Commercial in Confidence. Test Report February McAfee Anti-Malware Custom Test

Size: px
Start display at page:

Download "Commercial in Confidence. Test Report February 2012. McAfee Anti-Malware Custom Test"

Transcription

1 Test Report February 2012 McAfee Anti-Malware Custom Test

2 WCL Corporate Offices and Test Facilities US Headquarters and Test Facility West Coast Labs, Von Karman Avenue, Suite 125, Irvine, CA 92606, U.S.A. Tel: +1 (949) , Fax: +1 (949) European Headquarters and Test Facility West Coast Labs, Unit 9 Oak Tree Court, Mulberry Drive, Cardiff Gate Business Park, Cardiff, CF23 8RS, UK. Tel: +44 (0) , Fax: +44 (0) Asia Headquarters and Test Facility West Coast Labs, A2/9 Lower Ground Floor, Safdarjung Enclave, Main Africa Avenue Road, New Delhi , India. Tel: +91 (0) , Fax: +91 (0) Date: 9 th March 2012 Version: 1.0 Authors: Scott Markle, Peter Walker, Mark Thomas, Richard Thomas Page 2 of 15 West Coast Labs 2012

3 Contents Executive Summary 4 Introduction 5 Test Environment / Network 6 Test Cases 7 Test Collections 8 Test Methodology 10 Test Results 12 Conclusion 15 Working with West Coast Labs 16 Disclaimer 17 Revision History 18 Page 3 of 15 West Coast Labs 2012

4 Executive Summary This test report by West Coast Labs was commissioned by McAfee Inc. to examine the protection offered by a complete suite of products which provide a recommended layering or stacking of various security technologies within McAfee s stable of products. The move towards multi-faceted protection has been gathering pace over the last few years, with more and more technologies coming into play in terms of protecting users from the vast and increasing number of threats. Each technology has its own particular area to cover and particular applications within a business environment and, when combined, offer a whole protection profile that is greater than the sum of its parts. This report considers several types of technologies, including Host Intrusion Prevention, Application Whitelisting, Anti-Malware functionality when samples are executed on a machine. We tested a broad sample of over 7300 live malware and McAfee achieved fully 100% protection against all threats. Page 4 of 15 West Coast Labs 2012

5 Introduction Representatives of McAfee Inc. (McAfee) approached West Coast Labs (WCL) with a proposal for an investigation into the different layers of defence as provided by four of their (McAfee) products. The products in question were: McAfee Application Control (MAC) McAfee VirusScan Enterprise (VSE) McAfee Host Intrusion Prevention System (HIPS) The associated setup, methodology, and results of testing are included in this report. As agreed between both McAfee and WCL, this report is cleared for EXTERNAL use. All information contained within this report remains the property of WCL. Testing was conducted in WCL s UK lab during February Page 5 of 15 West Coast Labs 2012

6 Test Environment / Network One test network was constructed in order to carry out the testing outlined in this report, the details of which are outlined below: Network 1 This network was used to conduct Anti-Malware tests as detailed in the Test Methodologies section of this report. Five individual hosts were used in the following configuration: 1. Windows Server 2008 R2 Enterprise Edition 1 64-bit running epolicy Orchestrator 2. Windows 7 Professional 64-bit running VSE 3. Windows 7 Professional 64-bit running VSE and HIPS 4. Windows 7 Professional 64-bit running VSE, HIPS, and MAC Each of the protected hosts (numbered 2-4 above) was configured to report back to the epolicy Orchestrator server (machine 1) and had direct access to a live Internet connection. Each host was running a standard installation of the respective Operating System (OS) with only the addition of specific software required for testing. Only those updates required by the McAfee products were allowed, for example DAT file updates. 1 Running Windows Server 2008 Service Pack 2 Page 6 of 15 West Coast Labs 2012

7 Test Case The purpose of this test is to examine any potential increase in protection when adopting a layered security approach using McAfee solutions, otherwise referred to as "stacking". Testing proceeded to look at how well the solutions performed when blocking attempts to execute malware on the protected system and whether enhanced protection would be provided by stacking the solutions. Page 7 of 15 West Coast Labs 2012

8 Test Collections For this test, a malware test suite was constructed that consisted of three separate sub-collections Viruses, Trojans, and Spyware. Malware WCL s malware sources, reflected in those files used in this test, are split into three main groups WildList Organisation, WCL s global honeypot system, and industry sources. Of the files used in this test, the virus files, apart from those in the WildList, are of many families, with the most frequently found being Allaple, Conficker and Virut variants. For the Trojan and Spyware collections, the most frequently found families include Agent, Alureon, Backdoor, Bancos, Banker, Banload, Downloader, Hupigon, Lineage and VB. The first recorded attack associated with this collection was July 2008 and ranging up to November With the former date in mind, it is worth stating that all of the samples used in this test were found to be "in the wild" in the 12 months leading up to December the date construction began on the test environment. In order to give a clear indicator of how prevalent the samples used in this test are, the 7,313 malicious files have been associated with 4,982,215 attacks against the WCL global honeypot system to date. Page 8 of 15 West Coast Labs 2012

9 Test Methodology Anti-malware As the purpose of this test is to examine the ability of the solution(s) to block execution of malware, it was conducted as per the ISO accredited Checkmark On-Access test procedure. Each sample included in the selected malware collection, constructed prior to testing, was placed on the desktop of each of the protected hosts. Engineers then attempted to run the malware samples and recorded the outcomes. For the purposes of this test, a successful detection was recorded if the solution(s) detected the presence of malware either upon browsing to the file location, upon highlighting the file, or on the attempt at execution. The resulting log file entries were also consulted, both on the local host and the central epolicy Orchestrator server. If no block message was displayed in either location, then the host machine was rebooted to a Linux-variant and analysis conducted to determine if infection had taken place. Page 9 of 15 West Coast Labs 2012

