Elastic Security vs Malwarebytes comparison

Cancel
You must select at least 2 products to compare!
Elastic Logo
15,437 views|12,779 comparisons
86% willing to recommend
Malwarebytes Logo
6,747 views|5,709 comparisons
89% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Elastic Security and Malwarebytes based on real PeerSpot user reviews.

Find out in this report how the two Log Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Elastic Security vs. Malwarebytes Report (Updated: March 2020).
771,212 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It's a good platform and the very best in the current market. We looked at the Forester report from December 2022 where it was said to be a leader.""It's simple and easy to use.""Elastic provides the capability to index quickly due to the reverse indexes it offers. This data is crucial as it contains critical information. The reverse index allows fast data indexing because of Elastic's efficient search engine.""I like the indexing of the logs.""The most valuable features of the solution are the prevention methods and the incident alerts.""The most valuable feature for me is Discover.""Elastic Security is very easy to adapt.""The solution is quite stable. The performance has been good."

More Elastic Security Pros →

"I was very satisfied with Malwarebytes in terms of its antivirus abilities.""The most valuable features of Malwarebytes are the EDR and the complete feature set provided.""The protection is really good with Malwarebytes. It's also user friendly and quite easy to set up.""The central management of devices from different sites is a very good feature; this has made them much easier to manage.""The endpoint protection and response that allows us to restore a machine back to a pre-infected state are the most valuable features.""The most valuable features of the solution are malware scanning and malware removal.""This solution helps us by providing central management of anti-malware and anti-exploit functionality.""Being able to carry out a full scan on your system."

More Malwarebytes Pros →

Cons
"With Elastic, you have to build the use cases for the specific requirement. Other products have a simple integration and more use cases to integrate out-of-the-box solutions for SIEM.""Improvements in Elastic Security could include refining and normalizing queries to make them more user-friendly, enhancing the user experience with better documentation, and addressing any latency issues.""Elastic Security could improve the documentation. It would help if they were more simple and clean.""Elastic Security can be a bit difficult to use if a person only has experience in SMBs with tools like Zoho. The product can also be difficult for those who have never dealt with query language.""We had issues with scalability. Logstash was not scaling and aggregation was getting delayed. We moved to Fluentd making our stack from ELK to EFK.""In terms of improvement, there could be more automation in responding to and evaluating detections.""Elastic has one problem. In the past, Elastic Security was free. Now, they currently only offer the basic license or a certain period of time.""It is difficult to anticipate and understand the space utilization, so more clarity there would be great."

More Elastic Security Cons →

"This solution reports far too many false positives!""We experience a lot of false positives.""I would like to see integration with other vendors going forward.""We have noticed that when the solution is doing the scanning, all the scanning activities make the device heavier. It slows down your machine.""The interface could be improved. Currently, you need to really dig around to find the elements you need.""We had a little performance problem with the solution, but that's been resolved. Since then, it's been running well.""A solution must be installed in the main gateway to give an overview of the incoming and outgoing traffic. The technical support team's response time should be faster.""Malwarebytes is too simplistic. From a SOC IR perspective, it doesn't give you very much data around it. It doesn't tie things or provide SHA-1 and SHA-256 detection information, which makes it hard to do an additional investigation."

More Malwarebytes Cons →

Pricing and Cost Advice
  • "We use the open-source version, so there is no charge for this solution."
  • "We are using the free, open-source version of this solution."
  • "Elastic Stack is an open-source tool. You don't have to pay anything for the components."
  • "There is no charge for using the open-source version."
  • "This is an open-source product, so there are no costs."
  • "It's a monthly cost with Elastic SIEM, but I am not sure of the exact cost."
  • "It is easy to deploy, easy to use, and you get everything you need to become operational with it, and have nothing further to pay unless you want the OLED plugin."
  • "Compared to other products such as Dynatrace, this is one of the cheaper options."
  • More Elastic Security Pricing and Cost Advice →

