Try our new research platform with insights from 80,000+ expert users

Elastic Security vs Malwarebytes Teams comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Elastic Security
Average Rating
7.8
Reviews Sentiment
6.8
Number of Reviews
66
Ranking in other categories
Log Management (7th), Security Information and Event Management (SIEM) (5th), Endpoint Detection and Response (EDR) (16th), Security Orchestration Automation and Response (SOAR) (5th), Extended Detection and Response (XDR) (8th)
Malwarebytes Teams
Average Rating
8.0
Reviews Sentiment
7.3
Number of Reviews
37
Ranking in other categories
Endpoint Protection Platform (EPP) (26th)
 

Mindshare comparison

Elastic Security and Malwarebytes Teams aren’t in the same category and serve different purposes. Elastic Security is designed for Log Management and holds a mindshare of 2.9%, down 4.6% compared to last year.
Malwarebytes Teams, on the other hand, focuses on Endpoint Protection Platform (EPP), holds 2.2% mindshare, up 1.6% since last year.
Log Management Market Share Distribution
ProductMarket Share (%)
Elastic Security2.9%
Wazuh11.4%
Grafana Loki7.6%
Other78.1%
Log Management
Endpoint Protection Platform (EPP) Market Share Distribution
ProductMarket Share (%)
Malwarebytes Teams2.2%
Microsoft Defender for Endpoint9.5%
CrowdStrike Falcon7.8%
Other80.5%
Endpoint Protection Platform (EPP)
 

Featured Reviews

Laurentiu Popescu - PeerSpot reviewer
Has improved threat detection with deep log analysis and streamlined investigation workflows
The most useful features I find in Elastic Security are the forensic ones that allow us to carry deeper analysis into the logs for in-depth investigations, and the dashboards, with the reporting dashboard being quite user-friendly. Elastic Security is quite good at identifying threats, as it is part of the deep investigation tool that I mentioned before. Unless we need to look further into a certain log, we can carry out a deeper analysis and forensics on those particular logs. I can assess the impact of Elastic Security's real-time data analysis on our threat response efficiency as working pretty good. We are looking for real-time analysis because we have a continuous inflow of logs from different sources: from our cloud, from Active Directory, from our network. So it works pretty well.
Davina Becker - PeerSpot reviewer
Provides protection against malware but needs improved billing transparency
I can only speak to it on a personal level. If someone is considering it, they should test it on their own systems. I can't personally recommend it because each person has their own needs. While it may work for me as a malware antivirus solution, I can't recommend it to someone else who may have a different system or use case. I rate the overall solution 7.5 out of 10. Malwarebytes protects me against malware. If they fix the pricing model so it's not automatically charging me, the rating could improve. Until then, I can't give it an 8.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"We've found the initial setup to be quite straightforward."
"Just the ability to do a lot more than just up-down is nice, which a lot of people take for granted."
"Elastic Security is cost-effective compared to Defender and CrowdStrike."
"The feature that we have found the most valuable is scalability."
"The most valuable feature is the scalability. We are in Indonesia, more engineers understand Elastic Security here. So it is easier to scale and also develop. In features, the discovery to query all the logs is very important to us. It is very easy, especially with the query function and the feature to generate alerts and create tools. Sometimes we use the alert security dashboard to monitor our clients."
"I like that it's a SIEM platform. I like that I can sell Elastic Security quickly. Elastic Security has a large community that can support users."
"Elastic Security helps improve the security posture of Pakistan through centralized visibility and real-time processing."
"The indexes allow you to get your results quickly. The filtering and log passing is the advantage of Logstash."
"It is intuitive and easy to use. For the most part, it does a good job of catching things. It is good at stopping stuff. I did a couple of tests with a password cracker. I tried to load that on, and Malwarebytes didn't let me do that, which was pretty good. It has a rollback feature that I haven't seen with any other company. If one of your endpoints are hit with mass ransomware, you could actually roll it back. I watched a demo of them do that, and it was pretty sweet."
"The technical support services are good."
"It is a stable solution."
"The product provides notifications for suspicious events. We have several public access points. The product helps to prevent unauthorized entry. Its most valuable features are pre-installation procedures and a cloud console. The console's interface is simple and can be viewed easily to take action. It covers everything in terms of security threats."
"The most valuable features of Malwarebytes are the EDR and the complete feature set provided."
"Being able to carry out a full scan on your system."
"The most valuable feature is that it stops malware, which is important."
"We have seen a decrease of approximately ninety percent in the number of events."
 

