CONSUMER EPP COMPARATIVE ANALYSIS

Size: px
Start display at page:

Download "CONSUMER EPP COMPARATIVE ANALYSIS"

Transcription

1 CONSUMER EPP COMPARATIVE ANALYSIS Socially Engineered Malware Randy Abrams, Jayendra Pathak, Mohamed Saher, Ahmed Garhy Tested Vendors AVG, F- Secure, Kaspersky, McAfee, Microsoft, Symantec, Trend Micro Tested Products AVG Internet Security Version F- Secure Internet Security 2014 Version 1.89 build 205 Kaspersky Internet Security (c) McAfee Security Center Version 12.8 Microsoft Security Essentials Antimalware Client Version Norton Internet Security Version Trend Micro Titanium Maximum Security Version Environment Operating System: Windows 7 Enterprise SP1 32 bit Windows Defender disabled Browser: Internet Explorer Version Smart Screen disabled

2 Overview For several years, the use of social engineering has accounted for the bulk of the attacks used by cyber criminals against consumers. Whether used in conjunction with phishing, malware, or websites booby- trapped with exploits, consumers are falling prey to deceptive tactics, and are therefore increasingly relying upon browsers and endpoint protection products (EPP) to shield them from harm. EPP products include multiple protection technologies that include malware protection, firewalls, whitelisting, blacklisting, cloud- based content agnostic malware protection (CAMP) systems, and other security mechanisms to secure computers and other devices. NSS Labs performs comparative tests of EPP products for three of the most relevant type of attacks. Socially engineered malware (SEM) protection Exploit protection Phishing protection This comparative tests EPP products for their ability to block socially engineered malware attacks. Many consumers choose an EPP product based on a variety of test results. Tests of a product s ability to block malware are of greatest concern to most consumers. Consumers will consider factors such as performance and the quality of technical support after selecting a product. The perception of unacceptable performance impact or poor technical support often results in the selection of a different solution, regardless of relative quality. The quality of technical support and the determination of acceptable system impact are subjective decisions that each consumer decides for himself or herself. Product protection metrics are measured objectively in NSS testing. SmartScreen Application Reputation in Internet Explorer (IE) must be disabled in this test because, as demonstrated in the 2013 browser security comparative analysis for socially engineered malware, 1 Microsoft s SmartScreen Application Reputation technology blocks virtually all SEM. With virtually all SEM attacks blocked by the browser, it would be impossible to test the ability of EPP products to block SEM. This does not mean that the EPP products are redundant, however. Figure 10 in the 2013 browser security comparative analysis for socially engineered malware, demonstrates that there are some instances where none of the browsers, including IE, detect SEM. This is especially true in the extremely early stages of an attack where EPP products enjoy a small advantage over the browsers. Additionally, browsers offer no protection against malware originating from the network or from removable media. Browsers will rarely protect against exploits, another prevalent source of system compromise. 1 browser- security- comparative- analysis- socially- engineered- malware 2

3 McAfee Norton Trend Micro Kaspersky F-Secure 98% AVG 91% Microsoft 83% 75% 80% 85% 90% 95% Combined Protection Rate Figure 1 Combined Protection Rate for SEM EPP products rely upon sophisticated cloud- based technologies to prevent the download of known and unknown malware. If a file is not blocked by the cloud- based technologies, the EPP product will again scan it on- access using signatures and heuristics to further protect the user. Figure 1 displays the effectiveness of the tested products in blocking SEM attacks when downloads are attempted or when execution is blocked on- access. NSS Labs Findings: Robust CAMP implementations significantly improve protection and level the playing field. Consumers have an increasing number of effective EPP products from which to choose. The average amount of time to block new SEM significantly differentiates the top products from second- tier products. Price, perceived system impact, and technical support have become the key differentiators for the best performing EPP products. 3

4 Table of Contents Tested Vendors... 1 Tested Products... 1 Environment... 1 Overview... 2 NSS Labs Findings:... 3 Analysis... 5 Ramping Up to Peak Protection... 7 Consistency of Protection... 8 Average Time to Block... 8 Who Needs EPP Anyway?... 9 Test Methodology Contact Information Table of Figures Figure 1 Combined Protection Rate for SEM... 3 Figure 2 Combined Block Rates by Technology... 6 Figure 3 Average SEM Block rate on Download... 7 Figure 4 Malware Detection Response Histogram... 7 Figure 5 Socially Engineered Malware Block Rate Over Time... 8 Figure 6 Average Time to Add Protection

5 Analysis NSS tested EPP products for SEM protection effectiveness in a continuous series of tests that were run from December 15, 2013 through January 13, ,000 test cases were run with 549 unique URLs and 463 unique malware samples. In 86 instances identical malware samples existed at different URLS. If identical malware samples are blocked at one URL but not another it is essential that the EPP product block the malware on the host. NSS attempted to execute malware that initially evaded the cloud technology to determine if the EPP products succeeded at protecting the user. Microsoft currently attempts to position its EPP product, Microsoft Security Essentials, as the baseline by which all other products are judged, rather than trying to position itself as a competitor. The reason for this approach is twofold. First and foremost, Microsoft wants to force EPP vendors to constantly improve the technology upon which Microsoft depends to protect the Windows brand. The second reason for positioning Microsoft as the baseline is to assure customers they are receiving value for their product selection. In this test of SEM protection, all of the EPP solutions outperformed Microsoft Security Essentials (MSE) in all but one category. Two products failed to perform better than MSE in the average time required to add protection against new threats. The scores for the products performing above the MSE baseline have only a 9% spread in effectiveness, with MSE scoring 17% less effective than the leading performers. CAMP has emerged at the forefront of proactive protection technologies. 2 Despite advanced heuristic approaches to identify malicious software, a well- designed CAMP implementation provides the most robust malware download protection against SEM and drive- by attacks. Technically, CAMP technology does not block malware, it blocks files based upon reputational characteristics. The technology is capable of achieving an exceptionally high rate of blocking malicious files while blocking only a small percentage of benign programs. EPP products layer additional protective mechanisms in the cloud with CAMP. 2 takes- scammers- camp 5