  • "Yearly, it is around $50 per client."
  • "We expect to pay $1,000 USD a month, depending on the number of users."
  • "It is expensive."
  • "The cost may be something in the ballpark of $20-25 a year per computer."
  • "Its cost is around $60 a machine. The cost of the total solution for 250 people is about $8,500 a year. If we add EDR to it, it will bring that cost up to about $15,000. The cost for Carbon Black is about $25,000, which is $10,000 more, but you get all AI functions with it."
  • "I would say that it's affordable. It costs much less than Sentinel One, CrowdStrike, or anything of that nature. But, at the same time, you are getting what you pay for. So I would say it's one of the best when you're comparing traditional NextGen AVs like Webroot that aren't the best in the bunch."
  • "It is really expensive. We've got between 30 and 40 licenses every year, and for the number of licenses that we have, we're finding that Malwarebytes on average costs between $900 and $1,000 more per year than comparable options. We're paying about $3,300 per year for these licenses. There are no additional costs beyond the standard licensing fee."
  • "Its licensing is annual. There are no additional costs beyond the standard licensing fee."
  • More Malwarebytes Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Log Management solutions are best for your needs.
    771,212 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:With Datadog, we have near-live visibility across our entire platform. We have seen APM metrics impacted several times lately using the dashboards we have created with Datadog; they are very good core… more »
    Top Answer:It is an extremely stable solution. Stability-wise, I rate the solution a ten out of ten.
    Top Answer:The product offers an amazing pricing structure. Price-wise, the product is very competitive.
    Top Answer:The platform is straightforward to install.
    Top Answer:The product's stability needs improvement.
    Ranking
    5th
    out of 95 in Log Management
    Views
    15,437
    Comparisons
    12,779
    Reviews
    25
    Average Words per Review
    488
    Rating
    7.7
    Views
    6,747
    Comparisons
    5,709
    Reviews
    10
    Average Words per Review
    370
    Rating
    8.3
    Comparisons
    Also Known As
    Elastic SIEM, ELK Logstash
    Learn More
    Overview
    Elastic Security is a robust, open-source security solution designed to offer integrated threat prevention, detection, and response capabilities across an organization's entire digital estate. Part of the Elastic Stack (which includes Elasticsearch, Logstash, and Kibana), Elastic Security leverages the power of search, analytics, and data aggregation to provide real-time insight into threats and vulnerabilities. It is a comprehensive platform that supports a wide range of security needs, from endpoint protection to cloud and network security, making it a versatile choice for organizations looking to enhance their cybersecurity posture.


    Elastic Security combines the features of a security information and event management (SIEM) system with endpoint protection, allowing organizations to detect, investigate, and respond to threats in real time. This unified approach helps reduce complexity and improve the efficiency of security operations.

    Additional offerings and benefits:

    • The platform utilizes advanced analytics, machine learning algorithms, and anomaly detection to identify threats and suspicious activities.
    • It offers extensive integration options with other tools and platforms, facilitating a more cohesive and comprehensive security ecosystem.
    • With Kibana, users gain access to powerful visualization tools and dashboards that provide real-time insight into security data.

    Finally, Elastic Security benefits from a global community of users who contribute to its threat intelligence, helping to enhance its detection capabilities. This collaborative approach ensures that the solution remains on the cutting edge of cybersecurity, with up-to-date information on the latest threats and vulnerabilities.

    Malwarebytes Endpoint Protection is delivered via Malwarebytes cloud-based endpoint management platform, is an advanced threat prevention solution for endpoints that uses a layered approach with multiple detection techniques. Malwarebytes Endpoint Protection employs multiple techniques to identify and defend against attacks at all stages of the attack chain using a highly effective mix of signature-less and matching-technology layers working both pre- and post-execution. Malwarebytes Endpoint Protection leverages our Linking Engine technology to remove all traces of infections and related artifacts - not just the primary threat payload. Its Endpoint Protection technology reduces the vulnerability surface, making the endpoint more resilient.

    Sample Customers
    Texas A&M, U.S. Air Force, NuScale Power, Martin's Point Health Care
    Knutson Construction
    Top Industries
    REVIEWERS
    Financial Services Firm29%
    Computer Software Company25%
    Healthcare Company13%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm10%
    Government9%
    Comms Service Provider7%
    REVIEWERS
    Non Tech Company13%
    Manufacturing Company13%
    Energy/Utilities Company13%
    Retailer6%
    VISITORS READING REVIEWS
    Computer Software Company12%
    University8%
    Government8%
    Retailer6%
    Company Size
    REVIEWERS
    Small Business60%
    Midsize Enterprise18%
    Large Enterprise23%
    VISITORS READING REVIEWS
    Small Business27%
    Midsize Enterprise18%
    Large Enterprise56%
    REVIEWERS
    Small Business63%
    Midsize Enterprise22%
    Large Enterprise16%
    VISITORS READING REVIEWS
    Small Business37%
    Midsize Enterprise18%
    Large Enterprise45%
    Buyer's Guide
    Elastic Security vs. Malwarebytes
    March 2020
    Find out what your peers are saying about Elastic Security vs. Malwarebytes and other solutions. Updated: March 2020.
    771,212 professionals have used our research since 2012.

    Elastic Security is ranked 5th in Log Management with 59 reviews while Malwarebytes is ranked 18th in Endpoint Protection Platform (EPP) with 34 reviews. Elastic Security is rated 7.6, while Malwarebytes is rated 8.0. The top reviewer of Elastic Security writes "A stable and scalable tool that provides visibility along with the consolidation of logs to its users". On the other hand, the top reviewer of Malwarebytes writes "Intuitive, easy to use, and does a good job of catching and stopping things for the most part and has a unique rollback feature". Elastic Security is most compared with Wazuh, Splunk Enterprise Security, Microsoft Sentinel, IBM Security QRadar and Microsoft Defender for Endpoint, whereas Malwarebytes is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, HP Wolf Security, SentinelOne Singularity Complete and ESET Endpoint Protection Platform. See our Elastic Security vs. Malwarebytes report.

    We monitor all Log Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.