Elastic Security vs Malwarebytes comparison

Cancel
You must select at least 2 products to compare!
Elastic Logo
15,437 views|12,779 comparisons
86% willing to recommend
Malwarebytes Logo
6,747 views|5,709 comparisons
89% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Elastic Security and Malwarebytes based on real PeerSpot user reviews.

Find out in this report how the two Log Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Elastic Security vs. Malwarebytes Report (Updated: March 2020).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It can handle millions of loads at a time, and you can always use the filters to find exactly what you are looking for and detect errors in every log message you are searching for, basically.""The most valuable feature of Elastic Security is that you can install agents, and they are not separately licensed.""The intelligence of the system has been very impressive. It's not quite AI, but the technical bit where it correlates information, based on the seen attacks within an organization is good.""The most valuable features of Elastic Security are it is open-source and provides a high level of security.""Elastic Security is very easy to adapt.""It's very stable and reliable.""It is the best open-source product for people working in SO, managing and analyzing logs.""Just the ability to do a lot more than just up-down is nice, which a lot of people take for granted."

More Elastic Security Pros →

"The pricing of the product is very good.""It's very versatile and thorough.""This solution helps us by providing central management of anti-malware and anti-exploit functionality.""The endpoint protection and response that allows us to restore a machine back to a pre-infected state are the most valuable features.""The most valuable features of Malwarebytes are the agents, user experience, efficiency of the findings, and MDR features.""It is intuitive and easy to use. For the most part, it does a good job of catching things. It is good at stopping stuff. I did a couple of tests with a password cracker. I tried to load that on, and Malwarebytes didn't let me do that, which was pretty good. It has a rollback feature that I haven't seen with any other company. If one of your endpoints are hit with mass ransomware, you could actually roll it back. I watched a demo of them do that, and it was pretty sweet.""The product provides notifications for suspicious events. We have several public access points. The product helps to prevent unauthorized entry. Its most valuable features are pre-installation procedures and a cloud console. The console's interface is simple and can be viewed easily to take action. It covers everything in terms of security threats.""The solution has a good management interface."

More Malwarebytes Pros →

Cons
"There is room for improvement in the Kibana dashboard and in the asset management for the program.""Email notification should be done the same way as Logentries does it.""Sometimes, the solution isn't the easiest to use.""They don't provide user authentication and authorisation features (Shield) as a part of their open-source version.""We're using the open-source edition, for now, I think maybe they can allow their OLED plugin to be open source, as at the moment it is commercialised.""One thing they could add is a quick step to enable users who don't have a solid background to build a dashboard and quickly search, without difficulty.""In terms of improvement, there could be more automation in responding to and evaluating detections.""The solution's query building is not that intuitive compared to other solutions."

More Elastic Security Cons →

"There is room for improvement in the way it is deployed, in terms of being able to distribute it. Right now we have to get our hands on a machine to deploy it. It would be nice if there was an easier system.""We have noticed that when the solution is doing the scanning, all the scanning activities make the device heavier. It slows down your machine.""Notifications are lacking.""We had a little performance problem with the solution, but that's been resolved. Since then, it's been running well.""My clients have frequently encountered some tech support scams where when you go to a particular website, it throws up a fake warning to you and states that you need to call this number.""The product's stability needs improvement.""A solution must be installed in the main gateway to give an overview of the incoming and outgoing traffic. The technical support team's response time should be faster.""Malwarebytes is not there in the reports from Gartner or IDC...If we look at the market trends and the industry, most customers look at Gartner's reports to identify whether a product is a leader, challenger, or a big product, depending on which they choose."

More Malwarebytes Cons →

Pricing and Cost Advice
  • "We use the open-source version, so there is no charge for this solution."
  • "We are using the free, open-source version of this solution."
  • "Elastic Stack is an open-source tool. You don't have to pay anything for the components."
  • "There is no charge for using the open-source version."
  • "This is an open-source product, so there are no costs."
  • "It's a monthly cost with Elastic SIEM, but I am not sure of the exact cost."
  • "It is easy to deploy, easy to use, and you get everything you need to become operational with it, and have nothing further to pay unless you want the OLED plugin."
  • "Compared to other products such as Dynatrace, this is one of the cheaper options."
  • More Elastic Security Pricing and Cost Advice →

