COMUNICADO: AV-Comparatives Unveils Results of Its 2023 Advanced Threat Protection Tests for market leading Enterprise and Consumer

AV-Comparatives has released the results of 15 consumer and enterprise security products from its 2023 Advanced Threat Protection Test.

COMUNICADO: AV-Comparatives Unveils Results of Its 2023 Advanced Threat Protection Tests for market leading Enterprise and Consumer

AV-Comparatives has released the results of 15 consumer and enterprise security products from its 2023 Advanced Threat Protection Test

Tests show leading security software excels in blocking targeted threats, with vendors consistently upping their defenses."— Andreas Clementi, founder and CEO, AV-Comparatives

INNSBRUCK, Austria, Nov. 27, 2023 /PRNewswire/ -- The Advanced Threat Protection Test conducted by AV-Comparatives employs a diverse array of attack scenarios, challenging the tested security programs to thwart advanced threats. These threats encompass various techniques designed to evade detection by security software, including fileless attacks, code obfuscation, and the utilisation of legitimate operating system tools. The disguise of malicious code further complicates detection, while the exploitation of legitimate system programs for malicious purposes enables cybercriminals to operate discreetly, eluding security measures.

Within the Advanced Threat Protection Tests, AV-Comparatives integrates hacking and penetration techniques that simulate attackers gaining unauthorized access to internal computer systems. The testing protocols are based on a subset of the Tactics, Techniques, Procedures (TTP) outlined in the MITRE ATT

Read also this latest reports

Endpoint Prevention

The difference between AV-Comparatives' EPR Test and MITER ATT

In an exciting addition, AV-Comparatives will proudly take the stage during a dedicated presentation and contribute expertise to the panel discussion titled "Efficacy of Realworld Testing for EDR and XDR Solutions."

For more information and registration, visit the official AVAR website at https://aavar.org/cybersecurity-conference/

AboutAV-Comparatives is an independent organisation offering systematic testing to examine the efficacy of security software products and mobile security solutions. Using one of the largest sample collection systems worldwide, it has created a real-world environment for truly accurate testing. AV-Comparatives offers freely accessible results to individuals, news organisations and scientific institutions. Certification by AV-Comparatives provides a globally recognised official seal of approval for software performance.

Photo - https://mma.prnewswire.com/media/2285968...Logo - https://mma.prnewswire.com/media/1093032...

Contacts: e-mail: media@av-comparatives.org phone: 43 720115542Contact: Peter Stelzhammer

View original content: https://www.prnewswire.co.uk/news-releases/av-comparatives-unveils-results-of-its-2023-advanced-threat-protection-tests-for-market-leading-enterprise-and-consumer-cybersecurity-products-301998149.html

NEXT NEWS