News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Test: Can endpoint solutions be manipulated?
Test: Can endpoint solutions be manipulated?

AV-Comparatives has published the results of its anti-tampering protection test “Anti-Tampering Certification Test”, which shows whether endpoint solutions defend themselves against tampering: CrowdStrike, ESET, Kaspersky and Palo Alto Networks. The test attempts to disable or modify user and kernel space components of endpoint solutions to assess their anti-tampering properties. The test evaluates whether it is possible to disable or change AV/EPP/EDR components or functions through manipulation, with all tampering activities (manipulation) performed in the Windows user area. The following products are included in the test. CrowdStrike Falcon Enterprise ESET PROTECT Entry Kaspersky Endpoint Security for Business Palo…

Read more

Security test: 16 endpoint solutions 
B2B Cyber ​​Security ShortNews

AV-Comparatives has released the Business Main Test Series fact sheet for March and April. In the security test, 16 business protection solutions were examined and evaluated. A few products are not performing as well as might be expected. The results of the Real-World Protection Test and the Malware Protection Test provide important insights into the performance of these security products. The Real-World Protection Test measured each product's ability to protect against malicious URLs. For this purpose, 262 test cases were carried out from the beginning of March to the end of April. The Malware Protection Test evaluates the ability of any security program to protect a system...

Read more

18 enterprise endpoint products tested

18 Endpoint products for companies: AV-Comparatives has packed its various tests into an evaluation and used it to create its semi-annual report "Business Security Test 2022 (August - November)". In its second half-year report of the main business test series 2022, AV-Comparatives . It includes the results of the Business Real-World Protection Test (August-November), Business Malware Protection Test (September), Business Performance Test (October), and product reviews. The test cases used in the test: 629 test cases in the real-world area, 1.005 test cases in the malware protection area. The test series with three main parts The Real-World Protection Test mimics online malware attacks that…

Read more

Endpoint solutions in Advanced Threat Protection Test 2022
B2B Cyber ​​Security ShortNews

11 endpoint solutions in the Advanced Threat Protection Test at AV-Comparatives. Some of the IT security solutions for endpoints performed well in the test against targeted attacks, exploits and fileless threats, while others did not do quite as well. The Advanced Threat Protection (ATP) test examines how well the tested products protect against very specific targeted attack methods. It does not take into account the overall security that each program provides or how well it protects the system from malware downloaded from the Internet or injected via USB devices and shared network drives. Many products with problems Focused on ATP test…

Read more

Test: endpoint security with some weak results

The AV-Comparatives laboratory tested and evaluated 17 enterprise endpoint solutions. When tested with 0-day malware, only 4 products were able to reach the 100 percent mark. Only 3 products when tested for known malware. The independent ISO-certified security software evaluation laboratory AV-Comparatives has released the latest test results from its Business Main-Test Series, which evaluates a range of antivirus products in corporate environments. The published factsheet contains results from the ongoing Enterprise Main-Test Series, which includes real-world protection and malware protection tests for August and September 2022. 17 enterprise solutions under test In business environments, it is…

Read more

Review: 18 Enterprise Endpoint Security Software 2022
B2B Cyber ​​Security ShortNews

AV-Comparatives has published a review of 18 enterprise endpoint protection solutions: “Enterprise Endpoint Security Software 2022”. The test on Windows 10 64 took place in March and April 2022. The result shows some differences in performance. The independent ISO-certified laboratory for evaluating security software AV-Comparatives has published the latest results of the Business Main-Test Series, in which a number of anti-virus products are evaluated in corporate environments. This results report is a precursor to the full report that will be released in July and will include a performance test and the product reviews. 18 corporate products in…

Read more

Kaspersky takes first place in 76 percent of all tests
Kaspersky takes first place in 76 percent of all tests

In 2021, Kaspersky's security portfolio was a leader in the TOP3 metric. Kaspersky participated in 75 independent tests and reviews, with the company's products taking first place 57 times and receiving TOP63 placements 3 times. The TOP3 metric shows how successful a vendor is overall by measuring all of their performance across a series of independent tests within a calendar year. Consistent performance across multiple tests and products provides a more meaningful assessment of a company than the result of a single test. The TOP3 key figure includes results of laboratory tests such as AV-Comparatives, AV-TEST or...

Read more

Can security programs detect HermeticWiper?
Can security programs detect HermeticWiper?

The Austrian IT security test laboratory AV-Comparatives has tested the protection against the recently discovered malware HermeticWiper. The data-wiping malware has been used in international targeted attacks, such as in Ukraine. Their goal is not to steal money or data, but simply to render victims' computers unusable. HermeticWiper abuses the services of a legitimate company that produces hard drive partitioning software. This type of utility can create, modify and delete the data storage areas (partitions) on a computer's system disk. HermeticWiper uses (unauthorized) this useful utility to copy the boot information of the system disk...

Read more

AV Comparatives: Endpoint Prevention & Response (EPR) Tests
B2B Cyber ​​Security ShortNews

The independent ISO-certified security testing laboratory AV-Comparatives has published the results of its Endpoint Prevention & Response (EPR) test. Each of the 10 products tested was subjected to 50 different targeted attack scenarios. Data breaches can have a significant financial impact, with the average cost of a breach currently being $4,24 million, according to IBM, according to AV-Comparatives. The highest Strategic Leader Award was presented to Bitdefender, Palo Alto Networks, Check Point, CrowdStrike, F-Secure, Cisco and ESET. Broadcom's Symantec was honored with the CyberRisk Visionaries Award. Two other providers received the Strong Challengers Award. Strategic Leader Award…

Read more

Business security test for enterprise solutions
B2B Cyber ​​Security ShortNews

AV-Comparatives has published its December 2021 Business Security Test and awarded 19 products Approved Business Product accreditation. The Business Security Test is the most comprehensive examination of business security solutions on the market. To qualify as an Approved Business Product, antivirus solutions must achieve a 90% Malware Protection Test score with zero false positives and a 90% Real-World Protection Test score with fewer than a hundred false positives. Certification of AV-Comparatives In order to receive the certification of AV-Comparatives, the tested products must also have no major performance problems, an impact score...

Read more