Malwarebytes vs Seqrite Endpoint Security comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
Malwarebytes Logo
6,747 views|5,709 comparisons
89% willing to recommend
Seqrite Logo
5,343 views|3,161 comparisons
80% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Malwarebytes and Seqrite Endpoint Security based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Malwarebytes vs. Seqrite Endpoint Security Report (Updated: May 2024).
771,170 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""Ability to get forensics details and also memory exfiltration.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""Fortinet is very user-friendly for customers.""Forensics is a valuable feature of Fortinet FortiEDR.""The product detects and blocks threats and is more proactive than firewalls.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.""The stability is very good."

More Fortinet FortiEDR Pros →

"The pricing of the product is very good.""Provides successful ransomware shut down operations.""The protection is really good with Malwarebytes. It's also user friendly and quite easy to set up.""The dashboard actually is good and it is simple.""Being able to cloud manage it from just a cloud login is valuable. We can get to it from anywhere, which is really helpful. The fact that we can remediate from the cloud console is one of our favorite features.""The most valuable feature of the solution is that I can use it wherever I want, be it at the office, at home, or even outside.""The most valuable features of Malwarebytes are the agents, user experience, efficiency of the findings, and MDR features.""It's very versatile and thorough."

More Malwarebytes Pros →

"The only thing that I have found useful is that I have an overview of my systems in the networks.""The overall performance of the server and the dashboard are the most interesting aspects of the solution.""I like Seqrite's web protection features and external device control.""The solution effectively detects malicious files and blocks sign-ins.""We found the DLP to be innovative and useful.""The update process and policy control are good.""The two valuable features are anti-ransomware and data loss protection.""The most valuable features are the file activity monitors, DLP solutions, and application controls."

More Seqrite Endpoint Security Pros →

Cons
"The solution should address emerging threats like SQL injection.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""The support needs improvement.""We find the solution to be a bit expensive.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""We've encountered challenges during API deployment, occasionally resulting in unstable environments.""The dashboard isn't easy to access and manage."

More Fortinet FortiEDR Cons →

"Malwarebytes can improve its network database. Malwarebytes can scan the files and registry. It can scan the system with a light agent. It will not impact the performance of your PC. You can do the full scan and database scan using the EDR, and the RAM and CPU consumption will not increase.""Strictly in terms of cyber security, the release cycle should be quarterly, at most. It shouldn't be more frequent than that because, for one thing, keeping up with tech support is difficult.""The interface could be improved. Currently, you need to really dig around to find the elements you need.""I would like to see a little more detail in the log. So, when an event occurs, I'd like to know not just when it happened and on what device, but what activity was taking place on the machine at the time so that we can drill down. If we get a false positive, we have to do a lot of research and go back and forth with our end-users to know why it was a false positive. So, having a little more detail around detections and events would probably be my most asked feature.""A solution must be installed in the main gateway to give an overview of the incoming and outgoing traffic. The technical support team's response time should be faster.""The EPP solution lacks the sophisticated artificial intelligence required for automating reports and letting you know about things in real-time. It stops a suspicious activity in real-time, but it doesn't let you know in real-time. You have to look at a report, and then you find out that something is wrong. You have to manually kick off a scan. With the Advanced EDR solutions, Malwarebytes has the ability to alert you in real-time, but they still don't do automatic remediation or quarantining of devices. That is something that you still have to do manually. So, the endpoint protection piece, which is just like their basic endpoint protection, lacks AI. For the advanced detection and response piece, there is an add-on that comes with it, but it still doesn't go far enough in terms of automatic remediation of viruses. It won't separate that virus from your network if something happens. You have to manually go there and do it.""I would like to see integration with other vendors going forward.""It's not good in search hunting."

More Malwarebytes Cons →

"The interface is slow.""A handbook of known issues and quick fixes should be given so that troubleshooting and frustration are less.""The support offered by the tool is an area of concern where improvements are required.""The solution could integrate with other products to provide a comprehensive protection strategy.""Endpoint Security would be improved by adding DLP.""I don't feel that the scalability part of Seqrite Endpoint Security is better than the other products in the market.""The product or service could be improved by incorporating SIEM integrations to enable the collection of logs.""We would like the solution to have integration with other security solutions so that we can have a single base for monitoring all the security incidents and concerns."

More Seqrite Endpoint Security Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Yearly, it is around $50 per client."
  • "We expect to pay $1,000 USD a month, depending on the number of users."
  • "It is expensive."
  • "The cost may be something in the ballpark of $20-25 a year per computer."
  • "Its cost is around $60 a machine. The cost of the total solution for 250 people is about $8,500 a year. If we add EDR to it, it will bring that cost up to about $15,000. The cost for Carbon Black is about $25,000, which is $10,000 more, but you get all AI functions with it."
  • "I would say that it's affordable. It costs much less than Sentinel One, CrowdStrike, or anything of that nature. But, at the same time, you are getting what you pay for. So I would say it's one of the best when you're comparing traditional NextGen AVs like Webroot that aren't the best in the bunch."
  • "It is really expensive. We've got between 30 and 40 licenses every year, and for the number of licenses that we have, we're finding that Malwarebytes on average costs between $900 and $1,000 more per year than comparable options. We're paying about $3,300 per year for these licenses. There are no additional costs beyond the standard licensing fee."
  • "Its licensing is annual. There are no additional costs beyond the standard licensing fee."
  • More Malwarebytes Pricing and Cost Advice →

  • "Licensing fees are on a yearly basis. Compared to other solutions, this solution is cheaper."
  • "There is no option to refund the money and unfortunately, we bought a three-year license, seeing that Quick Heal is a long-established player in the market."
  • "We pay approximately $1,500 for licenses for the solution."
  • "Endpoint Security is cheaper than Trend Micro."
  • "The license isn't expensive."
  • "The licensing fee is 200 Bangladeshi Taka per client per year."
  • "I give the cost of the solution a seven out of ten."
  • "As per the suggestions from one of the experts we know, it is advisable to make a proper comparison with the local vendors instead of solely relying on online prices, which are often higher and quite expensive."
  • More Seqrite Endpoint Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    771,170 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:The platform is straightforward to install.
    Top Answer:The product's stability needs improvement.
    Top Answer:The most valuable part of the solution is its ransomware backup feature.
    Top Answer:The support offered by the tool is an area of concern where improvements are required. My company faced challenges when… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Seqrite End Point Security, Seqrite EPS
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Malwarebytes Endpoint Protection is delivered via Malwarebytes cloud-based endpoint management platform, is an advanced threat prevention solution for endpoints that uses a layered approach with multiple detection techniques. Malwarebytes Endpoint Protection employs multiple techniques to identify and defend against attacks at all stages of the attack chain using a highly effective mix of signature-less and matching-technology layers working both pre- and post-execution. Malwarebytes Endpoint Protection leverages our Linking Engine technology to remove all traces of infections and related artifacts - not just the primary threat payload. Its Endpoint Protection technology reduces the vulnerability surface, making the endpoint more resilient.

    Seqrite Endpoint Security is a comprehensive security platform used to protect enterprise networks and connected devices from advanced threats. To do so, it integrates with innovative technologies such as Anti Ransomware, Advanced DNA Scan, and Behavioral Detection System.

    Seqrite Endpoint Security Features

    Seqrite Endpoint Security has many valuable key features. Some of the most useful ones include:

    • Application control: Seqrite Endpoint Security gives you control over the use of unauthorized applications within the network.
    • Advanced device control: Seqrite Endpoint Security configures device policies for different device types for Windows and Mac platforms to safeguard the network against unverified devices.
    • Data loss prevention (DLP): Seqrite Endpoint Security’s data loss prevention secures confidential data to avoid losses. Another advantage of this feature is that data that is at rest can also be scanned on endpoints and removable devices.
    • Ransomware protection: Seqrite Endpoint Security uses behavior-based detection technology to detect and block ransomware threats. In addition, it also backs up your data in a secured location to help you restore your files in case of a ransomware attack.
    • Vulnerability scan: By scanning known vulnerabilities of applications and operating systems, users can update necessary security patches.
    • Web filtering: With the web filtering featureת you can block websites individually or according to categories in order to limit web access for employees.
    • Asset management: This feature helps alert administrators of any alterations on company systems by monitoring hardware and software configurations.
    • File activity monitor: Seqrite Endpoint Security enables you to monitor confidential company files and notifies administrators when such files are copied, renamedת or deleted.
    • IDS/IPS protection: Seqrite Endpoint Security provides advanced protection that proactively detects malicious activity to prevent attacks that may exploit application vulnerabilities.
    • Group policy management: Based on the hierarchy within your organization, administrators can define user groups and can also set flexible policies depending on situational requirements.