Cons

"It could use maybe a little more on the Linux side."
"The process of designing dashboards is a little cumbersome in Kibana. Unless you are an expert, you will not be able to use it. The process should be pretty straightforward. The authentication feature is what we are looking for. We would love to have a central authentication system in the open-source edition without the need for a license or an enterprise license. If they can give at least a simple authentication system within a company. In a large organization, authentication is very essential for security because logs can contain a lot of confidential data. Therefore, an authentication feature for who accesses it should be there."
"We are paying dearly for the guy who is working on the ELK Stack. That knowledge is quite rare and hard to come by. For difficulty and availability of resources, I would rate it a five out of 10."
"The tool should improve its scalability."
"I would like the process of retrieving archived data and viewing it in Kibana to be simplified."
"The setup process is complex. You need a solid working knowledge of networking, operating systems, and a little programming."
"Elastic has one problem. In the past, Elastic Security was free. Now, they currently only offer the basic license or a certain period of time."
"The solution does not have a UI and this is one of the reasons we are looking for another solution."
"If they want to compete with bigger players, they should consider adding items like threat detection and website warnings."
"We had a little performance problem with the solution, but that's been resolved. Since then, it's been running well."
"Malwarebytes is too simplistic. From a SOC IR perspective, it doesn't give you very much data around it. It doesn't tie things or provide SHA-1 and SHA-256 detection information, which makes it hard to do an additional investigation."
"Requires increased efficiency in terms of detecting false positives."
"The product update capability needs to be improved."
"The EPP solution lacks the sophisticated artificial intelligence required for automating reports and letting you know about things in real-time. It stops a suspicious activity in real-time, but it doesn't let you know in real-time. You have to look at a report, and then you find out that something is wrong. You have to manually kick off a scan. With the Advanced EDR solutions, Malwarebytes has the ability to alert you in real-time, but they still don't do automatic remediation or quarantining of devices. That is something that you still have to do manually. So, the endpoint protection piece, which is just like their basic endpoint protection, lacks AI. For the advanced detection and response piece, there is an add-on that comes with it, but it still doesn't go far enough in terms of automatic remediation of viruses. It won't separate that virus from your network if something happens. You have to manually go there and do it."
"Overall, I haven't found any ways the solution lacks in features or usability."
"Strictly in terms of cyber security, the release cycle should be quarterly, at most. It shouldn't be more frequent than that because, for one thing, keeping up with tech support is difficult."
 

Pricing and Cost Advice

"The tool's pricing is flexible and comes at unit cost. You don't have to pay for everything."
"It is easy to deploy, easy to use, and you get everything you need to become operational with it, and have nothing further to pay unless you want the OLED plugin."
"It's a monthly cost with Elastic SIEM, but I am not sure of the exact cost."
"The solution is free."
"The base product is open-source but if you need advanced security features then you need to pay for the subscription. Elastic Security's price is reasonable in some cases and in other cases it's not."
"The product offers an amazing pricing structure. Price-wise, the product is very competitive."
"Compared to other tools, Elastic Security is a cheaper solution."
"Elastic Stack is an open-source tool. You don't have to pay anything for the components."
"The platform pricing is competitive with other antivirus products."
"Its cost is around $60 a machine. The cost of the total solution for 250 people is about $8,500 a year. If we add EDR to it, it will bring that cost up to about $15,000. The cost for Carbon Black is about $25,000, which is $10,000 more, but you get all AI functions with it."
"I rate the tool's pricing a five out of ten."
"On a scale of one to ten, where one is a low price and ten is a high price, I rate the product's pricing a seven."
"It is expensive."
"The cost may be something in the ballpark of $20-25 a year per computer."
"I would say that it's affordable. It costs much less than Sentinel One, CrowdStrike, or anything of that nature. But, at the same time, you are getting what you pay for. So I would say it's one of the best when you're comparing traditional NextGen AVs like Webroot that aren't the best in the bunch."
"Its licensing is annual. There are no additional costs beyond the standard licensing fee."
report
Use our free recommendation engine to learn which Log Management solutions are best for your needs.
872,869 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
14%
Government
10%
Comms Service Provider
8%
Financial Services Firm
7%
Computer Software Company
11%
Comms Service Provider
9%
University
8%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business40
Midsize Enterprise11
Large Enterprise15
By reviewers
Company SizeCount
Small Business22
Midsize Enterprise8
Large Enterprise6
 

Questions from the Community

Datadog vs ELK: which one is good in terms of performance, cost and efficiency?
With Datadog, we have near-live visibility across our entire platform. We have seen APM metrics impacted several times lately using the dashboards we have created with Datadog; they are very good c...
What do you like most about Elastic Security?
Elastic provides the capability to index quickly due to the reverse indexes it offers. This data is crucial as it contains critical information. The reverse index allows fast data indexing because ...
What is your experience regarding pricing and costs for Elastic Security?
I am satisfied with the pricing, setup cost, and licensing cost. It is a pure 10.
What do you like most about Malwarebytes?
Ten times a day, improved signatures will be downloaded, so it is very up-to-date in terms of malware experience.
What is your experience regarding pricing and costs for Malwarebytes?
I really hate the automatic rebilling without officially confirming it with me. It's an annoyance and they should at least confirm with me, like a month before they bill me.
What needs improvement with Malwarebytes?
It takes up too much space when it's trying to run in the background.
 

Also Known As

Elastic SIEM, ELK Logstash
No data available
 

Overview

 

Sample Customers

Texas A&M, U.S. Air Force, NuScale Power, Martin's Point Health Care
Knutson Construction
Find out what your peers are saying about Elastic Security vs. Malwarebytes Teams and other solutions. Updated: March 2020.
872,869 professionals have used our research since 2012.