Can Consumer AV Products Protect Against Critical Microsoft Vulnerabilities?

Size: px
Start display at page:

Download "Can Consumer AV Products Protect Against Critical Microsoft Vulnerabilities?"

Transcription

1 ANALYST BRIEF Can Consumer AV Products Protect Against Critical Microsoft Vulnerabilities? Author Randy Abrams Tested Products Avast Internet Security 7 AVG Internet Security 2012 Avira Internet Security 2012 CA Total Defense Internet Security Suite ESET Smart Security 5 F- Secure Internet Security 2012 Kaspersky Internet Security McAfee Internet Security 2012 Microsoft Security Essentials Norman Security Suite Pro Norton Internet Security 2012 Panda Internet Security 2012 Trend Micro Titanium + Internet Security

2 Overview NSS Labs conducts significant research on the capabilities of endpoint protection (AV) products. As NSS researchers were preparing for the impending Consumer Endpoint Protection Group Test, two critical vulnerabilities against popular Microsoft products were disclosed. The first vulnerability resides within Microsoft XML Core Services 3.0, 4.0, 5.0, and 6.0 and the second within Internet Explorer 8. Microsoft has since delivered critical patches for both CVE s in June and July 2012, respectively. Unfortunately, exploits against both vulnerabilities are already being observed in the wild, and users that have not yet patched their systems are at risk. Many users who have not yet patched, or have delayed patching, assume their endpoint protection suite is defending their system in the interim. The mission of endpoint protection is to defend users against exploits and malware when a patch is not available or has not yet been applied. NSS conducted testing on 13 popular consumer anti- virus (AV) products, to see how well they repelled attacks on systems not yet patched for the CVE and CVE vulnerabilities. Consumer- grade AV products that offer effective protection against these vulnerabilities allow users time to patch systems (particularly important in enterprise environments with bring your own device (BYOD) policies in place.) However, the successful exploitation of either of these critical vulnerabilities would reflect a significant product failure, especially given the high profile and critical nature of these vulnerabilities. Product HTTP HTTPS Overall Note Avast 100% 100% 100% Kaspersky 100% 100% 100% McAfee 100% 100% 100% Trend 100% 100% 100% ESET 100% 50% 75% HTTPS Problem Norton 100% 50% 75% HTTPS Problem AVG 100% 0% 50% HTTPS Problem Avira 100% 0% 50% HTTPS Problem F- Secure 50% 0% 25% HTTPS Problem Microsoft Security Essentials 50% 0% 25% HTTPS Problem Norman 25% 25% 25% Panda 25% 25% 25% CA Total Defense 50% 0% 25% HTTPS Problem Figure 1 Summary of Findings 2

3 NSS Labs Findings Consumers who delay patching, or fail to patch more than their operating system alone, are at elevated risk of compromise. Only 4 of the 13 products blocked all attacks; exploit prevention remains a challenge for most products. More than half of the products failed to protect against attacks over HTTPS that were blocked over HTTP, a serious deficiency for a desktop AV / host intrusion prevention system (HIPS.) Where BYOD policies are in place in enterprise environments, delays in patching leave corporate networks at serious risk of compromise. NSS researchers are not the only ones testing security products - criminal organizations also have sophisticated testing processes in order to determine which product detects which malware, and how the various products can be evaded. Some crimeware will include various one- click buttons to Bypass Vendor X, for example. NSS Labs Recommendations Users of products that failed to block these attacks should update/patch immediately or otherwise mitigate. Where feasible, do not rely on AV software alone to protect your system; install a HIPS product or Internet security suite (AV+HIPS) to provide an additional layer of protection. Enterprises with BYOD policies should carefully monitor for unpatched systems and consider enforcing defense in depth strategies ( Internet security suites, for example) on all BYOD systems. Users of Gmail, Facebook, and other services that utilize HTTPS should consider endpoint protection (AV) products that can defend against threats being transported across this protocol. Consumers should consider using patch management tools such as the Secunia Personal Software Inspector 3

4 Analysis NSS conducted testing on 13 popular consumer anti- virus (AV) products, to see how well they repelled attacks on systems not yet patched for the CVE and CVE vulnerabilities. The successful exploitation of either of these critical vulnerabilities can result in arbitrary remote code execution by the attacker, thus posing a significant threat to users. To test the antivirus products, NSS researchers crafted one payload containing shellcode to launch calc.exe, and a second payload that invoked a reverse Meterpreter shell over HTTPS. Additional testing was done to see if the products could easily be disabled upon successful exploitation of the vulnerability and if basic obfuscation tactics would defeat protection. Raw exploits were augmented with common evasion tactics, such as Base 64, Unicode, and JavaScript encoding. In addition to attacks over HTTP, NSS also used the HTTPS protocol. Three distinct patterns of capabilities begin to emerge throughout this test. However a much more comprehensive end- point protection test, scheduled for completion later this year, will provide a better indication of comparative capabilities of the products. One surprising finding was that Base 64, Unicode, and JavaScript encoding failed to trip up antivirus products as they have in previous NSS tests. NSS researchers will include several more evasions in the end- point product tests later this year. Basic Exploit Protection The first test was to see which products could block the exploitation of two recent, high- risk vulnerabilities and identify at which stage the product stopped the attack. Did the product block the exploit from triggering the vulnerability or simply the content delivered by the exploit? Avast, AVG, Avira, ESET, Kaspersky, McAfee, Norton, and Trend Micro all blocked both attacks against CVE when NSS engineers attempted to exploit the two vulnerabilities. 4

5 Avast AVG Avira CA ESET F-Secure Kaspersky McAfee Microsoft CVE calc CVE reverse shell CVE calc CVE reverse shell Norman Norton Panda Trend 0% 25% 50% 75% 100% Figure 2 Exploits Delivered via HTTP F- Secure blocked both exploits against CVE while failing to prevent either exploit against CVE Conversely, CA and Microsoft blocked both attacks against CVE , while failing to prevent either exploit against CVE Norman and Panda also failed to prevent both exploits against CVE and blocked only one of the two exploits against CVE , indicating that their protection relies on detecting the malicious content being delivered after an exploit has successfully compromised the system as opposed to preventing the exploit itself. The World Is Going to HTTPS/SSL In addition to banking and e- commerce sites, HTTPS is being used exclusively by some of the most popular Internet- based applications such as Google s webmail service, Gmail. For the next phase NSS researchers transmitted the exploits over an encrypted channel using the HTTPS protocol. In these tests, only Avast, Kaspersky, McAfee, and Trend Micro successfully blocked both exploits while nine (9) of the 13 products fully or partially failed to protect the victim. 5

6 Avast AVG Avira CA ESET F-Secure Kaspersky McAfee Microsoft CVE calc CVE reverse shell CVE calc CVE reverse shell Norman Norton Panda Trend 0% 25% 50% 75% 100% Figure 3 Exploits Delivered via HTTPS AVG, Avira, CA, F- secure, and Microsoft failed to block any of the exploits, even though they had partial, or even complete, success in blocking the same attack when delivered over HTTP, indicating a failure to implement protection against exploits delivered via HTTPS. ESET and Norton failed to block both attacks against CVE when delivered via HTTPS, indicating a flaw in how the products handle attacks delivered via HTTPS against the browser itself. Where attackers elect to use SSL, it is quite possible that even known malware will slip past the faulty intrusion prevention found in these products. En Garde Once an endpoint defense mechanism of any kind has been bypassed, the next step taken by most attackers is to attempt to disable it completely. This would, for example, enable further malicious software to be downloaded without risk of it being detected by the protection mechanism. There are significant differences in the abilities of market- leading products to defend themselves against being disabled. Unfortunately both Microsoft and CA offerings presented virtually no defensive capabilities. Both products could be disabled with a simple kill command. 6

7 Other products presented varying degrees of resilience and full details will be in the reports of the EPP testing results in late The Good, the Bad, and the Ugly Avast, Kaspersky, McAfee, and Trend were able to block all four attempted exploits when delivered via HTTP or HTTPS protocols. ESET and Norton both blocked the four initial attacks, but when HTTPS was added to the mix they failed to block either attack exploiting CVE AVG and Avira both blocked all four attempted exploits, but were unable to deal with the HTTPS variations. Avast AVG Avira CA ESET F-Secure Kaspersky McAfee Microsoft Norman Norton Panda Trend 0% 20% 40% 60% 80% 100% CVE calc-HTTP CVE reverse shell- HTTP CVE calc-HTTP CVE reverse shell- HTTP CVE calc-HTTPS CVE reverse shell- HTTPS CVE calc-HTTPS CVE reverse shell- HTTPS Figure 4 Combined Results CA, Microsoft, Norman, and Panda, were all able to block only two of the eight total variations of the attacks. While Norman and Panda only blocked one exploit over HTTP, the same exploit was blocked over HTTPS, indicating that HTTPS does not appear to be an issue for either product. The combinations of failures and successes are dramatic and necessitate further research. It is clear that many of the products are not blocking exploits. However, more testing is required to determine if those that scored well in this test had signatures for calc.exe and Meterpreter traffic, or actually block the exploits regardless of payload. The failure to deal with HTTPS would seem conclusive, but NSS will further validate the results in more comprehensive testing that will include a several more exploits and a battery of new and existing malware, both known and unknown to the products under test. 7

8 Contact Information NSS Labs, Inc. 206 Wild Basin Rd Building A, Suite 200 Austin, TX USA +1 (512) This analyst brief was produced as part of NSS Labs independent testing information services. Leading products were tested at no cost to the vendor, and NSS Labs received no vendor funding to produce this analyst brief NSS Labs, Inc. All rights reserved. No part of this publication may be reproduced, photocopied, stored on a retrieval system, or transmitted without the express written consent of the authors. Please note that access to or use of this report is conditioned on the following: 1. The information in this report is subject to change by NSS Labs without notice. 2. The information in this report is believed by NSS Labs to be accurate and reliable at the time of publication, but is not guaranteed. All use of and reliance on this report are at the reader s sole risk. NSS Labs is not liable or responsible for any damages, losses, or expenses arising from any error or omission in this report. 3. NO WARRANTIES, EXPRESS OR IMPLIED ARE GIVEN BY NSS LABS. ALL IMPLIED WARRANTIES, INCLUDING IMPLIED WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, AND NON- INFRINGEMENT ARE DISCLAIMED AND EXCLUDED BY NSS LABS. IN NO EVENT SHALL NSS LABS BE LIABLE FOR ANY CONSEQUENTIAL, INCIDENTAL OR INDIRECT DAMAGES, OR FOR ANY LOSS OF PROFIT, REVENUE, DATA, COMPUTER PROGRAMS, OR OTHER ASSETS, EVEN IF ADVISED OF THE POSSIBILITY THEREOF. 4. This report does not constitute an endorsement, recommendation, or guarantee of any of the products (hardware or software) tested or the hardware and software used in testing the products. The testing does not guarantee that there are no errors or defects in the products or that the products will meet the reader s expectations, requirements, needs, or specifications, or that they will operate without interruption. 5. This report does not imply any endorsement, sponsorship, affiliation, or verification by or with any organizations mentioned in this report. 6. All trademarks, service marks, and trade names used in this report are the trademarks, service marks, and trade names of their respective owners. 8

