Malwarebytes Valuable Features

ER
Systems Administrator at a legal firm with 51-200 employees

It is intuitive and easy to use. For the most part, it does a good job of catching things. It is good at stopping stuff. I did a couple of tests with a password cracker. I tried to load that on, and Malwarebytes didn't let me do that, which was pretty good.

It has a rollback feature that I haven't seen with any other company. If one of your endpoints are hit with mass ransomware, you could actually roll it back. I watched a demo of them do that, and it was pretty sweet.

View full review »
DP
IT Support Specialist at a construction company with 11-50 employees

Being able to cloud manage it from just a cloud login is valuable. We can get to it from anywhere, which is really helpful. The fact that we can remediate from the cloud console is one of our favorite features.

View full review »
KG
Senior security officer at LIB

The threat detection and eradication part, along with the threat response is most valuable in Malwarebytes.

We don't usually use it. We sometimes need to remove some threats that Symantec is not eradicating in a timely manner. So we're not very familiar with the expensive features of Malwarebytes, but the threat identification and eradication features are good.

View full review »
Buyer's Guide
Malwarebytes
March 2024
Learn what your peers think about Malwarebytes. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,847 professionals have used our research since 2012.
MP
Senior CyberSecurity Architect and Mentor at BlueTeamAssess LLC

It's very versatile and thorough.

It keeps up with the various threats it faces. It has a good analysis package and good reporting.

It basically tells you if you have anything on your machine that shouldn't be there. I have just discovered it to be exceptionally good at finding that stuff.

View full review »
Anas Anas - PeerSpot reviewer
Solution Consultant at Creation for Smart Software Development

The most valuable features of Malwarebytes are the EDR and the complete feature set provided. 

View full review »
WC
Senior Systems Engineer at Accurate Corrosion Control, Inc.

Malwarebytes is a comprehensive solution for keeping endpoints safe and secure from intruders, viruses, malware and so on.

View full review »
Dinesh Yadav - PeerSpot reviewer
Sales Director at CLOUD MIND

The most valuable features of the solution are malware scanning and malware removal.

View full review »
George Tsepelis - PeerSpot reviewer
Senior Technical Support Analyst at Paul's Transport Inc

So far, we have faced no issues with the product. It is doing what it needs to do. We can set it up and forget it. It is a hands-off solution since it is cloud-based.

View full review »
OM
Cyber security manager at Mobile Wave 3

I can evaluate it as a very good antivirus, however, not as an EDR.

It is very, very basic.

I got a demo from them. They promised that in the next version they will have all the features they've been lacking a bit.

I was very satisfied with Malwarebytes in terms of its antivirus abilities. It works as an antivirus better than a lot of others.

It was easy to set up.

View full review »
Luca Toni - PeerSpot reviewer
IT Security and Privacy at AD2000 Srl

The most valuable features of Malwarebytes are the agents, user experience, efficiency of the findings, and MDR features.

View full review »
DZ
Cyber Security Team Lead (Endpoint) at a manufacturing company with 10,001+ employees

Malwarebytes is easy to use. There's not a lot I like about it, but I will say that they have some of the best signatures out there. As far as traditional AV technology and detection solutions go, that's probably what I'd like about them the most. They have some of the best signature writers out there.

View full review »
JemAhmed - PeerSpot reviewer
Technical Integration Engineer at Intelligent Systems (Bulgaria)

The product provides notifications for suspicious events. We have several public access points. The product helps to prevent unauthorized entry. Its most valuable features are pre-installation procedures and a cloud console. The console's interface is simple and can be viewed easily to take action. It covers everything in terms of security threats. 

View full review »
KG
Senior Network Engineer at Data Storage Institute

The most valuable feature of the solution is that I can use it wherever I want, be it at the office, at home, or even outside.

View full review »
NF
CEO at Informática 010

So far, the solution has done a good job of protecting us from malicious items, such as ransomware, among other things.

