News Releases

enSilo Listed Among Top 3 Vendors in NSS Labs' Advanced Endpoint Protection (AEP) Group Test
enSilo Endpoint Security Platform Outperforms Industry Peers in Crucial "Security Effectiveness" and "Total Cost of Ownership" Categories

SAN FRANCISCO, April 17, 2018 /PRNewswire/ -- enSilo, the company that protects endpoints pre- and post-infection to stop data breaches and data disruption caused by malware in real-time, today announced that the enSilo Endpoint Security Platform (version 2.7) received the prestigious "Recommended" rating in NSS Labs' latest Advanced Endpoint Protection (AEP) Group Test results, released during the RSA Conference in San Francisco.

Renowned as a global leader and trusted source for independent, fact-based cybersecurity guidance, NSS Labs' research influences chief information security officers (CISOs) and business leaders around the world. Earning this coveted rating and outperforming numerous industry peers in NSS Labs' research validates the strength of enSilo's technology protecting organizations from disruptive ransomware and other costly threats targeting devices and end-users.

"enSilo welcomes independent tests of our platform because the results speak for themselves. Our combination of pre-infection prevention, post infection protection and automated incident response orchestration capabilities in a lightweight agent with cloud-friendly architecture offers powerful security effectiveness and dramatic cost savings, surpassing some of the biggest names in our industry," said enSilo CEO Roy Katmor. "We are honored to add NSS Labs' 'Recommended' Group Test rating to enSilo's accolades and encourage every organization to review how their current endpoint defenses stack-up in this research. Superior endpoint security simultaneously defeats threats, empowers users and avoids unnecessary overhead and complexity. Customers and independent experts know enSilo excels in all areas."

NSS Labs defines AEP products as "endpoint security technologies that combine the protective capabilities of anti-threat products with the detection, investigation, and prevention capabilities of endpoint security products." In its latest research, NSS Labs examined leading AEP vendors for security effectiveness, performance, and total cost of ownership (TCO). enSilo's platform scored 100% - among the highest in the test - in security effectiveness against malware that executes offline, via Web downloads, e-mails, documents, scripts and blended threats. NSS Labs found enSilo has virtually no false positives (0.19%) and a 100% score against evasions commonly able to bypass layered security products.

In the TCO category, enSilo again performed exceptionally well, earning "above average" per protected device. Wide disparities in vendor performance within NSS Labs' AEP testing methodology show that in addition to some products not meeting vendors' prevention and detection claims, the high cost of operating other endpoint technologies becomes a constraint offsetting their defensive benefits.

To learn more about how the enSilo Endpoint Security Platform can improve your endpoint security performance and eliminate unnecessary cost burdens and incident response lags, read enSilo's blog post on the AEP results here: http://blog.ensilo.com/ensilo-excels-in-nss-labs-2018-advanced-endpoint-protection-aep-group-test

enSilo's recognition as a top performer in NSS Labs' tests is the latest recognition in a year of praise from respected, hands-on reviewers and testers. AV-TEST, the Independent IT-Security Institute, recently certified that the enSilo platform's Next Generation Antivirus (NGAV) feature provides 100% protection against malware attacks, including web and email threats, with just a 0.001% false positive rate. The SANS Institute conducted an extensive review of how the enSilo platform defeats ransomware and other threats - the review is free to watch as an on-demand webinar.

In a recent in-depth product review, SC Media noted, "We were very impressed with the enSilo platform. While the EDR & Threat hunting on this product really shine, the real intriguing section with this solution is the Application Communication Control; this is a unique feature that separates it from the pack."

In a similar hands-on review, CSO  noted, "The enSilo platform is a unique and powerful way to protect endpoints. Its biggest strength, besides having a nearly perfect detection rate based on program behavior within specific operating systems, is its flexibility. It can be set to be little more than post-breach insurance, automatically detecting and killing malware that bypasses AV protection. Or it can be configured as an advanced investigation tool, halting unknown threats and letting security teams examine them in safety. Or it can be just about anything in-between."

About enSilo
enSilo delivers the first complete endpoint security platform providing pre- and post-infection protection in real-time, defending endpoint devices from data tampering and breaches caused by advanced malware. enSilo provides security operators with an intuitive way to manage, orchestrate and automate prevention, detection, response and remediation tasks. A single lightweight agent combines enSilo's Next Generation AntiVirus (NGAV) and automated Endpoint Detection and Response (EDR) with real-time blocking to deliver a multi-layered defense strategy that can be managed from the cloud. enSilo strives to make self-defending endpoint security cost-effective so virtually any enterprise can ensure business continuity. To learn more visit www.ensilo.com.

 

SOURCE enSilo

For further information: enSilo, 1-415-650-1722, media@ensilo.com