Great news!  Miercom conducted the first independent, hands-on test of mobile threat defense products and Check Point SandBlast Mobile received Miercom’s Certified Secure Award!

This is Miercom’s highest award for achievement in competitive, hands-on testing and according to the firm, “Check Point could detect and block 100% of malicious applications and network attacks and mitigate all device vulnerabilities, regardless of operating system.”

The SandBlast Mobile team is proud to deliver this test and report to you.

Founded in 1998, Miercom is a leading independent tester of network and security products from routers and switches to anti-virus and advanced threat prevention products, and now mobile threat defense products.  Miercom has worked with every major vendor and evaluated the industry’s products producing hundreds of network-product-comparison and analyses reports, which have been published in leading trade periodicals and publications.

Download the Miercom report, “Industry Assessment 2017: Mobile Threat Defense”

Recognizing the inherent risks posed by mobile devices in business environments today, Miercom defined a mobile threat test methodology and invited all the leading mobile threat defense vendors to join.  The resulting test report is insightful not only in the test results, but is also educational about the types of mobile threats that exist, how they manifest in the device and ultimately threaten the security of the business network and assets.  I highly suggest you read the report as I think you will find it very informative and educational.

Miercom’s test methodology covered both Android and iOS-mobile based devices, tested the three primary mobile threat areas and also conducted a usability assessment:

  • Malicious Malware and Applications – Unsecured, third-party applications can expose the device to manipulation, allowing hackers to retrieve data from the phone, or disguise itself as a corporate device while entering a business network.  The bad application and malware can execute on the mobile device itself or as remotely conducted exploits utilizing command and control servers.  MTD solutions should properly identify and block the threat without a false positive.
  • Network Attack Vulnerabilities such as Man-in-the-Middle (MiTM) attack techniques that can monitor and extract data even from encrypted communications.  MTD solutions should detect external monitoring and manipulation and block it without falsing.
  • Mobile Device Vulnerabilities such as root-accessible smartphones and outdated firmware that leaves the device open to infection.  MTD solutions should detect back leveled vulnerabilities and notify the user network administrator to take action.
  • Quality of Experience (QoE) and unique features of each MTD solution were also assessed to determine the overall value of each product.

With a test methodology in hand, Miercom contacted other mobile threat defense vendors in the market and invited them to join the test.  Only  Check Point agreed to join, and share its results publicly.  Other leading vendors including Zimperium, SkyCure, Better Mobile, and Lookout all declined multiple offers to publicly join the test, even free of charge.

As you may know from Check Point’s history, independent, third-party testing is an important component of our strategy and investment to build the best security products possible for  our customers.  Here at Check Point, there are two primary reasons why we enter into independent, 3rd party testing.  First, the test must be good enough to challenge and make our product better.  Second, the test and report provide useful insight to the market about the segment and the products in that segment.  While we can’t join every independent test in the market, we will continue to invest in tests that help improve our products and provide value to our customers and the market.  Again, we are pleased to bring you this test report and these results for our SandBlast Mobile.  Now let’s look at the test results.

Malicious Application Detection

In the Malicious Application Detection category, SandBlast Mobile detected 100% of all malicious apps vs. an Industry Average of 71%.  According to Miercom, “SandBlast Mobile could detect all malicious apps, despite a sample unknown to virus databases, which was quite impressive. SandBlast Mobile leveraged reputation-based analysis, behavioral anomalies and, more importantly, full application emulation – the key to its high application detection rate – to provide the best malware prevention.”

Network Attack Vulnerabilities

In the Network Attack Vulnerabilities category, SandBlast Mobile again delivered 100% detection against an Industry Average of 67%.

Mobile Device Vulnerabilities

Under the Mobile Device Vulnerabilities category for both Android and  iOS devices, SandBlast Mobile detected 100% of the vulnerabilities in the test against an Industry Average of 80%.  According  to Miercom, “Check Point was able to detect root-access devices, outdated firmware, and a malicious iOS profile.”

Quality of Experience, Usability

In the deployment usability category, SandBlast Mobile received an “Excellent” rating.  Miercom said, “Setting up and configuring Check Point was easy. Within minutes, the console was connected to the network and vulnerabilities or threats could be observed being detected.”

In the usability category, SandBlast Mobile received an “Excellent” rating with Miercom commenting “Dashboard monitoring of malware processing and quarantine status was very straightforward. A first-time user could easily navigate and understand the details of threat events and remember how to reproduce details of these threats.”  Miercom further commented, “The dashboard is clear and simple. Tabs at the top allow you to view each threat, the risk level and more detailed analysis. The aesthetic is pleasing and not overwhelming. Messages are displayed to both administrator (in console) and the user.”

SandBlast Mobile also scored “Excellent” in the Remediation category.  Miercom stated “The administrator has a full view of the threats that need to be remediated. The end user is also guided through the steps of removing malicious activity or firmware. The steps were clear, easy and took less than a minute to perform.”

Delivering the most efficient, effective and usable interface has long been a primary goal at Check Point – and in fact a reputation of which we are proud.  So we are happy our SandBlast Mobile solution is meeting these same high standards of usability.

Unique Features

Miercom also called out two unique features in Check Point SandBlast Mobile, saying:

“Action-based” detection: Check Point detection does not rely exclusively on vulnerability type or reputation. Installations are monitored and threats are categorized into risk-based enterprise policy violations.

 Innovative False Positive Detection: Instead of solely examining the signature database, Check Point evaluates activity based on two factors – reputation and complexity.

Again, the SandBlast Mobile team is pleased to bring these great results and test report to you.  I again encourage you to read the report both for educational insight about the threat that mobile devices bring to the enterprise, and also to see the full details of the test.

 

 

You may also like