CORPORATE AV / EPP COMPARATIVE ANALYSIS

CORPORATE AV / EPP COMPARATIVE ANALYSIS CORPORATE AV / EPP COMPARATIVE ANALYSIS Exploit Evasion Defenses 2013 Randy Abrams, Dipti Ghimire, Joshua Smith Tested Vendors AVG, ESET, F- Secure, Kaspersky, McAfee, Microsoft, Norman, Panda, Sophos,

More information

ENTERPRISE EPP COMPARATIVE REPORT

ENTERPRISE EPP COMPARATIVE REPORT ENTERPRISE EPP COMPARATIVE REPORT Security Stack: Socially Engineered Malware Authors Bhaarath Venkateswaran, Randy Abrams, Thomas Skybakmoen Tested Products Bitdefender Endpoint Security v5.3.15.539 ESET

More information

ENTERPRISE EPP COMPARATIVE ANALYSIS

ENTERPRISE EPP COMPARATIVE ANALYSIS ENTERPRISE EPP COMPARATIVE ANALYSIS Socially Engineered Malware Randy Abrams, Jayendra Pathak, Ahmed Garhy Tested Products Fortinet Fortigate 100D Management station Forticlient- 5.0.7.333 McAfee VirusScan

More information

Internet Explorer Exploit Protection ENTERPRISE BRIEFING REPORT

Internet Explorer Exploit Protection ENTERPRISE BRIEFING REPORT Internet Explorer Exploit Protection ENTERPRISE BRIEFING REPORT TESTED PRODUCTS: AVG Internet Security Network Edition v8.0 Kaspersky Total Space Security v6.0 McAfee Total Protection for Endpoint Sophos

More information

Evolutions in Browser Security

Evolutions in Browser Security ANALYST BRIEF Evolutions in Browser Security TRENDS IN BROWSER SECURITY PERFORMANCE Author Randy Abrams Overview This analyst brief aggregates results from NSS Labs tests conducted between 2009 and 2013

More information

DATA CENTER IPS COMPARATIVE ANALYSIS

DATA CENTER IPS COMPARATIVE ANALYSIS DATA CENTER IPS COMPARATIVE ANALYSIS Security 2014 Thomas Skybakmoen, Jason Pappalexis Tested Products Fortinet FortiGate 5140B, Juniper SRX 5800, McAfee NS- 9300, Sourcefire 8290-2 Data Center Overview

More information

Internet Advertising: Is Your Browser Putting You at Risk?

Internet Advertising: Is Your Browser Putting You at Risk? ANALYST BRIEF Is Your Browser Putting You at Risk? PART 2: CLICK FRAUD Authors Francisco Artes, Stefan Frei, Ken Baylor, Jayendra Pathak, Bob Walder Overview The US online advertising market in 2011 was

More information

SSL Performance Problems

SSL Performance Problems ANALYST BRIEF SSL Performance Problems SIGNIFICANT SSL PERFORMANCE LOSS LEAVES MUCH ROOM FOR IMPROVEMENT Author John W. Pirc Overview In early 2013, NSS Labs released the results of its Next Generation

More information

DATA CENTER IPS COMPARATIVE ANALYSIS

DATA CENTER IPS COMPARATIVE ANALYSIS DATA CENTER IPS COMPARATIVE ANALYSIS Total Cost of Ownership () 2014 Thomas Skybakmoen, Jason Pappalexis Tested s Fortinet FortiGate 5140B, Juniper SRX 5800, McAfee NS- 9300, Sourcefire 8290-2 Overview

More information

Breach Found. Did It Hurt?

Breach Found. Did It Hurt? ANALYST BRIEF Breach Found. Did It Hurt? INCIDENT RESPONSE PART 2: A PROCESS FOR ASSESSING LOSS Authors Christopher Morales, Jason Pappalexis Overview Malware infections impact every organization. Many

More information

CORPORATE AV / EPP COMPARATIVE ANALYSIS

CORPORATE AV / EPP COMPARATIVE ANALYSIS CORPORATE AV / EPP COMPARATIVE ANALYSIS Exploit Protection 2013 Randy Abrams, Dipti Ghimire, Joshua Smith Tested Vendors AVG, ESET, F- Secure, Kaspersky, McAfee, Microsoft, Norman, Panda, Sophos, Symantec,

More information

An Old Dog Had Better Learn Some New Tricks

An Old Dog Had Better Learn Some New Tricks ANALYST BRIEF An Old Dog Had Better Learn Some New Tricks PART 2: ANTIVIRUS EVOLUTION AND TECHNOLOGY ADOPTION Author Randy Abrams Overview Endpoint protection (EPP) products are ineffective against many

More information

DATA CENTER IPS COMPARATIVE ANALYSIS

DATA CENTER IPS COMPARATIVE ANALYSIS DATA CENTER IPS COMPARATIVE ANALYSIS Security Value Map (SVM) 2014 Thomas Skybakmoen, Jason Pappalexis Tested Products Fortinet FortiGate 5140B, Juniper SRX 5800, McAfee NS- 9300, Sourcefire 8290-2 Overview

More information

Mobile App Containers: Product Or Feature?

Mobile App Containers: Product Or Feature? ANALYST BRIEF Mobile App Containers: Product Or Feature? APPLE AND SAMSUNG HAVE TAKEN BIG STEPS WITH CONTAINERIZATION Author Andrew Braunberg Overview Secure workspaces, or containers, used for isolating

More information

TEST METHODOLOGY. Endpoint Protection Evasion and Exploit. v4.0

TEST METHODOLOGY. Endpoint Protection Evasion and Exploit. v4.0 TEST METHODOLOGY Endpoint Protection Evasion and Exploit v4.0 Table of Contents 1 Introduction... 3 1.1 Inclusion Criteria... 3 2 Product Guidance... 5 2.1 Recommended... 5 2.2 Neutral... 5 2.3 Caution...

