Acronis Cyber Protect earns Approved Business Security product certification

Acronis
Acronis Cyber Protect Cloud
for service providers

With the release of Acronis Cyber Protect in Q2 2020, Acronis joined AV-Comparatives’ annual test of business security solutions. AV-Comparatives is a world-famous independent testing organization, which was established in Austria in 1999. Certification by AV-Comparatives provides an official, globally recognized seal of approval for software performance.

The first half-year report by AV-Comparatives was just released, and Acronis received the prestigious Approved Business Security badge.

To be certified in July 2020 as an Approved Business Product, products must pass AV-Comparatives’ comprehensive testing. Not only must a solution score at least 90% on both the Malware Protection and the overall Real-World Protection Tests during a four-month period, it also has to return fewer than one hundred false alarms on any clean software/websites – and zero false alarms for common business software. Tested products must also avoid major performance issues (impact score must be below 40) and have fixed all reported bugs to gain certification.

As with its performance in earning VB100 Certification and when put under the microscope by AV-Test, Acronis Cyber Protect easily met these requirements - this time delivering a 98.9% malware detection rate and zero false positives.

Three-part comprehensive test

The AV-Comparatives business security solutions evaluation consists of a three-part series of tests:

  • The Real-World Protection Test mimics online malware attacks that a typical business user might encounter when surfing the internet.
  • The Malware Protection Test considers a scenario in which the malware pre-exists on the disk or enters the test system via a local area network or removable device, rather than directly from the internet.
  • For both of these, a False-Positives Test checks whether any products falsely identify legitimate software as harmful.
  • Finally, the Performance Test looks at the impact each product has on the system’s performance, i.e., whether it slows the computer while performing certain tasks.

Real-world protection test

In this test, each product’s full set of protection features are analyzed – not just the signature or heuristic file scanning. A solution can step in at any stage of the process – accessing the URL, downloading the file, file formatting on the local hard drive, file access, and file execution – to protect the PC from infection. As the name implies, the test mimics real-world product usage to determine how well the security product actually protects the machine.

AV-Comparatives used a test set consisting of 767 test cases (such as malicious URLs) from the beginning of March to the end of June 2020.

Acronis scored a 98.0% detection rate, but more importantly, it caused zero false positives – a distinction held by only three other vendors in the test. If we dig deeper and look at the results in May and June when the final version of the product was tested, we also see Acronis Cyber Protect only had four misses, which is pretty standard in the industry. (It is important to understand that due to the dynamic nature of real-world tests, no security solution catches all threats all the time.)

The false-alarm test in the Real-World Protection Test consists of two parts: wrongly-blocked domains (while browsing) and wrongly-blocked files (while downloading/installing). It is necessary to test both scenarios because testing only one of the two above cases could penalize products that focus mainly on one type of protection method, either URL filtering or on-access/behavior/reputation-based file protection. Any false detection may cause havoc in the business environment – admins and security experts need to understand it really is an issue or a threat, or the activity is legitimate. In addition, if a product is configured in a way that blocks, quarantines, or deletes a potential threat with a false reaction, the endpoint machine can crash and become completely non-operational. This causes a business to experience costly downtime, which is why a cybersecurity solution must not cause any false reactions.

Malware protection test

The Malware Protection Test assesses a security program’s ability to protect a system against infection by malicious files before, during, or after execution. Before execution, the security programs subjected all of the test samples to on-access scans (if this feature is available) while copying the files over the network). Any samples that were not detected by the on-access scanner were then executed on the test system, with internet/cloud access available, to allow behavioral detection features to come into play. If a product did not prevent or reverse all of the changes made by a particular malware sample within a given period, that test case was considered to be a miss.

This test used 1,192 recent malware samples. Acronis Cyber Protect scored a 98.9% detection rate, again with zero false-positive reactions!

Performance tests

These specific test results show the impact of the security product on system performance, compared to the other tested security products. The reported data gives only an indication and is not necessarily applicable in all circumstances, as too many factors can play an additional role. The testers defined the categories as Slow, Mediocre, Fast, and Very Fast by consulting statistical methods, considering the user’s perspective, and comparing them to the impact of the other security products. To provide an industry-recognized performance test, AV-Comparatives used the PC Mark 10 Professional Edition testing suite.

In all eight test categories, Acronis Cyber Protect demonstrated either a Very Fast or Fast performance.

To read the complete results of AV-Comparative’s report about their results, you can view it here.

Praise for Acronis Cyber Protect

Along with earning AV-Comparative’s certification, Acronis Cyber Protect received praise for the clarity of the user interface and ease-of-use:

"Acronis’ cloud-based management console stands out for its very clear and clean modern interface. All of the management functionality is easily accessible via a single menu column on the left-hand side of the window. Individual pages have a simple, uncluttered view, which makes it easy to find the details. In many ways, the console resembles a well-designed smartphone app, and would doubtless scale very well when used on the smaller screen of, say, a tablet. The product’s simplicity and clarity mean that it would be particularly well-suited to smaller businesses and less-experienced administrators."

To learn more about the other exciting integration scenarios and capabilities of Acronis Cyber Protect Cloud, or to request a demo, click here.

About Acronis

A Swiss company founded in Singapore in 2003, Acronis has 15 offices worldwide and employees in 50+ countries. Acronis Cyber Protect Cloud is available in 26 languages in 150 countries and is used by over 20,000 service providers to protect over 750,000 businesses.