Lead Cyber Engineer at a tech company with 1,001-5,000 employees
Real User
Easy to use, stable, and able to effectively detect unwanted programs
Pros and Cons
  • "I like the solution's ability to detect potentially unwanted programs. For some reason, it seems superior to other solutions, or at least in comparison to McAfee."
  • "If they want to compete with bigger players, they should consider adding items like threat detection and website warnings."

What is our primary use case?

I use Malwarebytes as a backup, an alternative antivirus if you like.

What is most valuable?

I like the solution's ability to detect potentially unwanted programs. For some reason, it seems superior to other solutions, or at least in comparison to McAfee. 

I kind of like what they've got. It's relatively easy to use. The console's pretty good. The reporting is pretty good as well. In fact, arguably the reporting is better than McAfee. 

What needs improvement?

The pricing could be improved.

In terms of general improvement, I can't think of any features that are lacking. It's a pretty solid solution.

If they want to compete with bigger players, they should consider adding items like threat detection and website warnings.

For how long have I used the solution?

I've been using the solution for two years now. It hasn't been too long.

Buyer's Guide
Malwarebytes
April 2024
Learn what your peers think about Malwarebytes. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,599 professionals have used our research since 2012.

What do I think about the stability of the solution?

The stability of the solution is quite good. I've never had issues with it in that regard. It doesn't seem to have bugs or glitches. It doesn't crash or freeze.

The only bug I've even noticed works in my favor. The updates work. However, the side-benefit to updating is whenever I do an update they actually give me another 30 days of the full license for trial as there seems to be a bug in their solution. That means that it doesn't recognize when you've already had it. It says, "Oh you've got an update. Oh, you get 30 days free trial again." That's fine. That's a nice bonus.

What do I think about the scalability of the solution?

The scalability of the solution is good. A company shouldn't have issues scaling it.

Which solution did I use previously and why did I switch?

I also use McAfee as well. I use them both and scan using both of them to compare results. I find that Malwarebytes typically picks up things McAfee misses.

McAfee tends to hide the details for me and when it detects something and so quarantines it, McAfee just points you to the website, and usually the links they point you to are wrong and don't actually tell you what's going on. Malwarebytes at least says "this is what this is and we got rid of it for you". It's very specific 

How was the initial setup?

The initial setup is very straightforward. It's not complex. You just install it and you are good to go.

There isn't too much maintenance needed on the solution.

What about the implementation team?

I've never had to contact technical support in the past. I can't speak to their responsiveness or general knowledge.

What other advice do I have?

I'm just a user and a customer. I don't have a professional relationship with the solution.

I'm using the latest version of the solution. I've lost the real-time scanning, so I use McAfee for that. I use Malwarebytes as a backup, an alternative antivirus. If I think my system's got something wrong with it, I'll scan it on McAfee, and then I'll scan it on Malwarebytes as well. There's a difference.

I commonly recommend Malwarebytes to people due to the fact that I find it quite reliable.

All things considered, I'd rate the solution eight out of ten. It's not like the big boys - the TrendMicros, Symantecs or CrowdStrikes. It doesn't necessarily compete well in those market areas.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Works at COLUMBIA STATE COMMUNITY COLLEGE
Real User
Good customizability, but with too many false positives it needs more built-in exclusions
Pros and Cons
  • "The most valuable feature is its ability to customize for different groups."
  • "We experience a lot of false positives."

What is our primary use case?

We use this solution for the detection and elimination of malware.

How has it helped my organization?

Not sure it has improved, but malware is on the decline.

What is most valuable?

The most valuable feature is its ability to customize for different groups.

What needs improvement?

We experience a lot of false positives. I would be helpful to have more built-in exclusions.

For how long have I used the solution?

Five months.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Malwarebytes
April 2024
Learn what your peers think about Malwarebytes. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,599 professionals have used our research since 2012.
Chong Kah Wooi - PeerSpot reviewer
Technical Manager at Ipenet Solutions
Reseller
Top 10
Secure, user-friendly, quite easy to set up, and able to prevent ransomware
Pros and Cons
  • "The protection is really good with Malwarebytes. It's also user friendly and quite easy to set up."
  • "They can include advanced scanning and improve reporting. I scan malware on the pen drive. Some more reports need to be added for that. It should also provide better protection because we have a new version of the malware."

What is our primary use case?