6 McAfee Norton Trend Micro Kaspersky 98.4% 98.0% 98.9% 98.5% 1.6% 2.0% 0.7% 1.1% F- Secure 96.9% 1.6% AVG 89.3% 1.6% Microsoi 83.4% 0.0% 75% 80% 85% 90% 95% Block Rate on Download Block Rate on Execujon Figure 2 Combined Block Rates by Technology The proportion of malware blocked on download disproves the persistent myth that antivirus products use only static signatures. The vast majority of SEM is blocked prior to landing on the hard drive. In order to prevent malware from reaching the host, strong reputational mechanisms are required. Figure 2 illustrates the effectiveness of cloud technology against SEM. 98% or more of the SEM attacks are blocked on download. All of the SEM blocking performed by MSE is accomplished using download protection technologies. With EPP products performing comparably on combined protection scores, differentiation of effectiveness requires additional metrics. The time required to achieve maximum effectiveness is one of the metrics used to differentiate products with comparable overall protection scores. Figure 3 isolates the effectiveness of the tested products blocking on download, which is where most of the protection is offered. The combined SEM block rate is the true measure of protection; however, an evaluation of the relative effectiveness in download protection reveals where investment in cloud technology can augment security effectiveness. 6

7 Trend Micro McAfee Norton Kaspersky AVG F-Secure Microsoft 99% 98% 98% 96% 89% 85% 81% 0% 10% 20% 30% 40% 50% 60% 70% 80% 90% Average Block Rate on Download Figure 3 Average SEM Block rate on Download Ramping Up to Peak Protection 90% 80% 70% Coverage % 60% 50% 40% 30% 20% 10% 0% 1d 2d 3d 4d 5d 6d 7d Total Trend Micro 98.7% 98.9% 98.9% 98.9% 98.9% 98.9% 98.9% 98.9% Kaspersky 96.0% 96.7% 96.9% 96.9% 96.9% 96.9% 96.9% 98.5% McAfee 98.2% 98.4% 98.4% 98.4% 98.4% 98.4% 98.4% 98.4% Norton 97.1% 97.6% 97.6% 97.6% 97.6% 97.8% 97.8% 97.8% F-Secure 67.0% 81.5% 87.2% 89.4% 90.0% 90.6% 91.4% 96.9% AVG 83.1% 85.4% 86.2% 86.2% 86.2% 86.2% 86.2% 89.3% Microsoft 79.1% 80.9% 81.1% 81.1% 81.1% 81.1% 81.1% 83.4% Figure 4 Malware Detection Response Histogram 7

8 The histogram in Figure 4 begins to differentiate products in the early stages of blocking downloads from new URLs containing SEM. While there is a significant spread in performance at the end of the first day of testing, by the end of the testing period, five of the seven products tested are virtually tied with a spread of three percentage points. Consistency of Protection 90% 80% 70% 60% 50% 40% 30% 20% Trend Micro McAfee Norton Kaspersky AVG F-Secure Microsoft 10% 0% Figure 5 Socially Engineered Malware Block Rate Over Time Figure 5 depicts malware protection over time. Trend Micro Titanium Maximum Security proved the most consistent product for SEM download protection over time, maintaining download protection against SEM for most of the test. Of all the products tested, McAfee Security Center started strongest at download protection, rarely dropping below 98% effectiveness. Norton Internet Security offered as high as SEM download protection, generally sustaining protection rates above 96%. Kaspersky Internet Security rarely dropped below 95% download protection against SEM, peaking at. AVG Internet Security maintained protection rates within 10% of the leaders in this test; however, at the start of the interval, protection levels fell as low as 60% and then dipped to 80% by the end of the test. The results of the download protection against SEM over time begin to differentiate products, particularly for consistently high protection levels. Average Time to Block The average amount of time required for a vendor to add detection for a new threat is an important metric. Throughout the testing, little has differentiated the top four products. The average time to block separates the top three products in the field from the other four in Figure 6. Average time to block is also the only metric in which the baseline set by MSE has not been exceeded by all of the products. 8

9 Product Hours Trend Micro 0.24 McAfee 0.36 Norton 0.43 Kaspersky Microsoft AVG F- Secure Average Figure 6 Average Time to Add Protection Trend Micro Titanium Maximum, McAfee Security Center, and Norton Internet Security all averaged between 15 and 30 minutes to add detection for new threats. The next closest competitor, Kaspersky Internet Security, beat the average of the products in this metric, but still took more than 20 times longer to add protection than did Norton Internet Security. Both AVG and F- Secure were well below the MSE baseline. Who Needs EPP Anyway? Consumers who are educated about social engineering attacks generally will not be victims of SEM, regardless of the EPP selection. Consumers who use current operating systems and current versions of Internet Explorer and Chrome are far less reliant on their EPP product to protect them from SEM attacks. Users who are not proficient in identifying social engineering attacks and who use browsers such as Firefox, Opera, and Safari are most reliant on EPP products with strong reputational systems for protection against SEM attacks. Even with education and the use of more secure browsers, a second line of defense is of benefit. The ability to protect against exploits requires different technology than the approaches to blocking SEM. Drive- by downloads may evade reputational systems and rely on host- based protection mechanisms. Malware introduced through vectors other than web browsing requires protection that browsers cannot offer. The combination of SEM protection testing, exploit protection testing, and phishing protection testing ultimately provides a more comprehensive picture of the overall protection capabilities of an EPP product. 9

10 Test Methodology Security Stack: Test Methodology v1.5 A copy of the test methodology is available on the NSS Labs website at Contact Information NSS Labs, Inc. 206 Wild Basin Rd Building A, Suite 200 Austin, TX USA +1 (512) info@nsslabs.com This analyst brief was produced as part of NSS Labs independent testing information services. Leading products were tested at no cost to the vendor, and NSS Labs received no vendor funding to produce this analyst brief NSS Labs, Inc. All rights reserved. No part of this publication may be reproduced, photocopied, stored on a retrieval system, or transmitted without the express written consent of the authors. Please note that access to or use of this report is conditioned on the following: 1. The information in this report is subject to change by NSS Labs without notice. 2. The information in this report is believed by NSS Labs to be accurate and reliable at the time of publication, but is not guaranteed. All use of and reliance on this report are at the reader s sole risk. NSS Labs is not liable or responsible for any damages, losses, or expenses arising from any error or omission in this report. 3. NO WARRANTIES, EXPRESS OR IMPLIED ARE GIVEN BY NSS LABS. ALL IMPLIED WARRANTIES, INCLUDING IMPLIED WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, AND NON- INFRINGEMENT ARE DISCLAIMED AND EXCLUDED BY NSS LABS. IN NO EVENT SHALL NSS LABS BE LIABLE FOR ANY CONSEQUENTIAL, INCIDENTAL OR INDIRECT DAMAGES, OR FOR ANY LOSS OF PROFIT, REVENUE, DATA, COMPUTER PROGRAMS, OR OTHER ASSETS, EVEN IF ADVISED OF THE POSSIBILITY THEREOF. 4. This report does not constitute an endorsement, recommendation, or guarantee of any of the products (hardware or software) tested or the hardware and software used in testing the products. The testing does not guarantee that there are no errors or defects in the products or that the products will meet the reader s expectations, requirements, needs, or specifications, or that they will operate without interruption. 5. This report does not imply any endorsement, sponsorship, affiliation, or verification by or with any organizations mentioned in this report. 6. All trademarks, service marks, and trade names used in this report are the trademarks, service marks, and trade names of their respective owners. 10