More information

BROWSER SECURITY COMPARATIVE ANALYSIS

BROWSER SECURITY COMPARATIVE ANALYSIS BROWSER SECURITY COMPARATIVE ANALYSIS Privacy Settings 2013 Randy Abrams, Jayendra Pathak Tested Vendors Apple, Google, Microsoft, Mozilla Overview Privacy is an issue on the front lines of the browser

More information

2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles

2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles FIREWALL COMPARATIVE ANALYSIS Total Cost of Ownership (TCO) 2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles Tested s Barracuda F800, Check Point 12600, Cyberoam CR2500iNG, Dell SonicWALL

More information

Multiple Drivers For Cyber Security Insurance

Multiple Drivers For Cyber Security Insurance ANALYST BRIEF Multiple Drivers For Cyber Security Insurance EXPECTATIONS PLACED ON INSURANCE CARRIERS RISE WITH MARKET GROWTH Author Andrew Braunberg Overview There has been considerable good news for

More information

How to Protect against the Threat of Spearphishing Attacks

How to Protect against the Threat of Spearphishing Attacks ANALYST BRIEF How to Protect against the Threat of Spearphishing Attacks Author Randy Abrams Overview NSS Labs researchers have identified spearphishing as the most common targeted method sophisticated

More information

Security Industry Market Share Analysis

Security Industry Market Share Analysis Security Industry Market Share Analysis December Introduction The Research OPSWAT releases quarterly market share reports for several sectors of the security industry. This report includes both worldwide

More information

Security Industry Market Share Analysis

Security Industry Market Share Analysis Security Industry Market Share Analysis September 2011 Introduction The Research OPSWAT releases quarterly market share reports for several sectors of the security industry. This quarter s report includes

More information

Windows Updates vs. Web Threats

Windows Updates vs. Web Threats Windows Updates vs. Web Threats HOW WELL DO WINDOWS UPDATES PROTECT AGAINST MALWARE? Dennis Technology Labs www.dennistechnologylabs.com Follow @DennisTechLabs on Twitter.com This test explores how much

More information

2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles

2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles FIREWALL COMPARATIVE ANALYSIS Performance 2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles Tested Products Barracuda F800, Check Point 12600, Cyberoam CR2500iNG, Dell SonicWALL NSA 4500,

More information

WEB APPLICATION FIREWALL COMPARATIVE ANALYSIS

WEB APPLICATION FIREWALL COMPARATIVE ANALYSIS WEB APPLICATION FIREWALL COMPARATIVE ANALYSIS Security Value Map (SVM) Author Thomas Skybakmoen Tested Products Barracuda Networks Web Application Firewall 960 Citrix NetScaler AppFirewall MPX 11520 Fortinet

More information

PCSL. PCSL IT Consulting Institute 手 机 安 全 软 件 病 毒 检 测 率 测 试. Malware Detection Test. Celebrating Technology Innovation

PCSL. PCSL IT Consulting Institute 手 机 安 全 软 件 病 毒 检 测 率 测 试. Malware Detection Test. Celebrating Technology Innovation 2015 IT Consulting Institute ❹ Android Malware Detection Test 手 机 安 全 软 件 病 毒 检 测 率 测 试 Celebrating Technology Innovation 报 告 目 录 Table of Contents P1 P2 P3 测 试 背 景 Background 测 试 流 程 Test Process 待 测

More information

Online Banking and Endpoint Security Report October 2012

Online Banking and Endpoint Security Report October 2012 Online Banking and Endpoint Security Report October 2012 1 Contents: Introduction 3 The Purpose of this Report 3 Security Applications Tested 5 Methodology Used in the Test 5 Test Results 7 Analysis of

More information

NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS

NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS Security Value Map (SVM) Author Thomas Skybakmoen Tested Products Barracuda F800b Check Point 13500 Cisco ASA 5525-X Cisco ASA 5585-X SSP60 Cisco FirePOWER

More information

CONSUMER ANTI-MALWARE PRODUCTS

CONSUMER ANTI-MALWARE PRODUCTS CONSUMER ANTI-MALWARE PRODUCTS GROUP TEST REPORT AVG Internet Security 9 ESET Smart Security 4 F-Secure Internet Security 2010 Kaspersky Internet Security 2011 McAfee Internet Security Microsoft Security

More information

Achieve Deeper Network Security

Achieve Deeper Network Security Achieve Deeper Network Security Dell Next-Generation Firewalls Abstract Next-generation firewalls (NGFWs) have taken the world by storm, revolutionizing network security as we once knew it. Yet in order

More information

Online Payments Threats

Online Payments Threats July 3, 2012 Introduction...2 Tested Products...2 Used Configuration...3 Real Malware Inspiration...3 Total Scores Chart...4 Conclusion...4 About matousec.com...4 Detailed Descriptions of Tests...5 Detailed

More information

How To Sell Security Products To A Network Security Company

How To Sell Security Products To A Network Security Company Market Segment Definitions Author Joshua Mittler Overview In addition to product testing, NSS Labs quantitatively evaluates market size for each of the product categories tested. NSS provides metrics that

More information

Securing Endpoints without a Security Expert

Securing Endpoints without a Security Expert How to Protect Your Business from Malware, Phishing, and Cybercrime The SMB Security Series Securing Endpoints without a Security Expert sponsored by Introduction to Realtime Publishers by Don Jones, Series

More information

MRG Effitas Online Banking / Browser Security Assessment Project Q2 2013 Results

MRG Effitas Online Banking / Browser Security Assessment Project Q2 2013 Results MRG Effitas Online Banking / Browser Security Assessment Project Q2 2013 Results 1 Contents: Introduction 3 The Purpose of this Project 3 Tests employed 3 Security Applications Tested 4 Methodology Used

More information

Why Is DDoS Prevention a Challenge?

