THREAT ISOLATION TECHNOLOGY PRODUCT ANALYSIS

Size: px
Start display at page:

Download "THREAT ISOLATION TECHNOLOGY PRODUCT ANALYSIS"

Transcription

1 THREAT ISOLATION TECHNOLOGY PRODUCT ANALYSIS v Jayendra Pathak, Ken Baylor, Ph.D Overview NSS Labs performed an independent test of the threat isolation technology. The product was subjected to thorough testing at the NSS facility in Austin, Texas, based on the Security Stack methodology v1.5 available on This test was conducted free of charge and NSS did not receive any compensation in return for Bromium s participation. For additional information on Isolation technology, please refer to the NSS Analysis Brief entitled Defeating Advanced Malware in 2013: Leveraging Threat Isolation Technologies to Avoid Infection. While the companion Comparative Analysis Reports (CAR) on security, performance, management, and total cost of ownership (TCO) will provide comparative information about all tested products, this individual Product Analysis Report (PAR) provides detailed information not available elsewhere. NSS evaluation of isolation technologies is designed to determine the effectiveness of a given solution at protecting against new and highly evasive attacks as used in Targeted Persistent Attack (TPA) campaigns. The testing focus is on desktop endpoint protection rather than data center server implementations. Product Results v % Embedded Exploits & Malware 100% Drive- by Exploits & Malware 100% Performance Overhead 9% Using the default policy, the isolated 100% of attacks against desktop applications, preventing them from compromising or altering the system, while incurring a total performance overhead of 9%.

2 Table of Contents Overview... 1 Security Effectiveness... 3 Performance... 4 Boot Time... 4 Memory Utilization... 4 Time to start an application (warm start)... 5 Internet Explorer Microsoft Word Microsoft Excel Management & Configuration... 6 Total Cost of Ownership (TCO)... 7 Installation (in Hours)... 7 Purchase Price and Total Cost of Ownership... 8 Value: Total Cost of Ownership Per Protected User... 8 Detailed Product Scorecard... 9 Test Harness Details Test Methodology Contact Information Table of Figures Figure 1: Security Effectiveness: Coverage by Exploit Type... 3 Figure 2: Performance: Increase in Boot Time... 4 Figure 3: Performance: Increase in Memory Utilization... 4 Figure 4: Performance: IE8 Warm Start... 5 Figure 5: Performance: MS Word 2010 Warm Start... 5 Figure 6: Performance: MS Excel 2010 Warm Start NSS Labs, Inc. All rights reserved. 2

3 Security Effectiveness The objective of the Security Stack methodology (v1.5) is to determine the effectiveness of the threat isolation and protection offered by a system under test (SUT) against drive- by exploits and embedded exploits. This test is ideal for assessing the ability of isolation technologies to combat modern malware since it is a live test of the most current and most evasive malware. For threat isolation testing, NSS defines success based upon the product successfully isolating the malicious binary delivered from the exploit and executed/installed on the system. No traces of the malicious sample should remain in the system once the isolated task is closed. NSS defines a failure based the exploit successfully downloading installing/executing malware, and where traces of the malicious code remain on the host system once the task is closed. The assessment comprises three main categories: 1) Embedded exploits. These include malicious PDF documents that will trigger a vulnerability in a PDF reader when opened in order to install malware. 2) Drive- by exploits. These include malicious URLs that will trigger a vulnerability in different combinations of operating system (OS) and application(s), resulting in malware installation. 3) Custom payload targeting and exploitation. 180# 160# 140# 120# 100# 80# 60# 40# 20# 100%# 90%# 80%# 70%# 60%# 50%# 40%# 30%# 20%# 10%# Tested# Blocked# Block#Rate# 0# Live#Embedded#Exploits# Live#Drive=by#Exploits/Malware# Custom#payload#targeFng#&# exploitafon# 0%# Figure 1: Security Effectiveness: Coverage by Exploit Type Despite these attacks being at the cutting edge of current malware technology, performed well. The SUT defeated all 166 embedded exploits (delivered via to an Outlook client), all 153 drive by samples (via HTTP and HTTPS) and all 15 Metasploit attacks, which incorporated advanced obfuscation and evasion techniques in an attempt by to bypass protection. Due diligence was taken to ensure that no traces of malicious binaries remained on the system once each task was closed. Task- specific tools were used to determine whether malicious binaries remained on the system, and whether or not they were capable of changing system settings NSS Labs, Inc. All rights reserved. 3

4 Performance Since host- based software can have a considerable impact on the usability of a workstation, the isolation technology test measures the performance and memory utilization of the software stack. Each test is first performed without the security software to establish a baseline. The endpoint protection (isolation) software is then installed, and the test is rerun to generate a second set of results that are representative of the end user experience when utilizing the isolation software. The delta between the baseline and isolation results provides an accurate assessment of the overhead imposed by the SUT. Each test is executed at least three hundred eighty- five (385) times, providing a margin of error of 5%. In addition, those results that fall outside two standard deviations from the mean (statistical outliers) are discarded. This provides a confidence level of 95 out of 100. The resulting data is then averaged and reported. Boot Time Net increase in time required to boot the system. % Increase 0% 5% 10% 15% 20% 25% 22% Figure 2: Performance: Increase in Boot Time Memory Utilization Net increase in memory usage when idle. % Increase 0% 2% 4% 6% 8% 10% 12% 14% 16% 18% 16.3% Figure 3: Performance: Increase in Memory Utilization used 16.3 % more memory when installed on the system as opposed to the system that didn t have the product installed. However, once the prerequisite amount of memory is installed on the system, users will experience negligible impact on system performance NSS Labs, Inc. All rights reserved. 4

5 Time to start an application (warm start) Internet Explorer 8 % Increase 0.0% 0.5% 1.0% 1.5% 2.0% 2.5% 1.9% Figure 4: Performance: IE8 Warm Start Microsoft Word 2010 % Increase 0.0% 1.0% 2.0% 3.0% 4.0% 5.0% 6.0% 5.1% Figure 5: Performance: MS Word 2010 Warm Start Microsoft Excel 2010 % Increase 0.0% 0.5% 1.0% 1.5% 2.0% 2.5% 3.0% 3.5% 3.1% Figure 6: Performance: MS Excel 2010 Warm Start Test Performance Performance Impact Impact % Boot Time 5 Sec 22% Memory 170 MB 16% Launch IE8.06 Sec 2% Launch Word.09 Sec 5% Launch Excel.02 Sec 3% Average 10% 2013 NSS Labs, Inc. All rights reserved. 5

