Malwarebytes vs WithSecure Elements Endpoint Protection comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Malwarebytes
Average Rating
8.0
Number of Reviews
35
Ranking in other categories
Endpoint Protection Platform (EPP) (18th)
WithSecure Elements Endpoin...
Average Rating
8.0
Number of Reviews
7
Ranking in other categories
Endpoint Protection Platform (EPP) (38th)
 

Market share comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the market share of Fortinet FortiEDR is 5.0% and it increased by 36.2% compared to the previous year. The market share of Malwarebytes is 1.6% and it decreased by 23.0% compared to the previous year. The market share of WithSecure Elements Endpoint Protection is 0.6% and it decreased by 11.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
No other categories found
No other categories found
 

Featured Reviews

PN
May 1, 2023
The rule creation, monitoring, and inspection profiles are great
We use Fortinet firewalls for perimeter security at six to seven of our locations It provides extreme perimeter security, especially for VPN and application profiles, and seamless security monitoring through FortiAnalyzer. As a firewall the solution is great, we never had any issues. We saw time…
AS
Feb 2, 2020
This product does not provide what it needs to or what it says it does for proper Endpoint Detection and Response
I know of more than ten critical cases with clients which affect their use of the product adversely. We work with the Malwarebytes company a lot and have discussed the existing problems with the manager of Research and Development. He would not just say "You are right." But even though he knows that there are issues, there have been no changes in the results and improvements with the product even up until now. I want to help secure the environments of the clients I work for. I want to benefit a lot of people, a lot of clients and a lot of users. I have specific things, technical details for each feature and each use case that I have worked on. But the company is not making the broader changes they need to in the product to make it an effective solution. The most obvious problem is that basically the product comes up with a lot of false positives. This needs to be resolved. There are other particular pain points with the current solution which have to do with the reporting and the problems with difficulty of installation. But these are still not the biggest problems for people using the product. An additional feature I would like to see is a randsomeware roll back for 72 hours and for 100 GB of files. It is supposed to be a feature in the EDR to defend against randsomeware. But we cannot stop ransomware with EDR. We are supposed to be able to roll back the encrypted files. But it is a fact that, in production, we can not effectively roll back the ransomwares and encrypted files after this kind of attack. The company fails to say we can not go back. It is an important feature in these products and to the clients. But it is not effective.
Cláudio Fardin - PeerSpot reviewer
Mar 13, 2023
Great tamper protection, advanced malware, and useful DeepGuard features
The most valuable aspects of the solution include: Tamper Protection. There is a layer of security to prevent a malicious agent (malware) from interrupting or stopping services, deleting or modifying registry entries or even stopping the antivirus from acting, ensuring that there will be no interruption of protection. AMSI (Anti-Malware Scan Interface). This is a Microsoft Windows component that allows deeper inspection of built-in scripting services. AMSI is an interface that applications and services running on Windows can use to send requests scans to the antimalware product installed on the computer. Advanced malware uses disguised or encrypted scripts to evade traditional verification methods. This malware is usually loaded directly into memory, so it doesn't use any files on the device. This provides additional protection against harmful software that uses scripts or macros in key Windows components, such as PowerShell and Office365, or other applications to avoid detection. DeepGuard. This monitors applications for potentially harmful changes to the system. DeepGuard ensures that you only use safe apps. The security of an application is verified by the trusted cloud service. If the security of an application cannot be verified, DeepGuard starts monitoring the application's behavior. DeepGuard blocks new, undiscovered Trojans, Worms, Exploits, and other harmful applications that attempt to make changes on your computer and prevents suspicious applications from accessing the Internet.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The product's initial setup phase is very easy."
"It is stable and scalable."
"The price is low and quite competitive with others."
"Ability to get forensics details and also memory exfiltration."
"The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers."
"NGAV and EDR features are outstanding."
"Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great."
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."
"The protection is really good with Malwarebytes. It's also user friendly and quite easy to set up."
"Being able to cloud manage it from just a cloud login is valuable. We can get to it from anywhere, which is really helpful. The fact that we can remediate from the cloud console is one of our favorite features."
"The most valuable features of Malwarebytes are the agents, user experience, efficiency of the findings, and MDR features."
"The most valuable feature of the solution is that I can use it wherever I want, be it at the office, at home, or even outside."
"The product keeps our company safe."
"The dashboard actually is good and it is simple."
"The product provides notifications for suspicious events. We have several public access points. The product helps to prevent unauthorized entry. Its most valuable features are pre-installation procedures and a cloud console. The console's interface is simple and can be viewed easily to take action. It covers everything in terms of security threats."
"Provides successful ransomware shut down operations."
"Both incoming and outgoing traffic is protected."
"The notifications and patch management features are valuable."
"There is a layer of security to prevent a malicious agent (malware) from interrupting or stopping services, deleting or modifying registry entries or even stopping the antivirus from acting, ensuring that there will be no interruption of protection."
"We use the product for detecting network vulnerabilities and for software update purposes."
"F-Secure is useful for keeping user machines up-to-date by pushing out security and critical updates."
"On the cloud management page, the solution scales up very highly."
"The most valuable features of WithSecure Elements Endpoint Protection are the clear useful portal and overall company protection."
 