I am using it to prevent ransomware and malware. I am also using EDR, which means if the data is attacked, I'll be able to recover my data, that is, roll back the data and go to the pre-attack state.

What is most valuable?

The protection is really good with Malwarebytes. It's also user friendly and quite easy to set up.

What needs improvement?

They can include advanced scanning and improve reporting. I scan malware on the pen drive. Some more reports need to be added for that. 

It should also provide better protection because we have a new version of the malware. 

For how long have I used the solution?

I have been using Malwarebytes for two years. 

What do I think about the stability of the solution?

I don't have any problems so far. I maintain it myself. 

I don't really use it on a daily basis. Because it's a power version, so normally, after I install it on a laptop or desktop, I just check the reports once in a week or month. 

What do I think about the scalability of the solution?

It is quite easy to scale because it's a power version. Currently, we have 25 users. 

How are customer service and technical support?

I've made some contact with support. I didn't have much need for support.

Which solution did I use previously and why did I switch?

My previous endpoint protection couldn't prevent ransomware. One of my users had a ransomware attack. After I installed Malwarebytes, until now, it is good. It provides more security than the previous one.

How was the initial setup?

It has an easy setup. It was quite straightforward and user friendly.

What about the implementation team?

I handled the deployment on my own. It took me one to two hours. 

What's my experience with pricing, setup cost, and licensing?

It is expensive. 

What other advice do I have?

I would recommend Malwarebytes because it's quite secure and able to prevent ransomware.  It has a good reputation.

I would rate Malwarebytes an eight out of ten.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Founder at a tech services company with 1-10 employees
Real User
Stops all ransomware attacks and is easy to manage
Pros and Cons
  • "The solution has a good management interface."
  • "Overall, I haven't found any ways the solution lacks in features or usability."

What is our primary use case?

One of our clients right now is using Malwarebytes for their endpoint security, and they were part of a security assessment we ran. This organization was hit by ransomware and therefore getting a solution specifically that addressed ransomware was of primary importance.

How has it helped my organization?

The solution was successfully deployed and so far has been able to stop all ransomware attacks, which has been extremely beneficial to the organization. The IT manager is also able to manage the solution easily. Our observation is that the company is getting the updates as it should be and it's functioning successfully.

What is most valuable?

The solution has a good management interface. 

The fact that we are able to successfully deploy it on all the endpoints and the client has not had any recurrence of a ransomware event has been very good. It means that it's doing what it's supposed to do.

What needs improvement?

Overall, I haven't found any ways the solution lacks in features or usability.

For how long have I used the solution?

I've been using the solution for two years.

What do I think about the stability of the solution?

Our impression is that the solution has a good reputation for stability and is a good choice. Sophos is our number one partner, however, we find that working with Malwarebytes is also fine. We would have no objections to somebody making the choice to use it.

What do I think about the scalability of the solution?

The solution scales up just fine, especially for mid-tier organizations.

How are customer service and technical support?

I can't comment on technical support. It's probably fine, however, I don't think we've ever engaged with them.

How was the initial setup?

The initial setup was not too complicated. It deployed easily. I don't think there were any difficulties around implementation. The client actually did it before we were involved with them, so it must not have been too difficult.

The organization wasn't large, so the deployment only took about two to three days. It wasn't too lengthy. It went pretty quickly.

In terms of maintenance, one person can handle the job easily.

What's my experience with pricing, setup cost, and licensing?

In terms of licensing, the solution is certainly comparable to other choices. I would say they're comparable to Sophos or Symantec among others. They'd be very close to each other price-wise. I don't think they're cheaper; I believe they're at a similar price point.

I'm not really totally familiar with all of their licensing choices, so I'm not sure if there are costs over and above the standard licensing fees.

What other advice do I have?

We've never resold Malwarebytes. We've just worked with customers that had already begun using it.

This is one of the best solutions for ransomware.

It deploys as one would expect, and it manages as one would hope. 

It's perfectly fine for small to mid-tier organizations and I would say that it works as advertised.

I'd give them an eight out of ten. Sophos Intercept X is probably technologically more rigorous and it has some technical advantages for Sophos users in that that it can integrate with the firewalls and have incident response capabilities. However, Malwarebytes is perfectly fine on its own. 

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: consultant
PeerSpot user
Director of Tech at a non-tech company with 201-500 employees
Real User
It gets the job done, and they are consistently updating it monthly
Pros and Cons
  • "It gets the job done, and they are consistently updating it monthly."
  • "They should make it faster, less taxing on the processor."

