Cyber SafetyPress ReleaseThreat Detection & Defense

AV-Comparatives Releases 2023 Advanced Threat Protection Test Results

The Advanced Threat Protection Test conducted by AV-Comparatives employs a diverse array of attack scenarios, challenging the tested security programs to thwart advanced threats. These threats encompass various techniques designed to evade detection by security software, including fileless attacks, code obfuscation, and the utilisation of legitimate operating system tools. The disguise of malicious code further complicates detection, while the exploitation of legitimate system programs for malicious purposes enables cybercriminals to operate discreetly, eluding security measures.

Within the Advanced Threat Protection Tests, AV-Comparatives integrate hacking and penetration techniques that simulate attackers gaining unauthorized access to internal computer systems. The testing protocols are based on a subset of the Tactics, Techniques, Procedures (TTP) outlined in the MITRE ATT&CK® framework. Additionally, the tests incorporate a false alarm assessment to ensure that security products do not inundate users with unnecessary alerts.

In this comprehensive evaluation, seven consumer antivirus products and eight enterprise endpoint-security solutions for Windows underwent rigorous testing, focusing on their capabilities to defend against complex, targeted threats. All tested products, both for consumers and enterprises, were subjected to defend against 15 distinct and intricate targeted attacks.

The tested enterprise endpoint security products included: Avast Ultimate Business Security, Bitdefender GravityZone Business Security Premium, CrowdStrike Falcon Pro, ESET PROTECT Entry with ESET PROTECT Cloud, G Data Endpoint Protection Business, Kaspersky Endpoint Security for Business Select with KSC, VIPRE Endpoint Detection and Response, and VMware Carbon Black Cloud Endpoint Standard.

Remarkably, all eight enterprise products listed above successfully blocked at least eight out of fifteen advanced attacks, earning them AV-Comparatives’ coveted ATP Enterprise Certification.

The consumer security programs tested included: Avast Free Antivirus, AVG Free Antivirus, Avira Prime, Bitdefender Internet Security, ESET Internet Security, G Data Total Security, and Kaspersky Standard.

CSA Editorial

Launched in Jan 2018, in partnership with Cyber Security Malaysia (an agency under MOSTI). CSA is a news and content platform focusing on key issues in cybersecurity in the region. CSA is targeted to serve the needs of cybersecurity professionals, IT professionals, Risk professionals and C-Levels who have an obligation to understand the impact of cyber threats.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *