Malwarebytes vs ZoneAlarm comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
9,848 views|7,301 comparisons
80% willing to recommend
Malwarebytes Logo
6,601 views|5,580 comparisons
89% willing to recommend
Check Point Software Technologies Logo
1,131 views|802 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Malwarebytes and ZoneAlarm based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP).
To learn more, read our detailed Endpoint Protection Platform (EPP) Report (Updated: June 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I get alerts when scripts are detected in the environment.""The solution was relatively easy to deploy.""Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.""Impressive detection capabilities""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks."

More Fortinet FortiEDR Pros →

"It comprehensively finds and removes malicious software.""The technical support services are good.""It allows us to have better knowledge of the way people use the tool and how we can improve their workflows.""The product provides notifications for suspicious events. We have several public access points. The product helps to prevent unauthorized entry. Its most valuable features are pre-installation procedures and a cloud console. The console's interface is simple and can be viewed easily to take action. It covers everything in terms of security threats.""The dashboard actually is good and it is simple.""The protection is really good with Malwarebytes. It's also user friendly and quite easy to set up.""The most valuable features of the solution are malware scanning and malware removal.""The solution is very good at scanning."

More Malwarebytes Pros →

"Personally, I find the Game Mode of the Firewall very useful.""ZoneAlarm protects all computers from viruses, spyware, and hackers.""The solution really focused on giving more security than an antivirus.""It is easy to use through interfaces and easy to configure each of the customizations we created based on the characteristics that we wanted.""It gives us security for the users' mobiles and ends up protecting us in a significant way.""This antivirus is regularly updated, and the updates can be scheduled.""The solution maintains reasonable scalability.""It is quick and easy to configure."

More ZoneAlarm Pros →

Cons
"The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location.""We'd like to see more one-to-one product presentations for the distribution channels.""I haven't seen the use of AI in the solution.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team.""The solution is not stable.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""FortiEDR can be improved by providing more detailed reporting."

More Fortinet FortiEDR Cons →

"They should make it faster, less taxing on the processor.""Overall, I haven't found any ways the solution lacks in features or usability.""Requires increased efficiency in terms of detecting false positives.""The interface could be improved. Currently, you need to really dig around to find the elements you need.""The product has major problems in almost every facet of setup and use including setup, configuration, lack of functionality, lack of stability, false positives, questionable reporting, inability to protect from randsomeware and poor technical support and development.""Malwarebytes should improve its mobile compatibility.""The stability and performance of the solution are areas with shortcomings that need improvement.""This solution reports far too many false positives!"

More Malwarebytes Cons →

"We'd like better performance of the network equipment. There are high-speed environments where an immediate response is required.""They need to update and improve the features available for Mac.""The support is not always so effective.""ZoneAlarm should be a light application that does not take too much memory in mobile phones.""Currently, the client is only available for the Windows Operating System but it would be good if it were released for Mac OS as well.""Some of our users say that the interface is a little bit outdated for 2020, and want it to be more modern and cozy.""They should release a single update with all the necessary characteristics to avoid being in a cycle of consecutive updates.""Perhaps the primary area for potential enhancement is to make it faster, ensuring a more seamless experience while maintaining robust security features."

More ZoneAlarm Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Yearly, it is around $50 per client."
  • "We expect to pay $1,000 USD a month, depending on the number of users."
  • "It is expensive."
  • "The cost may be something in the ballpark of $20-25 a year per computer."
  • "Its cost is around $60 a machine. The cost of the total solution for 250 people is about $8,500 a year. If we add EDR to it, it will bring that cost up to about $15,000. The cost for Carbon Black is about $25,000, which is $10,000 more, but you get all AI functions with it."
  • "I would say that it's affordable. It costs much less than Sentinel One, CrowdStrike, or anything of that nature. But, at the same time, you are getting what you pay for. So I would say it's one of the best when you're comparing traditional NextGen AVs like Webroot that aren't the best in the bunch."
  • "It is really expensive. We've got between 30 and 40 licenses every year, and for the number of licenses that we have, we're finding that Malwarebytes on average costs between $900 and $1,000 more per year than comparable options. We're paying about $3,300 per year for these licenses. There are no additional costs beyond the standard licensing fee."
  • "Its licensing is annual. There are no additional costs beyond the standard licensing fee."
  • More Malwarebytes Pricing and Cost Advice →