  • "Yearly, it is around $50 per client."
  • "We expect to pay $1,000 USD a month, depending on the number of users."
  • "It is expensive."
  • "The cost may be something in the ballpark of $20-25 a year per computer."
  • "Its cost is around $60 a machine. The cost of the total solution for 250 people is about $8,500 a year. If we add EDR to it, it will bring that cost up to about $15,000. The cost for Carbon Black is about $25,000, which is $10,000 more, but you get all AI functions with it."
  • "I would say that it's affordable. It costs much less than Sentinel One, CrowdStrike, or anything of that nature. But, at the same time, you are getting what you pay for. So I would say it's one of the best when you're comparing traditional NextGen AVs like Webroot that aren't the best in the bunch."
  • "It is really expensive. We've got between 30 and 40 licenses every year, and for the number of licenses that we have, we're finding that Malwarebytes on average costs between $900 and $1,000 more per year than comparable options. We're paying about $3,300 per year for these licenses. There are no additional costs beyond the standard licensing fee."
  • "Its licensing is annual. There are no additional costs beyond the standard licensing fee."
  • More Malwarebytes Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Log Management solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:With Datadog, we have near-live visibility across our entire platform. We have seen APM metrics impacted several times lately using the dashboards we have created with Datadog; they are very good core… more »
    Top Answer:Elastic provides the capability to index quickly due to the reverse indexes it offers. This data is crucial as it contains critical information. The reverse index allows fast data indexing because of… more »
    Top Answer:Elastic Security is open-source. Unlike many older solutions where you must pay for data ingestion, Elastic allows you to ingest data freely. Being open source, you can set up a Kafka front door layer… more »
    Top Answer:Ten times a day, improved signatures will be downloaded, so it is very up-to-date in terms of malware experience.
    Top Answer:When it comes to Malwarebytes, you get a product that does its job. The tool has all the features you need, and I wouldn't think of anything that would make it better. I am a happy consumer when it… more »
    Ranking
    5th
    out of 95 in Log Management
    Views
    15,437
    Comparisons
    12,779
    Reviews
    25
    Average Words per Review
    488
    Rating
    7.7
    Views
    6,747
    Comparisons
    5,709
    Reviews
    10
    Average Words per Review
    370
    Rating
    8.3
    Comparisons
    Also Known As
    Elastic SIEM, ELK Logstash
    Learn More
    Overview
    Elastic Security is a robust, open-source security solution designed to offer integrated threat prevention, detection, and response capabilities across an organization's entire digital estate. Part of the Elastic Stack (which includes Elasticsearch, Logstash, and Kibana), Elastic Security leverages the power of search, analytics, and data aggregation to provide real-time insight into threats and vulnerabilities. It is a comprehensive platform that supports a wide range of security needs, from endpoint protection to cloud and network security, making it a versatile choice for organizations looking to enhance their cybersecurity posture.


    Elastic Security combines the features of a security information and event management (SIEM) system with endpoint protection, allowing organizations to detect, investigate, and respond to threats in real time. This unified approach helps reduce complexity and improve the efficiency of security operations.

    Additional offerings and benefits:

    • The platform utilizes advanced analytics, machine learning algorithms, and anomaly detection to identify threats and suspicious activities.
    • It offers extensive integration options with other tools and platforms, facilitating a more cohesive and comprehensive security ecosystem.
    • With Kibana, users gain access to powerful visualization tools and dashboards that provide real-time insight into security data.

    Finally, Elastic Security benefits from a global community of users who contribute to its threat intelligence, helping to enhance its detection capabilities. This collaborative approach ensures that the solution remains on the cutting edge of cybersecurity, with up-to-date information on the latest threats and vulnerabilities.

    Malwarebytes Endpoint Protection is delivered via Malwarebytes cloud-based endpoint management platform, is an advanced threat prevention solution for endpoints that uses a layered approach with multiple detection techniques. Malwarebytes Endpoint Protection employs multiple techniques to identify and defend against attacks at all stages of the attack chain using a highly effective mix of signature-less and matching-technology layers working both pre- and post-execution. Malwarebytes Endpoint Protection leverages our Linking Engine technology to remove all traces of infections and related artifacts - not just the primary threat payload. Its Endpoint Protection technology reduces the vulnerability surface, making the endpoint more resilient.

    Sample Customers
    Texas A&M, U.S. Air Force, NuScale Power, Martin's Point Health Care
    Knutson Construction
    Top Industries
    REVIEWERS
    Financial Services Firm29%
    Computer Software Company25%
    Healthcare Company13%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm10%
    Government9%
    Comms Service Provider7%
    REVIEWERS
    Retailer12%
    Non Tech Company12%
    Manufacturing Company12%
    Energy/Utilities Company12%
    VISITORS READING REVIEWS
    Computer Software Company12%
    University8%
    Government8%
    Retailer7%
    Company Size
    REVIEWERS
    Small Business59%
    Midsize Enterprise19%
    Large Enterprise22%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise18%
    Large Enterprise56%
    REVIEWERS
    Small Business61%
    Midsize Enterprise21%
    Large Enterprise18%
    VISITORS READING REVIEWS
    Small Business37%
    Midsize Enterprise19%
    Large Enterprise45%
    Buyer's Guide
    Elastic Security vs. Malwarebytes
    March 2020
    Find out what your peers are saying about Elastic Security vs. Malwarebytes and other solutions. Updated: March 2020.
    772,649 professionals have used our research since 2012.

    Elastic Security is ranked 5th in Log Management with 59 reviews while Malwarebytes is ranked 18th in Endpoint Protection Platform (EPP) with 34 reviews. Elastic Security is rated 7.6, while Malwarebytes is rated 8.0. The top reviewer of Elastic Security writes "A stable and scalable tool that provides visibility along with the consolidation of logs to its users". On the other hand, the top reviewer of Malwarebytes writes "Intuitive, easy to use, and does a good job of catching and stopping things for the most part and has a unique rollback feature". Elastic Security is most compared with Wazuh, Splunk Enterprise Security, Microsoft Sentinel, IBM Security QRadar and Microsoft Defender for Endpoint, whereas Malwarebytes is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, HP Wolf Security, SentinelOne Singularity Complete and ESET Endpoint Protection Platform. See our Elastic Security vs. Malwarebytes report.

    We monitor all Log Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.