Why Is DDoS Prevention a Challenge? ANALYST BRIEF Why Is DDoS Prevention a Challenge? PROTECTING AGAINST DISTRIBUTED DENIAL-OF-SERVICE ATTACKS Authors Andrew Braunberg, Mike Spanbauer Overview Over the past decade, the threat landscape has

More information

NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS

NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS Security Author Thomas Skybakmoen Tested Products Barracuda F800b Check Point 13500 Cisco ASA 5525-X Cisco ASA 5585-X SSP60 Cisco FirePOWER 8350 Cyberoam CR2500iNG-XP

More information

Best Practices in Deploying Anti-Malware for Best Performance

Best Practices in Deploying Anti-Malware for Best Performance The Essentials Series: Increasing Performance in Enterprise Anti-Malware Software Best Practices in Deploying Anti-Malware for Best Performance sponsored by by Eric Schmidt Be st Practices in Deploying

More information

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4)

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4) Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus February 3, 2015 (Revision 4) Table of Contents Overview... 3 Malware, Botnet Detection, and Anti-Virus Auditing... 3 Malware

More information

Fully supported Antivirus software (Managed Antivirus)

Fully supported Antivirus software (Managed Antivirus) You are here: Antivirus > Managed Antivirus Vendors Fully supported Antivirus software (Managed Antivirus) Antivirus (AV) vendors often release software updates. We hard-code the update into our RMM agent

More information

Types of cyber-attacks. And how to prevent them

Types of cyber-attacks. And how to prevent them Types of cyber-attacks And how to prevent them Introduction Today s cybercriminals employ several complex techniques to avoid detection as they sneak quietly into corporate networks to steal intellectual

More information

Android Malware Detection Test 手 机 安 全 软 件 病 毒 检 测 率 测 试. 2015 Dec. Celebrating Technology Innovation

Android Malware Detection Test 手 机 安 全 软 件 病 毒 检 测 率 测 试. 2015 Dec. Celebrating Technology Innovation Android Malware Detection Test 手 机 安 全 软 件 病 毒 检 测 率 测 试 2015 Dec Celebrating Technology Innovation 报 告 目 录 Table of Contents P1 P2 P2 测 试 背 景 测 试 流 程 待 测 软 件 Background Test Process Tested Software P3

More information

Streamlining Web and Email Security

Streamlining Web and Email Security How to Protect Your Business from Malware, Phishing, and Cybercrime The SMB Security Series Streamlining Web and Email Security sponsored by Introduction to Realtime Publishers by Don Jones, Series Editor

More information

Beyond the Hype: Advanced Persistent Threats

Beyond the Hype: Advanced Persistent Threats Advanced Persistent Threats and Real-Time Threat Management The Essentials Series Beyond the Hype: Advanced Persistent Threats sponsored by Dan Sullivan Introduction to Realtime Publishers by Don Jones,

More information

When attackers have reached this stage, it is not a big issue for them to transfer data out. Spencer Hsieh Trend Micro threat researcher

When attackers have reached this stage, it is not a big issue for them to transfer data out. Spencer Hsieh Trend Micro threat researcher TrendLabs When attackers have reached this stage, it is not a big issue for them to transfer data out. Spencer Hsieh Trend Micro threat researcher Advanced persistent threats (APTs) refer to a category

More information

RESEARCHBRIEF. Beyond Online Gaming Cybercrime: Revisiting the Chinese Underground Market

RESEARCHBRIEF. Beyond Online Gaming Cybercrime: Revisiting the Chinese Underground Market RESEARCHBRIEF Beyond Online Gaming Cybercrime: Revisiting the Chinese Underground Market Lion Gu After taking a grand tour of the Chinese underground market last year, let s revisit it and see what has

More information

Achieve Deeper Network Security and Application Control

Achieve Deeper Network Security and Application Control Achieve Deeper Network Security and Application Control Dell Next-Generation Firewalls Abstract Next-generation firewalls (NGFWs) have emerged to revolutionize network security as we once knew it. Yet

More information

Anti-Virus Comparative

Anti-Virus Comparative Anti-Virus Comparative File Detection Test of Malicious Software including false alarm test Language: English March 2015 Last Revision: 30 th April 2015 Table of Contents Tested Products 3 Introduction

More information

The CISO s Guide to the Importance of Testing Security Devices

The CISO s Guide to the Importance of Testing Security Devices ANALYST BRIEF The CISO s Guide to the Importance of Testing Security Devices Author Bob Walder Overview Selecting security products is a complex process that carries significant risks if not executed correctly;

More information

Nessus and Antivirus. January 31, 2014 (Revision 4)

Nessus and Antivirus. January 31, 2014 (Revision 4) Nessus and Antivirus January 31, 2014 (Revision 4) Table of Contents Introduction... 3 Standards and Conventions... 3 Overview... 3 A Note on SCAP Audits... 4 Microsoft Windows Defender... 4 Kaspersky

More information

Cloud Security Primer MALICIOUS NETWORK COMMUNICATIONS: WHAT ARE YOU OVERLOOKING?

