AV-Comparatives Releases Long-Term Enterprise & Business Antivirus Testreport for 19 Leading Endpoint Security Solutions

AV-Comparatives Long-Term Test  Enterprise and Business IT Security Vendors 2020  Certified

AV-Comparatives Long-Term Test Enterprise and Business IT Security Vendors 2020 Certified

AV-Comparatives Long-Term Test  Enterprise and Business IT Security Vendors 2020  Results

AV-Comparatives Long-Term Test Enterprise and Business IT Security Vendors 2020 Results

AV-Comparatives Long-Term Test  Enterprise and Business IT Security Vendors 2020

AV-Comparatives Long-Term Test Enterprise and Business IT Security Vendors 2020

AV-Comparatives Long-Term Test

AV-Comparatives Long-Term Test

Most comprehensive comparative report on business and enterprise endpoint security solutions published - 19 IT Security solutions put to test

The threat landscape continues to evolve rapidly, presenting antivirus vendors with new challenges. The test report shows how security products have adapted to these in long term.”
— Peter Stelzhammer, AV-Comparatives, co-founder
INNSBRUCK, TYROL, AUSTRIA, December 15, 2020 /EINPresswire.com/ -- Independent, ISO-certified security testing lab AV-Comparatives has released its December 2020 Business Security Test Report. It is the most comprehensive comparative report of corporate endpoint security solutions available.

The threat landscape continues to evolve rapidly, presenting antivirus vendors with new challenges. The test report shows how security products have adapted to these, and improved protection over the years.

The business and enterprise test report contains the test results for the second half of 2020, including the Real-World Protection, Malware Protection, Performance (Speed Impact) and False-Positives Tests. Full details of test methodologies and results are provided in the report.

Endpoint security solutions for enterprise and SMB from 19 leading vendors were put through the test series.
Acronis, Avast, Bitdefender, Cisco, CrowdStrike, Cybereason, Elastic, ESET, FireEye, Fortinet, G Data, K7, Kaspersky, Microsoft, Panda, Sophos, SparkCognition, Vipre and VMware.

Real-World Protection Test
The Real-World Protection Test is a long-term test, run over a period of four months. It tests how well the endpoint protection software can protect the system against Internet-borne threats.

Malware Protection Test
The Malware Protection Test requires the tested products to detect malicious programs that could be encountered on the company systems, e.g. on the local area network or external drives.

Performance Test
Performance Test checks that tested products do not provide protection at the expense of slowing down the system.

False Positives Test
For each of the protection tests, a False Positives Test is run. These ensure that the endpoint protection software does not cause significant numbers of false alarms, which can be particularly disruptive in business networks.

Ease of Use Review
The report also includes a detailed user-interface review of each product, providing an insight into what it is like to use in typical day-to-day management scenarios.

Overall, AV-Comparatives’ December 2020 Business Report provides IT managers and CISOs with a detailed picture of the strengths and weaknesses of the tested products, allowing them to make informed decisions on which ones might be appropriate for their specific needs.
Like all AV-Comparatives’ public test reports, the Enterprise and Business Endpoint Security Report is available to everyone for free:
https://www.av-comparatives.org/tests/business-security-test-2020-august-november/

Two further tests of business and enterprise security software have been conducted recently by AV-Comparatives.

The Advanced Threat Protection Test analyses the ability of business security software to defend against the growing menace of advanced persistent threats (APTs). The report of this test has already been released, and can be downloaded here:
https://www.av-comparatives.org/tests/enhanced-real-world-test-2020-enterprise/

The Endpoint Prevention and Response (EPR) Test investigates the capabilities of EPR products. These are expected not only to protect against APTs, but to provide detailed information about all aspects of the attack, enabling IT staff to investigate and remediate the threats. The report of this test is scheduled for release in the second half of December.

Peter Stelzhammer
AV-Comparatives
+43 720 115542
media@av-comparatives.org
Visit us on social media:
Facebook
Twitter
LinkedIn