Malwarebytes vs WithSecure Elements Endpoint Protection comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
9,848 views|7,301 comparisons
80% willing to recommend
Malwarebytes Logo
6,601 views|5,580 comparisons
89% willing to recommend
WithSecure Logo
2,638 views|2,025 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Malwarebytes and WithSecure Elements Endpoint Protection based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Malwarebytes vs. WithSecure Elements Endpoint Protection Report (Updated: May 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""The most valuable feature is the analysis, because of the beta structure.""It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""Ability to get forensics details and also memory exfiltration.""Impressive detection capabilities""NGAV and EDR features are outstanding.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."

More Fortinet FortiEDR Pros →

"The pricing of the product is very good.""It allows us to have better knowledge of the way people use the tool and how we can improve their workflows.""Being able to carry out a full scan on your system.""Ten times a day, improved signatures will be downloaded, so it is very up-to-date in terms of malware experience.""I was very satisfied with Malwarebytes in terms of its antivirus abilities.""The protection is really good with Malwarebytes. It's also user friendly and quite easy to set up.""It is a stable solution.""We don't have to spend any time remediating bad things happening: Not viruses nor ransomware."

More Malwarebytes Pros →

"Both incoming and outgoing traffic is protected.""F-Secure is useful for keeping user machines up-to-date by pushing out security and critical updates.""On the cloud management page, the solution scales up very highly.""There is a layer of security to prevent a malicious agent (malware) from interrupting or stopping services, deleting or modifying registry entries or even stopping the antivirus from acting, ensuring that there will be no interruption of protection.""The most valuable features of WithSecure Elements Endpoint Protection are the clear useful portal and overall company protection.""We use the product for detecting network vulnerabilities and for software update purposes.""The notifications and patch management features are valuable."

More WithSecure Elements Endpoint Protection Pros →

Cons
"We've encountered challenges during API deployment, occasionally resulting in unstable environments.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""It takes about two business days for initial support, which is too slow in urgent situations.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""The SIEM could be improved.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud."

More Fortinet FortiEDR Cons →

"Malwarebytes can improve its network database. Malwarebytes can scan the files and registry. It can scan the system with a light agent. It will not impact the performance of your PC. You can do the full scan and database scan using the EDR, and the RAM and CPU consumption will not increase.""I would like to see integration with other vendors going forward.""The product update capability needs to be improved.""Malwarebytes should improve its mobile compatibility.""Strictly in terms of cyber security, the release cycle should be quarterly, at most. It shouldn't be more frequent than that because, for one thing, keeping up with tech support is difficult.""Malwarebytes is not there in the reports from Gartner or IDC...If we look at the market trends and the industry, most customers look at Gartner's reports to identify whether a product is a leader, challenger, or a big product, depending on which they choose.""Overall, I haven't found any ways the solution lacks in features or usability.""The product is a little bit more expensive than the other brands."

More Malwarebytes Cons →

"The program and cloud service management is in English. It's not a problem for me, however, it might be for users who don't speak English or use it regularly.""There is no technical support available in the Middle East.""Resource consumption is suboptimal and could be improved.""There could be a dedicated security partner with essential knowledge.""The solution could improve by having more real-time responses. For example, when a license gets removed from a computer it does not update the records of the change. Additionally, when I installed Microsoft Windows Defender I was not able to send licenses through email to our tenants. The integration with other solutions could improve.""But the biggest one for us is patch management because this has been our top priority when looking at alternatives. Every solution needs to have patch management, if that's possible. It would cut costs on our side if that feature were included, so we don't need to pay for two separate pieces of software.""I would like the part of Hash Analysis by external sources to be improved."

More WithSecure Elements Endpoint Protection Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Yearly, it is around $50 per client."
  • "We expect to pay $1,000 USD a month, depending on the number of users."
  • "It is expensive."
  • "The cost may be something in the ballpark of $20-25 a year per computer."
  • "Its cost is around $60 a machine. The cost of the total solution for 250 people is about $8,500 a year. If we add EDR to it, it will bring that cost up to about $15,000. The cost for Carbon Black is about $25,000, which is $10,000 more, but you get all AI functions with it."
  • "I would say that it's affordable. It costs much less than Sentinel One, CrowdStrike, or anything of that nature. But, at the same time, you are getting what you pay for. So I would say it's one of the best when you're comparing traditional NextGen AVs like Webroot that aren't the best in the bunch."
  • "It is really expensive. We've got between 30 and 40 licenses every year, and for the number of licenses that we have, we're finding that Malwarebytes on average costs between $900 and $1,000 more per year than comparable options. We're paying about $3,300 per year for these licenses. There are no additional costs beyond the standard licensing fee."
  • "Its licensing is annual. There are no additional costs beyond the standard licensing fee."
  • More Malwarebytes Pricing and Cost Advice →

