Results for AV-Test certification of Sangfor Endpoint Secure 1
Sangfor Technologies is pleased to announce the results for AV-Test certification of Sangfor Endpoint Secure, the future of endpoint security. Endpoint Secure has proven to be one of the highest performing endpoint protection products with a perfect Total Performance Impact Score of 6, and the second-lowest total impact on performance, with only 7.56%.  This is well below the industry average of 11.24%.

Testing verified that Endpoint Secure had the second-lowest Total Impact on low-end hardware at only 8.59% and the second-lowest Total Impact on high-end hardware with only 6.53%.  These are also well below the industry averages of 12.0% for low-end hardware, and 10.29% for high-end hardware.

Original test review & certification report is available here: https://www.av-test.org/en/antivirus/business-windows-client/windows-10/october-2020/sangfor-endpoint-secure-protect-3.2-204118/

Results for AV-Test certification of Sangfor Endpoint Secure 2


Is your endpoint protection causing server freezes?
Ever-increasing security incidents like bot infection, ransomware and APT attacks have proven to organizations the importance of network security protection. As endpoints are the last line of security, organizations understandably have increasingly strong demands for endpoint security.

However, the deployment of endpoint detection and response (EDR) software, as well as next-generation enhanced detection & response (XDR) products presents great challenges in operations and maintenance (O&M).  System freezes, blue screens, and business interruption due to application incompatibility & false-positive misidentification make asset chaos unavoidable and security O&M complex. Balancing user experiences and security has become a major issue for deploying endpoint protection in today’s COVID-19, work-from-home world.

Next-generation anti-virus (NGAV), EDR, and XDR software can overload production servers. In addition to virus detection and removal, these products also gather software statistics, performs real-time computer diagnosis, security log analysis, and many other functions within agent resulting in high resource utilization and server freezes, greatly impacting business operations. At the same time, poorly tuned AI, impromptu heavy scanning, and inadequate software compatibility mean more computer crashes and blue screens.

Sangfor Endpoint Secure "slims down" endpoint security
Sangfor Endpoint Secure Protect agents only run virus scanning and removal with the fully loaded security analysis controlled by the management platform. Official performance testing conducted by AV-TEST, the world's authority on anti-virus software testing, determined that Sangfor Endpoint Secure obtained a full Performance Impact score of 6, using only 7.83% of system resources, much less than most other endpoint protection products and achieving "zero interference" during normal business hours.

Sangfor Endpoint Secure supports more than 75 endpoint operating systems including Windows XP SP3, Windows 7, Windows Server 2003 SP2, and Windows Server 2008. Endpoint Secure has achieved Microsoft WHQL certification and has become the recommended anti-virus software for Microsoft's official Windows 8/8.1, effectively ensuring business stability and avoiding blue screens.

Endpoint Secure is a key component of Sangfor’s XDDR (eXtended, Detection, Defense & Response) security framework, directly integrating with Sangfor products like the NGAF Firewall/WAF and Cyber Command threat analysis and hunting platform. Innovative features include the world’s first and most reliable endpoint ransomware honeypot to identify and kill ransomware encryption in real-time and “One-Click Kill” to eradicate found ransomware and other APTs network-wide with a single mouse press.

As the future of endpoint security, Sangfor Endpoint Secure is committed to providing enterprise-level users with endpoint security protection that is lightweight and easy to use, provides real-time protection against AI-based APTs, and makes east-west traffic visible and controllable. Sangfor Endpoint Secure is widely used in many industries including government, finance, education, healthcare, and other enterprises. With the deployment of more than 4 million endpoints to date, Sangfor Endpoint Secure is the trusted endpoint protection for governments, enterprises, and public institutions.

Why Sangfor?
Sangfor Technologies is an APAC-based, global leading vendor of IT infrastructure solutions specializing in Network Security and Cloud Computing. Visit us at www.sangfor.com to learn more about Sangfor’s Security solutions, and let Sangfor make your IT simpler, more secure and valuable.

Listen To This Post

Search

Get in Touch

Get in Touch with Sangfor Team for Business Inquiry

Related Articles

News

Sangfor HCI is China’s Top Hyperconverged Infrastructure in 2023

Date : 18 Apr 2024
Read Now
News

Sangfor Recognized as a Representative Vendor in Gartner® Market Guide for Full-Stack Hyperconverged Infrastructure Software

Date : 15 Apr 2024
Read Now
Press Release

Introducing Sangfor Omni-Command: An Intelligent XDR Solution Ready to Revolutionize Your Cyber Defense

Date : 08 Apr 2024
Read Now

See Other Product

Best Darktrace Cyber Security Competitors and Alternatives in 2024
Sangfor Omni-Command
Cyber Command - NDR Platform
Endpoint Secure
Internet Access Gateway (IAG)
Sangfor Network Secure - Next Generation Firewall