SE Labs

Posts tagged 'test results'

Scoring Email Security Services

How seriously do you take the email threat?

Cyber criminals often use email as a way to start an attack. According to many sources email is by far the most common way that attackers try to gain access to your business and personal systems.

The UK government’s Cyber Security Breaches Survey 2022 reported that email phishing alone accounts for 83% of attacks.

Email cyber threat

But we all know that, don’t we? Because organisations, large and small, receive thousands of general and more targeted email threats every year.

EMAIL PROTECTION: NEW REPORT ONLINE!

Read more >

Choose the best security product

By understanding the rules of security testing.

choose the best security product

The reports below contain security testing results. You can compare the performance of a variety of products that claim to protect you against online threats. This, in theory, will help individuals and businesses choose the best security product.

AMTSO-Compliant Test

Rules of engagement

But these are free reports. How can you trust that the high-scoring vendors didn’t just pay for their ranking? Do you suspect that some low-scoring vendors dropped out of the report? Or asked to be retested until they scored better?

What are the rules behind the scenes in security testing?

ENDPOINT PROTECTION: NEW REPORTS ONLINE!

Read more >

IronNet IronDefense detecting APTs on the network

SE Labs tested IronNet IronDefense against a range of hacking attacks.

ironnet irondefense

The SE Labs Enterprise Advanced Security test is compatible with a wide range of security products and services. This includes NDR. Our latest network detection report is now available!

IronNet IronDefense vs. APTs

Our targeted attack testing is compatible with the MITRE ATT&CK framework, which means we based our work on the industry standard way to illustrate attacks.

Read more >

Testing security from Zero to Neo

Endpoint protection against different types of attacker tested.

Testing security from Zero to Neo

Our reports are based on ‘testing security from zero to Neo’. Their wide scope helps you choose the best anti-malware product, that can protect you from ransomware and other types of attack.

AMTSO-Compliant Test

Targeted attacks come in all levels of sophistication

There seems to be no limit to the powers of cyber criminals. In 2021 the public became aware of the advanced capabilities of the NSO group, now infamous for helping governments spy on dissidents and others.

ENDPOINT PROTECTION: NEW REPORTS ONLINE!

Read more >

Ransomware Protection Tested

Red screens means red faces. Prevent, don’t pay!

Ransomware Protection Tested

Ransomware is causing all the rage right now. That’s why we’ve tested products that offer protection from ransomware.

AMTSO-Compliant Test

It’s the type of threat that gets attention because a successful attack is extremely visible (the attacker needs you to know it’s worked, or you won’t pay!) Also, there is a direct and substantial cost attached to it. In addition to paying security specialists to help, there’s a fat ransom demand sitting on your screen.

Ransomware isn’t subtle

While much hacking is subtle, stealing information silently, ransomware is in your face. It stops businesses in their tracks. It gets the attention of the finance directors. It provides powerful ammunition to security teams arguing for more resources. And, of course, it makes headlines.

ENDPOINT PROTECTION: NEW REPORTS ONLINE!

Read more >

NDR – Now Done Realistically

SE Labs launches first public Network Detection and Response test

Network Detection and Response

SE Labs tested VMware NSX Network Detection and Response against a range of hacking attacks designed to compromise systems and penetrate target networks in the same way as criminals and other attackers breach systems and networks.

Full attack chain test in the datacentre

By running the most realistic set of attacks possible we put NDR products to a significant challenge. Can they detect real attacks in real-time, often using unique scripts and malware? If you want to know more about advanced persistent threats on the network please read past the initial graphs in this report and dig into the detail.

Read more >

Endpoint protection needs your attention

How to get out more than you put in

Endpoint protection needs your attention

Technology gives us tools to achieve sometimes amazing things. But no matter how advanced, it usually requires humans to make an effort.

AMTSO-Compliant Test

We’ve all heard the terms, “fire and forget” or “plug and play” but these are usually marketing dreams. In security, as with any other area, you can buy tools, but you need to understand how to use them if you are going to succeed.

ENDPOINT PROTECTION: NEW REPORTS ONLINE!

Read more >

How they sell security (and we buy it)

The world of cyber security sales is unclear at best

The secret world of cyber security sales is fascinating. And shady. If you ever wondered how they sell security, and how we buy it, we have a treat for you.

AMTSO-Compliant Test

Our security reports help you choose the best anti-malware solutions for your organisation and your family. These latest lab results look at how the most popular products handle the threats everyone faces on a daily basis, as well as the sort of targeted attack you hope never to encounter (but might).

ENDPOINT PROTECTION: NEW REPORTS ONLINE!

Read more >

Breach Response Test: Crowdstrike Falcon

If an EDR solution can spot an attack, why doesn’t it stop it too?

Crowdstrike Breach Response test 2020 Q4

SE Labs tested Crowdstrike Falcon in this Breach Response test, pitting it against a range of hacking attacks designed to compromise systems.

This month shattered any doubt that intrusion detection technology is necessary. Large companies and other organisations that rely on compromised technology from IT management firm SolarWinds are racing to discover possible breaches.

Read more >

2020: year of the breach

Solid endpoint protection is a bare minimum

Solid endpoint protection

If it feels like new breaches are reported every week, it’s because they are. Attackers are taking no prisoners and are successfully breaking into businesses, political organisations and systems belonging to individuals. Most believe they have solid endpoint protection in place.

AMTSO-Compliant Test

It’s not like a bank robbery, where the bad guys have to spend lots of time and effort to put themselves at physical risk for the sake of one big score. Ransomware extortions can happen in parallel. Criminals sit in front of screens watching piles of victims become compromised.

ENDPOINT PROTECTION: NEW REPORTS ONLINE!

Read more >

About

SE Labs Ltd is a private, independently-owned and run testing company that assesses security products and services. The main laboratory is located in Wimbledon, South London. It has excellent local and international travel connections. The lab is open for prearranged client visits.

Contact

SE Labs Ltd
Hill Place House
55A High Street
Wimbledon
SW19 5BA

020 3875 5000

[email protected]

Press