10 Test Results Anti-Malware Protection - Comparative Results The following results show the ability of the combined, or "stacked", McAfee solutions to block malware when an execution attempt is made on a protected host machine. VSE On-Access, HIPS, and MAC Collection Missed Detected Total Detected (%) Missed (%) Anti-Malware Desktop Spyware Trojan Overall (Detection capability with all products deployed) During the tests, it became obvious that the VSE solution acted as a first line of defence, often nullifying the malware sample before any execution attempt could be made. This was then ably followed up by the protection mechanisms of both HIPS and MAC for those samples not immediately detected by VSE. Page 10 of 15 West Coast Labs 2012

11 Conclusion Looking at the outcomes of the malware testing, the most obvious take away is the high level of protection provided by VirusScan Enterprise from the outset, before any of the other protection mechanisms are called into action. This is the case whether the user opts to conduct a manual, on-demand scan of the infected file or jumps straight to an execution attempt. When looking at the addition of HIPS, results show a not insignificant 34% decrease in missed samples. Moreover, when considering the possible ramifications had those samples been missed, such as stolen user information or possible compromising of a user s bank security, then this added detection becomes significantly more important. Finally, there is the 100% block rate associated with the use of the MAC solution. Any potential administrator should keep in mind that each of the security solutions used in this test has a specific role, and specific environment, in which they're best suited. Due to the protection mechanisms used by MAC, it is possibly best suited to more machines such as servers and standardized desktops, that have less dynamic configurations, where users are not regularly installing new software and applications. The VSE and HIPS combination, would provide a far greater degree of flexibility and could possibly reduce an otherwise increased burden on administrators, if used to protect more dynamic workspaces such desktop-based systems. Overall, the fact that these solutions are able to start with an already high detection rate, and then build on that detection rate, should be taken as testament to the capability and effectiveness of both the HIPS and MAC solutions. Page 11 of 15 West Coast Labs 2012

12 Working with West Coast Labs The West Coast Labs (WCL) business philosophy is founded on quality and excellence with all testing activities carried out within the framework of the ISO 17025:2005 accreditation standard for Test Laboratories. WCL prides itself on its open and proactive working relationship with all its clients. All testing is carried out within a framework of confidentiality that ensures integrity of information and test data for both parties. Positive and meaningful communication between WCL test teams and client technical representatives, ensures that individual products are tested properly and effectively within an independent and secure test environment. WCL encourages positive engagement with client technical staff at the outset to ensure that products under test are set-up, configured and operating properly before testing commences. Such contact takes the form of teleconferences or online technical briefing sessions followed either by remote or on-site set-up and configuration. Testing itself is conducted by the designated WCL test teams with the provision for ongoing technical feedback to clients during this process. The outcome is a sound and proactive technical working relationship that ensures the client derives maximum benefit from working with an independent test facility. Page 12 of 15 West Coast Labs 2012

13 West Coast Labs Disclaimer While West Coast Labs is dedicated to ensuring the highest standard of security product testing in the industry, it is not always possible within the scope of any given test to completely and exhaustively validate every variation of the security capabilities and/or functionality of any particular product tested and/or guarantee that any particular product tested is fit for any given purpose. Therefore, the test results published within any given report should not be taken and accepted in isolation. Potential customers interested in deploying any particular product tested by West Coast Labs are recommended to seek further confirmation that the said product will meet their individual requirements, technical infrastructure and specific security considerations. All test results represent a snapshot of security capability at one point in time and are not a guarantee of future product effectiveness and security capability. West Coast Labs provide test results for any particular product tested, most relevant at the time of testing and within the specified scope of testing and relative to the specific test hardware, software, equipment, infrastructure, configurations and tools used during the specific test process. West Coast Labs is unable to directly endorse or certify the overall worthiness and reliability of any particular product tested for any given situation or deployment. Page 13 of 15 West Coast Labs 2012

14 Revision History Revision History Issue Description of Changes Date Issued 1.0 First version of McAfee Test Report 9th Mar 2012 Page 14 of 15 West Coast Labs 2012

15 US SALES T +1 (949) EUROPE SALES T +44 (0) CHINA SALES T CORPORATE OFFICES AND TEST FACILITIES US Headquarters and Test Facility West Coast Labs Von Karman Avenue, Suite 125, Irvine, California, CA92606, USA T +1 (949) , F +1 (949) European Headquarters and Test Facility West Coast Labs Unit 9, Oak Tree Court, Mulberry Drive Cardiff Gate Business Park, Cardiff CF23 8RS, UK T +44 (0) , F +44 (0) Asia Headquarters and Test Facility A2/9 Lower Ground floor, Safdarjung Enclave, Main Africa Avenue Road, New Delhi , India. Facilities also in Hong Kong, Singapore and Sydney E info@westcoast.com W Facilities also in Hong Kong, Singapore and Sydney Page 15 of 15 West Coast Labs 2012

McAfee. Anti-Malware Detection Rates Comparative Testing. September 2008. McAfee Anti-Malware Detection Rates Comparative Testing

McAfee. Anti-Malware Detection Rates Comparative Testing. September 2008. McAfee Anti-Malware Detection Rates Comparative Testing September 2008 McAfee Anti-Malware Detection Rates Comparative Testing www. westcoastlabs.com 1 Vendor Details Vendor Name: McAfee Vendor Address: Dr.Solomons Software Ltd, Alton House, Gatehouse Way,

