Thread Rating:
  • 1 Vote(s) - 5 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Emsisoft awarded VB100 in June 2020 tests
#1
Bug 
Quote:
[Image: logo.svg]

Virus Bulletin is an information portal and independent testing and certification body headquartered in the U.K. For more than 20 years, the group has conducted the VB100, a certification test that evaluates the detection capabilities of security products.

We participated in the June 2020 tests, and we’re happy to announce that Emsisoft Anti-Malware has once again earned VB100 certification!

The tests

The VB100 tests are performed on physical computers or virtual machines with specifications similar to those you would find in a typical business environment. Security products are installed on a clean, dedicated instance of Windows, and configured with default settings. Full Internet access is allowed throughout the test.

During the test, each security product is exposed to thousands of malicious samples curated by malware experts and research groups. The security products are also exposed to a set of 100,000 clean files taken from popular software downloads available on the Internet. No malicious or clean samples are executed in the tests.

To earn VB100 certification, a security product must meet the following conditions:
  • Detect at least 99.5 percent of malicious samples.
  • Generate no more than 0.01 false positives.
The results

Emsisoft Anti-Malware flew through the tests, detecting 99.90 percent of the 2029 malicious samples while generating zero false positives, and was subsequently awarded the VB100!

Click here to see the full report, or click here to check out some of the other awards we’ve won in the past.

About Virus Bulletin

Headquartered in the UK, Virus Bulletin is an independent security information portal and certification body. The organization regularly performs tests designed to evaluate the protection capabilities of security products and help users make a more informed decision about their choice of antivirus software. A product that has earned the VB100 can be considered to have met a certain standard of quality in regards to malware detection.
...
Continue Reading
Reply


Forum Jump:


Users browsing this thread: 1 Guest(s)
[-]
Welcome
You have to register before you can post on our site.

Username/Email:


Password:





[-]
Recent Posts
GFYI [Official] EaseUS Data Recovery Wi...
Congratulations to a...jAcos — 12:53
GFYI [Official] Wise Video Converter Pr...
Congratulations to a...jAcos — 12:46
Mozilla Firefox 125 brings text highligh...
Mozilla is set to ...harlan4096 — 10:53
AV-Comparatives - Real-World Protection ...
Introduction Th...harlan4096 — 09:14
AV-Comparatives - Malware Protection Tes...
AV-Comparatives - M...harlan4096 — 09:10

[-]
Birthdays
Today's Birthdays
avatar (48)fuspeukChark
avatar (42)werriewWaiNg
avatar (36)Freemanleo
Upcoming Birthdays
avatar (43)wapedDow
avatar (47)oapedDow
avatar (40)Sanchowogy
avatar (42)techlignub
avatar (41)Stevenmam
avatar (48)onlinbah
avatar (49)steakelask
avatar (43)Termoplenka
avatar (41)bycoPaist
avatar (47)pieloKat
avatar (41)ilyagNeexy
avatar (49)donitascene
avatar (49)Toligo
avatar (36)RobertUtelt

[-]
Online Staff
zevish's profile zevish

>