ENTERPRISE ENDPOINT COMPARATIVE REPORT

ENTERPRISE ENDPOINT COMPARATIVE REPORT ENTERPRISE ENDPOINT COMPARATIVE REPORT SECURITY STACK: EXPLOITS Authors Randy Abrams, Thomas Skybakmoen Tested Products Bitdefender Endpoint Security v5.3 ESET Endpoint Antivirus v6.1 Fortinet FortiClient

More information

BREACH DETECTION SYSTEMS COMPARATIVE ANALYSIS

BREACH DETECTION SYSTEMS COMPARATIVE ANALYSIS BREACH DETECTION SYSTEMS COMPARATIVE ANALYSIS Security Thomas Skybakmoen, Jason Pappalexis Tested Products AhnLab MDS Fidelis XPS Direct 1000 FireEye Web MPS 4310 and Email MPS 5300 Fortinet FortiSandbox

More information

NEXT GENERATION FIREWALL. Tested Products. Environment. SonicWall Security Value Map (SVM) JULY 11, 2017 Author Thomas Skybakmoen

NEXT GENERATION FIREWALL. Tested Products. Environment. SonicWall Security Value Map (SVM) JULY 11, 2017 Author Thomas Skybakmoen NEXT GENERATION FIREWALL SonicWall Security Value Map (SVM) JULY 11, 2017 Author Thomas Skybakmoen Tested Products NGFW Group Test: SonicWall NSA 6600 SonicOS Enhanced 6.2.5.10-70n Dynamic signature database

More information

ADVANCED ENDPOINT PROTECTION TEST REPORT

ADVANCED ENDPOINT PROTECTION TEST REPORT ADVANCED ENDPOINT PROTECTION TEST REPORT SentinelOne Endpoint Protection Platform v1.8.3#31 FEBRUARY 14, 2017 Authors Thomas Skybakmoen, Morgan Dhanraj Overview NSS Labs performed an independent test of

More information

CONSUMER AV / EPP COMPARATIVE ANALYSIS

CONSUMER AV / EPP COMPARATIVE ANALYSIS CONSUMER AV / EPP COMPARATIVE ANALYSIS Exploits Evasion Defenses 2012 Randy Abrams, Nathan Taylor Tested Vendors Avast, AVG, Avira, ESET, F- Secure, Kaspersky, McAfee, Microsoft, Norman, Norton, Panda,

More information

ADVANCED ENDPOINT PROTECTION COMPARATIVE REPORT

ADVANCED ENDPOINT PROTECTION COMPARATIVE REPORT ADVANCED ENDPOINT PROTECTION COMPARATIVE REPORT Total Cost of Ownership () MARCH 10, 2017 Authors Jason Brvenik, Thomas Skybakmoen, Morgan Dhanraj Tested Products Carbon Black Cb Protection v7.2.3.3106

More information

Quick Start Guide for Administrators and Operators Cyber Advanced Warning System

Quick Start Guide for Administrators and Operators Cyber Advanced Warning System NSS Labs Quick Start Guide for Administrators and Operators Cyber Advanced Warning System Introduction to the Cyber Advanced Warning System and RiskViewer... 1 Activating Your Account... 2 Adding a New

More information

THREAT ISOLATION TECHNOLOGY PRODUCT ANALYSIS

THREAT ISOLATION TECHNOLOGY PRODUCT ANALYSIS THREAT ISOLATION TECHNOLOGY PRODUCT ANALYSIS v1.1.0.3568 2013 Jayendra Pathak, Ken Baylor, Ph.D Overview NSS Labs performed an independent test of the 1.1.0.3568 threat isolation technology. The product

More information

DATA CENTER IPS COMPARATIVE ANALYSIS

DATA CENTER IPS COMPARATIVE ANALYSIS DATA CENTER IPS COMPARATIVE ANALYSIS Performance 2014 Jason Pappalexis, Thomas Skybakmoen Tested Products Fortinet FortiGate 5140B, Juniper SRX 5800, McAfee NS- 9300, Sourcefire 8290-2 Overview Implementation

More information

NEXT GENERATION FIREWALL COMPARATIVE REPORT

NEXT GENERATION FIREWALL COMPARATIVE REPORT NEXT GENERATION FIREWALL COMPARATIVE REPORT Security Value Map (SVM) Authors Thomas Skybakmoen, Christopher Conrad Tested Products Barracuda Networks F600.E20 v6.1.1-071 Check Point Software Technologies

More information

WEB APPLICATION FIREWALL COMPARATIVE ANALYSIS

WEB APPLICATION FIREWALL COMPARATIVE ANALYSIS WEB APPLICATION FIREWALL COMPARATIVE ANALYSIS Performance Author Thomas Skybakmoen Tested Products Barracuda Networks Web Application Firewall 960 Citrix NetScaler AppFirewall MPX 11520 Fortinet FortiWeb

More information

They Call It Stormy Monday

They Call It Stormy Monday ANALYST BRIEF They Call It Stormy Monday MOVE TO THE CLOUD REQUIRES FULL LIFE CYCLE MANAGEMENT Author Rob Ayoub Overview The revelation on September 17, 2013 that the cloud storage company Nirvanix would

More information

TEST METHODOLOGY. SSL/TLS Performance. v1.0

TEST METHODOLOGY. SSL/TLS Performance. v1.0 TEST METHODOLOGY SSL/TLS Performance v1.0 Table of Contents 1 Introduction... 3 1.1 The Need for SSL/TLS Performance Testing... 3 1.2 About This Test Methodology... 3 1.3 Inclusion Criteria... 3 2 SSL/TLS

