Klijent: Blackberry Cylance
Format: Studija
Veličina: 596 KB
Jezik: Engleski
Datum: 10.10.2019

Advanced Threat Prevention Test

Cylance commissioned AV-TEST to perform an advanced threat prevention test of enterprise endpoint protection software. The testing methodology was developed jointly to provide additive testing to the commodity Anti-Virus protection tests currently produced by AV-TEST.

CylancePROTECT® was tested against 5 competitor endpoint products from Kaspersky, McAfee, Sophos, Symantec and Trend Micro. The test was performed in December 2016 and January 2017. This report contains the results of four test cases. The primary goal was to show the detection and prevention capabilities of new and unknown malicious executables.

Besplatno preuzimanje
Unesite svoje kontaktne podatke i kliknite na dugme za preuzimanje. Dobit ćete poruku e-pošte s poveznicom za preuzimanje.

Privacy / download conditions:

Date: 1.8.2018

Client

  • B2B Media Group GmbH, Bahnhofstraße 5, 91245 Simmelsdorf (B2B MG)

Partner

  • Blackberry Cylance
Polja označena zvjezdicom * su obvezna