Carbon Black only vendor to secure perfect prevention score in NSS Labs’ advanced endpoint protection test – stopped all attacks

0

Carbon Black achieves 100 per cent block rate and 100 per cent on total coverage

carbon-black-logoCarbon Black has announced it achieved 100 per cent block rate and 100 per cent total coverage score in NSS Labs’ Advanced Endpoint Protection (AEP) Test, securing the distinguished rating: “recommended for security effectiveness” by NSS Labs.

Carbon Black was the only vendor to secure a perfect prevention score and stop all attacks included in the test.

According to its report, “NSS Labs performed the industry’s most rigorous test to date of leading Advanced Endpoint Protection (AEP) solutions. Products from 13 different vendors were tested across a multitude of attack threat vectors targeting a very dynamic enterprise class endpoint attack surface. In addition, the endpoint products were evaluated for their resistance against several evasion categories and false positive testing.”

By stopping all attacks in NSS Labs’ test, Cb Protection demonstrated it can save customers millions of dollars in breach-related expenses. According to the 2016 Ponemon Cost of a Data Breach Study, the average cost of a successful data breach is $4 million.

“Critical systems, such as data centres and fixed-functions devices, are among the most breached assets and require the strongest protection,” said Michael Viscuso, Carbon Black’s chief technology officer and co-founder. “Traditional defences, such as legacy antivirus, are ineffective at stopping advanced attacks against these systems. NSS Labs’ AEP competitive test shows Cb Protection provides the strongest form of lock-down security.”

Carbon Black’s Cb Protection was the most effective application-control solution tested, combining application whitelisting, memory protection, file integrity monitoring, device control and tamper protection for the strongest form of system lockdown. Cb Protection is designed to secure critical systems, such as servers, fixed function devices, regulated industries and highly targeted end-users.

About Cb Protection
Cb Protection provides the most proven application-control solution for enterprise endpoints and critical systems. With Cb Protection, security teams can establish automated software-execution controls and protection policies that safeguard corporate and customer data.

Cb Protection works with existing software distribution-systems and reputation services to automate approval of trusted software and eliminate whitelist management. This level of control dramatically reduces the attack surface of highly sensitive and targeted systems to stop breaches, reduce system downtime, and ensure regulatory compliance.

About Carbon Black

Carbon Black is the leading provider of next-generation endpoint security. Carbon Black’s Next-Generation Antivirus (NGAV) solution, Cb Defense, leverages breakthrough prevention technology, streaming prevention, to instantly see and stop cyberattacks. Cb Defense uniquely combines breakthrough prevention with market-leading detection and response into a single, lightweight agent delivered through the cloud. With more than 7 million endpoints under management, Carbon Black has more than 2,500 customers, including 30 of the Fortune 100. These customers use Carbon Black to replace legacy antivirus, lock down critical systems, hunt threats, and protect their endpoints from the most advanced cyberattacks, including non-malware attacks.

Share.

Comments are closed.