6 Management & Configuration Security solutions are complicated to deploy; essential systems such as centralized management console options, log aggregation, and event correlation/management systems further complicate the purchasing decision. Understanding key comparison points will allow customers to model the overall impact on network service level agreements (SLAs), estimate operational resource requirements to maintain and manage the systems, and better evaluate required skill / competencies of staff. As part of this test, NSS performed in- depth technical evaluations of all the main features and capabilities of the enterprise management systems offered by each vendor, covering the following key areas: General Management and Configuration how easy is it to install and configure devices, and deploy multiple devices throughout a large enterprise network? Policy Handling how easy is it to create, edit and deploy complicated security policies across an enterprise? Alert Handling how accurate and timely is the alerting, and how easy is it to drill down to locate critical information needed to remediate a security problem? Reporting how effective and customizable is the reporting capability? For additional analysis concerning enterprise management capabilities and total cost of ownership, refer to the TCO and Management Comparative Analysis Reports (CAR) NSS Labs, Inc. All rights reserved. 6

7 Total Cost of Ownership (TCO) Implementation of security solutions can be complex, with several factors affecting the overall cost of deployment, maintenance and upkeep. All of these should be considered over the course of the useful life of the solution. Product Purchase the cost of acquisition. Product Maintenance the fees paid to the vendor (including software and hardware support, maintenance and other updates). Installation the time required to take the device out of the box, configure it, put it into the network or on the endpoint, apply updates and patches, and set up desired logging and reporting. Upkeep the time required to apply periodic updates and patches from vendors, including hardware, software, and other updates. Management day- to- day management tasks including device configuration, policy updates, policy deployment, alert handling, and so on. For the purposes of this report, capital expenditure (CAPEX) - the cost of acquisition and installation and operational expenditure (OPEX) items (ongoing management and labor costs) for multiple devices plus centralized management systems are modeled in the separate Management and TCO Comparative Analysis Reports (CAR). Installation (in Hours) This table details the number of hours of labor required to install the product under test with central management. This reflects the amount of time taken for NSS engineers, with the help of vendor engineers, to install and configure the product to the point where it operates successfully in the test harness, passes legitimate traffic and blocks/detects prohibited/malicious traffic. This closely mimics a typical enterprise deployment scenario for a single desktop. Centralized management options are covered in the Management CAR. Costs are based upon the time required by an experienced security engineer ($75 per hour fully loaded), allowing us to hold constant the talent cost and measure only the difference in time required for installation. Readers should substitute their own costs to obtain accurate TCO figures. Product Product Installation (Hrs) Central Management Installation (Hrs) v NSS Labs, Inc. All rights reserved. 7

8 Purchase Price and Total Cost of Ownership Calculations are based on vendor- provided pricing information. Where possible, the 24/7 maintenance and support option with 24- hour replacement is utilized, since this is the option typically selected by enterprise customers. Prices are for 500 license and support / maintenance as well as central management (CM) to deploy and manage the product on 500 desktops. For additional TCO analysis, including different size central management, refer to the Management CAR. Product Licenses Purchase Support Year 1 Cost Year 2 Cost Year 3 Cost 3 Year TCO v $75,000 $15,000 $76,500 1 $15,000 $15,000 $106,500 Year 1 Cost is calculated by adding installation costs ($75 per hour fully loaded labor x installation) + purchase price + first- year support fees Year 2 Cost consists only of support fees Year 3 Cost consists only of support fees This provides a TCO figure consisting of software, installation and support costs only. Additional management and labor costs are excluded, since they are modeled extensively in the Management and TCO CARs. Value: Total Cost of Ownership Per Protected User There is a clear difference between price and value. The least expensive product does not necessarily offer the greatest value if it offers significantly lower performance than only slightly more expensive competitors. The best value is a product with a low TCO and high level of secure throughput (security effectiveness x performance). The following table illustrates the relative cost per unit of work performed: Protected User Product Licenses Protection v Performance Impact 3 Year TCO Price / Protected User % 10% $106,500 $237 Price per Protected User was calculated by taking the three- year TCO and dividing it by the product of the number of licenses x protection x (1 performance impact) = Price/ Protected User. Costs for central management solutions may be extra. For additional TCO analysis, including CDM, refer to the TCO and Management CARs. 1 Note that the annual support cost is already included in the purchase price for the first year NSS Labs, Inc. All rights reserved. 8

9 Detailed Product Scorecard The following chart depicts the status of each test with quantitative results where applicable. More detailed scorecards that include enterprise management capabilities and TCO calculations are available in the appropriate Comparative Analysis Reports (CAR). Description Security Effectiveness Exploits Result Live Embedded Exploits 100% Live Drive- by Exploits/Malware 100% Custom payload targeting & exploitation 100% Performance Impact OS Boot Time 22% Memory 16% Time to Start an Application Internet Explorer 8 2% Word % Excel % 2013 NSS Labs, Inc. All rights reserved. 9

10 Test Harness Details Hardware Memory CPU ASUS Ultrabook (Model No: K53E- 1BSX) 4GB RAM Intel(R) Core i5-2450m GHZ 2.50 GHZ) Security testing focused on applications that NSS research shows to be targeted actively by criminal organizations. Attacks were conducted via live drive- by exploits and live embedded exploits. Operating System Applications Windows 7 Enterprise 64 Bit FlashPlayer Adobe Reader (9.0.0) Java Run time Environment 6 Update 27 JRE6u27 Java Run time Environment 6 Update 18 Java Run time Environment 7 Java Run time Environment 7 Update 4 Vulnerable applications used during testing were those shown by NSS research to be in common use in typical enterprise environments: Applications Used for Performance Testing Internet Explorer 8 MS Word 2010 MS Excel NSS Labs, Inc. All rights reserved. 10

11 Test Methodology Methodology Version: Security Stack v1.5 All Test IDs in this report refer to the methodology document, not necessarily to sections in this report. A copy of the test methodology is available on the NSS Labs website at Contact Information NSS Labs, Inc. 206 Wild Basin Rd Building A, Suite 200 Austin, TX (512) info@nsslabs.com v This and other related documents available at: To receive a licensed copy or report misuse, please contact NSS Labs at +1 (512) or sales@nsslabs.com NSS Labs, Inc. All rights reserved. No part of this publication may be reproduced, photocopied, stored on a retrieval system, or transmitted without the express written consent of the authors. Please note that access to or use of this report is conditioned on the following: 1. The information in this report is subject to change by NSS Labs without notice. 2. The information in this report is believed by NSS Labs to be accurate and reliable at the time of publication, but is not guaranteed. All use of and reliance on this report are at the reader s sole risk. NSS Labs is not liable or responsible for any damages, losses, or expenses arising from any error or omission in this report. 3. NO WARRANTIES, EXPRESS OR IMPLIED ARE GIVEN BY NSS LABS. ALL IMPLIED WARRANTIES, INCLUDING IMPLIED WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, AND NON- INFRINGEMENT ARE DISCLAIMED AND EXCLUDED BY NSS LABS. IN NO EVENT SHALL NSS LABS BE LIABLE FOR ANY CONSEQUENTIAL, INCIDENTAL OR INDIRECT DAMAGES, OR FOR ANY LOSS OF PROFIT, REVENUE, DATA, COMPUTER PROGRAMS, OR OTHER ASSETS, EVEN IF ADVISED OF THE POSSIBILITY THEREOF. 4. This report does not constitute an endorsement, recommendation, or guarantee of any of the products (hardware or software) tested or the hardware and software used in testing the products. The testing does not guarantee that there are no errors or defects in the products or that the products will meet the reader s expectations, requirements, needs, or specifications, or that they will operate without interruption. 5. This report does not imply any endorsement, sponsorship, affiliation, or verification by or with any organizations mentioned in this report. 6. All trademarks, service marks, and trade names used in this report are the trademarks, service marks, and trade names of their respective owners NSS Labs, Inc. All rights reserved. 11