  • "We pay a yearly licensing fee of about €20 per computer."
  • "The cost of the solution depends on the size of the company and where the licenses are being ordered from."
  • "If you purchase licenses in bulk the price of the licenses can decrease."
  • "The product has average pricing."
  • "The price is comparable."
  • More WithSecure Elements Endpoint Protection Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Ten times a day, improved signatures will be downloaded, so it is very up-to-date in terms of malware experience.
    Top Answer:When it comes to Malwarebytes, you get a product that does its job. The tool has all the features you need, and I… more »
    Top Answer:The notifications and patch management features are valuable.
    Top Answer:The price is comparable. We do not have a problem with the pricing. I rate the pricing a five or six out of ten. There… more »
    Top Answer:The product does not have technical partners in the Middle East. It only has sales partners. I do not like the sales… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    F-Secure Elements Endpoint Protection, F-Secure Protection Service for Business
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Malwarebytes Endpoint Protection is delivered via Malwarebytes cloud-based endpoint management platform, is an advanced threat prevention solution for endpoints that uses a layered approach with multiple detection techniques. Malwarebytes Endpoint Protection employs multiple techniques to identify and defend against attacks at all stages of the attack chain using a highly effective mix of signature-less and matching-technology layers working both pre- and post-execution. Malwarebytes Endpoint Protection leverages our Linking Engine technology to remove all traces of infections and related artifacts - not just the primary threat payload. Its Endpoint Protection technology reduces the vulnerability surface, making the endpoint more resilient.

    WithSecure (formerly F-Secure) Elements Endpoint Protection is cloud-native, AI-powered endpoint protection that you can deploy instantly from your browser and manage easily from a single console. It integrates across all your endpoints, keeping your organization fenced in from attacks. WithSecure Elements Endpoint Protection is a module of the Elements cyber security platform. The cloud-based platform provides effective protection against ransomware and advanced attacks. Elements brings together vulnerability management, automated patch management, dynamic threat intelligence and continuous behavioral analytics. Use individual solutions for specific needs or combine them all seamlessly for maximum defense.
    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Knutson Construction
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Retailer12%
    Non Tech Company12%
    Manufacturing Company12%
    Energy/Utilities Company12%
    VISITORS READING REVIEWS
    Computer Software Company12%
    University8%
    Government8%
    Retailer7%
    VISITORS READING REVIEWS
    Computer Software Company22%
    Government18%
    Comms Service Provider10%
    Retailer5%
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business61%
    Midsize Enterprise21%
    Large Enterprise18%
    VISITORS READING REVIEWS
    Small Business37%
    Midsize Enterprise19%
    Large Enterprise44%
    VISITORS READING REVIEWS
    Small Business38%
    Midsize Enterprise14%
    Large Enterprise48%
    Buyer's Guide
    Malwarebytes vs. WithSecure Elements Endpoint Protection
    May 2024
    Find out what your peers are saying about Malwarebytes vs. WithSecure Elements Endpoint Protection and other solutions. Updated: May 2024.
    772,679 professionals have used our research since 2012.

    Malwarebytes is ranked 18th in Endpoint Protection Platform (EPP) with 35 reviews while WithSecure Elements Endpoint Protection is ranked 38th in Endpoint Protection Platform (EPP) with 7 reviews. Malwarebytes is rated 8.0, while WithSecure Elements Endpoint Protection is rated 8.0. The top reviewer of Malwarebytes writes "Intuitive, easy to use, and does a good job of catching and stopping things for the most part and has a unique rollback feature". On the other hand, the top reviewer of WithSecure Elements Endpoint Protection writes "Good for pushing out security updates but it needs to add patch management". Malwarebytes is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, HP Wolf Security, SentinelOne Singularity Complete and Cisco Secure Endpoint, whereas WithSecure Elements Endpoint Protection is most compared with Microsoft Defender for Endpoint, Kaspersky Endpoint Security for Business, ESET Endpoint Protection Platform, Fortinet FortiClient and Symantec Endpoint Security. See our Malwarebytes vs. WithSecure Elements Endpoint Protection report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.