More information

Anti-spam Comparison Report

Anti-spam Comparison Report January 2009 Anti-spam Comparison Report www.westcoastlabs.com 1 Test Laboratory Details US Headquarters and Test Facility West Coast Labs, 16842 Von Karman Avenue, Suite 125 Irvine, CA 92606, U.S.A.,

More information

Internet Explorer Exploit Protection ENTERPRISE BRIEFING REPORT

Internet Explorer Exploit Protection ENTERPRISE BRIEFING REPORT Internet Explorer Exploit Protection ENTERPRISE BRIEFING REPORT TESTED PRODUCTS: AVG Internet Security Network Edition v8.0 Kaspersky Total Space Security v6.0 McAfee Total Protection for Endpoint Sophos

More information

McAfee MOVE / VMware Collaboration Best Practices

McAfee MOVE / VMware Collaboration Best Practices McAfee MOVE / VMware Collaboration Best Practices Christie J. Karrels Sales Engineer Federal DoD January 11, 2013 1 P a g e Contents Introduction... 3 Traditional Anti-Malware vs. Optimized Anti-Malware...

More information

Test Report October 2011. NetQin Custom Test Test Report

Test Report October 2011. NetQin Custom Test Test Report Test Report October 2011 NetQin Custom Test Test Report WCL Corporate Offices and Test Facilities USA Headquarters and Test Facility West Coast Labs, 16842 Von Karman Avenue, Suite 125, Irvine, CA 92606,

More information

MXSweep Hosted Email Protection

MXSweep Hosted Email Protection ANTI SPAM SOLUTIONS TECHNOLOGY REPORT MXSweep Hosted Email Protection JANUARY 2007 www.westcoastlabs.org 2 ANTI SPAM SOLUTIONS TECHNOLOGY REPORT CONTENTS MXSweep www.mxsweep.com Tel: +44 (0)870 389 2740

More information

McAfee Deep Safe. Security beyond the OS. Kai-Ping Seidenschnur Senior Security Engineer. October 16, 2012

McAfee Deep Safe. Security beyond the OS. Kai-Ping Seidenschnur Senior Security Engineer. October 16, 2012 McAfee Deep Safe Security beyond the OS Kai-Ping Seidenschnur Senior Security Engineer October 16, 2012 Intel/McAfee Initiatives: epo Deep Command and Deep Defender McAfee epo Deep Command Security Management

More information

McAfee Global Threat Intelligence File Reputation Service. Best Practices Guide for McAfee VirusScan Enterprise Software

McAfee Global Threat Intelligence File Reputation Service. Best Practices Guide for McAfee VirusScan Enterprise Software McAfee Global Threat Intelligence File Reputation Service Best Practices Guide for McAfee VirusScan Enterprise Software Table of Contents McAfee Global Threat Intelligence File Reputation Service McAfee

More information

Product Guide. McAfee Endpoint Protection for Mac 2.1.0

Product Guide. McAfee Endpoint Protection for Mac 2.1.0 Product Guide McAfee Endpoint Protection for Mac 2.1.0 COPYRIGHT Copyright 2013 McAfee, Inc. Do not copy without permission. TRADEMARK ATTRIBUTIONS McAfee, the McAfee logo, McAfee Active Protection, McAfee

More information

Protecting the un-protectable Addressing Virtualisation Security Challenges

Protecting the un-protectable Addressing Virtualisation Security Challenges Protecting the un-protectable Addressing Virtualisation Security Challenges Paul Hogan, Technical Director, Ward Solutions November 11, 2010 Top Cloud Security Challenges Secure Virtualisation Need secure

More information

Course: Information Security Management in e-governance. Day 1. Session 5: Securing Data and Operating systems

Course: Information Security Management in e-governance. Day 1. Session 5: Securing Data and Operating systems Course: Information Security Management in e-governance Day 1 Session 5: Securing Data and Operating systems Agenda Introduction to information, data and database systems Information security risks surrounding

More information

Microsoft IT Increases Security and Streamlines Antimalware Management by Using Microsoft Forefront Endpoint. Protection 2010.

Microsoft IT Increases Security and Streamlines Antimalware Management by Using Microsoft Forefront Endpoint. Protection 2010. Situation Microsoft IT had limited monitoring and reporting functionality with its existing antimalware system. Although the system could scan for malware, there was no reporting capability or configurable

More information

Anti-Spyware Enterprise Module software

Anti-Spyware Enterprise Module software Anti-Spyware Enterprise Module software version 8.0 Guide What is the Anti-Spyware Enterprise Module? The McAfee Anti-Spyware Enterprise Module is an add-on to the VirusScan Enterprise 8.0i product that

More information

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4)

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4) Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus February 3, 2015 (Revision 4) Table of Contents Overview... 3 Malware, Botnet Detection, and Anti-Virus Auditing... 3 Malware

More information

Endpoint protection for physical and virtual desktops

Endpoint protection for physical and virtual desktops datasheet Trend Micro officescan Endpoint protection for physical and virtual desktops In the bring-your-own-device (BYOD) environment, protecting your endpoints against ever-evolving threats has become

More information

IT Security. Securing Your Business Investments

IT Security. Securing Your Business Investments Securing Your Business Investments IT Security NCS GROUP OFFICES Australia Bahrain China Hong Kong SAR India Korea Malaysia Philippines Singapore Sri Lanka Securing Your Business Investments! Information

More information

S3 Control and System Call Indirection

S3 Control and System Call Indirection S3 Control Confirma Technology Brief November 2008 Confirma Product Support 11040 Main St., Suite 100, Bellevue, WA 98004-6368, USA Toll free: 877.274.3045 Local: 425.691.1595 Email: support@confirma.com