More information

BREACH DETECTION SYSTEM PRODUCT ANALYSIS

BREACH DETECTION SYSTEM PRODUCT ANALYSIS BREACH DETECTION SYSTEM PRODUCT ANALYSIS Sourcefire (Cisco) Advanced Malware Protection 1 v4.5.2 Bhaarath Venkateswaran, Jayendra Pathak, Ahmed Garhy, Ryan Liles 1 Sourcefire is now part of Cisco. Overview

More information

Maturing VARs Offer New Outsourcing Option

Maturing VARs Offer New Outsourcing Option ANALYST BRIEF Maturing VARs Offer New Outsourcing Option VALUE- ADDED RESELLERS SHIFT TO OFFERING MANAGED SECURITY SERVICES Author Rob Ayoub Overview Security equipment vendors have found managed security

More information

Trend Micro SMB Endpoint Comparative Report Performed by AV-Test.org

Trend Micro SMB Endpoint Comparative Report Performed by AV-Test.org Trend Micro SMB Endpoint Comparative Report Performed by AV-Test.org Results from October 2010 Executive Summary In October of 2010, AV-Test.org performed endpoint security benchmark testing on five marketleading

More information

SKD Labs Test Report. A Comparative Test on Anti-Malware Products in the China Region

SKD Labs Test Report. A Comparative Test on Anti-Malware Products in the China Region Test Report 2013 No.3 A Comparative Test on Anti-Malware Products in the China Region SKD Labs is a leading independent testing facility in the China market and specializes in functionality testing, performance

More information

Trend Micro Enterprise Endpoint Comparative Report Performed by AV-Test.org

Trend Micro Enterprise Endpoint Comparative Report Performed by AV-Test.org Trend Micro Enterprise Comparative Report Performed by AV-Test.org Results from October 2010 Executive Summary In October of 2010, AV-Test.org performed endpoint security benchmark testing on five marketleading

More information

Trend Micro SMB Endpoint Comparative Report Performed by AV-Test.org

Trend Micro SMB Endpoint Comparative Report Performed by AV-Test.org Trend Micro SMB Endpoint Comparative Report Performed by AV-Test.org A test commissioned by Trend Micro and performed by AV-Test GmbH Executive Summary In May of 2011, AV-Test.org performed endpoint security

More information

Trend Micro Endpoint Comparative Report Performed by AV-Test.org

Trend Micro Endpoint Comparative Report Performed by AV-Test.org Trend Micro Endpoint Comparative Report Performed by AV-Test.org Results from May 2010 Executive Summary In May of 2010, AV-Test.org performed endpoint security benchmark testing on five marketleading

More information

Kemp Technologies LM-3600 IPv4 and IPv6 Performance Report

Kemp Technologies LM-3600 IPv4 and IPv6 Performance Report Kemp Technologies LM-3600 IPv4 and IPv6 Performance Report A Broadband-Testing Report By Steve Broadhead, Founder & Director, BB-T First published April 2012 (V1.0) Published by Broadband-Testing A division

More information

WEB BROWSER SECURITY SOCIALLY ENGINEERED MALWARE PROTECTION COMPARATIVE TEST RESULTS 2ND EDITION

WEB BROWSER SECURITY SOCIALLY ENGINEERED MALWARE PROTECTION COMPARATIVE TEST RESULTS 2ND EDITION WEB BROWSER SECURITY SOCIALLY ENGINEERED MALWARE PROTECTION COMPARATIVE TEST RESULTS 2ND EDITION Apple Safari 4 Google Chrome 2 Microsoft Windows Internet Explorer 8 Mozilla Firefox 3 Opera 10 Beta METHODOLOGY

More information

DBAM Systems EP60 Test Executive Summary

DBAM Systems EP60 Test Executive Summary Test Executive Summary A Broadband-Testing Report First published February 2007 (V1.0) Published by Broadband-Testing La Calade, 11700 Moux, Aude, France Tel : +33 (0)4 68 43 99 70 Fax : +33 (0)4 68 43

More information

WEB BROWSER SECURITY SOCIALLY ENGINEERED MALWARE PROTECTION COMPARATIVE TEST RESULTS

WEB BROWSER SECURITY SOCIALLY ENGINEERED MALWARE PROTECTION COMPARATIVE TEST RESULTS WEB BROWSER SECURITY SOCIALLY ENGINEERED MALWARE PROTECTION COMPARATIVE TEST RESULTS Apple Safari v3 Google Chrome v1.0.154 Microsoft Internet Explorer v7 Microsoft Internet Explorer v8 (RC1) Mozilla Firefox

More information

Correlation and Phishing

Correlation and Phishing A Trend Micro Research Paper Email Correlation and Phishing How Big Data Analytics Identifies Malicious Messages RungChi Chen Contents Introduction... 3 Phishing in 2013... 3 The State of Email Authentication...

More information

Kaspersky Cloud Security for Hybrid Cloud. Diego Magni Presales Manager Kaspersky Lab Italia

Kaspersky Cloud Security for Hybrid Cloud. Diego Magni Presales Manager Kaspersky Lab Italia Kaspersky Cloud Security for Hybrid Cloud Diego Magni Presales Manager Kaspersky Lab Italia EXPERTISE 1/3 of our employees are R&D specialists 323,000 new malicious files are detected by Kaspersky Lab

More information

TEST METHODOLOGY. Virtual Firewall. v2.1 MARCH 13, 2017

TEST METHODOLOGY. Virtual Firewall. v2.1 MARCH 13, 2017 TEST METHODOLOGY Virtual Firewall MARCH 13, 2017 v2.1 Table of Contents 1 Introduction... 4 1.1 The Need for Virtual Firewalls... 4 1.2 About This Test Methodology... 4 1.3 Inclusion Criteria... 5 2 Product

More information

Anti-Virus Comparative

Anti-Virus Comparative Anti-Virus Comparative Malware Protection Test Consumer Products File Detection Test with Execution including false alarm test Language: English March 2018 Last Revision: 13 th April 2018 Table of Contents

More information

WHITEPAPER ENDPOINT DETECTION AND RESPONSE BEYOND ANTIVIRUS PROACTIVE THREAT HUNTING AT THE ENDPOINT

WHITEPAPER ENDPOINT DETECTION AND RESPONSE BEYOND ANTIVIRUS PROACTIVE THREAT HUNTING AT THE ENDPOINT WHITEPAPER ENDPOINT DETECTION AND RESPONSE BEYOND ANTIVIRUS PROACTIVE THREAT HUNTING AT THE ENDPOINT THREE DECADES OF COMPUTER THREATS In 1986, the Brain boot sector virus caused the first widespread realization

More information

IT S NOT ABOUT THE 98 PERCENT YOU CATCH, IT S ABOUT THE 2 PERCENT YOU MISS.

