Wednesday, May 1, 2024
Business

Leading the Way in IT Security: AV-Comparatives Release Comprehensive Analysis of more than 30 Enterprise IT Security Solutions EPR; EDR; XDR for 2024


INNSBRUCK, Austria, Dec. 22, 2023 /PRNewswire/ — AV-Comparatives launches what promises to be its most comprehensive analysis ever of enterprise IT security solutions, turning the spotlight on Endpoint Protection, EDR, and XDR products. This analysis is powered by a year’s long-term testing and in-depth study, promising unparalleled clarity. Prepare for the insights you need to make the most informed security decisions for 2024.

AV-Comparatives Enterprise Cybersecurity Testing Results 2024

AV-Comparatives, an independent authority in the IT security field, is pleased to announce the release of its most comprehensive assessment of enterprise IT security solutions to date. This year-long review encompasses a broad spectrum of products, including Endpoint Protection, Endpoint Detection and Response (EDR), and Extended Detection and Response (XDR).

A crucial resource for Chief Information Security Officers (CISOs) and IT professionals, the review provides essential data instrumental for making informed decisions regarding the choice of IT security solutions for their operations in 2024. The detailed transparency and clarity of this analysis aid in understanding the robust performance of various solutions.

The review’s objective is to deliver thorough and precise insights into the functionality and performance of these security products. Backed by a year’s long-term testing, our analysis stands as a beacon of reliability and consistency in the ever-evolving enterprise security landscape.

Significantly, the AV-Comparatives assessment goes a step further than analogous platforms like the MITRE Enginuity tests, providing a more complete and all-rounded analysis of security products by investigating their complex functionalities and technical aspects. This highlights AV-Comparatives’ dedication to its independent mandate and underscores its expertise in the field.

We are confident that our latest publication serves as an invaluable tool for all IT professionals navigating the intricate and fast-paced world of enterprise IT security. Choosing your security solution is a critical decision – let AV-Comparatives lead the way to an informed choice.

The following products were out to the rigorous test cycle.

  • Avast Ultimate Business Security
  • Bitdefender GravityZone Business Security Premium
  • Check Point Harmony Endpoint Advanced
  • CISCO Secure Endpoint Essentials
  • CrowdStrike Falcon Pro
  • Cybereason NGAV
  • ESET PROTECT Entry with ESET PROTECT Cloud
  • ESET PROTECT Enterprise Cloud 10.1
  • G Data Endpoint Protection Business
  • K7 On-Premises Enterprise Security Advanced
  • Kaspersky Endpoint Security for Business – Select, with KSC
  • Kaspersky Endpoint Detection and Response Expert (on-premises)
  • Microsoft Defender Antivirus with MEM
  • Palo Alto Networks Cortex XDR Pro
  • Sophos Intercept X Advanced
  • Trellix Endpoint Security (ENS)
  • VIPRE Endpoint Detection & Response
  • VMware Carbon Black Cloud Endpoint Standard
  • WatchGuard Endpoint Protection Platform

Other products have also put to test but did not qualify for certification.

Read the reports here:

Business Security Test 2023

Business Security Test 2023 (August – November)

Endpoint Prevention & Response (EPR, EDR, XDR) Test 2023

Endpoint Prevention & Response (EPR) Test 2023

Advanced Threat Protection Test 2023

Advanced Threat Protection Test 2023 – Enterprise

The difference between AV-Comparatives’ EPR Test and MITRE ATT&CK Engenuity

The difference between AV-Comparatives’ EPR Test and MITRE ATT&CK Engenuity

Quote: Peter Stelzhammer, co-founder, AV-Comparatives

“Our mission has always been to provide comprehensive, clear, and reliable information to professionals navigating the complex terrain of IT security. We understand the importance of detailed insights and expert analysis in decision-making processes. That’s why our latest review of enterprise security products goes beyond standard evaluations. It delves deeper, offering a robust year-long testing analysis, covering Endpoint Protection, EDR, and XDR products. With the aim to equip you, the IT leaders of today, with the trusted knowledge you need to make informed decisions for 2024 security solutions. Our review’s depth and breadth exceed even those of the MITRE Enginuity tests. We’re committed to maintaining our independence and confidence in providing IT security reviews, guiding you every step of the way in your cybersecurity journey.”

Photo https://mma.prnewswire.com/media/2307015/AV_Comparatives.jpg

Logo – https://mma.prnewswire.com/media/1093032/4469329/AV_Comparatives_Logo.jpg

Contact:

Peter Stelzhammer

media@av-comparatives.org

+43 720115542

AV Comparatives Logo

Cision View original content:https://www.prnewswire.co.uk/news-releases/leading-the-way-in-it-security-av-comparatives-release-comprehensive-analysis-of-more-than-30-enterprise-it-security-solutions-epr-edr-xdr-for-2024-302021767.html





Source link