More information

Technology Blueprint. Protect Your Email Servers. Guard the data and availability that enable business-critical communications

Technology Blueprint. Protect Your Email Servers. Guard the data and availability that enable business-critical communications Technology Blueprint Protect Your Email Servers Guard the data and availability that enable business-critical communications LEVEL 1 2 3 4 5 SECURITY CONNECTED REFERENCE ARCHITECTURE LEVEL 1 2 4 5 3 Security

More information

Technology Blueprint. Secure Your Virtual Desktop Infrastructure. Optimize your virtual desktop infrastructure for performance and protection

Technology Blueprint. Secure Your Virtual Desktop Infrastructure. Optimize your virtual desktop infrastructure for performance and protection Technology Blueprint Secure Your Virtual Desktop Infrastructure Optimize your virtual desktop infrastructure for performance and protection LEVEL 1 2 3 4 5 SECURITY CONNECTED REFERENCE ARCHITECTURE LEVEL

More information

Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice.

Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice. Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice. Before installing and using the software, please review the readme files,

More information

MALWARE THREATS AND TRENDS. Chris Blow, Director Dustin Hutchison, Director

MALWARE THREATS AND TRENDS. Chris Blow, Director Dustin Hutchison, Director MALWARE THREATS AND TRENDS Chris Blow, Director Dustin Hutchison, Director WHAT IS MALWARE? Malicious Software Viruses Worms Trojans Rootkits Spyware Ransomware 2 MALWARE ORIGINS Users bring it from home

More information

Assessing endpoint security solutions: why detection rates aren t enough

Assessing endpoint security solutions: why detection rates aren t enough Assessing endpoint security solutions: why detection rates aren t enough Evaluating the performance of competing endpoint security products is a time-consuming and daunting task. Enterprise decision-makers

More information

ESET Security Solutions for Your Business

ESET Security Solutions for Your Business ESET Security Solutions for Your Business It Is Our Business Protecting Yours For over 20 years, companies large and small have relied on ESET to safeguard their mission-critical infrastructure and keep

More information

FOR MAC. Quick Start Guide. Click here to download the most recent version of this document

FOR MAC. Quick Start Guide. Click here to download the most recent version of this document FOR MAC Quick Start Guide Click here to download the most recent version of this document ESET Cyber Security Pro provides state-of-the-art protection for your computer against malicious code. Based on

More information

Test Report December 2008. CensorNet Pro

Test Report December 2008. CensorNet Pro Test Report December 2008 CensorNet Pro Vendor Details Name: CensorNet Ltd UK Office: The Old Post Office, Bristol Road, Hambrook, Bristol BS16 1RY Telephone: 0845 230 9590 Fax: 0845 230 9591 Website:

More information

Integrated Protection for Systems. João Batista Joao_batista@mcafee.com Territory Manager

Integrated Protection for Systems. João Batista Joao_batista@mcafee.com Territory Manager Integrated Protection for Systems João Batista Joao_batista@mcafee.com Territory Manager 2 McAfee Overview Proven Expertise And what it means to you Proof of Expertise Impact of Expertise 1 17 100 300

More information

How McAfee Endpoint Security Intelligently Collaborates to Protect and Perform

How McAfee Endpoint Security Intelligently Collaborates to Protect and Perform How McAfee Endpoint Security Intelligently Collaborates to Protect and Perform McAfee Endpoint Security 10 provides customers with an intelligent, collaborative framework, enabling endpoint defenses to

More information

2012 Bit9 Cyber Security Research Report

2012 Bit9 Cyber Security Research Report 2012 Bit9 Cyber Security Research Report Table of Contents Executive Summary Survey Participants Conclusion Appendix 3 4 10 11 Executive Summary According to the results of a recent survey conducted by

More information

VIRTUALIZATION SECURITY IN THE REAL WORLD

VIRTUALIZATION SECURITY IN THE REAL WORLD VIRTUALIZATION SECURITY IN THE REAL WORLD Growing Technology Virtualization has become the standard for many corporate IT departments. The market for server virtualization infrastructure has matured, surpassing

More information

avast! Free Antivirus for Mac Quick Start Guide avast! Free Antivirus for Mac Quick Start Guide

avast! Free Antivirus for Mac Quick Start Guide avast! Free Antivirus for Mac Quick Start Guide avast! Free Antivirus for Mac Quick Start Guide 1 Introduction Welcome to avast! Free Antivirus for Mac. avast! Free Antivirus for Mac contains the same ICSA Certified scan engine as all avast! antivirus

More information

McAfee Enterprise Mobility

McAfee Enterprise Mobility McAfee Enterprise Mobility Bringing Mobile Devices into the Security Infrastructure John Dasher 14 September 2011 Devices/Users (MM in Log Scale) Hypergrowth in Mobile Devices Computing Cycles in Perspective

More information

Total Defense Endpoint Premium r12

Total Defense Endpoint Premium r12 DATA SHEET Total Defense Endpoint Premium r12 Overview: Total Defense Endpoint Premium Edition r12 offers comprehensive protection for networks, endpoints and groupware systems from intrusions, malicious

More information

HoneyBOT User Guide A Windows based honeypot solution

HoneyBOT User Guide A Windows based honeypot solution HoneyBOT User Guide A Windows based honeypot solution Visit our website at http://www.atomicsoftwaresolutions.com/ Table of Contents What is a Honeypot?...2 How HoneyBOT Works...2 Secure the HoneyBOT Computer...3

