AV-TEST: Acronis Cyber Protect again earns macOS certification, outperforming other solutions

AV-TEST, the renowned independent evaluator of antivirus and security solutions, recently released the results of their September 2022 evaluation of business security products for macOS Monterey. Acronis Cyber Protect showed excellent results — outperforming other participants like Bitdefender and Trellix (McAfee) — and earned a Certified badge for Corporate Endpoint Protection on macOS systems.

This is not the first time we’ve received this recognition. Similar outstanding results and certification were achieved in the June 2022 evaluation with a previous version of the Acronis solution.

These consistently outstanding results are a clear validation of the threat-agnostic protection Acronis offers against an ever-evolving cyberthreat landscape — one of the major factors any organization should consider when choosing a security solution.

Test methodology and results

AV-TEST generally evaluates the latest versions of each product. Updates and cloud connectivity were enabled to replicate a normal business environment. As with any other tests performed by AV-TEST, the focus was on malware detection, false positives and performance.

To evaluate the solutions’ detection of widespread and prevalent malware, AV-TEST specialists used 409 samples discovered in the last four months. Acronis Cyber Protect demonstrated a 100% detection rate.

As always, Acronis Cyber Protect also performed very strongly with regard to false positives. In a scan of 20,177 samples, the solution did not mistakenly identify a single piece of legitimate software as malware. In another 80-sample test, which measures false warnings concerning certain actions carried out while installing and using legitimate software, Acronis also returned zero false-positive results.

The performance test, which evaluates the impact of the security product on system speed and resource usage, showed that Acronis Cyber Protect is highly competitive with other top industry solutions. When launching standard software applications (60 test cases applied), Acronis Cyber Protect showed only a 1% higher slowdown against an industry average of 6%. Tested when copying files locally and within a network, with 2,016 files sent, Acronis Cyber Protect showed no slowdown at all; the industry average was 8%.

Overall, Acronis Cyber Protect earned the highest possible score (6.0 points) in each of the three categories of protection, performance and usability.

Excellent results in other evaluations as well

Acronis Cyber Protect is also tested by other laboratories on a regular basis. In the recent VB100 September evaluation, Acronis Cyber Protect was tested against 100,000 cases and scored a 99.92% detection rate with zero false positives. Testing was performed using 2,431 sample sets comprised of common and prevalent Windows malware recently observed in the wild. The main test indicators for VB 100 are: the detection of at least 99.5% of all malicious samples in the Certification set and showing less than 0.05% false alarms in the Clean set presented by legitimate program samples.

In October, Acronis Cyber Protect Cloud with Advanced Security achieved top-tier results in the AV-Comparatives Business Security Test — including a 100% protection rate with no false alarms in the organization’s Malware Protection Test and a 99.4% detection rate in a real-world test.

Learn more about the security capabilities in Acronis Cyber Protect