Announcing Malwarebytes Endpoint Protection, a next-generation antivirus replacement for businesses

Announcing Malwarebytes Endpoint Protection, a next-generation antivirus replacement for businesses

Six months ago, we announced Malwarebytes 3.0, a next-generation antivirus replacement for home users. Today, I am happy to announce Malwarebytes Endpoint Protection, its equivalent for businesses.

Malwarebytes Endpoint Protection includes an easy to deploy, scalable cloud platform that allows you to rapidly install, configure, and manage our solutions on any Windows endpoint. Businesses get Web Protection, Application Hardening, Exploit Mitigation, Application Behavior, Payload Analysis, and ransomware prevention technologies all delivered through a single agent in the cloud! In addition, I’m pleased to introduce our first ever signature-less Anomaly Detection Engine powered by machine learning. This now adds a seventh layer to our protection stack, making your defense-in-depth strategy even stronger.

We’ve added Asset Management so you can see what software your endpoints have installed, what updates they have or need, and generally, monitor the health of your environment.

Key features of our new platform:

  • Cloud based: no need to provision a server, just create an account and go!
  • Scalable: enterprise-grade security for small offices or large enterprises
  • Single agent: all of our protection technologies delivered through a unified agent

But that’s not all! We’re also announcing Malwarebytes Incident Response, our threat detection and remediation tool which is also built on our new Malwarebytes cloud platform. Powered by our Linking Engine technology, this solution provides the most complete and thorough remediation possible for Windows and Mac endpoints.

Malwarebytes Endpoint Protection and Malwarebytes Incident Response are available globally June 28th, so stay tuned for more information. In the meantime, you can contact our awesome sales team and authorized resellers to learn more.

FREQUENTLY ASKED QUESTIONS

What is Malwarebytes Endpoint Protection?

Malwarebytes Endpoint Protection is an advanced threat prevention solution for Windows endpoints featuring a cloud-based management console, delivered through a unified endpoint agent.

The solution delivers real-time threat prevention using multiple layers of matching and signature-less technologies including Web Protection, Application Hardening, Exploit Mitigation, Application Behavior, Payload Analysis, ransomware prevention, and now our newest signature-less Anomaly Detection Engine, powered by machine learning. These seven technologies work together providing a more effective and efficient replacement for antivirus. Includes email and 9am-5pm phone technical support.

What is Malwarebytes Incident Response?

Malwarebytes Incident Response is a centralized threat detection and remediation solution for Windows and Mac endpoints featuring a cloud-based management console, delivered through a unified endpoint agent.

Malwarebytes Incident Response empowers organizations to proactively hunt for malware and thoroughly remediate any endpoint leveraging our in-depth, on-demand, and scheduled scans. Powered by the best threat remediation and signature-less Linking Engine technologies, organizations can now quickly recover from cyberattacks without the prolonged downtime that typically accompany incident response and re-imaging processes.

Malwarebytes Incident Response includes the capability to scan and remediate endpoints with non-persistent agent (aka “agentless”) CLI options. Also, includes a static forensic tool for more in-depth forensic investigations. Includes email and 9am-5pm phone technical support.

Can I replace my traditional antivirus with Malwarebytes Endpoint Protection?

Yes! Malwarebytes Endpoint Protection is designed to replace your antivirus solution. We believe in layered defense and built Malwarebytes Endpoint Protection to provide the right mix of proactive and signature-less technologies to combat modern threats and zero-day malware.

Malwarebytes is now a validated, next-generation replacement for traditional antivirus (AV) solutions. Coalfire Systems, a leading provider of cybersecurity, risk management, and compliance services, certified by the PCI Security Standards Council as a Qualified Security Assessor (QSA), conducted an independent assessment of Malwarebytes.

Can we still run Malwarebytes Endpoint Protection and Malwarebytes Incident Response alongside our existing antivirus solutions?

Absolutely! We built Malwarebytes Endpoint Protection and Malwarebytes Incident Response to be compatible with all major antivirus software. Malwarebytes defaults to side-by-side operation mode, but also has the Policy-configurable capability to register in the Windows Action Center (WAC), allowing customers of Malwarebytes to run alongside third-party antivirus applications and/or the built-in Windows Defender, or as primary, thereby deactivating Defender.

We currently have a Malwarebytes subscription for our business. How much do we have to pay to upgrade to Malwarebytes Endpoint Protection or Malwarebytes Incident Response?

Pricing for Malwarebytes Endpoint Protection and Malwarebytes Incident Response is dependent on the number of endpoints and length of subscription. Contact your sales representative or Malwarebytes authorized reseller for more information on pricing and how to upgrade to the new Malwarebytes cloud platform.

How can we get an evaluation copy of Malwarebytes Endpoint Protection or Malwarebytes Incident Response?

Contact your sales representatives to learn more about our new cloud-delivered solutions and get a free evaluation of Malwarebytes Endpoint Protection and Malwarebytes Incident Response.

ABOUT THE AUTHOR

Marcin Kleczynski

CEO and Co-Founder of Malwarebytes

Likes long walks on the beach and hates fish.