More information

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

MRG Effitas 360 Assessment & Certification Programme Q4 2014

MRG Effitas 360 Assessment & Certification Programme Q4 2014 MRG Effitas 360 Assessment & Certification Programme Q4 2014 1 Contents Introduction... 3 Executive summary... 3 Certification... 4 The purpose of this report... 5 Tests employed... 6 Security Applications

More information

SECURING TODAY S MOBILE WORKFORCE

SECURING TODAY S MOBILE WORKFORCE WHITE PAPER SECURING TODAY S MOBILE WORKFORCE Connect, Secure, and Manage Mobile Devices and Users with Junos Pulse and the Junos Pulse Mobile Security Suite Copyright 2011, Juniper Networks, Inc. Table

More information

Endpoint protection for physical and virtual desktops

Endpoint protection for physical and virtual desktops datasheet Trend Micro officescan Endpoint protection for physical and virtual desktops In the bring-your-own-device (BYOD) environment, protecting your endpoints against ever-evolving threats has become

More information

FAKE ANTIVIRUS MALWARE This information has come from http://www.bleepingcomputer.com/ - a very useful resource if you are having computer issues.

FAKE ANTIVIRUS MALWARE This information has come from http://www.bleepingcomputer.com/ - a very useful resource if you are having computer issues. FAKE ANTIVIRUS MALWARE This information has come from http://www.bleepingcomputer.com/ - a very useful resource if you are having computer issues. The latest tactic currently being used by malware creators

More information

McAfee Server Security

McAfee Server Security Security Secure server workloads with low performance impact and integrated management efficiency. Suppose you had to choose between securing all the servers in your data center physical and virtual or

More information

BitDefender Security for Exchange

BitDefender Security for Exchange Quick Start Guide Copyright 2011 BitDefender 1. About This Guide This guide will help you install and get started with BitDefender Security for Exchange. For detailed instructions, please refer to the

More information

Non-Restrictive Technology in Computer-Based Businesses and Services: The Reboot-To-Restore Concept

Non-Restrictive Technology in Computer-Based Businesses and Services: The Reboot-To-Restore Concept Non-Restrictive Technology in Computer-Based Businesses and Services: The Reboot-To-Restore Concept WHITEPAPER Last Modfied: September 2014 Faronics Toll Free Tel: 800-943-6422 Toll Free Fax: 800-943-6488

More information

COORDINATED THREAT CONTROL

COORDINATED THREAT CONTROL APPLICATION NOTE COORDINATED THREAT CONTROL Interoperability of Juniper Networks IDP Series Intrusion Detection and Prevention Appliances and SA Series SSL VPN Appliances Copyright 2010, Juniper Networks,

More information

Websense Web Security Solutions

Websense Web Security Solutions Web Security Gateway Web Security Web Filter Hosted Web Security Web Security Solutions The Web 2.0 Challenge The Internet is rapidly evolving. Web 2.0 technologies are dramatically changing the way people

More information

Elekta Anti-malware Policy

Elekta Anti-malware Policy Elekta Anti-malware Policy Elekta Anti-malware Policy Introduction Malicious software (or malware) is software that can get on a computer and cause damage to the computer or the data on it. Malware can

More information

Product Guide. McAfee VirusScan for Mac 9.8.0

Product Guide. McAfee VirusScan for Mac 9.8.0 Product Guide McAfee VirusScan for Mac 9.8.0 COPYRIGHT Copyright 2015 McAfee, Inc., 2821 Mission College Boulevard, Santa Clara, CA 95054, 1.888.847.8766, www.intelsecurity.com TRADEMARK ATTRIBUTIONS Intel

More information

Comodo Mobile Security for Android Software Version 3.0

Comodo Mobile Security for Android Software Version 3.0 Comodo Mobile Security for Android Software Version 3.0 User Guide Guide Version 3.0.042115 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1. Introduction to Comodo Mobile

More information

Quick Heal Exchange Protection 4.0

Quick Heal Exchange Protection 4.0 Quick Heal Exchange Protection 4.0 Customizable Spam Filter. Uninterrupted Antivirus Security. Product Highlights Built-in defense keeps your business communications and sensitive information secure from

More information

DOBUS And SBL Cloud Services Brochure

DOBUS And SBL Cloud Services Brochure 01347 812100 www.softbox.co.uk DOBUS And SBL Cloud Services Brochure enquiries@softbox.co.uk DOBUS Overview The traditional DOBUS service is a non-internet reliant, resilient, high availability trusted

More information

TECHNOLOGY BRIEF: CA THREAT MANAGER. Protecting Endpoint Systems Using Threat Management Solutions

TECHNOLOGY BRIEF: CA THREAT MANAGER. Protecting Endpoint Systems Using Threat Management Solutions TECHNOLOGY BRIEF: CA THREAT MANAGER Protecting Endpoint Systems Using Threat Management Solutions Table of Contents Executive Summary SECTION 1: CHALLENGE 2 Issues Surrounding Multiple Threat Vectors SECTION

More information

Top five strategies for combating modern threats Is anti-virus dead?

Top five strategies for combating modern threats Is anti-virus dead? Top five strategies for combating modern threats Is anti-virus dead? Today s fast, targeted, silent threats take advantage of the open network and new technologies that support an increasingly mobile workforce.

