Press

Testing Reveals Improvement in Security Effectiveness and Evasion Block Rates 

AUSTIN, Texas – March 5, 2019 – NSS Labs, Inc., a global leader and trusted source for independent security product testing, today announced the results of its 2019 Advanced Endpoint Protection (AEP 3.0) Group Test. In this year’s test, 19 comparable products were presented in the Security Value Map™ (SVM) out of 21 tested products from market-leading vendors. These products were examined for security effectiveness and total cost of ownership (TCO). Fourteen products achieved a Recommended rating.

An AEP product is one that provides automatic threat prevention and threat event reporting capabilities for every endpoint system it protects. These products are the current evolution of endpoint security technology, combining endpoint protection products (EPP) with endpoint detection and response (EDR) technology in order to provide detection, blocking, and forensic insight.

With the large number of vendors marketing products with visibility, as well as advanced detection and blocking functionality, it is challenging for enterprises to understand true differentiation. NSS Labs research shows that enterprises evaluating endpoint security products face a wide range of functionalities and often downselect products based on their advanced threat protection capabilities.

In this third iteration of the AEP Group Test, products were tested against socially engineered malware, exploits, blended threats, unknown threats, evasions, offline capabilities and resistance to tampering. Testing spanned four months and included over 56,000 test cases across multiple categories.

While AEP products vary with regards to efficacy, the security effectiveness of products tested is showing improvement. The Security Effectiveness of tested products ranged between 87.4% and 99.1%. Thirteen of the 19 assessed products were resistant to tested evasions, while six of the assessed products missed at least one evasion.

“The 2019 AEP Group Test revealed good improvement in product capabilities to the benefit of consumers,”said Jason Brvenik, Chief Technology Officer at NSS Labs. “The AEP market is very competitive and consumers have a plethora of choices available to them. All of the vendors participating in this test have demonstrated a commitment to providing the best possible protections to consumers and should be commended for their commitment and transparency.”

The following 14 products achieved a Recommended rating:

  • Bitdefender GravityZone Ultra v6.6.7.106
  • Carbon Black CB Defense 3.2.10105
  • Check Point Software Technologies Check Point SandBlast Agent Next Generation AV E80.82.1
  • Cisco Advanced Malware Protection (AMP) for Endpoints 6.2.3.10807
  • Cylance CylancePROTECT + CylanceOPTICS v2.0.1500
  • Endgame Endpoint Security v3.3
  • enSilo Endpoint Security Platform v3.0
  • Fortinet FortiClient v6.0.3
  • Kaspersky Lab Kaspersky Endpoint Security v11.0.1.90
  • Malwarebytes Endpoint Protection and Response v1.2.0.632
  • Panda Security Panda Adaptive Defense 360 v3.40.00
  • Sophos Intercept X Advanced v2.0.10
  • Symantec Endpoint Protection and Advanced Threat Protection (ATP) v14.2.1023.0100
  • Trend Micro Smart Protection for Endpoints v12.0.5024

NSS Labs is committed to providing empirical data and objective group test results that enable organizations to make educated decisions about purchasing and optimizing security infrastructure products and services. As with all NSS Labs group tests, there was no fee for participation.