// VIPRE Scores Big in Latest Virus Bulletin Certification Report - humanit managed services

VIPRE Scores Big in Latest Virus Bulletin Certification Report

Security

VIPRE Scores Big in Latest Virus Bulletin Certification Report

With so many endpoint security products on the market, selecting one with the optimal blend of protection, ease of use and affordability can be a challenge. Evaluating those last two criteria is relatively uncomplicated thanks to the common availability of free trial periods and detailed pricing information.

Determining the protection capabilities of an endpoint security solution can be far more difficult. That’s where the IT security experts at Virus Bulletin (VB) come to the rescue. VB periodically issues public test reports that cover anti-malware protections of all types, as well as enterprise-level email and web security solutions.

As VB puts it: “The VB100 certification scheme provides a stamp of quality and competence for anti-malware products that satisfy a minimum standard of detecting malicious executables that have recently been seen in the wild, while blocking few to no legitimate programs.”

We’re pleased to announce that VIPRE Endpoint Security Cloud achieved full VB certification in the latest December 2020 VB100 certification report, scoring superior results in all of the testing categories (see below).

Profile: VB100 Certification Protocol

The procedural details of the certification process are straightforward: a copy of each product tested is installed on two platforms (Windows 10 and Windows 7). On each platform, products are asked at least three times to scan both the latest version of the WildList (an extremely well-vetted set of malware recently observed in the wild by researchers) and a selection of clean files taken from Virus Bulletin’s own set of files belonging to widely-used legitimate software.

For the purposes of these evaluations, a legitimate file that is blocked at least once is considered a false positive, while a WildList file that isn’t blocked is considered a miss.

An anti-malware product achieves a VB100 certification if it meets both of these two criteria:

  • No more than 0.5% of WildList samples are missed
  • No more than 0.01% of legitimate files are blocked

Diversity Test

As noted above, the malware part of the VB100 certification employs the WildList, a regularly-updated list of carefully-vetted malware samples that are guaranteed to have been spotted in the wild multiple times (see http://www.wildlist.org).

VB’s Diversity Test is critical because it evaluates a security product’s ability to detect another set of recent malware samples beyond those samples that are regularly encountered; this approach highlights the fact that products may detect malware samples beyond a standard set of samples, and provides a measure of that detection efficacy.

Test Results: VIPRE Endpoint Security Cloud (Business Protection)

Easily meeting the VB100 certification standards in all categories, VIPRE also earned a perfect score for false positives:

  • WildList detection: 99.9%
  • False positive rate: 0.000%
  • Diversity Test rate: 99.80%

False Positives

The problems associated with false positives are twofold: At best, they place additional burdens on a company’s IT team, who must determine whether the virus alert they have received is a false positive or in fact an actual threat.

At worst, repeated false positives can lead organizations to adopt lax security attitudes. Like the proverbial boy who cried wolf, or the “Check Engine” light that repeatedly appears on a vehicle’s dashboard even though there’s nothing wrong, false positives can eventually be seen as background noise by IT professionals, making them less likely to pay attention when a real threat has been detected.

That’s why VIPRE is particularly proud of its perfect 0.000% false positive rate in the VB100 certification test, a result of VIPRE’s sophisticated machine learning, behavior analysis and large threat intelligence clouds.

About Virus Bulletin

Virus Bulletin is a security information portal, testing and certification body with a formidable reputation for providing users with independent intelligence about the latest developments in the global threat landscape.

About VIPRE

For over 25 years, VIPRE Security has been a leading provider of advanced security products purpose-built to protect every major attack vector from today’s most costly and malicious online threats. Learn more here.

The post VIPRE Scores Big in Latest Virus Bulletin Certification Report appeared first on VIPRE.