BREACH DETECTION SYSTEM PRODUCT ANALYSIS

BREACH DETECTION SYSTEM PRODUCT ANALYSIS BREACH DETECTION SYSTEM PRODUCT ANALYSIS Sourcefire (Cisco) Advanced Malware Protection 1 v4.5.2 Bhaarath Venkateswaran, Jayendra Pathak, Ahmed Garhy, Ryan Liles 1 Sourcefire is now part of Cisco. Overview

More information

ADVANCED ENDPOINT PROTECTION TEST REPORT

ADVANCED ENDPOINT PROTECTION TEST REPORT ADVANCED ENDPOINT PROTECTION TEST REPORT SentinelOne Endpoint Protection Platform v1.8.3#31 FEBRUARY 14, 2017 Authors Thomas Skybakmoen, Morgan Dhanraj Overview NSS Labs performed an independent test of

More information

BREACH DETECTION SYSTEMS COMPARATIVE ANALYSIS

BREACH DETECTION SYSTEMS COMPARATIVE ANALYSIS BREACH DETECTION SYSTEMS COMPARATIVE ANALYSIS Security Thomas Skybakmoen, Jason Pappalexis Tested Products AhnLab MDS Fidelis XPS Direct 1000 FireEye Web MPS 4310 and Email MPS 5300 Fortinet FortiSandbox

More information

ENTERPRISE ENDPOINT COMPARATIVE REPORT

ENTERPRISE ENDPOINT COMPARATIVE REPORT ENTERPRISE ENDPOINT COMPARATIVE REPORT SECURITY STACK: EXPLOITS Authors Randy Abrams, Thomas Skybakmoen Tested Products Bitdefender Endpoint Security v5.3 ESET Endpoint Antivirus v6.1 Fortinet FortiClient

More information

NEXT GENERATION FIREWALL. Tested Products. Environment. SonicWall Security Value Map (SVM) JULY 11, 2017 Author Thomas Skybakmoen

NEXT GENERATION FIREWALL. Tested Products. Environment. SonicWall Security Value Map (SVM) JULY 11, 2017 Author Thomas Skybakmoen NEXT GENERATION FIREWALL SonicWall Security Value Map (SVM) JULY 11, 2017 Author Thomas Skybakmoen Tested Products NGFW Group Test: SonicWall NSA 6600 SonicOS Enhanced 6.2.5.10-70n Dynamic signature database

More information

ADVANCED ENDPOINT PROTECTION COMPARATIVE REPORT

ADVANCED ENDPOINT PROTECTION COMPARATIVE REPORT ADVANCED ENDPOINT PROTECTION COMPARATIVE REPORT Total Cost of Ownership () MARCH 10, 2017 Authors Jason Brvenik, Thomas Skybakmoen, Morgan Dhanraj Tested Products Carbon Black Cb Protection v7.2.3.3106

More information

TEST METHODOLOGY. SSL/TLS Performance. v1.0

TEST METHODOLOGY. SSL/TLS Performance. v1.0 TEST METHODOLOGY SSL/TLS Performance v1.0 Table of Contents 1 Introduction... 3 1.1 The Need for SSL/TLS Performance Testing... 3 1.2 About This Test Methodology... 3 1.3 Inclusion Criteria... 3 2 SSL/TLS

More information

WEB APPLICATION FIREWALL COMPARATIVE ANALYSIS

WEB APPLICATION FIREWALL COMPARATIVE ANALYSIS WEB APPLICATION FIREWALL COMPARATIVE ANALYSIS Performance Author Thomas Skybakmoen Tested Products Barracuda Networks Web Application Firewall 960 Citrix NetScaler AppFirewall MPX 11520 Fortinet FortiWeb

More information

NEXT GENERATION FIREWALL COMPARATIVE REPORT

NEXT GENERATION FIREWALL COMPARATIVE REPORT NEXT GENERATION FIREWALL COMPARATIVE REPORT Security Value Map (SVM) Authors Thomas Skybakmoen, Christopher Conrad Tested Products Barracuda Networks F600.E20 v6.1.1-071 Check Point Software Technologies

More information

DATA CENTER IPS COMPARATIVE ANALYSIS

DATA CENTER IPS COMPARATIVE ANALYSIS DATA CENTER IPS COMPARATIVE ANALYSIS Performance 2014 Jason Pappalexis, Thomas Skybakmoen Tested Products Fortinet FortiGate 5140B, Juniper SRX 5800, McAfee NS- 9300, Sourcefire 8290-2 Overview Implementation

More information

BREACH DETECTION SYSTEMS TEST REPORT

BREACH DETECTION SYSTEMS TEST REPORT BREACH DETECTION SYSTEMS TEST REPORT Lastline Enterprise v7.10 Authors Dipti Ghimire, Jessica Williams, Ahmed Garhy Overview NSS Labs performed an independent test of the Lastline Enterprise v7.10. The

More information

CONSUMER EPP COMPARATIVE ANALYSIS

CONSUMER EPP COMPARATIVE ANALYSIS CONSUMER EPP COMPARATIVE ANALYSIS Socially Engineered Malware Randy Abrams, Jayendra Pathak, Mohamed Saher, Ahmed Garhy Tested Vendors AVG, F- Secure, Kaspersky, McAfee, Microsoft, Symantec, Trend Micro

More information

Quick Start Guide for Administrators and Operators Cyber Advanced Warning System

Quick Start Guide for Administrators and Operators Cyber Advanced Warning System NSS Labs Quick Start Guide for Administrators and Operators Cyber Advanced Warning System Introduction to the Cyber Advanced Warning System and RiskViewer... 1 Activating Your Account... 2 Adding a New

