Long-term test report for 19 endpoint security solutions

B2B Cyber ​​Security ShortNews

Share post

AV-Comparatives publishes long-term test reports for 19 leading endpoint security solutions for companies. The enterprise cybersecurity test combines the results of the test from the first half of 2021.

AV-Comparatives has just published the first half-year report of its Cybersecurity Business Main-Test series. This state-of-the-art test in the field of cybersecurity for companies combines the results of the Business Real-World Protection Test, the Business Malware Protection Test, the Business Performance Test and an overview of the usability and detailed product reviews.

19 business cybersecurity products put to the test

AV-Comparatives, a globally recognized test institute for security software, is proud to publish the first half-year report of the Business Main test series for 2021. No fewer than 19 business cybersecurity products were examined in this test series, which consists of a real-world protection test, a malware protection test and a business speed impact test.

The threat landscape is evolving rapidly and presenting manufacturers of antivirus solutions with new challenges. The test report shows how security products have adapted to these and improved protection over the years.

Different test scenarios

The real-world protection test mimics online malware attacks that typical business users are exposed to. The malware protection test is based on the assumption that the malware is already present on the hard drive or has entered the test system via removable media or the LAN. Finally, the Speed ​​Impact Test evaluates the impact of each tested product on system performance. False positive testing has also been conducted to prevent legitimate software from being identified as harmful by the products.

The following business products have been tested under Microsoft Windows 10 64-bit

  • Acronis Cyber ​​Protect Cloud with Advanced Security pack
  • Avast Business Antivirus Pro Plus
  • Bitdefender GravityZone Elite
  • Cisco Secure Endpoint Essentials
  • Crowd Strike Falcon Pro
  • elastic security
  • ESET PROTECT Entry with ESET PROTECT Cloud
  • FireEye Endpoint Security
  • Fortinet FortiClient with EMS, FortiSandbox & FortiEDR
  • G Data Endpoint Protection Business
  • K7 Enterprise Security Advanced
  • Kaspersky Endpoint Security for Business - Select, with KSC
  • Malwarebytes EDR
  • Microsoft Defender Antivirus with MEM
  • Panda Endpoint Protection Plus on Ether
  • Sophos Intercept X Advanced
  • Viper Endpoint Cloud
  • VMware Carbon Black Cloud Endpoint Standard

Overall, the AV-Comparatives Business Report July 2021 provides IT managers and CISOs with a detailed picture of the strengths and weaknesses of the products tested so that they can make informed decisions about which products might be suitable for their specific requirements.
The Enterprise and Business Endpoint Security Report is available online at no charge.

More at AV-Comparatives.org

 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

Cybersecurity platform with protection for 5G environments

Cybersecurity specialist Trend Micro unveils its platform-based approach to protecting organizations' ever-expanding attack surface, including securing ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more