IT S NOT ABOUT THE 98 PERCENT YOU CATCH, IT S ABOUT THE 2 PERCENT YOU MISS. ANALYST BRIEF Cyber Resilience IT S NOT ABOUT THE 98 PERCENT YOU CATCH, IT S ABOUT THE 2 PERCENT YOU MISS. Authors Bob Walder, Chris Morales Overview Where the goal of cyberprevention has been to reduce

More information

Achieve deeper network security

Achieve deeper network security Achieve deeper network security SonicWall next-generation firewalls Abstract Next-generation firewalls (NGFWs) have become the new norm in network security for organizations of all sizes. Unlike their

More information

TEST METHODOLOGY. Breach Detection Systems (BDS) v3.0

TEST METHODOLOGY. Breach Detection Systems (BDS) v3.0 TEST METHODOLOGY Breach Detection Systems (BDS) v3.0 Table of Contents 1 Introduction... 4 1.1 The Need for Breach Detection... 4 1.2 About This Test Methodology... 4 1.3 Inclusion Criteria... 5 1.4 Deployment...

More information

Building Resilience in a Digital Enterprise

Building Resilience in a Digital Enterprise Building Resilience in a Digital Enterprise Top five steps to help reduce the risk of advanced targeted attacks To be successful in business today, an enterprise must operate securely in the cyberdomain.

More information

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux EU GENERAL DATA PROTECTION: TIME TO ACT Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux Is this the WAY you handle GDPR today 2 3 area s to consider

More information

CAWS CONTINUOUS SECURITY VALIDATION PLATFORM API GUIDE VERSION 3.0

CAWS CONTINUOUS SECURITY VALIDATION PLATFORM API GUIDE VERSION 3.0 CAWS CONTINUOUS SECURITY VALIDATION PLATFORM API GUIDE VERSION 3.0 Version 3.3, 10/6/2017 NSS Labs, Inc. 206 Wild Basin Road Building A, Suite 200 Austin, TX 78746 US info@nsslabs.com www.nsslabs.com 2017

More information

DRIDEX s New Tricks Lead to Global Spam Outbreak

DRIDEX s New Tricks Lead to Global Spam Outbreak Appendix DRIDEX s New Tricks Lead to Global Spam Outbreak Appendix TrendLabs Security Intelligence Blog Michael Casayuran, Rhena Inocencio, and Jay Yaneza May 2016 TREND MICRO LEGAL DISCLAIMER The information

More information

EXECUTIVE BRIEF: WHY NETWORK SANDBOXING IS REQUIRED TO STOP RANSOMWARE

EXECUTIVE BRIEF: WHY NETWORK SANDBOXING IS REQUIRED TO STOP RANSOMWARE EXECUTIVE BRIEF: WHY NETWORK SANDBOXING IS REQUIRED TO STOP RANSOMWARE Why you need to use sandboxing as well as signatures and heuristics Abstract Next-gen firewalls leverage signatures and heuristics

More information

CAWS CYBER THREAT PROTECTION PLATFORM API GUIDE. Version 2.3

CAWS CYBER THREAT PROTECTION PLATFORM API GUIDE. Version 2.3 CAWS CYBER THREAT PROTECTION PLATFORM API GUIDE Version 2.3 Version 2.3, 6/29/2017 NSS Labs, Inc. 206 Wild Basin Road Building A, Suite 200 Austin, TX 78746 US info@nsslabs.com www.nsslabs.com 2017 NSS

More information

Securing the Modern Data Center with Trend Micro Deep Security

Securing the Modern Data Center with Trend Micro Deep Security Advania Fall Conference Securing the Modern Data Center with Trend Micro Deep Security Okan Kalak, Senior Sales Engineer okan@trendmicro.no Infrastructure change Containers 1011 0100 0010 Serverless Public

More information

BREACH DETECTION SYSTEMS TEST REPORT

BREACH DETECTION SYSTEMS TEST REPORT BREACH DETECTION SYSTEMS TEST REPORT Lastline Enterprise v7.10 Authors Dipti Ghimire, Jessica Williams, Ahmed Garhy Overview NSS Labs performed an independent test of the Lastline Enterprise v7.10. The

More information

MRG Effitas 360 Degree Assessment & Certification Q1 2018

MRG Effitas 360 Degree Assessment & Certification Q1 2018 MRG Effitas 360 Degree Assessment & Certification Q1 2018 1 Contents Introduction... 3 Executive Summary... 3 Certification... 4 The Purpose of this Report... 5 Tests Employed... 6 Security Applications

More information

TEST METHODOLOGY. Breach Detection Systems (BDS) v5.0 MARCH 5, 2018

TEST METHODOLOGY. Breach Detection Systems (BDS) v5.0 MARCH 5, 2018 TEST METHODOLOGY Breach Detection Systems (BDS) MARCH 5, 2018 v5.0 Table of Contents 1 Introduction... 3 1.1 The Need for Breach Detection... 3 1.2 About This Test Methodology... 3 1.3 Inclusion Criteria...

