Content, Channel partners, Content, Security Program Controls/Technologies, Endpoint/Device Security

Malwarebytes Endpoint Protection Earns Perfect Score in Independent Study

Credit: Malwarebytes

Independent IT research firm MRG Effitas has given Malwarebytes Endpoint Protection the highest possible score (100%) in its Quarterly 360° Assessment & Certification for Endpoint Protection for the fourth quarter of 2022, according to a prepared statement.

This marks the sixth consecutive quarter in which Malwarebytes Endpoint Protection has earned a perfect score in MRG's quarterly antivirus efficacy assessment.

What Malwarebytes Got Right

In addition, MRG has awarded Malwarebytes the following certificates in its Q4 2022 360° Assessment:

  • Level 1. Malwarebytes Endpoint Protection automatically blocked 100% of in-the-wild malware samples and stopped a simulated Botnet attack.
  • Exploit. MRG used exploits in vulnerable applications to try to deliver a malicious payload on a device with Malwarebytes Endpoint Protection, which automatically blocked 100% of exploit/fileless attacks and protected the system from infection.
  • Online Banking. Effitas simulated the Magecart credit card skimming attack, and Malwarebytes Endpoint Protection automatically blocked 100% of the seven financial malware samples.
  • Ransomware. MRG tested security products for 92 ransomware samples and three benign programs designed to replicate ransomware behavior, and Malwarebytes blocked 100% of ransomware threats without any false positives.
  • Android 360-Degree. MRG conducted a separate assessment for Android devices, with Malwarebytes earning a perfect score.

Ultimately, Malwarebytes Endpoint Protection can detect a wide range of threats across multiple attack vectors, MRG CEO Chris Pickard said. He added that Malwarebytes Endpoint Protection can help organizations combat novel forms of malware and prevent false-positive security alerts.

Ebertlang, Sherweb Offer Malwarebytes Endpoint Protection to MSP Partners

Value-added distributor Ebertlang in April 2023 integrated Malwarebytes cloud-based MSP solutions for automated endpoint protection into its portfolio. Ebertlang's MSP partners can leverage Malwarebytes' cloud-based platform to provide endpoint protection, incident response and endpoint detection and response (EDR) services to their customers, the business said.

Previously, cloud solutions provider Sherweb in December 2022 added Malwarebytes Endpoint Protection to its offerings. Sherweb provides its MSP partners in the United States and Canada with access to Malwarebytes Endpoint Protection, the company noted.

Malwarebytes offers endpoint protection, privacy and threat prevention solutions globally. The company also provides a partner program for MSPs and MSSPs.

Dan Kobialka

Dan Kobialka is senior contributing editor, MSSP Alert and ChannelE2E. He covers IT security, IT service provider business strategies and partner programs. Dan holds a M.A. in Print and Multimedia Journalism from Emerson College and a B.A. in English from Bridgewater State University. In his free time, Dan enjoys jogging, traveling, playing sports, touring breweries and watching football.