SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers
Story image
Carbon Black receives perfect 100% for critical system protection
Wed, 15th Feb 2017
FYI, this story is more than a year old

Carbon Black has been revealed as the only vendor to receive a perfect 100% prevention score in NSS Labs' Advanced Endpoint Protection Test, stopping all attacks successfully.

As a result, the company has received what it calls the ‘distinguished' rating of being “recommended for security effectiveness” by NSS Labs. The company achieved a 100% block rate and 100% total coverage score in the test, beating twelve other vendors.

“Critical systems, such as data centers and fixed-functions devices, are among the most breached assets and require the strongest protection,” explains Carbon Black co-founder and CTO Michael Viscuso.

“NSS Labs performed the industry's most rigorous test to date of leading Advanced Endpoint Protection (AEP) solutions. Products from 13 different vendors were tested across a multitude of attack threat vectors targeting a very dynamic enterprise class endpoint attack surface. In addition, the endpoint products were evaluated for their resistance against several evasion categories and false positive testing,” the report says.

Carbon Black's solution, called Cb Protection, offers automated software-execution controls and protection policies that safeguard corporate and customer data.

Cb Protection uses application whitelisting, memory protection, file integrity monitoring, device control and tamper protection all for system lockdown.

 “Traditional defences, such as legacy antivirus, are ineffective at stopping advanced attacks against these systems. NSS Labs' AEP competitive test shows Cb Protection provides the strongest form of lock-down security,” Viscuso concludes.