By Yael Macias, Threat Prevention Product Marketing

We have some exciting news to share!

SandBlast Mobile earned Miercom’s Certified Secure award following its Mobile Threat Defense Industry Assessment, in which eight vendors’ solutions were tested and evaluated. SandBlast Mobile scored 99% security efficacy (vs. 63.8% average industry score) in this competitive test.

“No matter how advanced or evasive the threats and techniques, SandBlast Mobile stands up to its claims and outperforms its competition,” wrote Rob Smithers, Miercom chief executive officer.

The Miercom 2019 Mobile Threat Defense (MTD) Industry Assessment represents the only comparative test of enterprise mobile security solutions today. The report offers a unique opportunity for businesses to understand trends and challenges in securing mobile devices and different vendors’ approach to mobile security.

For instance, many businesses mistakenly believe that by employing endpoint management solutions that they are protecting sensitive corporate data and employees’ mobile devices from advanced cyber attacks. Unfortunately, they soon discover that universal endpoint management solutions are ineffective against sophisticated zero-day threats. Only an MTD solution like SandBlast Mobile can protect against malicious apps, network attacks, and threats that exploit OS vulnerabilities.

About Miercom’s Mobile Threat Defense Industry Assessment

Miercom published its first comparative report of MTD vendors in 2017, in which SandBlast Mobile also earned the Certified Secure award. Since that time Check Point has introduced a number of unique threat prevention technologies to SandBlast Mobile, namely On-device Network Protection technology, which provides protections for phishing attacks delivered through any app, safe browsing, anti-bot and conditional access capabilities.

All leading MTD vendors were invited to participate in Miercom’s assessment. In this year’s test, Miercom tested MTD solutions by exposing them to multiple attack iterations, particularly newly found malware and scenarios that created behavioral anomalies. The results were used to analyze the MTD industry for overall defense efficacy and the capabilities required to protect businesses from mobile cyber attacks.

Miercom developed a proprietary mobile threat test methodology, the results of which are reflected in its Market Impact Analysis mapTM. Two factors make up the final result: Quality of Experience (QoE) – this summarizes security efficacy, ease of use, service setup and utilization, support, business practices and legal restrictions; and Total Cost of Ownership (TCO) – the annual cost of deployment for 100 devices.

Some highlights from the test

  • Protective features: threat defense (97.2% SandBlast Mobile efficacy vs. 66% industry average), behavioral detection (98.3% SandBlast Mobile efficacy vs. 58.8% industry average), safe browsing (100% SandBlast Mobile  efficacy vs. 61.4% industry average) and privacy (100% SBM, 100% industry average).
  • Network attack prevention (Man-in-the-Middle detection and prevention): 100% SandBlast Mobile efficacy vs. 75% industry average.
  • Remediation (Policy compliance, conditional access and reporting): 100% SandBlast Mobile 70% industry average
  • Ease of use:
    • Client installation (100% SandBlast Mobile and 100% industry average)
    • User action (100% SandBlast Mobile vs. 86% industry average)

We invite you to download the complimentary copy of Miercom’s evaluation of SandBlast Mobile, as well as its industry assessment.

Market-leading Threat Prevention for Mobile Devices

Securing mobile devices is no longer optional. Not a week goes by without news of the discovery of the latest unknown mobile malware or a newly-found device vulnerability that can be exploited by threat actors. Mobile management solutions offer extremely limited protections. Even their email containers cannot withstand attacks, threatening sensitive corporate data.

With SandBlast Mobile, customers and partners can rest assured that they have the best mobile security solution on the market, with robust prevention and threat detection capabilities.

 

 

You may also like