Annual Security Awards 2024

SE Labs Annual Security Awards 2024

Annual Security Award Winners Announcing the SE Labs Annual Security Awards 2024, where we celebrate security vendors for their exceptional performance in both rigorous testing and real-world feedback from customers. These awards ...
Endpoint Detection Compared

Endpoint Detection Compared

We compare endpoint security products directly using real, major threats How can you test and judge endpoint protection products? SE Labs tested a variety of Endpoint Detection and Response products against a ...
Top Five Antivirus Myths Busted

Top five antivirus myths busted

And why do we still believe them? Anti-virus, or endpoint security plays an essential part in protecting Windows PCs. Whether you are working in the world’s largest enterprise, or using a small ...
Early protection systems

Early protection systems

Can EDR really stop advanced targeted attacks? SE Labs tested Coronet Cyber Security Coro against a range of hacking attacks designed to compromise systems and penetrate target networks in the same way ...
🥇

Cyber Security DE:CODED – Full attack chain testing

“Because we test realistically, sometimes bad guys come onto our test network and mess with us” Show notes for series 2, episode 9 (final episode of series 2) What is the attack ...
Ransomware Detection Using Hardware

Ransomware Detection Using Hardware

Computer processors get the final word when running programs. Can they judge bad code from good? Is ransomware detection using hardware possible? We look at Intel’s approach to improving ransomware detection. All ...
🥇

Cyber Security DE:CODED – Cheating in security testing

“If they chose the best products by rolling a dice then they should say so” Show notes for series 2, episode 8 If we’ve given the impression that we’re at the heart ...
Choose your reviews carefully

Choose your reviews carefully

Three reasons our security tests are the most trustworthy This security report compares anti-malware products. Its job is to help you make informed buying decisions. We applied advanced testing techniques to ensure ...
Deep and Direct Ransomware Testing

Deep and Direct Ransomware Testing

300 ways to run a ransomware attack! SE Labs tested CrowdStrike Falcon against a range of ransomware attacks designed to extort victims. These attacks were realistic, using the same tactics and techniques ...
Anti-virus testing

Anti-virus testing

How hard should a security test be? Thank you for opening this report. We hope you’ll be able to use it to get a better idea about which anti-malware products you might ...

Secure Guardrails