More information

CONSUMER AV / EPP COMPARATIVE ANALYSIS

CONSUMER AV / EPP COMPARATIVE ANALYSIS CONSUMER AV / EPP COMPARATIVE ANALYSIS Exploits Evasion Defenses 2012 Randy Abrams, Nathan Taylor Tested Vendors Avast, AVG, Avira, ESET, F- Secure, Kaspersky, McAfee, Microsoft, Norman, Norton, Panda,

More information

They Call It Stormy Monday

They Call It Stormy Monday ANALYST BRIEF They Call It Stormy Monday MOVE TO THE CLOUD REQUIRES FULL LIFE CYCLE MANAGEMENT Author Rob Ayoub Overview The revelation on September 17, 2013 that the cloud storage company Nirvanix would

More information

Maturing VARs Offer New Outsourcing Option

Maturing VARs Offer New Outsourcing Option ANALYST BRIEF Maturing VARs Offer New Outsourcing Option VALUE- ADDED RESELLERS SHIFT TO OFFERING MANAGED SECURITY SERVICES Author Rob Ayoub Overview Security equipment vendors have found managed security

More information

TEST METHODOLOGY. Virtual Firewall. v2.1 MARCH 13, 2017

TEST METHODOLOGY. Virtual Firewall. v2.1 MARCH 13, 2017 TEST METHODOLOGY Virtual Firewall MARCH 13, 2017 v2.1 Table of Contents 1 Introduction... 4 1.1 The Need for Virtual Firewalls... 4 1.2 About This Test Methodology... 4 1.3 Inclusion Criteria... 5 2 Product

More information

TEST METHODOLOGY. Breach Detection Systems (BDS) v5.0 MARCH 5, 2018

TEST METHODOLOGY. Breach Detection Systems (BDS) v5.0 MARCH 5, 2018 TEST METHODOLOGY Breach Detection Systems (BDS) MARCH 5, 2018 v5.0 Table of Contents 1 Introduction... 3 1.1 The Need for Breach Detection... 3 1.2 About This Test Methodology... 3 1.3 Inclusion Criteria...

More information

TEST METHODOLOGY. Breach Detection Systems (BDS) v3.0

TEST METHODOLOGY. Breach Detection Systems (BDS) v3.0 TEST METHODOLOGY Breach Detection Systems (BDS) v3.0 Table of Contents 1 Introduction... 4 1.1 The Need for Breach Detection... 4 1.2 About This Test Methodology... 4 1.3 Inclusion Criteria... 5 1.4 Deployment...

More information

Kemp Technologies LM-3600 IPv4 and IPv6 Performance Report

Kemp Technologies LM-3600 IPv4 and IPv6 Performance Report Kemp Technologies LM-3600 IPv4 and IPv6 Performance Report A Broadband-Testing Report By Steve Broadhead, Founder & Director, BB-T First published April 2012 (V1.0) Published by Broadband-Testing A division

More information

NEXT GENERATION INTRUSION PREVENTION SYSTEM (NGIPS) TEST REPORT

NEXT GENERATION INTRUSION PREVENTION SYSTEM (NGIPS) TEST REPORT NEXT GENERATION INTRUSION PREVENTION SYSTEM (NGIPS) TEST REPORT Trend Micro TippingPoint 7500NX v3.8.4.4525 Tuned Policy SEPTEMBER 28, 2016 Author Tim Otto Overview NSS Labs performed an independent test

More information

NEXT GENERATION INTRUSION PREVENTION SYSTEM (NGIPS) TEST REPORT

NEXT GENERATION INTRUSION PREVENTION SYSTEM (NGIPS) TEST REPORT NEXT GENERATION INTRUSION PREVENTION SYSTEM (NGIPS) TEST REPORT Check Point Software Technologies, Ltd. 13800 Next Generation Firewall Appliance vr77.20 Recommended Policy SEPTEMBER 22, 2016 Author Tim

More information

DBAM Systems EP60 Test Executive Summary

DBAM Systems EP60 Test Executive Summary Test Executive Summary A Broadband-Testing Report First published February 2007 (V1.0) Published by Broadband-Testing La Calade, 11700 Moux, Aude, France Tel : +33 (0)4 68 43 99 70 Fax : +33 (0)4 68 43

More information

Release Information. Revision History. Version: build 018 Release Date: 23 rd November 2011

Release Information. Revision History. Version: build 018 Release Date: 23 rd November 2011 Version: 02.00.2 build 018 Release Date: 23 rd November 2011 Release Date Version 02.00.2 Build 018 23 rd November 2011 Release Information Release Type: General Availability Supported Cyberoam Versions:

More information

The Forcepoint NGFW should be on every company s short list.

The Forcepoint NGFW should be on every company s short list. Dear Sir/Madam, I m very excited to tell you that for the fifth straight test, Forcepoint Next Generation Firewall (NGFW) achieved NSS Labs Recommended rating - the highest level possible! More NSS Labs

More information

NEXT GENERATION FIREWALL PRODUCT ANALYSIS

NEXT GENERATION FIREWALL PRODUCT ANALYSIS NEXT GENERATION FIREWALL PRODUCT ANALYSIS Cisco FirePOWER 8350 v5.3 Authors Ryan Liles, Christopher Conrad Overview NSS Labs performed an independent test of the Cisco FirePOWER 8350 v5.3. The product

More information

TEST METHODOLOGY. Breach Detection Systems (BDS) v4.0

TEST METHODOLOGY. Breach Detection Systems (BDS) v4.0 TEST METHODOLOGY Breach Detection Systems (BDS) v4.0 Table of Contents 1 Introduction... 3 1.1 The Need for Breach Detection... 3 1.2 About This Test Methodology... 3 1.3 Inclusion Criteria... 4 1.4 Deployment...

More information

Customer Support: For more information or support, please visit or at Product Release Information...

Customer Support: For more information or support, please visit   or  at Product Release Information... Product Release Information Product: Cyberoam Release Number: 9.3.0 build 5 Release Date: 19th July 2006 Compatible versions: 9.2.0 build 2 Upgrade Mode: Manual 1 Important note Upgrade removes all the

More information

PRIVATE MOBILE CONNECTION (formerly COMMERCIAL CONNECTIVITY SERVICE (CCS)) CUSTOM APN ATTACHMENT

PRIVATE MOBILE CONNECTION (formerly COMMERCIAL CONNECTIVITY SERVICE (CCS)) CUSTOM APN ATTACHMENT PRIVATE MOBILE CONNECTION (formerly COMMERCIAL CONNECTIVITY SERVICE (CCS)) CUSTOM APN ATTACHMENT Last Revised: 12/20/17 1. Private Mobile Connection - Custom APN. Pursuant to the terms and conditions of

More information

IT S NOT ABOUT THE 98 PERCENT YOU CATCH, IT S ABOUT THE 2 PERCENT YOU MISS.

