Network Manager at a energy/utilities company with 201-500 employees
Real User
Outstanding technical support, robust, and can be deployed in five minutes
Pros and Cons
  • "The endpoint protection and response that allows us to restore a machine back to a pre-infected state are the most valuable features."
  • "They could come up with better reporting capabilities."

What is our primary use case?

It is a malware protection solution. We put it on every machine to protect the machine from malware.

It is a cloud product. In terms of the version, we have whatever they're offering or using. They don't do versions anymore because it is a cloud product.

How has it helped my organization?

We haven't had to use it. It is there in case we have to use it.

What is most valuable?

The endpoint protection and response that allows us to restore a machine back to a pre-infected state are the most valuable features.

It is a pretty robust tool. It is also easy to use. They've done quite a lot with the interface lately.

What needs improvement?

They could come up with better reporting capabilities.

Buyer's Guide
Malwarebytes
May 2024
Learn what your peers think about Malwarebytes. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
772,679 professionals have used our research since 2012.

For how long have I used the solution?

I have been using this solution for probably 10 years.

What do I think about the stability of the solution?

It has been very stable. We haven't had any issues with that.

What do I think about the scalability of the solution?

It is very scalable. We have 100% usage, and we use it for every single device.

In terms of the number of users, there are only two of us who actually interact with the solution.

How are customer service and support?

Their technical support is outstanding.

Which solution did I use previously and why did I switch?

We have not used any other solution. This was the first tool that we used for this, and we've stuck with them.

How was the initial setup?

It was very easy. It took about five minutes. 

In terms of the implementation strategy, we just decided that we were going to deploy to every machine. So, we just created a policy to do so, and it just happened.

What about the implementation team?

We don't ever hire integrators or consultants. They cost too much money. 

For its deployment and maintenance, there are just two people. I'm the IT manager, and then I have an IT technician.

What was our ROI?

There hasn't been an ROI because we haven't had an event that would cause this software to do something. Therefore, at this point, it has just been a cost to us because we haven't gotten anything out of it.

What's my experience with pricing, setup cost, and licensing?

Its licensing is annual. There are no additional costs beyond the standard licensing fee.

Which other solutions did I evaluate?

We didn't evaluate other options. At the time, Malwarebytes was literally the only tool. Now, there are others, but it was the only tool at the time.

What other advice do I have?

It is a fantastic product, and you should consider evaluating it. It is an easy product to use. We haven't had an incident where we needed to use it. So, I can't say for sure, but I'm making an assumption that the product will do what it needs to do when the time comes. Considering the overall management of the system and seeing what is being protected, it is doing a great job.

I would certainly rate it a nine out of 10.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Branch Manager at Datec (Fiji) Limited
Real User
Scalable with good technical support and a straightforward setup
Pros and Cons
  • "The solution is very good at scanning."
  • "We have noticed that when the solution is doing the scanning, all the scanning activities make the device heavier. It slows down your machine."

What is our primary use case?

One of the reasons we use the solution is to protect the endpoints. Plus we are also using the EDR facility to protect servers and for emergency response. As for Malwarebytes, they will be able to help us track how the malware activities happened, which can help us in the restoration process. We haven't come across anything where we had to use these services or use the tool to recover anything. We haven't come to that yet. 

How has it helped my organization?

Often, the customers had been compromised previously, and, due to that, we propose that solution to them. They like that tracking and restoration options are on the table if they get breached again.

What is most valuable?

The solution is very good at scanning. 

It's a good product. It does the job. 

It offers good protection. I haven't come across any issues so far, which I need to escalate.

The solution scales remarkably well.

We've had a good experience dealing with technical support.

What needs improvement?

We have noticed that when the solution is doing the scanning, all the scanning activities make the device heavier. It slows down your machine. Alternatively, sometimes when it's scanning the application fast, you find that your applications will be slow in response. If you compare it to, for example, Trend Micro, this slow down doesn't happen when you use that solution.  

Basically, this solution seems to have issues with CPU and Memory. If you have got a good, high spec machine, then you won't feel it. If you go running SSDs and other stuff, you won't feel that performance issues. We have got customers in Fiji who are using 5,400 RPM hard disks, so they feel the pinch.

The solution is a bit expensive.

For how long have I used the solution?

I've been using the solution for about two years at this point.

What do I think about the stability of the solution?

The stability is good. We haven't faced any issues so far.

What do I think about the scalability of the solution?

The solution has a lot of scalability potential. If a company needs to expand it, it won't have a problem at all.

How are customer service and technical support?

We've been in touch with technical support on a few deployments at this point. On a couple of deployments, we had some glitches where we were not able to deploy it on MacBooks. We hit a few walls dealing with iOS, and they were very good at helping us deploy the product. 

We were lucky in that we had a contact that had an account manager, and they were great on the support side. They really helped us out.