Cloud Security Primer MALICIOUS NETWORK COMMUNICATIONS: WHAT ARE YOU OVERLOOKING? A Cloud Security Primer : WHAT ARE YOU OVERLOOKING? LEGAL DISCLAIMER The information provided herein is for general information and educational purposes only. It is not intended and should not be construed

More information

Henry Ford Health System Remote Access Support Details

Henry Ford Health System Remote Access Support Details Henry Ford Health System Remote Access Support Details Last Updated: March 5 th, 2014 Access Disclaimer: This document assumes that you already have an ID to access the Henry Ford Health System (HFHS)

More information

Anti-Virus Comparative

Anti-Virus Comparative Anti-Virus Comparative File Detection Test of Malicious Software including false alarm test Language: English September 2015 Last Revision: 15 th October 2015 Table of Contents Tested Products 3 Introduction

More information

Covert Operations: Kill Chain Actions using Security Analytics

Covert Operations: Kill Chain Actions using Security Analytics Covert Operations: Kill Chain Actions using Security Analytics Written by Aman Diwakar Twitter: https://twitter.com/ddos LinkedIn: http://www.linkedin.com/pub/aman-diwakar-ccie-cissp/5/217/4b7 In Special

More information

INSIDE. Management Process. Symantec Corporation TM. Best Practices Roles & Responsibilities. Vulnerabilities versus Exposures.

INSIDE. Management Process. Symantec Corporation TM. Best Practices Roles & Responsibilities. Vulnerabilities versus Exposures. Symantec Corporation TM Symantec Product Vulnerability Management Process Best Practices Roles & Responsibilities INSIDE Vulnerabilities versus Exposures Roles Contact and Process Information Threat Evaluation

More information

Anti-Virus Protection and Performance

Anti-Virus Protection and Performance Anti-Virus Protection and Performance ANNUAL REPORT 2015 Dennis Technology Labs www.dennistechnologylabs.com Follow @DennisTechLabs on Twitter.com CONTENTS Annual Report 2015... 1 Contents... 2 Introduction...

More information

Anti-Virus Comparative

Anti-Virus Comparative Anti-Virus Comparative File Detection Test of Malicious Software including false alarm test Language: English March 2014 Last Revision: 22 nd April 2014 Table of Contents Tested Products 3 Introduction

More information

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

How To Test For Performance On A 64 Bit Computer (64 Bit)

How To Test For Performance On A 64 Bit Computer (64 Bit) Anti-Virus Comparative Performance Test Impact of Security Software on System Performance Language: English May 2015 Last Revision: 30 th June 2015 Table of Contents 1. Introduction 3 2. Tested products

More information

KASPERSKY LAB PROVIDES BEST IN THE INDUSTRY PROTECTION*

KASPERSKY LAB PROVIDES BEST IN THE INDUSTRY PROTECTION* Score of TOP 3 places KASPERSKY LAB PROVIDES BEST IN THE INDUSTRY PROTECTION* 100% In 2013 Kaspersky Lab products participated in 79 independent tests and reviews. Our products were awarded 41 firsts and

More information

Tracking Anti-Malware Protection 2015

Tracking Anti-Malware Protection 2015 Tracking Anti-Malware Protection 2015 A TIME-TO-PROTECT ANTI-MALWARE COMPARISON TEST Dennis Technology Labs www.dennistechnologylabs.com Follow @DennisTechLabs on Twitter.com This report aims to measure

More information

Anti-Virus Comparative

Anti-Virus Comparative Anti-Virus Comparative Performance Test (Suite Products) Impact of Internet Security Software on System Performance Language: English October 2013 Last Revision: 19 th November 2013 Table of Contents 1.

More information

Anti Virus Comparative Performance Test (AV Products) November 2011

Anti Virus Comparative Performance Test (AV Products) November 2011 Anti-Virus Comparative Performance test (AV Products) Impact of Anti-Virus Software on System Performance Language: English November 2011 Last Revision: 8 th December 2011 www.av-comparatives.org Table

More information

Vulnerability-Focused Threat Detection: Protect Against the Unknown

Vulnerability-Focused Threat Detection: Protect Against the Unknown Vulnerability-Focused Threat Detection: Protect Against the Unknown Vulnerabilities and threats are being discovered at a pace that traditional exploit-based attack detection technology cannot meet. Vulnerability-focused

More information

MRG Effitas 360 Assessment & Certification Programme Q4 2014

MRG Effitas 360 Assessment & Certification Programme Q4 2014 MRG Effitas 360 Assessment & Certification Programme Q4 2014 1 Contents Introduction... 3 Executive summary... 3 Certification... 4 The purpose of this report... 5 Tests employed... 6 Security Applications

More information

Fighting Advanced Threats

Fighting Advanced Threats Fighting Advanced Threats With FortiOS 5 Introduction In recent years, cybercriminals have repeatedly demonstrated the ability to circumvent network security and cause significant damages to enterprises.

More information

Home Anti-Virus Protection

Home Anti-Virus Protection Home Anti-Virus Protection JULY - SEPT 2015 Dennis Technology Labs www.dennistechnologylabs.com Follow @DennisTechLabs on Twitter.com This report aims to compare the effectiveness of anti-malware products

More information

IBM Managed Security Services (Cloud Computing) hosted e-mail and Web security - express managed Web security

IBM Managed Security Services (Cloud Computing) hosted e-mail and Web security - express managed Web security IBM Managed Security Services (Cloud Computing) hosted e-mail and Web security - express managed Web security INTC-8608-01 CE 12-2010 Page 1 of 8 Table of Contents 1. Scope of Services...3 2. Definitions...3

More information

Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime

Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime How to Protect Your Business from Malware, Phishing, and Cybercrime The SMB Security Series Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime sponsored by Introduction

More information

Home Anti-Virus Protection

Home Anti-Virus Protection Home Anti-Virus Protection JULY - SEPTEMBER 2013 Dennis Technology Labs www.dennistechnologylabs.com Follow @DennisTechLabs on Twitter.com This report aims to compare the effectiveness of anti-malware

More information

A New Approach to Assessing Advanced Threat Solutions

A New Approach to Assessing Advanced Threat Solutions A New Approach to Assessing Advanced Threat Solutions December 4, 2014 A New Approach to Assessing Advanced Threat Solutions How Well Does Your Advanced Threat Solution Work? The cyber threats facing enterprises