More information

NTT R&D s anti-malware technologies

NTT R&D s anti-malware technologies NTT R&D s anti-malware technologies Jan. 21, 2015 NTT Secure Platform Laboratories Takeo HARIU Threats causes most of cyber attacks Major infection routes are web browsing, URL links in email messages,

More information

PROTECTION SERVICE FOR BUSINESS WELCOME TO THE BUSINESS OF FREEDOM

PROTECTION SERVICE FOR BUSINESS WELCOME TO THE BUSINESS OF FREEDOM PROTECTION SERVICE FOR BUSINESS WELCOME TO THE BUSINESS OF FREEDOM EMPLOYEES WORK ON THE MOVE, WITH MULTIPLE DEVICES MEETING CUSTOMERS WORKING FROM HOME BUSINESS TRIP CLOUD SERVICES ARE ENABLERS OF MOBILE

More information

Symantec Endpoint Protection 12.1.6

Symantec Endpoint Protection 12.1.6 Data Sheet: Endpoint Security Overview Last year, we saw 317 million new malware variants, while targeted attacks and zero-day threats were at an all-time high 1. The threat environment is evolving quickly

More information

Understanding Sage CRM Cloud

Understanding Sage CRM Cloud Understanding Sage CRM Cloud Data centre and platform security whitepaper Document version 2016 Table of Contents 1.0 Introduction 3 2.0 Sage CRM Cloud Data centre Infrastructure 4 2.1 Site location 4

More information

STANDARD ON CONTROLS AGAINST MALICIOUS CODE

STANDARD ON CONTROLS AGAINST MALICIOUS CODE EUROPEAN COMMISSION DIRECTORATE-GENERAL HUMAN RESOURCES AND SECURITY Directorate HR.DS - Security Informatics Security Brussels, 21/06/2011 HR.DS5/GV/ac ARES (2011) 663475 SEC20.10.05/04 - Standards European

More information

Internet Security Suite

Internet Security Suite Internet Security Suite with Cloud Security 24x7 FREE Online Technical Support support@escanav.com forums.escanav.com Home and Small Office Edition About this Guide This quick reference guide gives you

More information

Websense Web Security Solutions. Websense Web Security Gateway Websense Web Security Websense Web Filter Websense Express Websense Hosted Web Security

Websense Web Security Solutions. Websense Web Security Gateway Websense Web Security Websense Web Filter Websense Express Websense Hosted Web Security Web Security Gateway Web Security Web Filter Express Hosted Web Security Web Security Solutions The Approach In the past, most Web content was static and predictable. But today s reality is that Web content

More information

Standard: Patching and Malicious Code Management

Standard: Patching and Malicious Code Management Standard: Patching and Malicious Code Management Page 1 Executive Summary San Jose State University (SJSU) is highly diversified in the information that it collects and maintains on its community members.

More information

STPIC/Admin/002/2009-2010/ Date: 18.06.09. Sub: Quotation for purchase/renewal of Anti Virus Software Reg.

STPIC/Admin/002/2009-2010/ Date: 18.06.09. Sub: Quotation for purchase/renewal of Anti Virus Software Reg. STPIC/Admin/002/2009-2010/ Date: 18.06.09 Sub: Quotation for purchase/renewal of Anti Virus Software Reg. Software Technology Parks of India (STPI), an autonomous Society under Ministry of Communication

More information

Websense Web Security Solutions. Websense Web Security Gateway Websense Web Security Websense Web Filter Websense Hosted Web Security

Websense Web Security Solutions. Websense Web Security Gateway Websense Web Security Websense Web Filter Websense Hosted Web Security Web Security Gateway Web Security Web Filter Hosted Web Security Web Security Solutions The Approach In the past, most Web content was static and predictable. But today s reality is that Web content even

More information

Endpoint Security for DeltaV Systems

Endpoint Security for DeltaV Systems DeltaV Systems Service Data Sheet Endpoint Security for DeltaV Systems Essential protection that consolidates endpoint and data security. Reduces the time and effort spent deploying and managing security

More information

Seminar on Unfair Competition Enforcement in the United States and Supply Chain Cybersecurity Issues. Palace Hotel Saigon, HCMC, November 19 th 2014

Seminar on Unfair Competition Enforcement in the United States and Supply Chain Cybersecurity Issues. Palace Hotel Saigon, HCMC, November 19 th 2014 Seminar on Unfair Competition Enforcement in the United States and Supply Chain Cybersecurity Issues Palace Hotel Saigon, HCMC, November 19 th 2014 Cyber Security and Supply Chain Integrity as Risk Factors

More information

Kaspersky Security. for Virtualization 1.1 and Trend Micro Deep. Security 8.0 virtual environment detection rate and performance testing by AV-Test

Kaspersky Security. for Virtualization 1.1 and Trend Micro Deep. Security 8.0 virtual environment detection rate and performance testing by AV-Test Kaspersky Security for Virtualization 1.1 and Deep Security 8.0 virtual environment detection rate and performance testing by AV-Test Kaspersky Security for Virtualization, Kaspersky Lab s corporate security

More information

How to easily clean an infected computer (Malware Removal Guide)

How to easily clean an infected computer (Malware Removal Guide) How to easily clean an infected computer (Malware Removal Guide) Malware, short for malicious (or malevolent) software, is software used or programmed by attackers to disrupt computer operation, gather

More information

Driving Company Security is Challenging. Centralized Management Makes it Simple.