The solution is pretty easy to use.

The pricing of the product is very good.

The product is very easy to configure and set up.

View full review »
PM
Network Manager at a energy/utilities company with 201-500 employees

The endpoint protection and response that allows us to restore a machine back to a pre-infected state are the most valuable features.

It is a pretty robust tool. It is also easy to use. They've done quite a lot with the interface lately.

View full review »
VS
Branch Manager at Datec (Fiji) Limited

The solution is very good at scanning. 

It's a good product. It does the job. 

It offers good protection. I haven't come across any issues so far, which I need to escalate.

The solution scales remarkably well.

We've had a good experience dealing with technical support.

View full review »
MM
IT Oficer at EFC Zambia

The central management of devices from different sites is a very good feature; this has made them much easier to manage.

View full review »
AL
Executive Director at a tech services company with 51-200 employees

This solution has a strong industry reputation in terms of its successful ransomware shut down operations. I value the complete visibility it offers and the ease of use. From our experience, it provides 100% visibility and detects hundreds of infections. With other similar solutions, the remediation can take some time but with Malwarebytes, it's a lot quicker. As a result, it provides a good user experience in the sense that downtime is significantly reduced. We use the solution extensively. 

View full review »
GC
Retired at a government with 51-200 employees

The solution scans very well.

View full review »
AA
Assistant Executive Manager (IT) at lembaga zakat negeri kedah

The product is quite good. It offers a good amount of memory and it is easy to manage for our team. 

The technical support is quite good. They're very effective at responding if we need their assistance.

The installation process is very easy, especially since it is on the cloud.

It offers a very straightforward system for monitoring.

View full review »
AS
Cyber Security Engineer at a tech services company with 11-50 employees

The interface is not so bad. The dashboard actually is good. It is simple. But it is not able to produce simulated attacks.  

View full review »
AM
System Administrator at a tech services company with 51-200 employees

The most valuable feature is the scan feature. Being able to carry out a full scan on your system is a great feature, it gives you a certain level of confidence that everything's okay. 

View full review »
SI
IT Compliance Consultant at a tech company

We haven't had any problems with threats. The product is good at keeping threats out.

View full review »
MR
Lead Cyber Engineer at a tech company with 1,001-5,000 employees

I like the solution's ability to detect potentially unwanted programs. For some reason, it seems superior to other solutions, or at least in comparison to McAfee. 

I kind of like what they've got. It's relatively easy to use. The console's pretty good. The reporting is pretty good as well. In fact, arguably the reporting is better than McAfee. 

View full review »
ES
Works at COLUMBIA STATE COMMUNITY COLLEGE

The most valuable feature is its ability to customize for different groups.

View full review »
Chong Kah Wooi - PeerSpot reviewer
Technical Manager at Ipenet Solutions

The protection is really good with Malwarebytes. It's also user friendly and quite easy to set up.

View full review »
JT
Founder at a tech services company with 1-10 employees

The solution has a good management interface. 

The fact that we are able to successfully deploy it on all the endpoints and the client has not had any recurrence of a ransomware event has been very good. It means that it's doing what it's supposed to do.

View full review »
JS
Principal Cybersecuirty Analyst at a retailer with 1,001-5,000 employees

It comprehensively finds and removes malicious software.

View full review »
TH
Senior System Engineer at a tech services company with 201-500 employees

You can manage this solution remotely from the cloud.

View full review »
IA
Consultant at a tech services company with 1,001-5,000 employees
  • The power of the engine
  • The technical rate
  • The detection rate is great.
  • Staff can use it at different levels within the company.
View full review »
it_user1114971 - PeerSpot reviewer
Network Administrator at Brimar Industries, Inc.

The anti-exploit is very good at intercepting Office application exploits.

View full review »
Buyer's Guide
Malwarebytes
March 2024
Learn what your peers think about Malwarebytes. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,847 professionals have used our research since 2012.