Class in: science and technology
Subjects: New products and services, surveys, opinions and research
INNSBRUCK, Austria, Dec. 22, 2023 /PRNewswire/ — AV-Comparatives releases what is believed to be its most comprehensive analysis of enterprise IT security solutions ever, spotlighting endpoint protection products final, EDR and XDR. This analysis is the result of a year of long-term testing and in-depth studies that promises unprecedented clarity. Prepare to get the information you need to make the clearest security decisions for 2024.
AV-Comparatives, an independent IT security authority, is pleased to announce the release of its most comprehensive assessment of enterprise IT security solutions to date. This year-long study covers a wide range of products including Endpoint Protection, Endpoint Detection and Response (EDR), and Extended Detection and Response (XDR).
The study is an important resource for Chief Information Security Officers (CISOs) and IT professionals, providing critical data to make clear decisions about choosing IT security solutions for their operations in 2024. Transparency and clarity of this analysis help understand the robust performance of different solutions.
The aim of this review is to provide detailed and accurate information about the features and performance of these security products. Based on a year of long-term testing, our analysis ensures reliability and consistency in the ever-changing enterprise security landscape.
AV-Comparatives’ assessment goes beyond analog platforms such as MITREEnginuity testing and provides a more comprehensive analysis of security products by examining their complex functionality and technical aspects. This underlines AV-Comparatives’ commitment to its independent mandate and highlights its expertise in this area.
We believe our latest release is a valuable tool for all IT professionals navigating the complex and ever-changing world of enterprise IT security. Choosing your security solution is a crucial decision: let AV-Comparatives guide you to a clear decision.
The following products have undergone a rigorous testing cycle.
- Avast ultimate enterprise security
- Bitdefender GravityZone Business Security Premium
- Check Point Harmony Endpoint Advanced
- CISCO Secure Endpoint Essentials
- CrowdStrike Falcon Pro
- Cybereason NGAV
- ESETPROTECT entry with ESETPROTECT Cloud
- ESETPROTECT Enterprise Cloud 10.1
- G Data Endpoint Protection business
- K7 On-Premises Enterprise Security Advanced
- KasperskyEndpoint Security for Business? Choose with KSC
- Expert for Kaspersky Endpoint Detection and Response (on-premises)
- Microsoft Defender Antivirus with MEM
- Palo Alto Networks Cortex XDRPro
- Sophos Intercept X Advanced
- TrellixEndpoint Security (ENS)
- VIPRE endpoint detection and response
- VMware Carbon Black Cloud Endpoint Standard
- WatchGuardEndpoint protection platform
Other products were also tested but did not receive certification.
Read the reports here:
Enterprise Security Test 2023
Business Security Test 2023 (August – November)
Endpoint Prevention and Response Test (EPR, EDR, XDR) 2023
Endpoint Prevention & Response (EPR) Test 2023
Advanced Threat Protection Test 2023
Advanced Threat Protection Test 2023 – Enterprise
The difference between the AV-Comparatives EPR test and MITREATT&CKEngenuity
The difference between AV-Comparatives’ EPR Test and MITRE ATT&CK Engenuity
Quote: PeterStelzhammer, co-founder of AV-Comparatives
Our mission has always been to provide complete, clear and reliable information to professionals navigating the complex environment of IT security. We know how important detailed insights and expert analysis are in decision-making processes. That’s why our latest review of business security products goes beyond the standard reviews. Additionally, it offers a robust one-year testing analysis covering endpoint protection, EDR and XDR products. The goal is to give today’s IT leaders the trusted knowledge they need to make informed decisions about the security solutions of 2024. The depth and breadth of our study even exceeds that of the MITREEnginuity tests. We are committed to maintaining our independence and trust in providing IT security assessments and accompanying you every step of your cybersecurity journey.
Photo – https://www.spamchronicles.com/wp-content/uploads/2023/12/A-Edge-in-IT-Security-AV-Comparatives-Publishes-Comprehensive-Analysis-of.jpg
Logo -https://www.spamchronicles.com/wp-content/uploads/2023/12/1703274502_352_A-Edge-in-IT-Security-AV-Comparatives-Publishes-Comprehensive-Analysis-of.jpg
Contact :
Peter Stelzhammer
[email protected]
+43 720115542
These press releases might also interest you
|
Press release sent on December 22, 2023 at 11:39 a.m. and distributed by: