Advanced Threat Protection (ATP) Test 2023
AV-Comparatives has released the results of its 2023 Advanced Threat Protection Tests. Seven consumer antivirus products and eight enterprise endpoint-security programs for Windows were put through their paces.
https://www.av-comparatives.org/testmethod/advanced-threat-protection-tests/
AV-Comparatives Unveils Results of Its 2023 Advanced Threat Protection Tests
AV-Comparatives, a leading authority in antivirus and security software testing, is pleased to announce the release of the findings from its 2023 Advanced Threat Protection Tests. In this comprehensive evaluation, seven consumer antivirus products and eight enterprise endpoint-security solutions for Windows underwent rigorous testing, focusing on their capabilities to defend against complex, targeted threats.
The Advanced Threat Protection Test conducted by AV-Comparatives employs a diverse array of attack scenarios, challenging the tested security programs to thwart advanced threats. These threats encompass various techniques designed to evade detection by security software, including fileless attacks, code obfuscation, and the utilization of legitimate operating-system tools. The disguise of malicious code further complicates detection, while the exploitation of legitimate system programs for malicious purposes enables cybercriminals to operate discreetly, eluding security measures.
Within the Advanced Threat Protection Tests, AV-Comparatives integrates hacking and penetration techniques that simulate attackers gaining unauthorized access to internal computer systems. Our testing protocols are based on a subset of the Tactics, Techniques, Procedures (TTP) outlined in the MITRE ATT&CK® framework. Additionally, the tests incorporate a false alarm assessment to ensure that security products do not inundate users with unnecessary alerts.
The tested enterprise endpoint security products included: Avast Ultimate Business Security, Bitdefender GravityZone Business Security Premium, CrowdStrike Falcon Pro, ESET PROTECT Entry with ESET PROTECT Cloud, G Data Enpoint Protection Business, Kaspersky Endpoint Security for Business Select with KSC, VIPRE Endpoint Detection and Response, and VMware Carbon Black Cloud Endpoint Standard.
Remarkably, all eight enterprise products listed above successfully blocked at least eight out of fifteen advanced attacks, earning them AV-Comparatives’ coveted ATP Enterprise Certification.
Link to the enterprise report: https://www.av-comparatives.org/tests/advanced-threat-protection-test-2023-enterprise/
The consumer security programs tested included: Avast Free Antivirus, AVG Free Antivirus, Avira Prime, Bitdefender Internet Security, ESET Internet Security, G Data Total Security, and Kaspersky Standard.
Among these, six products achieved either the “ADVANCED” or “ADVANCED+” rating.
Link to the consumer report: https://www.av-comparatives.org/tests/advanced-threat-protection-test-2023-consumer/
The Advanced Threat Protection Test assesses each security product’s capacity to safeguard computers against targeted attacks, commonly referred to as “advanced persistent threats” (APTs). These multifaceted, multi-stage attacks are typically aimed at specific individuals or organizations. While many such attacks may ultimately target enterprise networks, one common entry point is through the personal computers of individual staff members. Furthermore, cybercriminals may launch targeted attacks for various reasons, necessitating that both consumer and corporate security programs offer protection against such threats.
All tested products, both for consumers and enterprises, were subjected to defend against 15 distinct and intricate targeted attacks.
AV-Comparatives remains committed to providing in-depth and objective insights to assist users in making informed decisions about their security software choices.