We've been satisfied with the level of service we've gotten

Which solution did I use previously and why did I switch?

We also work with Trend Micro, Symantec, and Kaspersky.

How was the initial setup?

The solution was not complex to set up. It was pretty straightforward for the most part. We found it to be rather easy.

What about the implementation team?

We typically connect with one of the techs and one of the account managers during deployments. The engineer we connected with was very knowledgeable about the product and made everything ever easy.

What's my experience with pricing, setup cost, and licensing?

The solution really needs to look around at the rest of the market. They're slightly more expensive and it would be ideal if they were more competitive.

What other advice do I have?

We're an official partner in Fiji.

We use both on-premises and cloud-based deployment models. 

I'd recommend the solution to others. That said, I always recommend a POC is done first to see if it will properly fulfill a company's needs.

Overall, I would rate the product at an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Malwarebytes
May 2024
Learn what your peers think about Malwarebytes. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
772,679 professionals have used our research since 2012.
Security Engineer at a retailer with 1,001-5,000 employees
Real User
Investigates potential threats in real time, allowing us to block malicious files promptly
Pros and Cons
  • "The technical support services are good."
  • "The product could be improved in blocking malicious traffic, such as communication with known malicious IP addresses."

What is our primary use case?

I use the product primarily to detect and diagnose threats and enhance security within my organization. It helps detect and investigate potential threats in real time, allowing us to block malicious files promptly.

What is most valuable?

The most valuable features are its user-friendliness and the ease of use of the user interface. Additionally, its robustness in detecting and diagnosing threats is highly beneficial.

What needs improvement?

The product could be improved in blocking malicious traffic, such as communication with known malicious IP addresses.

For how long have I used the solution?

I have been using Malwarebytes for about six years.

How are customer service and support?

The technical support services are good. The response time depends on the severity of the issue.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup was straightforward. Depending on pre-installation tasks, we deployed it across about 400 endpoints within minutes. It required a small team, typically security engineers and IT admins. Mostly, it involved updating the agents, which can be done through the console for maintenance.

What was our ROI?

The product generates a return on investment in terms of cost-effectiveness and efficient security features. 

What's my experience with pricing, setup cost, and licensing?

Malwarebytes is a cost-effective product.

What other advice do I have?

The solution helps by blocking potential malicious files and allowing us to conduct on-demand scans. I recommend it for organizations looking to deploy on client machines. I rate it an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
IT Oficer at EFC Zambia
Real User
A basic use solution that relies heavily on high bandwidth availability for cloud-based users
Pros and Cons
  • "The central management of devices from different sites is a very good feature; this has made them much easier to manage."
  • "It would be better if updates could be downloaded, and deployed, on-premises to avoid low bandwidth causing issues."

What is our primary use case?

Our primary use of the solution is for malware protection.

What is most valuable?

The central management of devices from different sites is a very good feature; this has made them much easier to manage.

What needs improvement?

It would be better if updates could be downloaded, and deployed, on-premises to avoid low bandwidth causing issues.

For how long have I used the solution?

We have been using the solution for around four years.

What do I think about the stability of the solution?

We have found this solution to be stable for day-to-day use.

What do I think about the scalability of the solution?

We found the solution to be scalable. However, our increased usage caused performance issues, and required a lot of updates to be installed.

How are customer service and support?

The technical support could be improved; we find we have to make several requests before an issue is looked into.

How would you rate customer service and support?

Neutral

What about the implementation team?

Implementation of the solution was carried out by the vendor, via the cloud.

What's my experience with pricing, setup cost, and licensing?

We found that on-premises deployment of this solution requires a more expensive license than cloud-based deployment.

What other advice do I have?

I would recommend organizations in areas with low bandwidth to consider using the on-premises version of this solution. This will help avoid delays in updates via the cloud, as that depends on high internet speeds being available.

I would rate this solution a four out of ten.

Which deployment model are you using for this solution?

Private Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Executive Director at a tech services company with 51-200 employees
Real User
Provides complete visibility and ease of use; lacks some efficiency with regard to false positives
Pros and Cons
  • "Provides successful ransomware shut down operations."
  • "Requires increased efficiency in terms of detecting false positives."

What is our primary use case?

Our primary use case is as a tool that is effective protection for malware and includes automated remediation and ransomware rollback. I'm the executive director of the company and we are resellers. 

How has it helped my organization?

From a business perspective, using Malwarebytes means we now have very few disruptions which save the company a lot of time. We previously had a lot of false positives that halted some of the services that impact certain departments. Because the solution is based on cloud, we were able to reduce management issues and the business was enhanced by the automated remediations.

What is most valuable?