More information

Securing the SMB Cloud Generation

Securing the SMB Cloud Generation Securing the SMB Cloud Generation Intelligent Protection Against the New Generation of Threats Colin Brackman, National Distribution Manager, Consumer Sales, Symantec Christopher Covert Principal Product

More information

Invincea Endpoint Protection Test

Invincea Endpoint Protection Test Invincea Endpoint Protection Test A test commissioned by Invincea and performed by AV-TEST GmbH. Date of the report: May 2 nd, 2016 Executive Summary In April 2016, AV-TEST performed a review of the Invincea

More information

Symantec Endpoint Protection 11.0

Symantec Endpoint Protection 11.0 OVERVIEW Symantec Endpoint Protection replaces Symantec AntiVirus Corporate Edition, Symantec Client Security, Symantec Sygate Enterprise protection and Confidence Online for PCs. Symantec Endpoint Protection

More information

PC SECURITY LABS COMPARATIVE TEST. Microsoft Office. Flash. August Remote code execution exploit. mitigations for popular applications

PC SECURITY LABS COMPARATIVE TEST. Microsoft Office. Flash. August Remote code execution exploit. mitigations for popular applications August 2014 PC SECURITY LABS COMPARATIVE TEST Remote code execution exploit mitigations for popular applications Microsoft Office Flash Silverlight QuickTime Internet Explorer Java Adobe Content 1. BACKGROUND...2

More information

Security Industry Market Share Analysis

Security Industry Market Share Analysis Security Industry Market Share Analysis March 2011 Introduction The Research OPSWAT releases quarterly market share reports for several sectors of the security industry. This quarter s report includes

More information

MRG Effitas 360 Degree Assessment & Certification Q4 2017

MRG Effitas 360 Degree Assessment & Certification Q4 2017 MRG Effitas 360 Degree Assessment & Certification Q4 2017 1 Contents Introduction... 3 Executive Summary... 3 Certification... 4 The Purpose of this Report... 5 Tests Employed... 6 Security Applications

More information

Security Industry Market Share Analysis

Security Industry Market Share Analysis Security Industry Market Share Analysis December 2010 Introduction The Research OPSWAT releases quarterly market share reports for several sectors of the security industry. This quarter s report includes

More information

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM OVERVIEW The Verizon 2016 Data Breach Investigations Report highlights that attackers are regularly outpacing the defenders.

More information

Symantec Protection Suite Add-On for Hosted Security

Symantec Protection Suite Add-On for Hosted  Security Symantec Protection Suite Add-On for Hosted Email Security Overview Malware and spam pose enormous risk to the health and viability of IT networks. Cyber criminal attacks are focused on stealing money

More information

Symantec Endpoint Protection Integration Component User's Guide. Version 7.0

Symantec Endpoint Protection Integration Component User's Guide. Version 7.0 Symantec Endpoint Protection Integration Component User's Guide Version 7.0 The software described in this book is furnished under a license agreement and may be used only in accordance with the terms

More information

Prevx 3.0 v Product Overview - Core Functionality. April, includes overviews of. MyPrevx, Prevx 3.0 Enterprise,

Prevx 3.0 v Product Overview - Core Functionality. April, includes overviews of. MyPrevx, Prevx 3.0 Enterprise, Prevx 3.0 v3.0.1.65 Product Overview - Core Functionality April, 2009 includes overviews of MyPrevx, Prevx 3.0 Enterprise, and Prevx 3.0 Banking and Ecommerce editions Copyright Prevx Limited 2007,2008,2009

More information

Advanced Endpoint Protection

Advanced Endpoint Protection BEST PRACTICES Advanced Endpoint Protection ENTERPRISE SELF-TESTING BEST PRACTICES PUBLISH DATE TBD Author NSS Labs Overview Security effectiveness refers to the ability of security devices to respond

More information

MRG Effitas Real Time Protection Test Project, First Quarter Q MRG Effitas Real Time Protection Test Project, First Quarter (Q2 2013)

MRG Effitas Real Time Protection Test Project, First Quarter Q MRG Effitas Real Time Protection Test Project, First Quarter (Q2 2013) MRG Effitas Real Time Protection Test Project, First Quarter (Q2 2013) 1 Contents: Introduction 3 Security Applications Tested 3 Methodology used in the Test 4 Samples Used 5 Test Results 6 Conclusions

More information

What is an Endpoint Protection Platform?

What is an Endpoint Protection Platform? SOLUTION OVERVIEW Multilayered technology, machine learning and human expertise working together in dynamic equilibrium provided by the #1 global endpoint security partner from the European Union What

More information

Android Backdoor GhostCtrl can Silently Record Your Audio, Video, and More

Android Backdoor GhostCtrl can Silently Record Your Audio, Video, and More Appendix Android Backdoor GhostCtrl can Silently Record Your Audio, Video, and More Appendix TrendLabs Security Intelligence Blog Lenart Bermejo, Jordan Pan, and Cedric Pernet July 2017 TREND MICRO LEGAL

More information

Norton Security for Professionals Partner Deck Ingram Micro Cloud Marketplace

Norton Security for Professionals Partner Deck Ingram Micro Cloud Marketplace Norton Security for Professionals Partner Deck Ingram Micro Cloud Marketplace Disclaimer The information provided by Symantec in this document is the confidential and proprietary information of Symantec

More information

MRG Effitas Online Banking Browser Security Assessment Project Q Q1 2014

MRG Effitas Online Banking Browser Security Assessment Project Q Q1 2014 MRG Effitas Online Banking Browser Security Assessment Project Q3 2013 - Q1 2014 1 Contents Introduction... 3 The Purpose of this Report... 3 Tests Employed... 3 Security Applications Tested... 4 Methodology

More information

Seqrite Endpoint Security

Seqrite Endpoint Security Enterprise Security Solutions by Quick Heal Integrated enterprise security and unified endpoint management console Enterprise Suite Edition Product Highlights Innovative endpoint security that prevents

More information

TREND MICRO LEGAL DISCLAIMER

TREND MICRO LEGAL DISCLAIMER TrendLabs TREND MICRO LEGAL DISCLAIMER The information provided herein is for general information and educational purposes only. It is not intended and should not be construed to constitute legal advice.