IT S NOT ABOUT THE 98 PERCENT YOU CATCH, IT S ABOUT THE 2 PERCENT YOU MISS. ANALYST BRIEF Cyber Resilience IT S NOT ABOUT THE 98 PERCENT YOU CATCH, IT S ABOUT THE 2 PERCENT YOU MISS. Authors Bob Walder, Chris Morales Overview Where the goal of cyberprevention has been to reduce

More information

CAWS CONTINUOUS SECURITY VALIDATION PLATFORM API GUIDE VERSION 3.0

CAWS CONTINUOUS SECURITY VALIDATION PLATFORM API GUIDE VERSION 3.0 CAWS CONTINUOUS SECURITY VALIDATION PLATFORM API GUIDE VERSION 3.0 Version 3.3, 10/6/2017 NSS Labs, Inc. 206 Wild Basin Road Building A, Suite 200 Austin, TX 78746 US info@nsslabs.com www.nsslabs.com 2017

More information

Advanced Endpoint Protection

Advanced Endpoint Protection BEST PRACTICES Advanced Endpoint Protection ENTERPRISE SELF-TESTING BEST PRACTICES PUBLISH DATE TBD Author NSS Labs Overview Security effectiveness refers to the ability of security devices to respond

More information

NETWORK INTRUSION PREVENTION SYSTEMS

NETWORK INTRUSION PREVENTION SYSTEMS NETWORK INTRUSION PREVENTION SYSTEMS INDIVIDUAL PRODUCT TEST RESULTS NSFOCUS Network IPS 1200 METHODOLOGY VERSION: 6.0 MARCH 2010 Licensed to: NSFOCUS Information Technology Co., Ltd. To acquire a licensed

More information

TEST METHODOLOGY. Data Center Firewall. v2.2

TEST METHODOLOGY. Data Center Firewall. v2.2 TEST METHODOLOGY Data Center Firewall v2.2 Table of Contents 1 Introduction... 4 1.1 The Need for Firewalls in the Data Center... 4 1.2 About This Test Methodology... 4 1.3 Inclusion Criteria... 5 2 Product

More information

CAWS CYBER THREAT PROTECTION PLATFORM API GUIDE. Version 2.3

CAWS CYBER THREAT PROTECTION PLATFORM API GUIDE. Version 2.3 CAWS CYBER THREAT PROTECTION PLATFORM API GUIDE Version 2.3 Version 2.3, 6/29/2017 NSS Labs, Inc. 206 Wild Basin Road Building A, Suite 200 Austin, TX 78746 US info@nsslabs.com www.nsslabs.com 2017 NSS

More information

HYCU SCOM Management Pack for F5 BIG-IP

HYCU SCOM Management Pack for F5 BIG-IP HYCU SCOM Management Pack for F5 BIG-IP Product version: 5.3 Product release date: March 2018 Document edition: Second Legal notices Copyright notice 2015-2018 HYCU. All rights reserved. This document

More information

SUPPORT MATRIX. HYCU OMi Management Pack for Citrix

SUPPORT MATRIX. HYCU OMi Management Pack for Citrix HYCU OMi Management Pack for Citrix : 2.0 Product release date: October 2017 Document release data: April 2018 Legal notices Copyright notice 2014-2018 HYCU. All rights reserved. This document contains

More information

Cisco Advanced Malware Protection (AMP) for Endpoints Security Testing

Cisco Advanced Malware Protection (AMP) for Endpoints Security Testing Cisco Advanced Malware Protection (AMP) for Endpoints Security Testing 7 September 2018 DR180821E Miercom.com www.miercom.com Contents 1.0 Executive Summary... 3 2.0 Test Summary... 4 3.0 Product Tested...

More information

Product Release Information

Product Release Information Product Release Information Product: Cyberoam Release Number: 9.4.1 build 2 Release Date: 20 th March, 2007 Compatible versions: 9.4.1. build 0 Upgrade: Auto Upgrade Customer Support: For more information

More information

EXECUTIVE BRIEF: WHY NETWORK SANDBOXING IS REQUIRED TO STOP RANSOMWARE

EXECUTIVE BRIEF: WHY NETWORK SANDBOXING IS REQUIRED TO STOP RANSOMWARE EXECUTIVE BRIEF: WHY NETWORK SANDBOXING IS REQUIRED TO STOP RANSOMWARE Why you need to use sandboxing as well as signatures and heuristics Abstract Next-gen firewalls leverage signatures and heuristics

More information

SOFTWARE LICENSE LIMITED WARRANTY

SOFTWARE LICENSE LIMITED WARRANTY CYBEROAM INSTALLATION GUIDE VERSION: 5..0..6 IMPORTANT NOTICE Elitecore has supplied this Information believing it to be accurate and reliable at the time of printing, but is presented without warranty

More information

Avast Customer & Technical Support Policy

Avast Customer & Technical Support Policy Avast Customer & Technical Support Policy PLEASE READ THE TERMS AND CONDITIONS OF THIS SUPPORT POLICY ( SUPPORT POLICY ). THIS SUPPORT POLICY IS PROVIDED BY AVAST SOFTWARE s.r.o., A COMPANY DULY ORGANIZED

More information

How Architecture Design Can Lower Hyperconverged Infrastructure (HCI) Total Cost of Ownership (TCO)

How Architecture Design Can Lower Hyperconverged Infrastructure (HCI) Total Cost of Ownership (TCO) Economic Insight Paper How Architecture Design Can Lower Hyperconverged Infrastructure (HCI) Total Cost of Ownership (TCO) By Eric Slack, Sr. Analyst December 2017 Enabling you to make the best technology

More information

Policies & Medical Disclaimer

Policies & Medical Disclaimer Policies & Medical Disclaimer Money Back Guarantee Heather Woodruff Nutrition proudly stands behind its programs. To help you feel comfortable we offer a Money-Back Guarantee* If you are not absolutely

More information

Partner Pre-Install Checklist: Common Service Platform Collector (CSP-C) for Smart Portal 0.5

Partner Pre-Install Checklist: Common Service Platform Collector (CSP-C) for Smart Portal 0.5 Partner Support Service Partner Pre-Install Checklist: Common Service Platform Collector (CSP-C) for Smart Portal 0.5 Cisco Corporate Headquarters 170 West Tasman Drive San Jose, CA 95134-1706 USA http://www.cisco.com

More information

Windows Security Updates for August (MS MS06-051)

Windows Security Updates for August (MS MS06-051) Windows Security Updates for August 2006 - (MS06-040 - MS06-051) Original Release Date: August 8, 2006 Last Revised: November 22, 2006 Number: ASA-2006-154 Risk Level: High Advisory Version: 3.0 Advisory

More information

OnCommand Unified Manager 7.2: Best Practices Guide

OnCommand Unified Manager 7.2: Best Practices Guide Technical Report OnCommand Unified : Best Practices Guide Dhiman Chakraborty August 2017 TR-4621 Version 1.0 Abstract NetApp OnCommand Unified is the most comprehensive product for managing and monitoring

More information

TEST METHODOLOGY. Breach Prevention Systems (BPS) V2.0 MARCH 5, 2018

TEST METHODOLOGY. Breach Prevention Systems (BPS) V2.0 MARCH 5, 2018 TEST METHODOLOGY Breach Prevention Systems (BPS) MARCH 5, 2018 V2.0 Table of Contents 1 Introduction... 4 1.1 The Need for Breach Prevention... 4 1.2 About This Test Methodology... 4 1.3 Inclusion Criteria...