    Seqrite Endpoint Security Benefits

    There are several benefits to implementing Seqrite Endpoint Security. Some of the biggest advantages the solution offers include:

    • Advanced security: Seqrite Endpoint Security offers 360-degree data security. The solution provides comprehensive endpoint and data protection in one integrated solution and is suitable for businesses of all sizes.
    • Uninterrupted protection: With Seqrite Endpoint Security, your daily business operations go uninterrupted, with protection that works to prevent malicious websites, phishing attacks, and more.
    • Linux-based support: Seqrite Endpoint Security’s solution supports Linux-based systems and also provides higher scalability and enhanced security for Windows and Mac platforms.
    • Compliance: The solution has competitive security enhancements to meet enterprises’ compliance needs.
    • Patch management: With Seqrite Endpoint Security, you will have access to simplified and centralized patch management strategy, allowing for higher productivity and more robust security.
    • Vulnerability detection: By using proactive scanning of installed applications, Seqrite Endpoint Security is able to detect unforeseen vulnerabilities and also reduce unauthorized installations.
    • Reduced risk: Because the solution has enhanced device control features, it is easier to reduce business security risks.
    • Advanced endpoint protection: The solution provides advanced endpoint protection with antivirus, firewall, intrusion detection, and more.

    Reviews from Real Users

    A Manager IT at a healthcare company says, “We use the solution for managing our main product, antivirus, and device locking. There are many features available in this solution, such as asset management. It is easy to install and stable.”

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Knutson Construction
    Gadre, Bharat Vikas Group, Fernandez Hospital, Fabtech Projects & Engineering, KIMS Hospital, National Steel And Agro Industries, Sardar Patel University, Sterling Wilson, Chowgule Industries
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Non Tech Company13%
    Manufacturing Company13%
    Energy/Utilities Company13%
    Retailer6%
    VISITORS READING REVIEWS
    Computer Software Company12%
    University8%
    Government8%
    Retailer6%
    REVIEWERS
    Financial Services Firm13%
    Computer Software Company13%
    Manufacturing Company13%
    Hospitality Company7%
    VISITORS READING REVIEWS
    Computer Software Company22%
    Educational Organization9%
    Media Company7%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business52%
    Midsize Enterprise15%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business63%
    Midsize Enterprise22%
    Large Enterprise16%
    VISITORS READING REVIEWS
    Small Business37%
    Midsize Enterprise18%
    Large Enterprise45%
    REVIEWERS
    Small Business43%
    Midsize Enterprise52%
    Large Enterprise5%
    VISITORS READING REVIEWS
    Small Business36%
    Midsize Enterprise21%
    Large Enterprise43%
    Buyer's Guide
    Malwarebytes vs. Seqrite Endpoint Security
    May 2024
    Find out what your peers are saying about Malwarebytes vs. Seqrite Endpoint Security and other solutions. Updated: May 2024.
    771,170 professionals have used our research since 2012.

    Malwarebytes is ranked 18th in Endpoint Protection Platform (EPP) with 34 reviews while Seqrite Endpoint Security is ranked 24th in Endpoint Protection Platform (EPP) with 21 reviews. Malwarebytes is rated 8.0, while Seqrite Endpoint Security is rated 7.4. The top reviewer of Malwarebytes writes "Intuitive, easy to use, and does a good job of catching and stopping things for the most part and has a unique rollback feature". On the other hand, the top reviewer of Seqrite Endpoint Security writes "Effectively detects malicious files and blocks sign-ins but needs integrations". Malwarebytes is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, HP Wolf Security, SentinelOne Singularity Complete and Check Point Harmony Endpoint, whereas Seqrite Endpoint Security is most compared with CrowdStrike Falcon, Kaspersky Endpoint Security for Business, Intercept X Endpoint, Trend Micro Apex One and Trend Micro Smart Protection. See our Malwarebytes vs. Seqrite Endpoint Security report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.