More information

Advanced Threat Protection Buyer s Guide GUIDANCE TO ADVANCE YOUR ORGANIZATION S SECURITY POSTURE

Advanced Threat Protection Buyer s Guide GUIDANCE TO ADVANCE YOUR ORGANIZATION S SECURITY POSTURE Advanced Threat Protection Buyer s Guide GUIDANCE TO ADVANCE YOUR ORGANIZATION S SECURITY POSTURE 1 Advanced Threat Protection Buyer s Guide Contents INTRODUCTION 3 ADVANCED THREAT PROTECTION 4 BROAD COVERAGE

More information

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION BREACH & ATTACK SIMULATION THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION Cymulate s cyber simulation platform allows you to test your security assumptions, identify possible security gaps and receive

More information

CAWS CONTINUOUS SECURITY VALIDATION PLATFORM API GUIDE VERSION 3.0

CAWS CONTINUOUS SECURITY VALIDATION PLATFORM API GUIDE VERSION 3.0 CAWS CONTINUOUS SECURITY VALIDATION PLATFORM API GUIDE VERSION 3.0 Version 3.0, 7/17/2017 NSS Labs, Inc. 206 Wild Basin Road Building A, Suite 200 Austin, TX 78746 US info@nsslabs.com www.nsslabs.com 2017

More information

Symantec Endpoint Protection 14

Symantec Endpoint Protection 14 Symantec Endpoint Protection Cloud Security Made Simple Symantec Endpoint Protection 14 Data Data Sheet: Sheet: Endpoint Endpoint Security Security Overview Last year, we saw 431 million new malware variants,

More information

Marshal s Defense-in-Depth Anti-Spam Engine

Marshal s Defense-in-Depth Anti-Spam Engine Marshal s Defense-in-Depth Anti-Spam Engine January 2008 Contents Overview 2 Features 3 Summary 6 This whitepaper explores the underlying anti-spam and anti-phishing defense technology in Marshal s world

More information

Transparency report. Examining the AV-TEST January-February 2018 Results. Prepared by. Windows Defender Research team

Transparency report. Examining the AV-TEST January-February 2018 Results. Prepared by. Windows Defender Research team Transparency report Examining the AV-TEST January-February 2018 Results Prepared by Windows Defender Research team 2018 Microsoft Corporation. All rights reserved. This document is provided "as-is." Information

More information

How to Identify Advanced Persistent, Targeted Malware Threats with Multidimensional Analysis

How to Identify Advanced Persistent, Targeted Malware Threats with Multidimensional Analysis White paper How to Identify Advanced Persistent, Targeted Malware Threats with Multidimensional Analysis AhnLab, Inc. Table of Contents Introduction... 1 Multidimensional Analysis... 1 Cloud-based Analysis...

More information

Market Analysis. Overview 2013 INTRUSION PREVENTION SYSTEMS. Authors: Rob Ayoub, Andrew Braunberg, Jason Pappalexis

Market Analysis. Overview 2013 INTRUSION PREVENTION SYSTEMS. Authors: Rob Ayoub, Andrew Braunberg, Jason Pappalexis Market Analysis 2013 INTRUSION PREVENTION SYSTEMS Authors: Rob Ayoub, Andrew Braunberg, Jason Pappalexis Overview Prior to 2013, the intrusion prevention system (IPS) market was viewed as heading towards

More information

Anti-Virus Comparative. Factsheet Business Test (August-September 2018) Last revision: 11 th October

Anti-Virus Comparative. Factsheet Business Test (August-September 2018) Last revision: 11 th October Anti-Virus Comparative Factsheet Business Test Language: English August-September 2018 Last revision: 11 th October 2018 https:// - 1 - Introduction This is a short fact sheet for our Business Main-Test

More information

Zero Trust on the Endpoint. Extending the Zero Trust Model from Network to Endpoint with Advanced Endpoint Protection

Zero Trust on the Endpoint. Extending the Zero Trust Model from Network to Endpoint with Advanced Endpoint Protection Zero Trust on the Endpoint Extending the Zero Trust Model from Network to Endpoint with Advanced Endpoint Protection March 2015 Executive Summary The Forrester Zero Trust Model (Zero Trust) of information

More information

How To Remove Personal Antivirus Security Pro Virus

How To Remove Personal Antivirus Security Pro Virus How To Remove Personal Antivirus Security Pro Virus When hackers break into government servers to steal your personal data, there's not a The independent labs uniformly heap praise on Kaspersky Anti-Virus

More information

The Credential Phishing Handbook. Why It Still Works and 4 Steps to Prevent It

The Credential Phishing Handbook. Why It Still Works and 4 Steps to Prevent It The Credential Phishing Handbook Why It Still Works and 4 Steps to Prevent It Introduction Phishing is more than 20 years old, but still represents more than 90% of targeted attacks. The reason is simple:

More information

Advanced Threat Defense Certification Testing Report. Symantec Corporation Symantec Advanced Threat Protection

Advanced Threat Defense Certification Testing Report. Symantec Corporation Symantec Advanced Threat Protection Advanced Threat Defense Certification Testing Report Symantec Advanced Threat Protection ICSA Labs Advanced Threat Defense December 8, 2015 Prepared by ICSA Labs 1000 Bent Creek Blvd., Suite 200 Mechanicsburg,

More information

Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF)

Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF) Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF) A Guide to Leveraging Privileged Account Security to Assist with SWIFT CSCF Compliance Table of Contents Executive Summary...

More information

MRG Effitas 360 Degree Assessment & Certification Q MRG Effitas 360 Assessment & Certification Programme Q2 2017

MRG Effitas 360 Degree Assessment & Certification Q MRG Effitas 360 Assessment & Certification Programme Q2 2017 MRG Effitas 360 Degree Assessment & Certification Q2 2017 1 Contents Introduction... 3 Executive Summary... 3 Certification... 4 The Purpose of this Report... 5 Tests Employed... 6 Security Applications

More information

Home Anti-Virus Protection

Home Anti-Virus Protection Home Anti-Virus Protection OCTOBER - DECEMBER 2013 Dennis Technology Labs www.dennistechnologylabs.com Follow @DennisTechLabs on Twitter.com This report aims to compare the effectiveness of anti-malware

More information

with Advanced Protection

with Advanced  Protection with Advanced Email Protection OVERVIEW Today s sophisticated threats are changing. They re multiplying. They re morphing into new variants. And they re targeting people, not just technology. As organizations

More information

ENTERPRISE ENDPOINT PROTECTION BUYER S GUIDE

ENTERPRISE ENDPOINT PROTECTION BUYER S GUIDE ENTERPRISE ENDPOINT PROTECTION BUYER S GUIDE TABLE OF CONTENTS Overview...3 A Multi-Layer Approach to Endpoint Security...4 Known Attack Detection...5 Machine Learning...6 Behavioral Analysis...7 Exploit

More information

Overview. HPE Complete SafeBreach

Overview. HPE Complete SafeBreach Overview HPE Complete SafeBreach The HPE Complete SafeBreach Breach and Attack Simulation Platform enables organizations to answer the most fundamental yet challenging - question when it comes to cybersecurity

More information

Data Sheet: Endpoint Security Symantec Multi-tier Protection Trusted protection for endpoints and messaging environments

Data Sheet: Endpoint Security Symantec Multi-tier Protection Trusted protection for endpoints and messaging environments Trusted protection for endpoints and messaging environments Overview creates a protected endpoint and messaging environment that is secure against today s complex data loss, malware, and spam threats controlling

More information

SentinelOne Technical Brief

SentinelOne Technical Brief SentinelOne Technical Brief SentinelOne unifies prevention, detection and response in a fundamentally new approach to endpoint protection, driven by behavior-based threat detection and intelligent automation.