Driving Company Security is Challenging. Centralized Management Makes it Simple. Driving Company Security is Challenging. Centralized Management Makes it Simple. Overview - P3 Security Threats, Downtime and High Costs - P3 Threats to Company Security and Profitability - P4 A Revolutionary

More information

INSIDE. Malicious Threats of Peer-to-Peer Networking

INSIDE. Malicious Threats of Peer-to-Peer Networking Symantec Security Response WHITE PAPER Malicious Threats of Peer-to-Peer Networking by Eric Chien, Symantec Security Response INSIDE Background Protocols New Vector of Delivery Malicious Uses of Peer-to-Peer

More information

Implementing Endpoint Protection in System Center 2012 R2 Configuration Manager

Implementing Endpoint Protection in System Center 2012 R2 Configuration Manager Implementing Endpoint Protection in System Center 2012 R2 Configuration Manager Implementing Endpoint Protection in System Center 2012 R2 Configuration Manager This document is for informational purposes

More information

How IT Can Enhance User Productivity with Dynamic Web Repair

How IT Can Enhance User Productivity with Dynamic Web Repair White Paper How IT Can Enhance User Productivity with Dynamic Web Repair INTRODUCTION We all know that malware is a major concern for organizations worldwide. And with the mainstreaming of interactive

More information

Deploy secure, corporate access for mobile device users with the Junos Pulse Mobile Security Suite

Deploy secure, corporate access for mobile device users with the Junos Pulse Mobile Security Suite WHITE PAPER Mobile Device Security in the Enterprise Deploy secure, corporate access for mobile device users with the Junos Pulse Mobile Security Suite Copyright 2010, Juniper Networks, Inc. Table of Contents

More information

ESET SMART SECURITY 9

ESET SMART SECURITY 9 ESET SMART SECURITY 9 Microsoft Windows 10 / 8.1 / 8 / 7 / Vista / XP Quick Start Guide Click here to download the most recent version of this document ESET Smart Security is all-in-one Internet security

More information

Total Protection Service

Total Protection Service User Guide McAfee Total Protection Service for Microsoft Windows Home Server COPYRIGHT Copyright 2008 McAfee, Inc. All Rights Reserved. No part of this publication may be reproduced, transmitted, transcribed,

More information

The Cyber Threat Profiler

The Cyber Threat Profiler Whitepaper The Cyber Threat Profiler Good Intelligence is essential to efficient system protection INTRODUCTION As the world becomes more dependent on cyber connectivity, the volume of cyber attacks are

More information

ESET NOD32 Antivirus 4 for Linux Desktop. Quick Start Guide

ESET NOD32 Antivirus 4 for Linux Desktop. Quick Start Guide ESET NOD32 Antivirus 4 for Linux Desktop Quick Start Guide ESET NOD32 Antivirus 4 provides state-of-the-art protection for your computer against malicious code. Based on the ThreatSense scanning engine

More information

DOBUS And SBL Cloud Services Brochure

DOBUS And SBL Cloud Services Brochure 01347 812100 www.softbox.co.uk DOBUS And SBL Cloud Services Brochure cloud@softbox.co.uk DOBUS Overview The traditional DOBUS service is a non-internet reliant, resilient, high availability trusted managed

More information

McAfee Endpoint Protection Products

McAfee Endpoint Protection Products McAfee Total Protection Security Overview for MEEC Sumeet Gohri, CISSP Sr. Sales Engineer GovED + Healthcare McAfee, Inc. Agenda Protection Challenges McAfee Protection Products McAfee epo walkthrough

More information

Certification Report

Certification Report Certification Report EAL 2+ Evaluation of McAfee Email and Web Security Appliance Version 5.5 Patch 2 Issued by: Communications Security Establishment Canada Certification Body Canadian Common Criteria

More information

ESET NOD32 ANTIVIRUS 9

ESET NOD32 ANTIVIRUS 9 ESET NOD32 ANTIVIRUS 9 Microsoft Windows 10 / 8.1 / 8 / 7 / Vista / XP Quick Start Guide Click here to download the most recent version of this document ESET NOD32 Antivirus provides state-of-the-art protection

More information

THE OPEN UNIVERSITY OF TANZANIA

THE OPEN UNIVERSITY OF TANZANIA THE OPEN UNIVERSITY OF TANZANIA Institute of Educational and Management Technologies COURSE OUTLINES FOR DIPLOMA IN COMPUTER SCIENCE 2 nd YEAR (NTA LEVEL 6) SEMESTER I 06101: Advanced Website Design Gather

More information

Trends in Zero-Day Kernel Exploits and Protection 2015

Trends in Zero-Day Kernel Exploits and Protection 2015 Trends in Zero-Day Kernel Exploits and Protection 2015 Overview of Key Protection Technologies and Their Limitations in Dealing With Zero-Day Kernel Attacks Executive Summary Legacy security solutions

More information

Web Security Monitor. I R O N P O R T S - S E R I E S F e a t u r e Overview

Web Security Monitor. I R O N P O R T S - S E R I E S F e a t u r e Overview I R O N P O R T S - S E R I E S F e a t u r e Overview I r o n P o r t Web Security Monitor I n s ta n t ly a s s e s s a n d p r o t e c t a g a i n s t a r a n g e o f W e b s e c u r i t y t h r e at

More information

ESET NOD32 ANTIVIRUS 8

ESET NOD32 ANTIVIRUS 8 ESET NOD32 ANTIVIRUS 8 Microsoft Windows 8.1 / 8 / 7 / Vista / XP / Home Server 2003 / Home Server 2011 Quick Start Guide Click here to download the most recent version of this document ESET NOD32 Antivirus

More information

McAfee Threat Intelligence Exchange 1.0.1 Software

McAfee Threat Intelligence Exchange 1.0.1 Software Release Notes McAfee Threat Intelligence Exchange 1.0.1 Software Contents About this release Installation instructions New features Resolved issues Known issues Product documentation About this release

More information

Symantec Virtual Machine Management 7.1 User Guide

Symantec Virtual Machine Management 7.1 User Guide Symantec Virtual Machine Management 7.1 User Guide Symantec Virtual Machine Management 7.1 User Guide The software described in this book is furnished under a license agreement and may be used only in

More information

VIRTUALIZATION SECURITY OPTIONS: CHOOSE WISELY

VIRTUALIZATION SECURITY OPTIONS: CHOOSE WISELY VIRTUALIZATION SECURITY OPTIONS: CHOOSE WISELY With Kaspersky, now you can. kaspersky.com/business Be Ready for What s Next One Size Does Not Fit All 1 For virtualization security, there s no one size

More information

Strategies for Protecting Virtual Servers and Desktops

Strategies for Protecting Virtual Servers and Desktops Strategies for Protecting Virtual Servers and Desktops by Jonathan Tait, Product Marketing Manager Virtualization Today Over the past few years, virtualization technology has transformed the data center.