This solution has a strong industry reputation in terms of its successful ransomware shut down operations. I value the complete visibility it offers and the ease of use. From our experience, it provides 100% visibility and detects hundreds of infections. With other similar solutions, the remediation can take some time but with Malwarebytes, it's a lot quicker. As a result, it provides a good user experience in the sense that downtime is significantly reduced. We use the solution extensively. 

What needs improvement?

I'd like to see increased efficiency in terms of detecting false positives because we sometimes have cases where detections are repeated despite requests for them to be identified as false positives. It creates a problem for our security department and is annoying to deal with. Once you mark it as a false positive that should be it. 

It would be helpful if they were to introduce more flexibility in terms of cloud management because there are certain things that could be more granular or specific. It sometimes lumps three or four cases into one group. 

For how long have I used the solution?

I've been using this product for a year. 

What do I think about the stability of the solution?

We've been running the solution for over a year and it's quite stable. Performance is excellent. We haven't had any degradation or performance issues. We have a maximum of two network administrators dealing with maintenance. 

What do I think about the scalability of the solution?

We have close to 600 end clients, devices, and haven't had any issues with scalability. We'll extend use as needed. We were told that even with double the number of users there won't be any issues. 

How are customer service and support?

From the perspective of our technicians and engineers, the support was very good. We are rating it in comparison to McAfee and CrowdStrike, where we felt the support was not as forthcoming. 

Which solution did I use previously and why did I switch?

We still use CrowdStrike, although to a much lesser degree because it's less effective in resolving problems. Likewise with McAfee protection, where we had issues with service quality that interrupted our business.

How was the initial setup?

The initial setup was straightforward and transparent. It took just a few hours and was deployed by our in-house IT people. 

What other advice do I have?

It's worthwhile doing a case study and testing the solution in your environment and comparing results between different products. We have a lot of virus spyware exploit samples that we keep just for testing purposes, and we use the same consistent standard to test it. In our case, the result was that Malwarebytes came out on top of the others.

Malwarebytes isn't yet perfect for a lot of endpoint solutions. From a cloud-based management perspective, there are still issues with endpoint isolations and automated remediations. It requires some fine-tuning even though it comes out on top in terms of performance.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Retired at a government with 51-200 employees
Real User
Top 5
Scans very well

What is our primary use case?

We use the solution for scanning malware.

What is most valuable?

The solution scans very well.

What needs improvement?

The UI could be more user-friendly.

For how long have I used the solution?

I have been using Malwarebytes for three years.

What do I think about the stability of the solution?

The product is stable.

I rate the solution’s stability a ten out of ten.

How was the initial setup?

The initial setup is straightforward. It took probably about 10-15 minutes to complete.

What other advice do I have?

Overall, I rate the solution a ten out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Assistant Executive Manager (IT) at lembaga zakat negeri kedah
Real User
Easy to install, good technical support, and offers effective monitoring
Pros and Cons
  • "The installation process is very easy, especially since it is on the cloud."
  • "The online reporting needs to be improved. Currently, we have to look at it online, and if we want to download a report, it just downloads as an Excel file. It's just raw information. There needs to be some way to better display it when it's downloaded."

What is our primary use case?

We primarily use the solution as a form of protection against attacks.

How has it helped my organization?

We've had threats from viruses before. This solution protects us from them and keeps our company safe.

What is most valuable?

The product is quite good. It offers a good amount of memory and it is easy to manage for our team. 

The technical support is quite good. They're very effective at responding if we need their assistance.

The installation process is very easy, especially since it is on the cloud.

It offers a very straightforward system for monitoring.

What needs improvement?

The online reporting needs to be improved. Currently, we have to look at it online, and if we want to download a report, it just downloads as an Excel file. It's just raw information. There needs to be some way to better display it when it's downloaded.

It would be helpful if the solution could integrate with Unbuntu.

For how long have I used the solution?

Our organization has been using the solution for about three years.

What do I think about the stability of the solution?

We've found the solution to be quite stable. We haven't faced any issues with crashes and I can't recall running into any bugs or glitches. It's worked very well.

What do I think about the scalability of the solution?

For our purposes, the solution is scalable - at least in our region. It doesn't require too much reconfiguration.

How are customer service and technical support?

We've had a good experience with technical support so far. We've been satisfied with the level of service we've received.

How was the initial setup?

The initial setup was very straightforward for our team. We didn't find it complex at all. I'd say that the team considered it to be very easy.

Deployment took about an hour and a half. You just need a PC and WIFI. In total, to get everything set up properly, it took us about a month. It took that amount of time to make it work within our environment.

We only require about two to three people for deployment and maintenance. We used two people to deploy and have three people on maintenance duties.

What about the implementation team?

We did not use an integrator or reseller. Our own team handled the implementation in house.

What other advice do I have?

We're just a customer and end-user. We don't have any special association with the company.

Malwarebytes provides the cloud for our organization. I'm not sure of the version number is of the solution we are currently using.