More information

What to Look for When Evaluating Next-Generation Firewalls

What to Look for When Evaluating Next-Generation Firewalls What to Look for When Evaluating Next-Generation Firewalls Using independent tests to compare performance, cost and functionality Table of Contents Why Use Independent Tests in Evaluations?... 3 What to

More information

Copyright PFU LIMITED

Copyright PFU LIMITED -------------------------------------------------------- PaperStream Capture 1.0.12 README File -------------------------------------------------------- Copyright PFU LIMITED 2013-2015 This file contains

More information

Check Point Power

Check Point Power NETWORK INTRUSION PREVENTION SYSTEMS INDIVIDUAL PRODUCT TEST RESULTS Check Point Power-1 11065 DECEMBER 2010 METHODOLOGY VERSION: 6.1 To receive a licensed copy or report misuse, please contact NSS Labs

More information

BCDC 2E, 2012 (On-line Bidding Document for Stipulated Price Bidding)

BCDC 2E, 2012 (On-line Bidding Document for Stipulated Price Bidding) BCDC 2E, 2012 (On-line Bidding Document for Stipulated Price Bidding) CLAUSE 13 ON-LINE BIDDING 13.1 ON-LINE BIDDING.1 Definitions: Owner means the party and/or their agent designated to receive on-line

More information

PLEASE CAREFULLY REVIEW THESE TERMS AND CONDITIONS OF USE BEFORE USING THIS SITE.

PLEASE CAREFULLY REVIEW THESE TERMS AND CONDITIONS OF USE BEFORE USING THIS SITE. TERMS OF USE PLEASE CAREFULLY REVIEW THESE TERMS AND CONDITIONS OF USE BEFORE USING THIS SITE. ANY USE OF THIS WEBSITE CREATES A BINDING AGREEMENT TO COMPLY WITH THESE TERMS AND CONDITIONS. IF YOU DO NOT

More information

NETWORK INTRUSION PREVENTION SYSTEMS

NETWORK INTRUSION PREVENTION SYSTEMS NETWORK INTRUSION PREVENTION SYSTEMS INDIVIDUAL PRODUCT TEST RESULTS McAfee Network Security Platform M-8000 METHODOLOGY VERSION: 6.0 SEPTEMBER 2010 Licensed to: McAfee To receive a licensed copy or report

More information

Network Performance Test. Business Security Software. Language: English August Last Revision: 11 th October

Network Performance Test. Business Security Software. Language: English August Last Revision: 11 th October Network Performance Test Business Security Software Language: English August 2016 Last Revision: 11 th October 2016 Test commissioned by the vendor - 1 - Introduction This report, commissioned by ESET,

More information

IBM Proventia Management SiteProtector. Scalability Guidelines Version 2.0, Service Pack 7.0

IBM Proventia Management SiteProtector. Scalability Guidelines Version 2.0, Service Pack 7.0 IBM Proventia Management SiteProtector Scalability Guidelines Version 2.0, Service Pack 7.0 Copyright Statement Copyright IBM Corporation 1994, 2008. IBM Global Services Route 100 Somers, NY 10589 U.S.A.

More information

IBM Security. Endpoint Manager- BigFix. Daniel Joksch Security Sales IBM Corporation

IBM Security. Endpoint Manager- BigFix. Daniel Joksch Security Sales IBM Corporation IBM Security Endpoint Manager- BigFix Daniel Joksch Security Sales Establish security as an immune system Malware protection Incident and threat management Identity management Device management Data monitoring

More information

Fujitsu ScandAll PRO V2.1.5 README

Fujitsu ScandAll PRO V2.1.5 README -------------------------------------------------------- Fujitsu ScandAll PRO V2.1.5 README -------------------------------------------------------- Copyright PFU Limited 2007-2017 This file contains information

More information

Abstract. Introduction

Abstract. Introduction Four Steps Toward Planning a Successful Email Migration How MessageStats Can Help You Understand and Clean Up Your Source Environment to Simplify Your Move Written by Joel Blaiberg, Dell Software Abstract

More information

SonicWALL CDP 2.1 Agent Tool User's Guide

SonicWALL CDP 2.1 Agent Tool User's Guide COMPREHENSIVE INTERNET SECURITY b SonicWALL CDP Series Appliances SonicWALL CDP 2.1 Agent Tool User's Guide SonicWALL CDP Agent Tool User s Guide Version 2.0 SonicWALL, Inc. 1143 Borregas Avenue Sunnyvale,

More information

SKD Labs Test Report. A Comparative Test on Anti-Malware Products in the China Region

SKD Labs Test Report. A Comparative Test on Anti-Malware Products in the China Region Test Report 2013 No.3 A Comparative Test on Anti-Malware Products in the China Region SKD Labs is a leading independent testing facility in the China market and specializes in functionality testing, performance

More information

Evaluating Real-Time Hypervisor (RTS) version 4.1 using Dedicated Systems Experts (DSE) test suite

Evaluating Real-Time Hypervisor (RTS) version 4.1 using Dedicated Systems Experts (DSE) test suite http//download.dedicated-systems.com Doc Evaluating Real-Time Hypervisor (RTS) version 4.1 using Dedicated Systems (DSE) test suite Copyright Copyright DS- NV & VUB-EmSlab. All rights reserved, no part

More information

CX Recorder. User Guide. Version 1.0 February 8, Copyright 2010 SENSR LLC. All Rights Reserved. R V1.0

CX Recorder. User Guide. Version 1.0 February 8, Copyright 2010 SENSR LLC. All Rights Reserved. R V1.0 CX Recorder User Guide Version 1.0 February 8, 2010 Copyright 2010 SENSR LLC. All Rights Reserved. R001-418-V1.0 TABLE OF CONTENTS 1 PREAMBLE 3 1.1 Software License Agreement 3 2 INSTALLING CXRECORDER

More information

1. License Grant; Related Provisions.

1. License Grant; Related Provisions. IMPORTANT: READ THIS AGREEMENT CAREFULLY. THIS IS A LEGAL AGREEMENT BETWEEN AVG TECHNOLOGIES CY, Ltd. ( AVG TECHNOLOGIES ) AND YOU (ACTING AS AN INDIVIDUAL OR, IF APPLICABLE, ON BEHALF OF THE INDIVIDUAL

More information

Terms of Use. Changes. General Use.

