Malwarebytes

Information about developer

Malwarebytes next-generation solutions leverage artificial intelligence and behavioral technology supported by expert analysis to ensure the security of data and systems. The software targets individuals, public entities, and small businesses and institutions such as schools, hospitals, and government units. The company’s products regularly participate in our tests.

Key Features of Malwarebytes

The software provides effective detection and removal of many types of malware, from trojans, rootkits, PUPs, to ransomware, including recovery from cyberattacks.

The Malwarebytes BrowserGuard browser extension protects systems against exposure to zero-day malware, scams, and phishing websites.

The Malwarebytes interface and admin console are intuitive, allowing to quickly perform critical actions designed to threat hunting, incident remediation, and solving problems with configuration and security of devices.

The new generation of the solution in business environments is distinguished by extensive features for administrators, who receive a range of options to remotely manage the security of networks, devices, and users.

Malwarebytes Dashboard and Security Management Console

Selected Awards

Certificates that confirm the high quality of software and effectiveness in protecting against threats and attacks in real time.

We awarded the certificate for the highest quality of protection against Internet threats in the Advanced In-The-Wild Malware Test.

Certificates are granted to solutions that are characterized by a high level of security in the Advanced In The Wild Malware Test.

The TOP Remediation Time award reflects the fast response to threats by completely neutralizing the entire malware “lifecycle”.

After completion of all edition of the test, we granted a special certificate for the high level of protection maintained throughout 2022.

Advanced In The Wild Malware Test

Recent Results in March 2024

Tested on default settings + EDR Enabled

ThreatDown Endpoint Protection
PRE-LAUNCH:
88.02%
POST-LAUNCH:
11.92%

Blocked: 459/459
Total: 100%

Malwarebytes Premium
PRE-LAUNCH:
86.93%
POST-LAUNCH:
13.07%

Blocked: 459/459
Total: 100%

PRE-LAUNCH: This classification references the detection of malware samples before they are launched in a live system.

POST-LAUNCH: This indicates an analysis level, i.e., an attack has executed and has been blocked by a tested product.

FAIL: This classification indicates a detection failure, i.e., an attack has NOT been blocked and has infected a system.

Remediation Time in a Nutshell

March 2024

ThreatDown Endpoint Protection
10

seconds

Average Remediation Time of an active threats

99

seconds

Fastest Remediation Time of one single threat

300

seconds

Longest Remediation Time of one single threat

414

data breaches

or active threats
after Remediation

Malwarebytes Premium
20

seconds

Average Remediation Time of an active threats

99

seconds

Fastest Remediation Time of one single threat

335

seconds

Longest Remediation Time of one single threat

414

data breaches

or active threats
after Remediation

Remediation Time (RT) Legend
The time expressed in seconds from the introduction of malware into the system by a browser, through the launch, to detection and reaction by product on a security incident. The Remediation Time may depend on the real activity of the malware, which may increase calculated time.

remediation time

See the previous results

You can always go back in time and check how each individual security product performed during previous editions of the test. We make the results from all previous tests available to you to verify if your favorite developer has improved protection against latest malware in his security software.

Menu