AV-Comparatives Tested Consumer and Enterprise Internet Security Solutions for Protection against Advanced and Targeted Attacks


INNSBRUCK, Austria, Nov. 23, 2021 /CNW/ — AV-Comparatives has released the results of its 2021 Advanced Threat Protection Tests. Eight consumer-antivirus products and eight enterprise endpoint-security programs for Windows were put through their paces.
https://www.av-comparatives.org/testmethod/advanced-threat-protection-tests/

AV-Comparatives state that malware authors continue to write new malicious programs (PRNewsfoto/AV-Comparatives)

AV-Comparatives state that malware authors continue to write new malicious programs (PRNewsfoto/AV-Comparatives)

AV-Comparatives’ Advanced Threat Protection Test uses a variety of different attack scenarios, which the tested programs have to defend against. Targeted attacks employ various different techniques to avoid detection by security software. These include fileless attacks, code obfuscation, and the use of legitimate operating-system tools. Disguising malicious code also makes it hard for a security program to recognise. The misuse of legitimate system programs for malicious purposes also makes it easier for cybercriminals to stay under the radar of security measures.

In the Advanced Threat Protection Tests, AV-Comparatives use hacking and penetration techniques that allow attackers to access internal computer systems. These attacks can be broken down into Lockheed Martin’s Cybersecurity Kill Chain, and seven distinct phases – each with unique IOCs (Indicators of Compromise) for the victims. All our tests use a subset of the TTP (Tactics, Techniques, Procedures) listed in the MITRE ATT&CK(TM) framework. A false alarm test is also included in the reports.

Tested Enterprise Endpoint Security Products include: Acronis Cyber Protect Cloud with Advanced Security Pack; Avast Business Antivirus Pro Plus; Bitdefender Gravity Zone Elite; CrowdStrike Falcon Pro; ESET PROTECT Entry with ESET PROTECT Cloud; G Data Endpoint Protection Business; Kaspersky Endpoint Security for Business – Select with KSC; VIPRE Endpoint Cloud.

All the enterprise products listed above blocked at least eight out of fifteen advanced attacks, and so received AV-Comparatives’ ATP Enterprise Certification.

Link to report: https://www.av-comparatives.org/tests/advanced-threat-protection-test-2021-enterprise/

Tested consumer security programs includes: Avast Free Antivirus; AVG…

Source…