For a company with about 100 or more PC units, the solution is quite effective. It makes monitoring easy. There's also a lot of reporting that can be done, and the solution provides protection for a lot of applications including Windows and Zoom.

I'd rate the solution eight out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Cyber Security Engineer at a tech services company with 11-50 employees
Reseller
This product does not provide what it needs to or what it says it does for proper Endpoint Detection and Response
Pros and Cons
  • "The dashboard actually is good and it is simple."
  • "The product has major problems in almost every facet of setup and use including setup, configuration, lack of functionality, lack of stability, false positives, questionable reporting, inability to protect from randsomeware and poor technical support and development."

What is our primary use case?

My job position is Cybersecurity Engineer. We use the solution as an EDR or endpoint detection response. As EDR is, it is not the primary endpoint protection as it can not control the risk. This product is working as behavior monitoring for the end users. These monitoring products are not controlling the endpoint. For controlling the endpoint, you can use EPP (Endpoint Protection) products like Symantec Endpoint Protection, Trend Micro Endpoint Protection, one that was called OfficeScan — now the updated one is called Apex One — or other strong endpoint protection solutions like Sophos Intercept X and so on. But Malwarebytes is just EDR. EDR is mainly for detecting usage behaviors. It is evaluation and it is not technically protection for the user environment.  

What is most valuable?

The interface is not so bad. The dashboard actually is good. It is simple. But it is not able to produce simulated attacks.  

What needs improvement?

I know of more than ten critical cases with clients which affect their use of the product adversely. We work with the Malwarebytes company a lot and have discussed the existing problems with the manager of Research and Development. He would not just say "You are right." But even though he knows that there are issues, there have been no changes in the results and improvements with the product even up until now.  

I want to help secure the environments of the clients I work for. I want to benefit a lot of people, a lot of clients and a lot of users. I have specific things, technical details for each feature and each use case that I have worked on. But the company is not making the broader changes they need to in the product to make it an effective solution.  

The most obvious problem is that basically the product comes up with a lot of false positives. This needs to be resolved.  

There are other particular pain points with the current solution which have to do with the reporting and the problems with difficulty of installation. But these are still not the biggest problems for people using the product.   

An additional feature I would like to see is a randsomeware roll back for 72 hours and for 100 GB of files. It is supposed to be a feature in the EDR to defend against randsomeware. But we cannot stop ransomware with EDR. We are supposed to be able to roll back the encrypted files. But it is a fact that, in production, we can not effectively roll back the ransomwares and encrypted files after this kind of attack. The company fails to say we can not go back. It is an important feature in these products and to the clients. But it is not effective.  

For how long have I used the solution?

I have been implementing this solution as a technical consultant in IT and I have implemented this solution more and more over time starting one year ago.  

What do I think about the stability of the solution?

The product is not stable. It is not broken all the time but the stability of this solution needs to be improved.  

How are customer service and technical support?

They have not been receptive to our suggestions about the product and have not resolved the issues that we have reported in great detail.  

Which solution did I use previously and why did I switch?

We are currently looking for a new solution because I am not satisfied with the product or the effort of the vendor to meet the needs of users. I have gone through the trouble of making a table for competition analysis between various vendors to see how they compare and that includes several vendors of EDR solutions including Malwarebyte, enSilo, CrowdStrike, Carbon Black and SentinelOne. I think we will end up working with Carbon Black or CloudStrike. But the current solution with malwarebytes does not perform well enough to properly protect our clients.   

How was the initial setup?

I find that the setup and configuration are complex and difficult.  

What about the implementation team?

We are the ones who do the installations and implementation.  

What other advice do I have?

I have a lot of baggage with this product because of problems I have with the customers, the implementation, the configuration, the settings — it is very, very troublesome. There are various players on the course now. Some solutions may perform better.  

I have had a bad experience with Malwarebyte in general. There are a lot of issues I have caught. I wrote these issues down to compile them and then I sent the information to Malwarebyte. Over some time, there was no improvement from the research and development or technical support from this vendor. I have only a few words about this product: It is not good yet. But they have also show almost no interest in improving it.  

The proxy setting is a very nice feature. But, with that, you can not remove the proxy settings for the clients who are going out of the office for travel. You have to go to each laptop and write a manual cmd (command line) script to remove the proxy settings. It should not be done this way. It is just another example. 

On a scale from one to ten with one being the worst and ten being the best, I would rate this product as a one-and-a-half. It is one of the worst products which I have ever used. If I have to choose a whole number it does not round up, it will round down to a one.  

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user

Very interesting and honest review. If I may ask a question: From your personal point of view, not based on any specific science or feature set which product does your gut say you should go with?

Buyer's Guide
Download our free Malwarebytes Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Buyer's Guide
Download our free Malwarebytes Report and get advice and tips from experienced pros sharing their opinions.