We primarily use this solution for malware detection.
Senior System Engineer at a tech services company with 201-500 employees
Significantly reduced the number of security events
Pros and Cons
- "We have seen a decrease of approximately ninety percent in the number of events."
- "The product update capability needs to be improved."
What is our primary use case?
How has it helped my organization?
We have seen a decrease of approximately ninety percent in the number of events.
What is most valuable?
You can manage this solution remotely from the cloud.
What needs improvement?
If everything were on the cloud then it would be nice. The company and the enterprise are in the cloud now, so we can manage security through there, and then try to put another layer of security in place.
The product update capability needs to be improved.
Buyer's Guide
Malwarebytes
October 2024
Learn what your peers think about Malwarebytes. Get advice and tips from experienced pros sharing their opinions. Updated: October 2024.
814,649 professionals have used our research since 2012.
What do I think about the scalability of the solution?
This is a scalable solution.
How was the initial setup?
The initial setup of this solution is complex because we had to understand the product before we can complete the process.
What about the implementation team?
A reseller assisted us with the deployment.
What's my experience with pricing, setup cost, and licensing?
We expect to pay $1,000 USD a month, depending on the number of users.
Which other solutions did I evaluate?
Before choosing this solution we considered solutions from Microsoft.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Consultant at a tech services company with 1,001-5,000 employees
The detection rate is great and different levels of the company can utilize the tool
Pros and Cons
- "It allows us to have better knowledge of the way people use the tool and how we can improve their workflows."
- "I would like to see integration with other vendors going forward."
What is our primary use case?
It detects malware in such a way for important people to understand the threat.
How has it helped my organization?
It allows us to have better knowledge of the way people use the tool and how we can improve their workflows.
What is most valuable?
- The power of the engine
- The technical rate
- The detection rate is great.
- Staff can use it at different levels within the company.
What needs improvement?
I would like to see integration with other vendors going forward.
Contacting other teams for sending information to partner organizations could be improved.
What do I think about the stability of the solution?
The stability is very good.
What do I think about the scalability of the solution?
Right now, the scalability is limited.
How are customer service and technical support?
The technical support was excellent.
How was the initial setup?
The initial setup was straightforward.
What about the implementation team?
The deployment was done in-house.
What was our ROI?
We have seen ROI.
The solution has helped to increase staff productivity by ten percent.
Which other solutions did I evaluate?
We had the biggest vendors on our shortlist. We chose this vendor because of the support and it clean user interface.
What other advice do I have?
Try it. You will love it because it does what it advertises.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Malwarebytes
October 2024
Learn what your peers think about Malwarebytes. Get advice and tips from experienced pros sharing their opinions. Updated: October 2024.
814,649 professionals have used our research since 2012.
Network Administrator at Brimar Industries, Inc.
Provides protection against Microsoft Office exploits, but reports too many false positives
Pros and Cons
- "This solution helps us by providing central management of anti-malware and anti-exploit functionality."
- "This solution reports far too many false positives!"
What is our primary use case?
We use this solution for Endpoint Security on sixty-seven workstations.
How has it helped my organization?
This solution helps us by providing central management of anti-malware and anti-exploit functionality.
The addition of anti-ransomware was buggy when first deployed but now works well.
What is most valuable?
The anti-exploit is very good at intercepting Office application exploits.
What needs improvement?
This solution reports far too many false positives!
For how long have I used the solution?
Four years.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Download our free Malwarebytes Report and get advice and tips from experienced pros
sharing their opinions.
Updated: October 2024
Product Categories
Endpoint Protection Platform (EPP)Popular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Fortinet FortiEDR
Cisco Secure Endpoint
SentinelOne Singularity Complete
Fortinet FortiClient
Cortex XDR by Palo Alto Networks
Elastic Security
Symantec Endpoint Security
Trend Micro Deep Security
Intercept X Endpoint
Trend Vision One Endpoint Security
Trellix Endpoint Security
Kaspersky Endpoint Security for Business
ESET Endpoint Protection Platform
Buyer's Guide
Download our free Malwarebytes Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Are you aware of SIEM platforms that integrate both Active Directory auditing and security monitoring tools?
- Which ransomware is the biggest threat in 2020?
- What is the best solution for ransomware attack?
- What are the best on-premise Endpoint Security solutions for a Tech Services company with 10,000 employees?