More information

Anti-Virus Comparative

Anti-Virus Comparative Anti-Virus Comparative On-demand Detection of Malicious Software includes false alarm and on-demand scanning speed test Language: English August 2010 Last Revision: 5 th October 2010 Table of Contents

More information

Home Anti-Virus Protection

Home Anti-Virus Protection Home Anti-Virus Protection JANUARY - MARCH 2013 Dennis Technology Labs www.dennistechnologylabs.com This report aims to compare the effectiveness of anti-malware products provided by well-known security

More information

Anti-Virus Comparative - Proactive/retrospective test May 2009

Anti-Virus Comparative - Proactive/retrospective test May 2009 Anti-Virus Comparative Proactive/retrospective test (on-demand detection of virus/malware) Language: English May 2009 Last revision: 27 th May 2009 1 - Content 1. Introduction 3 2. Description 3 3. Test

More information

TEST METHODOLOGY. Distributed Denial-of-Service (DDoS) Prevention. v2.0

TEST METHODOLOGY. Distributed Denial-of-Service (DDoS) Prevention. v2.0 TEST METHODOLOGY Distributed Denial-of-Service (DDoS) Prevention v2.0 Table of Contents 1 Introduction... 4 1.1 The Need for Distributed Denial-of-Service Prevention... 4 1.2 About This Test Methodology

More information

Proven LANDesk Solutions

Proven LANDesk Solutions LANDesk Solutions Descriptions Proven LANDesk Solutions IT departments face pressure to reduce costs, reduce risk, and increase productivity in the midst of growing IT complexity. More than 4,300 organizations

More information

Cyber Advanced Warning System

Cyber Advanced Warning System TECHNICAL WHITE PAPER Cyber Advanced Warning System The Current Approach to Cybersecurity is Not Working In the face of a growing attack surface and mounting global losses from cybercrime and cyberespionage

More information

Supported Anti Virus from ESAP 2-6-1

Supported Anti Virus from ESAP 2-6-1 Supported Anti Virus from ESAP 2-6-1 avast! Antivirus (4.8.x) avast! Antivirus (4.x) avast! Antivirus (managed) (4.x) avast! Antivirus Professional (4.8.x) avast! Antivirus Professional (4.x) avast! Business

More information

Anti Virus Comparative Performance Test (AV Products) October 2012

Anti Virus Comparative Performance Test (AV Products) October 2012 Anti-Virus Comparative Performance test (AV Products) Impact of Anti-Virus Software on System Performance Language: English October 2012 Last Revision: 18 th October 2011 www.av-comparatives.org Table

More information

MALWARE THREATS AND TRENDS. Chris Blow, Director Dustin Hutchison, Director

MALWARE THREATS AND TRENDS. Chris Blow, Director Dustin Hutchison, Director MALWARE THREATS AND TRENDS Chris Blow, Director Dustin Hutchison, Director WHAT IS MALWARE? Malicious Software Viruses Worms Trojans Rootkits Spyware Ransomware 2 MALWARE ORIGINS Users bring it from home

More information

WEB APPLICATION FIREWALL PRODUCT ANALYSIS

WEB APPLICATION FIREWALL PRODUCT ANALYSIS WEB APPLICATION FIREWALL PRODUCT ANALYSIS F5 Big-IP ASM 10200 v11.4.0 Authors Ryan Liles, Orlando Barrera Overview NSS Labs performed an independent test of the F5 Big-IP ASM 10200. The product was subjected

More information

Cloud- Based Security Is Here to Stay

Cloud- Based Security Is Here to Stay ANALYST BRIEF Cloud- Based Security Is Here to Stay HOSTED SECURITY IS BECOMING A PART OF THE SECURITY INFRASTRUCTURE Author Rob Ayoub Overview As the popularity of cloud- based services has grown, so

More information

TEST METHODOLOGY. Web Application Firewall. v6.2

TEST METHODOLOGY. Web Application Firewall. v6.2 TEST METHODOLOGY Web Application Firewall v6.2 Table of Contents 1 Introduction... 4 1.1 The Need for Web Application Firewalls... 4 1.2 About This Test Methodology and Report... 4 1.3 Inclusion Criteria...

More information

The Hillstone and Trend Micro Joint Solution

The Hillstone and Trend Micro Joint Solution The Hillstone and Trend Micro Joint Solution Advanced Threat Defense Platform Overview Hillstone and Trend Micro offer a joint solution the Advanced Threat Defense Platform by integrating the industry

More information

OUR MISSION IS TO PROTECT EVERYONE FROM CYBERCRIME

OUR MISSION IS TO PROTECT EVERYONE FROM CYBERCRIME OUR MISSION IS TO PROTECT EVERYONE FROM CYBERCRIME We believe that everyone from home computer users and small companies, to large corporations and governments has the right to be free from cybersecurity

More information

Reference Architecture: Enterprise Security For The Cloud

Reference Architecture: Enterprise Security For The Cloud Reference Architecture: Enterprise Security For The Cloud A Rackspace Whitepaper Reference Architecture: Enterprise Security for the Cloud Cover Table of Contents 1. Introduction 2 2. Network and application

More information

INSTANT MESSAGING SECURITY

INSTANT MESSAGING SECURITY INSTANT MESSAGING SECURITY February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in part

More information

SECURITY OVERVIEW FOR MY.ENDNOTE.COM. In line with commercial industry standards, Thomson Reuters employs a dedicated security team to protect our

