April 5, 2023

Malwarebytes is the Most Effective Endpoint Protection According to Independent Third-Party Research Lab 

MRG Effitas tests demonstrate Malwarebytes’ superior ability to detect and block zero-day threats, ransomware, banking malware, fileless attacks and exploits 

Santa Clara, Calif. – April 4, 2023 – Malwarebytes, a global leader in real-time cyber protection, today announced that MRG Effitas, a world leader in independent IT research, gave Malwarebytes Endpoint Protection (EP) the highest possible score (100%) for the sixth consecutive quarter in its antivirus efficacy assessment. As of the latest Q4 2022 test results, Malwarebytes is the only vendor to win every MRG Effitas certification and award, outperforming other solutions in its ability to spot and stop zero-day threats, ransomware, banking malware, fileless attacks and exploits. The results underscore the company’s ability to stay ahead of today’s evolving threats through continuous product innovation.  

“The threat landscape isn’t static and Malwarebytes believes cybersecurity protection shouldn’t be either,” said Joe Hartmann, Senior Director of Threat Labs at Malwarebytes. “The results of this third-party test underscore the criticality of staying on top of today’s threat techniques and building products that take advantage of proactive protection technologies, such as machine learning, that can spot and stop known, in the wild attacks, and zero-day threats. Delivering 100% efficacy with zero false positives is icing on the cake for most IT admins.” 

MRG Effitas is an independent research and testing lab that evaluates endpoint protection solutions. In its latest report, MRG Effitas recognized Malwarebytes EP for its advanced security capabilities, particularly in detecting and preventing complex malware attacks. The signature and behavior-based detection techniques and proprietary anti-exploit technology of Malwarebytes EP allowed it to detect and block more malware than any other competitor in the Q4 tests.  

MRG Effitas Q4 2022 360° Assessment awarded Malwarebytes certificates in: 

  • Level 1 – Malwarebytes EP automatically blocked 100% of in-the-wild malware samples and prevented a simulated Botnet attack. 
  • Exploit – MRG Effitas used exploits in vulnerable applications attempting to deliver a malicious payload on a device with Malwarebytes EP. Malwarebytes autoblocked 100% of exploit/fileless attacks, protecting the system from infection.  
  • Online Banking – MRG Effitas simulated the Magecart credit card-skimming attack with Malwarebytes EP autoblocking 100% of the seven financial malware samples. 
  • Ransomware – MRG Effitas tested security products for 92 ransomware samples and three benign programs designed to mimic ransomware behavior. Malwarebytes blocked 100% of ransomware threats without any false positives, allowing the three benign programs to run. 
  • Android 360-degree – MRG Effitas conducted a separate assessment for Android devices, with Malwarebytes earning a perfect 100% score. 

“Malwarebytes’ outstanding performance in detecting a wide range of threats across multiple attack vectors is a testament to its effectiveness,” said MRG Effitas CEO Chris Pickard. “Collaboration with third-party testers like us helps drive innovation in protection. Malwarebytes’ results underscore the effectiveness and importance of leveraging machine-learning driven processes to combat novel forms of malware and prevent false positives.” 

Learn more about the results: try.malwarebytes.com/2023-mrg-effitas

To read more about the latest threats and cyber protection strategies, visit our newsroom, or follow us on Facebook, Instagram, LinkedIn, TikTok and Twitter

About Malwarebytes 

Malwarebytes believes that when people and organizations are free from threats, they are free to thrive. Founded in 2008, Malwarebytes CEO Marcin Kleczynski had one mission: to rid the world of malware. Today, Malwarebytes’ award-winning endpoint protection, privacy and threat prevention solutions and its world-class team of threat researchers protect millions of individuals and thousands of businesses across the globe. The effectiveness and ease-of-use of Malwarebytes solutions are consistently recognized by independent third parties including MITRE Engenuity, MRG Effitas, AVLAB, AV-TEST (consumer and business), Gartner Peer Insights, G2 Crowd and CNET. The company is headquartered in California with offices in Europe and Asia. For more information and career opportunities, visit https://www.malwarebytes.com

Cybersecurity info you can't do without

Want to stay informed on the latest news in cybersecurity? Sign up for our newsletter and learn how to protect your computer from threats.