Endpoint solutions in Advanced Threat Protection Test 2022

B2B Cyber ​​Security ShortNews

Share post

11 endpoint solutions in the Advanced Threat Protection Test at AV-Comparatives. Some of the IT security solutions for endpoints performed well in the test against targeted attacks, exploits and fileless threats, while others did not fare quite as well.

The Advanced Threat Protection (ATP) test examines how well the tested products protect against very specific targeted attack methods. It doesn't take into account the overall security that each program provides or how well it protects the system from malware downloaded from the Internet or injected via USB devices and shared network drives.

🔎 No product was able to fully block all 15 attacks - some products failed to block 7 out of 15 attacks (Image: AVC).

Many products with problems

In ATP testing, the lab focuses on testing different types of POC-C2 malware based on different attacker tactics and techniques. In doing so, they use a variety of delivery scenarios in order to take into account the possible strategies of the attackers. The aim of the ATP test is to demonstrate the preventive abilities of the respective products.

If you look at the result, there is no product that passes all 15 test scenarios without problems. In some cases, the results are only 8 out of 15 averted scenarios.

  • Acronis Logo - AV Comparatives
  • Acronis Cyber ​​Protect Cloud with Advanced Security pack 15.0
  • Avast Ultimate Business Security 22.7 – 22.9
  • Bitdefender GravityZone Business Security Premium 7.7
  • Crowd Strike Falcon Pro 6.45
  • ESET PROTECT Entry with ESET PROTECT Cloud 9.0
  • G Data Endpoint Protection Business 15.3
  • Avira AV Comparatives Awards 2020
  • Kaspersky Endpoint Security for Business – Select, with KSC 11.10
  • Microsoft Defender Antivirus for Business 4.18
  • VMware Carbon Black Cloud Endpoint Standard 3.8

The entire test procedure is documented online. The descriptions of the individual test sections can also be found here.

More at AV-Comparatives.org

 


About AV-Comparatives

AV-Comparatives is an independent AV test laboratory based in Innsbruck, Austria, and has been publicly testing computer security software since 2004. It is certified according to ISO 9001: 2015 for the area of ​​"Independent tests of anti-virus software". It also has EICAR certification as a "Trusted IT Security Testing Lab".


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

Cybersecurity platform with protection for 5G environments

Cybersecurity specialist Trend Micro unveils its platform-based approach to protecting organizations' ever-expanding attack surface, including securing ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more