SE Labs

Posts tagged 'security testing'

Scoring Email Security Services

How seriously do you take the email threat?

Cyber criminals often use email as a way to start an attack. According to many sources email is by far the most common way that attackers try to gain access to your business and personal systems.

The UK government’s Cyber Security Breaches Survey 2022 reported that email phishing alone accounts for 83% of attacks.

Email cyber threat

But we all know that, don’t we? Because organisations, large and small, receive thousands of general and more targeted email threats every year.

EMAIL PROTECTION: NEW REPORT ONLINE!

Read more >

Security policies helping or interfering?

When security policies and security testing meet…

security policies

Security solutions can stop you getting things done. They can make mistakes, interpreting your actions as malicious. And then block your work. But they can also blindly follow security policies set by the IT department. Sometimes they do both! How can you predict which products will be most accurate after you buy them?

Custom security policies

Your business most likely doesn’t rely entirely on the detections and protections offered by security solutions. IT usually needs to make a least some configuration changes. Default settings should be good, but businesses commonly make their own adjustments. Every company has its own characteristics and one size definitely does not fit all.

Read more >

Realistic cybersecurity testing

Simulated or real attacks in cybersecurity testing?

Realistic cybersecurity testing

There are many different ways to test cybersecurity products. Most of the common approaches are useful when evaluating a service or system, but they each have pros and cons. In this article we outline the basic differences and limitations. Can you achieve realistic cybersecurity testing?

Read more >

Helping enterprises plan security

A strategic alternative to penetration testing.

Helping enterprises plan

Is Microsoft’s anti-virus good enough? Are the ‘next-gen’ endpoint products as good as they claim? Is our combination of anti-malware and whitelisting giving us full threat coverage? Enterprises are asking themselves, and SE Labs, these questions all the time. The good news is, we can help provide an answer.

Read more >

Public endpoint test notification

Call to action for security vendors.

Public endpoint test notification commentary phase

Tests that follow the AMTSO testing Standard give vendors a chance to voice their opinions.

Register your interest

SE Labs has issued a new public endpoint test notification through the Anti-Malware Testing Standards Organization (AMTSO).

Read more >

Choose the best security product

By understanding the rules of security testing.

choose the best security product

The reports below contain security testing results. You can compare the performance of a variety of products that claim to protect you against online threats. This, in theory, will help individuals and businesses choose the best security product.

AMTSO-Compliant Test

Rules of engagement

But these are free reports. How can you trust that the high-scoring vendors didn’t just pay for their ranking? Do you suspect that some low-scoring vendors dropped out of the report? Or asked to be retested until they scored better?

What are the rules behind the scenes in security testing?

ENDPOINT PROTECTION: NEW REPORTS ONLINE!

Read more >

IronNet IronDefense detecting APTs on the network

SE Labs tested IronNet IronDefense against a range of hacking attacks.

ironnet irondefense

The SE Labs Enterprise Advanced Security test is compatible with a wide range of security products and services. This includes NDR. Our latest network detection report is now available!

IronNet IronDefense vs. APTs

Our targeted attack testing is compatible with the MITRE ATT&CK framework, which means we based our work on the industry standard way to illustrate attacks.

Read more >

Public and private testing

How security vendors work with SE Labs.

testing results

SE Labs works with security companies to help develop and validate their products. When a security company works with SE Labs it gains two main benefits. If the product performs well it gains a much sought-after award. If it encountered problems the testing team will provide valuable information to help fix the issues.

Read more >

Network detection and response testing explained

See our presentation video from the AMTSO Town Hall meeting.

network detection and response

Network detection and response products monitor networks for attacks. They look for related information too, to help detect and recover from breaches.

Network detection and response: TESTED!

SE Labs has applied its Enterprise Advanced Security testing methods to network detection and response products. In this video we explain how and why we test the way we do.

Read more >

Enterprise Advanced Security test expanded

The Enterprise Advanced Security testing programme includes new attack groups.

Enterprise Advanced Security

Our Enterprise Advanced Security (EAS) tests can assess any security software, hardware appliance, cloud service or combination thereof. Always evolving, these tests have expanded to include new attacks.

(These tests were originally called the Breach Response test. We renamed them for a number of reasons.)

Hackers and way they hack

Research on real attacker behaviour is a fundamental element of our EAS testing. Our team looks at the real-world behaviour of advanced threat groups, known as Advanced Persistent Threats (APTs).

Read more >

About

SE Labs Ltd is a private, independently-owned and run testing company that assesses security products and services. The main laboratory is located in Wimbledon, South London. It has excellent local and international travel connections. The lab is open for prearranged client visits.

Contact

SE Labs Ltd
Hill Place House
55A High Street
Wimbledon
SW19 5BA

020 3875 5000

[email protected]

Press