Terms of Use. Changes. General Use. Terms of Use THESE TERMS AND CONDITIONS (THE TERMS ) ARE A LEGAL CONTRACT BETWEEN YOU AND SPIN TRANSFER TECHNOLOGIES ( SPIN TRANSFER TECHNOLOGIES, STT, WE OR US ). THE TERMS EXPLAIN HOW YOU ARE PERMITTED

More information

GFI product comparison: GFI LanGuard 12 vs Microsoft Windows Intune (February 2015 Release)

GFI product comparison: GFI LanGuard 12 vs Microsoft Windows Intune (February 2015 Release) GFI product comparison: GFI LanGuard 12 vs Microsoft Windows Intune (February 2015 Release) General features Scheduled scans Agent-less Agent-based Integration with Active Directory Asset tracking Installs

More information

How to deploy a Microsoft Windows 10 image to an AMD processor-based laptop or desktop

How to deploy a Microsoft Windows 10 image to an AMD processor-based laptop or desktop A Principled Technologies report: Hands-on testing. Real-world results. How to deploy a Microsoft Windows 10 image to an AMD processor-based laptop or desktop In the Principled Technologies datacenter,

More information

Securing Your Environment with Dell Client Manager and Symantec Endpoint Protection

Securing Your Environment with Dell Client Manager and Symantec Endpoint Protection Securing Your Environment with Dell Client Manager and Symantec Endpoint Protection Altiris, Now Part of Symantec Copyright 2007 Symantec Corporation. All rights reserved. Symantec, the Symantec Logo,

More information

Overview. HPE Complete SafeBreach

Overview. HPE Complete SafeBreach Overview HPE Complete SafeBreach The HPE Complete SafeBreach Breach and Attack Simulation Platform enables organizations to answer the most fundamental yet challenging - question when it comes to cybersecurity

More information

Achieve deeper network security

Achieve deeper network security Achieve deeper network security SonicWall next-generation firewalls Abstract Next-generation firewalls (NGFWs) have become the new norm in network security for organizations of all sizes. Unlike their

More information

CAWS CONTINUOUS SECURITY VALIDATION PLATFORM API GUIDE VERSION 3.0

CAWS CONTINUOUS SECURITY VALIDATION PLATFORM API GUIDE VERSION 3.0 CAWS CONTINUOUS SECURITY VALIDATION PLATFORM API GUIDE VERSION 3.0 Version 3.0, 7/17/2017 NSS Labs, Inc. 206 Wild Basin Road Building A, Suite 200 Austin, TX 78746 US info@nsslabs.com www.nsslabs.com 2017

More information

ENTERPRISE ENDPOINT PROTECTION BUYER S GUIDE

ENTERPRISE ENDPOINT PROTECTION BUYER S GUIDE ENTERPRISE ENDPOINT PROTECTION BUYER S GUIDE TABLE OF CONTENTS Overview...3 A Multi-Layer Approach to Endpoint Security...4 Known Attack Detection...5 Machine Learning...6 Behavioral Analysis...7 Exploit

More information

TERMS & CONDITIONS. Complied with GDPR rules and regulation CONDITIONS OF USE PROPRIETARY RIGHTS AND ACCEPTABLE USE OF CONTENT

TERMS & CONDITIONS. Complied with GDPR rules and regulation CONDITIONS OF USE PROPRIETARY RIGHTS AND ACCEPTABLE USE OF CONTENT TERMS & CONDITIONS www.karnevalkings.com (the "Site") is a website and online service owned and operated by the ViisTek Media group of companies (collectively known as "Karnevalkings.com", "we," "group",

More information

SentinelOne Technical Brief

SentinelOne Technical Brief SentinelOne Technical Brief SentinelOne unifies prevention, detection and response in a fundamentally new approach to endpoint protection, driven by behavior-based threat detection and intelligent automation.

More information

Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors

Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors SECURITY ADVISORY Processor based Speculative Execution Vulnerabilities AKA Spectre and Meltdown Version 1.6 Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors

More information

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM OVERVIEW The Verizon 2016 Data Breach Investigations Report highlights that attackers are regularly outpacing the defenders.

More information

Compatibility Matrix. Good Control and Good Proxy. June 4, 2018

Compatibility Matrix. Good Control and Good Proxy. June 4, 2018 Compatibility Matrix Good Control and Good Proxy June 4, 2018 Published: 2018-06-04 SWD-20180604161707961 Contents Introduction... 4 Legend... 4 Good Control server... 5 Operating system...5 Database server...5

More information

ROBOCYBERWALL INC. External Penetration Test Report. September 13, 2017

ROBOCYBERWALL INC. External Penetration Test Report. September 13, 2017 ROBOCYBERWALL INC. September 13, 2017 Presented To: John Martinson Jr RoboCyberWall Inc. 5555 Del Monte Dr, Unit 2004 Houston, Texas 77056 admin@robocyberwall.com 713.589.2537 Submitted By: Jules Carter

More information

TRAPS ADVANCED ENDPOINT PROTECTION

TRAPS ADVANCED ENDPOINT PROTECTION TRAPS ADVANCED ENDPOINT PROTECTION Technology Overview Palo Alto Networks White Paper Most organizations deploy a number of security products to protect their endpoints, including one or more traditional

More information

SUPPORT MATRIX. Comtrade OMi Management Pack for Citrix

SUPPORT MATRIX. Comtrade OMi Management Pack for Citrix Comtrade OMi Management Pack for Citrix : 2.0 Product release date: December 2016 Document release date: July 2017 Legal notices Copyright notice 2017 Comtrade Software. All rights reserved. This document

More information

Technics Audio Player User Guide

Technics Audio Player User Guide Technics Audio Player User Guide Overview Technics Audio Player is simple GUI audio player software for Windows and Mac OS with high-resolution audio data processing capabilities. When connected to Technics

More information

SensView User Guide. Version 1.0 February 8, Copyright 2010 SENSR LLC. All Rights Reserved. R V1.0

SensView User Guide. Version 1.0 February 8, Copyright 2010 SENSR LLC. All Rights Reserved. R V1.0 SensView User Guide Version 1.0 February 8, 2010 Copyright 2010 SENSR LLC. All Rights Reserved. R001-419-V1.0 TABLE OF CONTENTS 1 PREAMBLE 3 1.1 Software License Agreement 3 2 INSTALLING SENSVIEW 5 2.1