Cons

"Detections could be improved."
"The only minor concern is occasional interference with desired programs."
"Intelligence aspects need improvement"
"ZTNA can improve latency."
"There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors."
"The support needs improvement."
"I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components."
"The SIEM could be improved."
"The product update capability needs to be improved."
"They could come up with better reporting capabilities."
"The stability and performance of the solution are areas with shortcomings that need improvement."
"Strictly in terms of cyber security, the release cycle should be quarterly, at most. It shouldn't be more frequent than that because, for one thing, keeping up with tech support is difficult."
"Overall, I haven't found any ways the solution lacks in features or usability."
"They should make it faster, less taxing on the processor."
"The product is a little bit more expensive than the other brands."
"Malwarebytes can improve its network database. Malwarebytes can scan the files and registry. It can scan the system with a light agent. It will not impact the performance of your PC. You can do the full scan and database scan using the EDR, and the RAM and CPU consumption will not increase."
"There is no technical support available in the Middle East."
"I would like the part of Hash Analysis by external sources to be improved."
"The solution could improve by having more real-time responses. For example, when a license gets removed from a computer it does not update the records of the change. Additionally, when I installed Microsoft Windows Defender I was not able to send licenses through email to our tenants. The integration with other solutions could improve."
"There could be a dedicated security partner with essential knowledge."
"The program and cloud service management is in English. It's not a problem for me, however, it might be for users who don't speak English or use it regularly."
"Resource consumption is suboptimal and could be improved."
"But the biggest one for us is patch management because this has been our top priority when looking at alternatives. Every solution needs to have patch management, if that's possible. It would cut costs on our side if that feature were included, so we don't need to pay for two separate pieces of software."
 

Pricing and Cost Advice

"The pricing is typical for enterprises and fairly priced."
"We got a good deal on licensing, so it is in the competitive range."
"I would rate the solution's pricing an eight out of ten."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"It's not cheap, but it's not expensive either."
"The solution is not expensive."
"The pricing is good."
"There are no issues with the pricing."
"The price of Malwarebytes is in the middle range compared to other vendors."
"We expect to pay $1,000 USD a month, depending on the number of users."
"On a scale of one to ten, where one is a low price and ten is a high price, I rate the product's pricing a seven."
"The cost may be something in the ballpark of $20-25 a year per computer."
"Yearly, it is around $50 per client."
"I rate the tool's pricing a five out of ten."
"Its cost is around $60 a machine. The cost of the total solution for 250 people is about $8,500 a year. If we add EDR to it, it will bring that cost up to about $15,000. The cost for Carbon Black is about $25,000, which is $10,000 more, but you get all AI functions with it."
"The platform pricing is competitive with other antivirus products."
"We pay a yearly licensing fee of about €20 per computer."
"If you purchase licenses in bulk the price of the licenses can decrease."
"The cost of the solution depends on the size of the company and where the licenses are being ordered from."
"The price is comparable."
"The product has average pricing."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
12%
University
8%
Government
8%
Retailer
7%
Computer Software Company
22%
Government
18%
Comms Service Provider
9%
Retailer
5%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it...
What do you like most about Malwarebytes?
Ten times a day, improved signatures will be downloaded, so it is very up-to-date in terms of malware experience.
What needs improvement with Malwarebytes?
When it comes to Malwarebytes, you get a product that does its job. The tool has all the features you need, and I wou...
What do you like most about F-Secure Protection Service for Business?
The notifications and patch management features are valuable.
What is your experience regarding pricing and costs for F-Secure Protection Service for Business?
The price is comparable. We do not have a problem with the pricing. I rate the pricing a five or six out of ten. Ther...
What needs improvement with F-Secure Protection Service for Business?
The product does not have technical partners in the Middle East. It only has sales partners. I do not like the sales ...
 

Also Known As

enSilo, FortiEDR
No data available
F-Secure Elements Endpoint Protection, F-Secure Protection Service for Business
 

Learn More

Video not available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Knutson Construction
Information Not Available
Find out what your peers are saying about Malwarebytes vs. WithSecure Elements Endpoint Protection and other solutions. Updated: June 2024.
787,061 professionals have used our research since 2012.