VMware Explore Is on the Horizon
VMware Explore Is on the Horizon

Set your sights higher. 4 days. Hundreds of sessions. Endless ideas.

News Releases1 min read

Carbon Black Only Vendor to Secure Perfect Prevention Score in NSS Labs’ Advanced Endpoint Protection (AEP) Test; Stopped All Attacks in Test

Carbon Black achieves 100% block rate and 100% on total coverage

RSA Conference, San Francisco, Feb. 14, 2017 Carbon Black, a leader in next-generation endpoint security, today announced it achieved 100% block rate and 100% total coverage score in NSS Labs’ Advanced Endpoint Protection (AEP) Test, securing the distinguished rating: “recommended for security effectiveness” by NSS Labs. Carbon Black was the only vendor to secure a perfect prevention score and stop all attacks included in the test.

According to its report, “NSS Labs performed the industry’s most rigorous test to date of leading Advanced Endpoint Protection (AEP) solutions. Products from 13 different vendors were tested across a multitude of attack threat vectors targeting a very dynamic enterprise class endpoint attack surface. In addition, the endpoint products were evaluated for their resistance against several evasion categories and false positive testing.”

By stopping all attacks in NSS Labs’ test, CB Protection demonstrated it can save customers millions of dollars in breach-related expenses. According to the 2016 Ponemon Cost of a Data Breach Study, the average cost of a successful data breach is $4 million.

“Critical systems, such as data centers and fixed-functions devices, are among the most breached assets and require the strongest protection,” said Michael Viscuso, Carbon Black’s chief technology officer and co-founder. “Traditional defenses, such as legacy antivirus, are ineffective at stopping advanced attacks against these systems. NSS Labs’ AEP competitive test shows CB Protection provides the strongest form of lock-down security.”

Carbon Black’s CB Protection was the most effective application-control solution tested, combining application allowlisting, memory protection, file integrity monitoring, device control and tamper protection for the strongest form of system lockdown. CB Protection is designed to secure critical systems, such as: servers, fixed function devices, regulated industries and highly targeted end-users.