More information

Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors

Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors SECURITY ADVISORY Processor based Speculative Execution Vulnerabilities AKA Spectre and Meltdown Version 1.4 Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors

More information

Symantec Patch Management Solution for Windows 8.5 powered by Altiris technology User Guide

Symantec Patch Management Solution for Windows 8.5 powered by Altiris technology User Guide Symantec Patch Management Solution for Windows 8.5 powered by Altiris technology User Guide Symantec Patch Management Solution for Windows 8.5 powered by Altiris technology User Guide Documentation version:

More information

Market Analysis. Overview 2013 INTRUSION PREVENTION SYSTEMS. Authors: Rob Ayoub, Andrew Braunberg, Jason Pappalexis

Market Analysis. Overview 2013 INTRUSION PREVENTION SYSTEMS. Authors: Rob Ayoub, Andrew Braunberg, Jason Pappalexis Market Analysis 2013 INTRUSION PREVENTION SYSTEMS Authors: Rob Ayoub, Andrew Braunberg, Jason Pappalexis Overview Prior to 2013, the intrusion prevention system (IPS) market was viewed as heading towards

More information

Copyright PFU LIMITED 2016

Copyright PFU LIMITED 2016 -------------------------------------------------------- PaperStream Capture Lite 1.0.1 README File -------------------------------------------------------- Copyright PFU LIMITED 2016 This file contains

More information

vanalytics Endpoint Monitoring Technical Deployment Guide for Real Time Endpoint Monitoring and Alerts

vanalytics Endpoint Monitoring Technical Deployment Guide for Real Time Endpoint Monitoring and Alerts vanalytics Endpoint Monitoring Technical Deployment Guide for Real Time Endpoint Monitoring and Alerts Last Updated: September 6, 2016 Document Version: 3.2.2 Page 1 of 14 THE SPECIFICATIONS AND INFORMATION

More information

Release Notes. BlackBerry Enterprise Identity

Release Notes. BlackBerry Enterprise Identity Release Notes BlackBerry Enterprise Identity Published: 2018-03-13 SWD-20180606100327990 Contents New in this release...4 Fixed issues...5 Known issues... 6 Legal notice...8 New in this release New in

More information

Symantec Network Access Control Starter Edition

Symantec Network Access Control Starter Edition Simplified endpoint compliance Overview makes it easy to begin implementing a network access control solution. It offers a subset of Symantec Network Access Control functionality that can be completely

More information

VIRTUALIZATION PERFORMANCE: VMWARE VSPHERE 5 VS. RED HAT ENTERPRISE VIRTUALIZATION 3

VIRTUALIZATION PERFORMANCE: VMWARE VSPHERE 5 VS. RED HAT ENTERPRISE VIRTUALIZATION 3 VIRTUALIZATION PERFORMANCE: VMWARE VSPHERE 5 VS. RED HAT ENTERPRISE VIRTUALIZATION 3 When you invest in a virtualization platform, you can maximize the performance of your applications and the overall

More information

Polycom RealPresence Access Director System, Virtual Edition

Polycom RealPresence Access Director System, Virtual Edition Getting Started Guide Version 4.0 July 2014 3725-78702-002D Polycom RealPresence Access Director System, Virtual Edition Copyright 2014, Polycom, Inc. All rights reserved. No part of this document may

More information

SOFTWARE-DEFINED WIDE AREA NETWORKING TEST REPORT

SOFTWARE-DEFINED WIDE AREA NETWORKING TEST REPORT SOFTWARE-DEFINED WIDE AREA NETWORKING TEST REPORT Fortinet FortiGate 61E v6.0.1 GA Build 5068 AUGUST 8, 2018 Author Julian Owusu-Abrokwa Overview NSS Labs performed an independent test of the Fortinet

More information

OUR CUSTOMER TERMS CLOUD SERVICES MCAFEE ENDPOINT PROTECTION ESSENTIAL FOR SMB

OUR CUSTOMER TERMS CLOUD SERVICES MCAFEE ENDPOINT PROTECTION ESSENTIAL FOR SMB CONTENTS Click on the section that you are interested in. 1 About the Mcafee endpoint protection Essential for SMB 2 2 Mcafee Endpoint Protection Essential for SMB applications 2 Eligibility 2 3 Charges

More information

Predictive malware response testing methodology. Contents. 1.0 Introduction. Methodology version 1.0; Created 17/01/2018

Predictive malware response testing methodology. Contents. 1.0 Introduction. Methodology version 1.0; Created 17/01/2018 Predictive malware response testing methodology Methodology version 1.0; Created 17/01/2018 Contents Contents... 1 1.0 Introduction... 1 2.0 Test framework... 2 3.0 Threat selection and management... 3

More information

Panasonic Audio Player 2 User Guide

Panasonic Audio Player 2 User Guide Panasonic Audio Player 2 User Guide ASIO is a trademark and software of Steinberg Media Technologies GmbH. Overview Panasonic Audio Player 2 is simple GUI audio player software for Windows and Mac OS with

More information

QuickSpecs. Available Packs and Purchase Information. ProLiant Essentials Vulnerability and Patch Management Pack v2.1. Overview.

QuickSpecs. Available Packs and Purchase Information. ProLiant Essentials Vulnerability and Patch Management Pack v2.1. Overview. Overview Pack (VPM) integrates comprehensive vulnerability assessment and advanced patch management functions for HP and non-hp servers running Windows or Red Hat Linux into HP Systems Insight Manager,

More information

Terms and Conditions of Website Use

Terms and Conditions of Website Use Terms and Conditions of Website Use This website (the "Site") is owned and operated by Hoshizaki Lancer Pty Ltd (ABN 84 007 706 461) ("Hoshizaki Lancer") and may contain material from Hoshizaki Lancer

More information

Keeping the Doors Open and the Lights On

Keeping the Doors Open and the Lights On ANALYST BRIEF Keeping the Doors Open and the Lights On PROTECTING AGAINST DISTRIBUTED DENIAL- OF- SERVICE ATTACKS Authors Rob Ayoub and David DeSanto Overview Over the past decade, the threat landscape

More information

IBM SPSS Text Analytics for Surveys

IBM SPSS Text Analytics for Surveys Software Product Compatibility Reports Product IBM SPSS Text Analytics for Surveys 4.0.1.0 Contents Included in this report Operating systems Hypervisors (No hypervisors specified for this product) Prerequisites

More information

Tanium Asset User Guide. Version 1.1.0

Tanium Asset User Guide. Version 1.1.0 Tanium Asset User Guide Version 1.1.0 March 07, 2018 The information in this document is subject to change without notice. Further, the information provided in this document is provided as is and is believed

More information