More information

Home Anti-Virus Protection

Home Anti-Virus Protection Home Anti-Virus Protection APR - JUN 2015 Dennis Technology Labs www.dennistechnologylabs.com Follow @DennisTechLabs on Twitter.com This report aims to compare the effectiveness of anti-malware products

More information

CyberArk Privileged Threat Analytics

CyberArk Privileged Threat Analytics CyberArk Privileged Threat Analytics Table of Contents The New Security Battleground: Inside Your Network 3 Privileged account security 3 Collect the right data 4 Detect critical threats 5 Alert on critical

More information

TREND MICRO LEGAL DISCLAIMER

TREND MICRO LEGAL DISCLAIMER TrendLabs TREND MICRO LEGAL DISCLAIMER The information provided herein is for general information and educational purposes only. It is not intended and should not be construed to constitute legal advice.

More information

9 Steps to Protect Against Ransomware

9 Steps to Protect Against Ransomware 9 Steps to Protect Against Ransomware IT Support Analyst Task Overview Security Manager Security Dashboard Self Service log Secur Devices With Vulnerabilities Critical Important/High Moderate/Medium 40

More information

KASPERSKY ENDPOINT SECURITY FOR BUSINESS

KASPERSKY ENDPOINT SECURITY FOR BUSINESS KASPERSKY ENDPOINT SECURITY FOR BUSINESS 1 WHAT WE SEE TODAY 325,000 New Endpoint Threats per day Targeted attacks and malware campaigns Threat reports Continued Exploitation of Vulnerabilities in 3rd

More information

Office 365 Buyers Guide: Best Practices for Securing Office 365

Office 365 Buyers Guide: Best Practices for Securing Office 365 Office 365 Buyers Guide: Best Practices for Securing Office 365 Microsoft Office 365 has become the standard productivity platform for the majority of organizations, large and small, around the world.

More information

Threat Centric Vulnerability Management

Threat Centric Vulnerability Management Threat Centric Vulnerability Management Solution Brief When it comes to vulnerability management, security leaders continue struggle to identify which of the thousands even millions of vulnerabilities

More information

Home Anti-Virus Protection

Home Anti-Virus Protection Home Anti-Virus Protection JULY - SEPT 2014 Dennis Technology Labs www.dennistechnologylabs.com Follow @DennisTechLabs on Twitter.com This report aims to compare the effectiveness of anti-malware products

More information

Whitepaper. Advanced Threat Hunting with Carbon Black Enterprise Response

Whitepaper. Advanced Threat Hunting with Carbon Black Enterprise Response Advanced Threat Hunting with Carbon Black Enterprise Response TABLE OF CONTENTS Overview Threat Hunting Defined Existing Challenges and Solutions Prioritize Endpoint Data Collection Over Detection Leverage

More information

Commtouch Messaging Security for Hosting Providers

Commtouch Messaging Security for Hosting Providers Commtouch Messaging Security for Hosting Providers September 2009 nospam@commtouch.com www.commtouch.com blog.commtouch.com About Commtouch Since 1991 NASDAQ: CTCH Profitable Double digit growth Over 100

More information

Evolution of Spear Phishing. White Paper

Evolution of Spear Phishing. White Paper Evolution of Spear Phishing White Paper Executive Summary Phishing is a well-known security threat, but few people understand the difference between phishing and spear phishing. Spear phishing is the latest

More information

McAfee Embedded Control

McAfee Embedded Control McAfee Embedded Control System integrity, change control, and policy compliance in one solution McAfee Embedded Control maintains the integrity of your system by only allowing authorized code to run and

More information

MRG Effitas 360 Assessment & Certification Programme Q4 2015

MRG Effitas 360 Assessment & Certification Programme Q4 2015 MRG Effitas 360 Assessment & Certification Programme Q4 2015 1 Contents Introduction... 3 Executive Summary... 3 Certification... 4 The Purpose of this Report... 5 Tests Employed... 6 Security Applications

More information

Maximum Security with Minimum Impact : Going Beyond Next Gen

Maximum Security with Minimum Impact : Going Beyond Next Gen SESSION ID: SP03-W10 Maximum Security with Minimum Impact : Going Beyond Next Gen Wendy Moore Director, User Protection Trend Micro @WMBOTT Hyper-competitive Cloud Rapid adoption Social Global Mobile IoT

More information

DATA SHEET RSA NETWITNESS ENDPOINT DETECT UNKNOWN THREATS. REDUCE DWELL TIME. ACCELERATE RESPONSE.

DATA SHEET RSA NETWITNESS ENDPOINT DETECT UNKNOWN THREATS. REDUCE DWELL TIME. ACCELERATE RESPONSE. RSA NETWITNESS ENDPOINT DETECT UNKNOWN THREATS. REDUCE DWELL TIME. ACCELERATE RESPONSE. KEY CUSTOMER BENEFITS: Gain complete visibility into all endpoints, regardless of whether they are on or off the

More information

Home Anti-Virus Protection

Home Anti-Virus Protection Home Anti-Virus Protection APRIL - JUNE 2014 Dennis Technology Labs www.dennistechnologylabs.com Follow @DennisTechLabs on Twitter.com This report aims to compare the effectiveness of anti-malware products

More information

Home Anti-Virus Protection

Home Anti-Virus Protection Home Anti-Virus Protection OCT - DEC 2014 Dennis Technology Labs www.dennistechnologylabs.com Follow @DennisTechLabs on Twitter.com This report aims to compare the effectiveness of anti-malware products

More information

MRG Effitas Online Banking / Browser Security Assessment Project Q Results

MRG Effitas Online Banking / Browser Security Assessment Project Q Results MRG Effitas Online Banking / Browser Security Assessment Project Q2 2013 Results 1 Contents: Introduction 3 The Purpose of this Project 3 Tests employed 3 Security Applications Tested 4 Methodology Used

More information