AV-Comparatives: Acronis Cyber Protect Cloud earns 100% detection rate, zero false-positives

We’re proud to share that Acronis Cyber Protect Cloud with Advanced Security received excellent results in the latest AV-Comparatives Business Security Test, published on October 13, 2022. Not only did our solution achieve a 100% protection rate with no false alarms in the organization’s Malware Protection Test (representing on-demand scans), but it also showed a very strong 99.4% detection rate in a real-world test, where solutions are exposed to new and unknown malware via the web — including zero-day threats.

Acronis Cyber Protect Cloud performed better than products from other well-known security vendors, including CrowdStrike, ESET, Microsoft, Sophos and Malwarebytes.

Testing methodology

The Business Malware Protection Test was conducted in September, while the Business Real-World Protection Test ran in August and September.

In order to qualify for AV-Comparatives certification at the end of the year, evaluated products must score at least 90% in the Malware Protection Test, with zero false alarms triggered by common business software, and a false-positive rate on non-business files below the “Remarkably High” threshold.

Additionally, products must score at least 90% in the overall Real-World Protection Test (over the course of four months), with fewer than 100 false alarms on any clean software/websites, and zero false alarms triggered by common business software. Evaluated products must also avoid major performance issues (with an impact score below 40) and have fixed all reported bugs in order to gain certification.

Malware Protection Test

The Malware Protection Test assesses how malicious files are detected before, during or after execution. For this test, 1,005 recent malware samples were used.

Prior to execution, all test samples are subjected to on-access scans — if this feature is available — by the security program. This could occur, for instance, while copying files over the network. Any samples that were not detected by the on-access scanner are then executed on the test system, with  internet/cloud access available, to allow additional protective capabilities (such as behavioral detection) to come into play.

If a product does not prevent or reverse all the changes made by a particular malware sample within a given time period, that test case is considered to be a “miss”.

Real-World Protection Test

The Real-World Protection Test results are based on a test set consisting of 316 test cases (such as malicious URLs).

This test reflects malware coming from the Internet, and does not consider other vectors by which malware can enter a computer, e.g. via USB flash drive or local area network. Tested products have full internet access during the test, and can make use of reputation features or other cloud services. Consequently, the test does not indicate how well a product protects a PC that is offline.

All of this done to mimic real online malware attacks that a typical business user might encounter on a daily basis.

Optimizing cybersecurity through constant refinement

The excellent results achieved by Acronis Cyber Protect Cloud with Advanced Security are our strongest yet, and are the result of constant improvement of our detection technologies and anti-malware engines.

Effective detection and prevention of cyberthreats is a primary concern for MSPs. As shown in the Acronis Cyberthreats Report Mid-year 2022, the onslaught of ransomware, phishing campaigns and other forms of cybercrime remains a powerful force. Threat-agnostic defenses are key: the average malware sample now lives for just 2.3 days in the wild, and 81% of variants are observed only once. Just a single successful attack can devastate businesses of any size.

For more information on this evaluation by AV-Comparatives, read the full report. To go hands-on with the leading choice in cyber protection for service providers, start your 30-day free trial of Acronis Cyber Protect Cloud.