SECURITY OVERVIEW FOR MY.ENDNOTE.COM. In line with commercial industry standards, Thomson Reuters employs a dedicated security team to protect our ENDNOTE ONLINE SECURITY OVERVIEW FOR MY.ENDNOTE.COM In line with commercial industry standards, Thomson Reuters employs a dedicated security team to protect our servers from attacks and other attempts

More information

Beyond Aurora s Veil: A Vulnerable Tale

Beyond Aurora s Veil: A Vulnerable Tale Beyond Aurora s Veil: A Vulnerable Tale Derek Manky Cyber Security & Threat Research FortiGuard Labs October 26th, 2010: SecTor 2010 Toronto, CA Conficker: April Doomsday.. Meanwhile JBIG2 Zero Day PDF/SWF

More information

Home Anti-Virus Protection

Home Anti-Virus Protection Home Anti-Virus Protection APRIL - JUNE 2013 Dennis Technology Labs www.dennistechnologylabs.com This report aims to compare the effectiveness of anti-malware products provided by well-known security companies.

More information

Anti-Virus Comparative - Performance Test (AV Products) May 2014

Anti-Virus Comparative - Performance Test (AV Products) May 2014 Anti-Virus Comparative Performance Test (AV Products) Impact of Anti-Virus Software on System Performance Language: English May 2014 Last Revision: 10 th June 2014 Table of Contents 1. Introduction 3 2.

More information

Best Practices for Running Symantec Endpoint Protection 12.1 on the Microsoft Azure Platform

Best Practices for Running Symantec Endpoint Protection 12.1 on the Microsoft Azure Platform TECHNICAL BRIEF: BEST PRACTICES GUIDE FOR RUNNING SEP ON.... AZURE.................................... Best Practices for Running Symantec Endpoint Protection 12.1 on the Microsoft Azure Platform Who should

More information

CHAPTER 3 : INCIDENT RESPONSE FIVE KEY RECOMMENDATIONS GLOBAL THREAT INTELLIGENCE REPORT 2015 :: COPYRIGHT 2015 NTT INNOVATION INSTITUTE 1 LLC

CHAPTER 3 : INCIDENT RESPONSE FIVE KEY RECOMMENDATIONS GLOBAL THREAT INTELLIGENCE REPORT 2015 :: COPYRIGHT 2015 NTT INNOVATION INSTITUTE 1 LLC : INCIDENT RESPONSE FIVE KEY RECOMMENDATIONS 1 FIVE KEY RECOMMENDATIONS During 2014, NTT Group supported response efforts for a variety of incidents. Review of these engagements revealed some observations

More information

Modern Cyber Threats. how yesterday s mind set gets in the way of securing tomorrow s critical infrastructure. Axel Wirth

Modern Cyber Threats. how yesterday s mind set gets in the way of securing tomorrow s critical infrastructure. Axel Wirth Modern Cyber Threats how yesterday s mind set gets in the way of securing tomorrow s critical infrastructure Axel Wirth Healthcare Solutions Architect Distinguished Systems Engineer AAMI 2013 Conference

More information

Real World and Vulnerability Protection, Performance and Remediation Report

Real World and Vulnerability Protection, Performance and Remediation Report Real World and Vulnerability Protection, Performance and Remediation Report A test commissioned by Symantec Corporation and performed by AV-Test GmbH Date of the report: September 17 th, 2014, last update:

More information

The Evolving Threat Landscape and New Best Practices for SSL

The Evolving Threat Landscape and New Best Practices for SSL The Evolving Threat Landscape and New Best Practices for SSL sponsored by Dan Sullivan Chapter 2: Deploying SSL in the Enterprise... 16 Infrastructure in Need of SSL Protection... 16 Public Servers...

More information

How to Determine the Performance of a Computer System

How to Determine the Performance of a Computer System Anti-Virus Comparative Performance test (AV Products) Impact of Anti-Virus Software on System Performance Language: English April 2013 Last Revision: 6 th May 2013 www.av-comparatives.org Table of Contents

More information

ESET Endpoint Security 6 ESET Endpoint Antivirus 6 for Windows

ESET Endpoint Security 6 ESET Endpoint Antivirus 6 for Windows ESET Endpoint Security 6 ESET Endpoint Antivirus 6 for Windows Products Details ESET Endpoint Security 6 protects company devices against most current threats. It proactively looks for suspicious activity

More information

Defending Against Cyber Attacks with SessionLevel Network Security

Defending Against Cyber Attacks with SessionLevel Network Security Defending Against Cyber Attacks with SessionLevel Network Security May 2010 PAGE 1 PAGE 1 Executive Summary Threat actors are determinedly focused on the theft / exfiltration of protected or sensitive

More information

Symantec Endpoint Protection Integration Component 7.5 Release Notes

Symantec Endpoint Protection Integration Component 7.5 Release Notes Symantec Endpoint Protection Integration Component 7.5 Release Notes Symantec Endpoint Protection Integration Component 7.5 Release Notes Legal Notice Copyright 2013 Symantec Corporation. All rights reserved.

More information

Simphony v2 Antivirus Recommendations

Simphony v2 Antivirus Recommendations DECLARATIONS WARRANTIES Although the best efforts are made to ensure that the information in this document is complete and correct, MICROS Systems, Inc. makes no warranty of any kind with regard to this

More information

WEB BROWSER SECURITY SOCIALLY-ENGINEERED MALWARE PROTECTION COMPARATIVE TEST RESULTS

WEB BROWSER SECURITY SOCIALLY-ENGINEERED MALWARE PROTECTION COMPARATIVE TEST RESULTS WEB BROWSER SECURITY SOCIALLY-ENGINEERED MALWARE PROTECTION COMPARATIVE TEST RESULTS Apple Safari 5 Google Chrome 6 Windows Internet Explorer 8 Windows Internet Explorer 9 Mozilla Firefox 3.6 Opera 10

More information