What is our primary use case?

We use it to protect the organization's cybersecurity posture.

How has it helped my organization?

It gets the job done, and they are consistently updating it monthly.

What needs improvement?

They should make it faster, less taxing on the processor.

Which other solutions did I evaluate?

It is the best solution out there currently.

What other advice do I have?

I would rate the product as a nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Principal Cybersecuirty Analyst at a retailer with 1,001-5,000 employees
Real User
Comprehensively finds and removes malicious software, but not always easy to deploy
Pros and Cons
  • "It comprehensively finds and removes malicious software."
  • "There is room for improvement in the way it is deployed, in terms of being able to distribute it. Right now we have to get our hands on a machine to deploy it. It would be nice if there was an easier system."

What is our primary use case?

We use it for instant response.

How has it helped my organization?

It prevents us from having to re-image computers if they are found to be harboring malware. We have also seen a measurable decrease in the mean time to detect and respond to threats, by a few hours. Finally, it has helped with staff productivity by about five percent.

What is most valuable?

It comprehensively finds and removes malicious software.

What needs improvement?

There is room for improvement in the way it is deployed, in terms of being able to distribute it. Right now we have to get our hands on a machine to deploy it. It would be nice if there was an easier system.

What do I think about the stability of the solution?

It seems to be stable.

What do I think about the scalability of the solution?

In my opinion, it's not very scalable, at least the way we use it at this point in time.

How are customer service and technical support?

I have not contacted technical support.

How was the initial setup?

The initial setup was straightforward. It was just an MSI installable. Double-click it and then it installs.

What other advice do I have?

Trial it and see if it works in your enterprise and, if so, then acquire it.

Having said that, I don't think it has had much impact on our security maturity.

I would rate Malwarebytes at seven out of ten because it is effective but not always easy to deploy.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senior System Engineer at a tech services company with 201-500 employees
Real User
Significantly reduced the number of security events
Pros and Cons
  • "We have seen a decrease of approximately ninety percent in the number of events."
  • "The product update capability needs to be improved."

What is our primary use case?

We primarily use this solution for malware detection.

How has it helped my organization?

We have seen a decrease of approximately ninety percent in the number of events.

What is most valuable?

You can manage this solution remotely from the cloud.

What needs improvement?

If everything were on the cloud then it would be nice. The company and the enterprise are in the cloud now, so we can manage security through there, and then try to put another layer of security in place.

The product update capability needs to be improved.

What do I think about the scalability of the solution?

This is a scalable solution.

How was the initial setup?

The initial setup of this solution is complex because we had to understand the product before we can complete the process.

What about the implementation team?

A reseller assisted us with the deployment.

What's my experience with pricing, setup cost, and licensing?

We expect to pay $1,000 USD a month, depending on the number of users.

Which other solutions did I evaluate?

Before choosing this solution we considered solutions from Microsoft.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Consultant at a tech services company with 1,001-5,000 employees
MSP
The detection rate is great and different levels of the company can utilize the tool
Pros and Cons
  • "It allows us to have better knowledge of the way people use the tool and how we can improve their workflows."
  • "I would like to see integration with other vendors going forward."

What is our primary use case?

It detects malware in such a way for important people to understand the threat.

How has it helped my organization?

It allows us to have better knowledge of the way people use the tool and how we can improve their workflows.

What is most valuable?

  • The power of the engine
  • The technical rate
  • The detection rate is great.
  • Staff can use it at different levels within the company.

What needs improvement?

I would like to see integration with other vendors going forward.

Contacting other teams for sending information to partner organizations could be improved.

What do I think about the stability of the solution?

The stability is very good.

What do I think about the scalability of the solution?

Right now, the scalability is limited.

How are customer service and technical support?

The technical support was excellent.

How was the initial setup?

The initial setup was straightforward.

What about the implementation team?

The deployment was done in-house.

What was our ROI?

We have seen ROI.

The solution has helped to increase staff productivity by ten percent.

Which other solutions did I evaluate?

We had the biggest vendors on our shortlist. We chose this vendor because of the support and it clean user interface.

What other advice do I have?

Try it. You will love it because it does what it advertises.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Malwarebytes Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Malwarebytes Report and get advice and tips from experienced pros sharing their opinions.