FacebookTwitterLinkedIn

Malwarebytes Premium

Malwarebytes Premium box

Over the years, signature-based malware detection has proven vulnerable to abuse by malware developers. Good companies will quickly adapt to new malware versions, creating new and better signatures for malware detection.

However, there is still a time delay between discovery and detection. Behavioral analysis looks to curb the failures of signature-based detection by being able to detect modern polymorphic malware. In recent years, Malwarebytes has been developing a behavioral analysis and several other technologies to provide a product offering superior protection. The question then is, has it achieved its goals?

Works with: Windows, MacOS, Chromebook, iOS, Android

Download
Malwarebytes Premium

To use full-featured product, you have to purchase a license. 14 days free trial available.

Malwarebytes Premium 2024

Overview

Before that overriding question can be answered, the product's cost needs to be discussed. At the one-year for one-license price range, Malwarebytes comes in a bit higher than average.

The average price is 40 USD. Malwarebytes is just a little higher, at 45 USD per year, but at the three-license level, Premium meets the average. At the three-license level, Premium costs 60 USD, well within the average asking price of its competitors. For 80 USD, you can get five licenses.

It is clear that Malwarebytes wants you to go for the multi-license packages by costing them competitively. This is perhaps in light of the endpoint consumers often need to protect multiple devices.

Malwarebytes Premium 2024 scanning

Installation and Appearance

As is now the standard, installation is as hands-off as possible once the file is downloaded. The installation process is quick, very quick. Once the application is opened, the Malwarebytes main window appears, with three large panels along the bottom displaying the following options: Detection History, Scanner, and Real-Time Protection.

It looks almost the same as the free edition, except that Premium features such as real-time protection and scheduled scanning are enabled. Above these panels is an area that provides device status information and advice. Out of the box, it advises launching an initial scan. Some other products will do a scan out the box rather than simply recommending one.

Those using previous versions of the product will notice a new addition. Called Trusted Advisor, the feature reports on the status of your protection and offers advice on how to do even better.

The application is set to perform a full Threat Scan by default when opting to perform a scan. It can perform this scan in five minutes. That is incredibly quick, as scan times from the company's competitors take two hours. Malwarebytes's full system scan took only slightly longer than five minutes.

Lastly, scanning comes with a plethora of scheduling and other features for Premium purchases.

Independent Lab Results

Long-time readers of this publication will know we typically follow three independent testing labs regarding Antivirus products. Those labs are AV-TEST, AV-Comparatives, and SE Labs.

Unfortunately, SE Labs has recently tested Malwarebytes Premium or any other products the company offers. However, MRG-Effitas had just released their 3rd Quarter test for 2023 at the time of writing, which includes tests on a Malwarebytes product.

Looking at the test more thoroughly, the lab adopts a pass-fail methodology that tests various malware types against the products tested. Products that fend off all attacks immediately receive Level 1 certification, while those that eliminate all malware traces within 24 hours pass at Level 2.

Separate tests specific to ransomware, file-less malware, exploits, and banking-related attacks are strictly passed/fail. Malwarebytes received Level 1 in the 360° Assessment Certification. Malwarebytes passed all of the broad range of other tests that are either pass or fail, being awarded those tests certification awards.

To sum up, Malwarebyte's performance was as close to flawless as the wide range of tests would allow.

AV-TEST conducts tests across three main parameters: Protection, Performance, and Usability. Each of these is cored out of six; the higher, the better.

Regarding protection, Premium scored 5.5 out of 6, 5.5 for performance, and full marks for usability. This was insufficient for the product to receive the lab's top product award. Something many of its competitors took home.

AV-Comparatives pose a conundrum, as Premium hasn't been tested recently within the lab's consumer-grade tests. In the past, Malwarebytes has performed quite well, but without a recent test, it is felt that Premium cannot be recommended on past scores in an ever-changing threat landscape.

However, Premium can be recommended on the MRG-Effitas results as those typically expose some of the product's failings, of which very little was found.

Further, in other tests conducted by reputable publications, Malwarebytes's malware protection capabilities proved incredibly effective. While a mixed bag in terms of lab results, Premium is undoubtedly a product that can be recommended based on malware protection alone.

The next question is, do the additional features warrant the price tag over the free version?

Malwarebytes Premium 2024 scan results

Features

In particular, there are two standout features included with Premium that certainly deserve mention. Those two are excellent Phishing Protection and equally good Ransomware Protection.

Phishing Protection

Phishing, the act of getting people to hand over sensitive information through social engineering and using fake web forms, has been a favored tactic by hackers for almost the entire lifespan of the Internet.

It is still as effective as it has always been, as threat actors leverage technology to make stealing information as easy as possible while at the same time making the attempt as convincing as possible. At their worst, these attacks could compromise online banking logins or credit card details, resulting in severe financial loss.

Premium combats this scourge by blocking user access to fraudulent sites and sites perceived as fraudulent. In testing, the application blocked 99% of Phishing attempts, far surpassing built-in browser protections to prevent these kinds of attacks. Those browsers are Chrome, Edge, and Safari. Only a handful of products achieved 100% in the past, so 99% is well above average.

Malwarebytes Premium 2024 protections

Ransomware Protection

Ransomware is the modern cybersecurity scourge facing everyone. While ransomware gangs have moved to target Fortune 500 companies, home users are still a target for several ransomware families. Any antivirus product should include some form of specialized ransomware protection to keep your data from being encrypted.

To protect against ransomware, Malwarebytes uses several closely integrated security layers from real-time system monitoring to detect and clamp down on ransomware operations like data encryption.

The first layer is the behavioral detection methods used by the company. Ransomware infections tend to follow specific procedures or behaviors; if tuned right, behavioral detection can occur before the ransomware has had a chance to gain a foothold.

The other layers can then look to monitor for attempts to modify files and other ransomware-related actions. When working together, these layers are an incredibly effective countermeasure to ransomware. Further, it appears this setup will work against previously unknown ransomware strains, as while it could get past a layer, the behavioral detection layer is primed and ready to stop the attack.

Malwarebytes Premium 2024 settings

Conclusion

A few years ago, Malwarebytes was best known for its free malware scanner that did a fair amount of heavy lifting that other security products weren't willing to do. Since then, the company has successfully developed a fully-fledged antivirus suite. Yes, the product does offer superior protection.

However, it is in a market with stiff competition. Malwarebytes Premium is certainly a contender and should be on your radar when looking for a complete security product.

Appearance of the Malwarebytes Premium:

Malwarebytes Premium 2024 appearance (GIF)

▼ Show Discussion

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

Virus and malware removal

This page provides information on how to avoid infections by malware or viruses and is useful if your system suffers from common spyware and malware attacks.

Learn about malware removal