AV-Comparatives releases long-term test of 18 leading endpoint enterprise and business security solutions / July 2022

Innsbruck [Austria], July 28 (ANI/PRNewswire): The business and enterprise test report contains the test results for March-June of 2022, including the Real-World Protection, Malware Protection, Performance (Speed Impact) and False-Positives Tests.

July 28, 2022

Business

4 min

zeenews

Innsbruck [Austria], July 28 (ANI/PRNewswire): The business and enterprise test report contains the test results for March-June of 2022, including the Real-World Protection, Malware Protection, Performance (Speed Impact) and False-Positives Tests.
Full details of test methodologies and results are provided in the report.
https://www.av-comparatives.org/tests/business-security-test-2022-march-june/
The threat landscape continues to evolve rapidly, presenting antivirus vendors with new challenges. The test report shows how security products have adapted to these and improved protection over the years.
To be certified in July 2022 as an ‘Approved Business Product’ by AV-Comparatives, the tested products must score at least 90 per cent in the Malware Protection Test, with zero false alarms on common business software, a rate below ‘Remarkably High’ for false positives on non-business files and must score at least 90 per cent in the overall Real-World Protection Test over the course of four months, with less than one hundred false alarms on clean software/websites.
Endpoint security solutions for enterprise and SMB from 18 leading vendors were put through the Business Main-Test Series 2022H1: Acronis, Avast, Bitdefender, Cisco, CrowdStrike, Cybereason, Elastic, ESET, G Data, K7, Kaspersky, Malwarebytes, Microsoft, Sophos, Trellix, VIPRE, VMware and WatchGuard.
Real-World Protection Test: The Real-World Protection Test is a long-term test run over a period of four months. It tests how well the endpoint protection software can protect the system against Internet-borne threats.

Malware Protection Test:
The Malware Protection Test requires the tested products to detect malicious programs that could be encountered on the company systems, e.g. on the local area network or external drives.
Performance Test:
Performance Test checks that tested products do not provide protection at the expense of slowing down the system.
False Positives Test:
For each of the protection tests, a False Positives Test is run. These ensure that the endpoint protection software does not cause significant numbers of false alarms, which can be particularly disruptive in business networks.

Ease of Use Review:
The report also includes a detailed user-interface review of each product, providing an insight into what it is like to use in typical day-to-day management scenarios.
Overall, AV-Comparatives’ July Business Security Test 2022 report provides IT managers and CISOs with a detailed picture of the strengths and weaknesses of the tested products, allowing them to make informed decisions on which ones might be appropriate for their specific needs.
The next awards will be given to qualifying December 2022H2 (for August-November tests). Like all AV-Comparatives’ public test reports, the Enterprise & Business Endpoint Security Report is available universally and for free.
https://www.av-comparatives.org/tests/business-security-test-2022-march-june/
More Tests:
https://www.av-comparatives.org/news/anti-phishing-certification-test-2022/
AV-Comparatives is an independent organisation offering systematic testing to examine the efficacy of security software products and mobile security solutions. Using one of the largest sample collection systems worldwide, it has created a real-world environment for truly accurate testing.
AV-Comparatives offers freely accessible av-test results to individuals, news organisations and scientific institutions. Certification by AV-Comparatives provides a globally recognised official seal of approval for software performance.
Newsroom: http://www.einpresswire.com/newsroom/av-comparatives/
This story is provided by PRNewswire. ANI will not be responsible in any way for the content of this article. (ANI/PRNewswire)

Related Topics

Related News

More Loader