances, there are some issues, but very seldom.

Stability-wise, I rate the solution an eight out of ten.

What do I think about the scalability of the solution?

I don't know much about the solution's scalability because I don't have the visibility of the services being expanded to other locations, but it should be scalable since it is a solution available over the internet.

My company has around 1,000 users of the solution.

I don't know if my company has plans to increase the use of the solution.

How was the initial setup?

The initial setup of Malwarebytes is easy. I need to log in to my account, so nothing much is needed.

For deployment, you register for the account, and everything is automated.

What other advice do I have?

The solution has so far not created any issues in my computer.

I rate the overall product an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
CEO at Informática 010
Reseller
Easy to configure and easy to use with reasonable pricing
Pros and Cons
  • "The pricing of the product is very good."
  • "The interface could be improved. Currently, you need to really dig around to find the elements you need."

What is our primary use case?

The solution is primarily used as a security feature that's very low-maintenance. We just put it in and leave it, and it actually defends us in a proper way. 

How has it helped my organization?

We don't really keep track of any metrics that indicate how it improves the way our organization functions. It just protects us.

What is most valuable?

So far, the solution has done a good job of protecting us from malicious items, such as ransomware, among other things.

The solution is pretty easy to use.

The pricing of the product is very good.

The product is very easy to configure and set up.

What needs improvement?

The interface could be improved. Currently, you need to really dig around to find the elements you need. It would be ideal if they could make it easier to navigate. The minimalistic design could be better.

Mainly from an enterprise point of view, they could probably get involved a little bit more with the firewall aspect. That said, Microsoft is doing quite a good job in this area. 

As long at they keep pace with the threats, we're pretty happy with them.

For how long have I used the solution?

We've been using the solution for about three years at this point. It's been a while.

What do I think about the stability of the solution?

The solution is 100% stable. It'd very, very reliable. There aren't bugs or glitches. It doesn't crash or freeze.

What do I think about the scalability of the solution?

There isn't too much scalability. It's got its console and you see all equipment within your organization on it. It does a little bit of network checking and that kind of stuff, however, actually, it is basically just an endpoint product.

We have a small company with about 25 users that are on it right now. That's it. Most of our clients are small to medium-sized companies.

How are customer service and technical support?

I never used technical support. I've never needed it. Not for implementation, at least. I just took two courses online just to get to know the console a bit better and that's it.

Which solution did I use previously and why did I switch?

In the past, we've used Norton as a security solution. However, that's it. We haven't used anything else. We decided to switch to better protect our endpoints.

How was the initial setup?

The initial setup is not complex at all. It's quite straightforward, actually.

The deployments are pretty quick. It typically takes about five minutes per endpoint. However many endpoints you have will dictate how long it will ultimately take. 

You don't really need too many people for deployment and maintenance. If the client buys only the endpoint, the client usually implements it. If they need to, they may request a consult. We usually do the implementation remotely on the local server or whatever computer they dedicate for it. There is also a web solution that you can just add a console to. You always enter via browser, however, you can have it local or on the cloud.

What about the implementation team?

We did not use any integrator or consultant for the deployment. We were able to easily handle it ourselves in-house.

What's my experience with pricing, setup cost, and licensing?

We have found the pricing to be quite reasonable.

The cost may be something in the ballpark of $20-25 a year per computer. There are no costs above the main licensing cost.

Which other solutions did I evaluate?

We did look at other options. However, we found this solution to be light on the endpoint computer. It does a great job of protecting against malware and it's cheap, which is quite important to the kind of clients we're working with.

What other advice do I have?

We're resellers and customers. We use it in our organization and we also sell it. We sell the solution when we think it is the correct option for our client, and as long as a client doesn't come with a special request. Obviously, we sell what the clients want and what is in their best interest.

We're using the latest version of the solution. We're paying a subscription and therefore the updates are automatically added.

The product is great. It's straightforward and it does what we need it to do.

Overall, I would rate the product at an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Network Manager at a energy/utilities company with 201-500 employees
Real User
Outstanding technical support, robust, and can be deployed in five minutes
Pros and Cons
  • "The endpoint protection and response that allows us to restore a machine back to a pre-infected state are the most valuable features."
  • "They could come up with better reporting capabilities."

What is our primary use case?

It is a malware protection solution. We put it on every machine to protect the machine from malware.

It is a cloud product. In terms of the version, we have whatever they're offering or using. They don't do versions anymore because it is a cloud product.

How has it helped my organization?

We haven't had to use it. It is there in case we have to use it.

What is most valuable?

The endpoint protection and response that allows us to restore a machine back to a pre-infected state are the most valuable features.

It is a pretty robust tool. It is also easy to use. They've done quite a lot with the interface lately.

What needs improvement?

They could come up with better reporting capabilities.

For how long have I used the solution?

I have been using this solution for probably 10 years.

What do I think about the stability of the solution?

It has been very stable. We haven't had any issues with that.

What do I think about the scalability of the solution?

It is very scalable. We have 100% usage, and we use it for every single device.

In terms of the number of users, there are only two of us who actually interact with the solution.

How are customer service and support?

Their technical support is outstanding.

Which solution did I use previously and why did I switch?

We have not used any other solution. This was the first tool that we used for this, and we've stuck with them.

How was the initial setup?

It was very easy. It took about five minutes. 

In terms of the implementation strategy, we just decided that we were going to deploy to every machine. So, we just created a policy to do so, and it just happened.

What about the implementation team?

We don't ever hire integrators or consultants. They cost too much money. 

For its deployment and maintenance, there are just two people. I'm the IT manager, and then I have an IT technician.

What was our ROI?

There hasn't been an ROI because we haven't had an event that would cause this software to do something. Therefore, at this point, it has just been a cost to us because we haven't gotten anything out of it.

What's my experience with pricing, setup cost, and licensing?

Its licensing is annual. There are no additional costs beyond the standard licensing fee.

Which other solutions did I evaluate?

We didn't evaluate other options. At the time, Malwarebytes was literally the only tool. Now, there are others, but it was the only tool at the time.

What other advice do I have?

It is a fantastic product, and you should consider evaluating it. It is an easy product to use. We haven't had an incident where we needed to use it. So, I can't say for sure, but I'm making an assumption that the product will do what it needs to do when the time comes. Considering the overall management of the system and seeing what is being protected, it is doing a great job.

I would certainly rate it a nine out of 10.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Malwarebytes Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Malwarebytes Report and get advice and tips from experienced pros sharing their opinions.