  • "We use the free version of the software, but it can be upgraded to the paid Extreme Security edition."
  • "This is a freeware product and I recommend using it."
  • "We have to pay a yearly licensing fee for ZoneAlarm, which is cheap."
  • "The pricing is reasonable, with a yearly renewal license costing seventy dollars."
  • More ZoneAlarm Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Ten times a day, improved signatures will be downloaded, so it is very up-to-date in terms of malware experience.
    Top Answer:When it comes to Malwarebytes, you get a product that does its job. The tool has all the features you need, and I… more »
    Top Answer:ZoneAlarm protects all computers from viruses, spyware, and hackers.
    Top Answer:We have to pay a yearly licensing fee for ZoneAlarm, which is cheap.
    Top Answer:The mobile phone applications get slower because of ZoneAlarm. ZoneAlarm should be a light application that does not… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Malwarebytes Endpoint Protection is delivered via Malwarebytes cloud-based endpoint management platform, is an advanced threat prevention solution for endpoints that uses a layered approach with multiple detection techniques. Malwarebytes Endpoint Protection employs multiple techniques to identify and defend against attacks at all stages of the attack chain using a highly effective mix of signature-less and matching-technology layers working both pre- and post-execution. Malwarebytes Endpoint Protection leverages our Linking Engine technology to remove all traces of infections and related artifacts - not just the primary threat payload. Its Endpoint Protection technology reduces the vulnerability surface, making the endpoint more resilient.

    ZoneAlarm protects you by preventing hackers from remotely accessing and controlling your device, and lets you know which apps have excessive permissions so you can decide whether they threaten your privacy.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Knutson Construction
    Terma, Optix, Samsung Research Amercia, SF Police Credit Union, Independence Care System, Mattias Thomsen, Carmel Partners, Desert Research Institute, CRIF, FXCM Inc, US State Agency
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Non Tech Company12%
    Retailer12%
    Manufacturing Company12%
    Energy/Utilities Company12%
    VISITORS READING REVIEWS
    Computer Software Company12%
    University8%
    Government8%
    Retailer7%
    REVIEWERS
    Security Firm43%
    Computer Software Company14%
    Cloud Solution Provider14%
    Logistics Company14%
    VISITORS READING REVIEWS
    Security Firm17%
    Comms Service Provider16%
    Financial Services Firm9%
    Computer Software Company9%
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business61%
    Midsize Enterprise21%
    Large Enterprise18%
    VISITORS READING REVIEWS
    Small Business37%
    Midsize Enterprise19%
    Large Enterprise45%
    REVIEWERS
    Small Business72%
    Midsize Enterprise11%
    Large Enterprise17%
    VISITORS READING REVIEWS
    Small Business44%
    Midsize Enterprise17%
    Large Enterprise38%
    Buyer's Guide
    Endpoint Protection Platform (EPP)
    June 2024
    Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: June 2024.
    772,679 professionals have used our research since 2012.

    Malwarebytes is ranked 18th in Endpoint Protection Platform (EPP) with 35 reviews while ZoneAlarm is ranked 15th in Anti-Malware Tools with 11 reviews. Malwarebytes is rated 8.0, while ZoneAlarm is rated 8.2. The top reviewer of Malwarebytes writes "Intuitive, easy to use, and does a good job of catching and stopping things for the most part and has a unique rollback feature". On the other hand, the top reviewer of ZoneAlarm writes "A highly stable solution that protects computers from viruses, spyware, and hackers". Malwarebytes is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, HP Wolf Security, SentinelOne Singularity Complete and Xprotect , whereas ZoneAlarm is most compared with Microsoft Defender for Endpoint, Check Point Harmony Endpoint, F-Secure Total, Symantec Endpoint Security and Bitdefender GravityZone EDR.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.