More information

DeltaV System Cyber-Security

DeltaV System Cyber-Security January 2013 Page 1 This paper describes the system philosophy and guidelines for keeping your DeltaV System secure from Cyber attacks. www.deltav.com January 2013 Page 2 Table of Contents Introduction...

More information

Client Manager for Endpoint Protection (CMEP) User s Guide

Client Manager for Endpoint Protection (CMEP) User s Guide Client Manager for Endpoint Protection (CMEP) July, 2010 All rights reserved. BigFix, Fixlet, Relevance Engine, Powered by BigFix and related BigFix logos are trademarks of BigFix, Inc. All other product

More information

McAfee Endpoint Security 10.0.0 Software

McAfee Endpoint Security 10.0.0 Software Installation Guide McAfee Endpoint Security 10.0.0 Software For use with epolicy Orchestrator 5.1.1 5.2.0 software and the McAfee SecurityCenter COPYRIGHT Copyright 2014 McAfee, Inc. Do not copy without

More information

Deploying Layered Email Security. What is Layered Email Security?

Deploying Layered Email Security. What is Layered Email Security? Deploying Layered Email Security This paper is intended for users of Websense Email Security who want to add Websense Hosted Email Security to deploy a layered email security solution. In this paper: Review

More information

ENTERPRISE EPP COMPARATIVE ANALYSIS

ENTERPRISE EPP COMPARATIVE ANALYSIS ENTERPRISE EPP COMPARATIVE ANALYSIS Socially Engineered Malware Randy Abrams, Jayendra Pathak, Ahmed Garhy Tested Products Fortinet Fortigate 100D Management station Forticlient- 5.0.7.333 McAfee VirusScan

More information

Desktop Release Notes. Desktop Release Notes 5.2.1

Desktop Release Notes. Desktop Release Notes 5.2.1 Desktop Release Notes Desktop Release Notes 5.2.1 COPYRIGHT Copyright 2011 McAfee, Inc. All Rights Reserved. No part of this publication may be reproduced, transmitted, transcribed, stored in a retrieval

More information

Hope is not a strategy. Jérôme Bei

Hope is not a strategy. Jérôme Bei Hope is not a strategy Jérôme Bei Press Highlights Conficker hits German Government! 3000 Clients down! Datatheft at German Telekom: 17.000.000 Customer Records lost! About 1.000.000 pieces of Malware

More information

AVG File Server. User Manual. Document revision 2015.08 (23.3.2015)

AVG File Server. User Manual. Document revision 2015.08 (23.3.2015) AVG File Server User Manual Document revision 2015.08 (23.3.2015) C opyright AVG Technologies C Z, s.r.o. All rights reserved. All other trademarks are the property of their respective owners. Contents

More information

Secure Virtualization in the Federal Government

Secure Virtualization in the Federal Government White Paper Secure Virtualization in the Federal Government Achieve efficiency while managing risk Table of Contents Ready, Fire, Aim? 3 McAfee Solutions for Virtualization 4 Securing virtual servers in

More information

SurfControl EmailFilter for SMTP

SurfControl EmailFilter for SMTP ANTI SPAM SOLUTIONS TECHNOLOGY REPORT SurfControl EmailFilter for SMTP JANUARY 2007 www.westcoastlabs.org 2 ANTI SPAM SOLUTIONS TECHNOLOGY REPORT CONTENTS SurfControl EmailFilter for SMTP SurfControl,

More information

Top Four Considerations for Securing Microsoft SharePoint

Top Four Considerations for Securing Microsoft SharePoint Top Four Considerations for Securing by Chris McCormack, Product Marketing Manager, Sophos is now the standard for internal and external collaboration and content management in much the same way Microsoft

More information

Mobile App Reputation

Mobile App Reputation Mobile App Reputation A Webroot Security Intelligence Service Timur Kovalev and Darren Niller April 2013 2012 Webroot Inc. All rights reserved. Contents Rise of the Malicious App Machine... 3 Webroot App

More information

VIRTUALIZATION SECURITY IS NOT AN OXYMORON. With Kaspersky, now you can. kaspersky.com/business Be Ready for What s Next

VIRTUALIZATION SECURITY IS NOT AN OXYMORON. With Kaspersky, now you can. kaspersky.com/business Be Ready for What s Next VIRTUALIZATION SECURITY IS NOT AN OXYMORON With Kaspersky, now you can. kaspersky.com/business Be Ready for What s Next PREPARING FOR THE VIRTUALIZATION ADVANTAGE Widely acknowledged and celebrated, the

More information

ESET SMART SECURITY 6

ESET SMART SECURITY 6 ESET SMART SECURITY 6 Microsoft Windows 8 / 7 / Vista / XP / Home Server Quick Start Guide Click here to download the most recent version of this document ESET Smart Security provides state-of-the-art

More information