Emsisoft awarded VB100 in February 2020 tests

Emsisoft awarded VB100 in February 2020 tests

Virus Bulletin is an independent security information portal and certification body headquartered in the U.K. In February 2020, the organization conducted a series of tests designed to measure the detection capabilities of endpoint anti-malware solutions.

We participated in the latest round of tests and we’re delighted to report that Emsisoft Anti-Malware has yet again earned VB100 certification!

Emsisoft Endpoint Protection: Award-Winning Security Made Simple

Experience effortless next-gen technology. Start Free Trial

The tests

To earn VB100 certification, security solutions must be able to demonstrate that they can reliably detect malicious files.

The tests are performed on physical computers or virtual machines with specifications similar to those you would find in a typical business environment. Each security product is installed with default settings on a clean instance of Windows.

During the tests, each security product is exposed to thousands of malicious samples curated by researchers. To determine how accurately a product can distinguish a malicious file from a safe file, the products are also exposed to a set of 100,000 clean files taken from popular software downloads.

To earn the VB100, a security product must meet the following criteria:

The results

We’re happy to report that Emsisoft Anti-Malware was once again awarded VB100 certification. Our flagship software detected 99.83 percent of the 2,948 malicious samples without generating any false positives along the way.

Click here to see the full report, or click here to check out some of the other awards we’ve won in the past.

About Virus Bulletin

Headquartered in the UK, Virus Bulletin is an independent security information portal and certification body. The organization regularly performs tests designed to evaluate the protection capabilities of security products and help users make a more informed decision about their choice of antivirus software. A product that has earned the VB100 can be considered to have met a certain standard of quality in regards to malware detection.

Jareth

Jareth

Writer. A picture is worth a thousand words but unfortunately I can't draw. The world of IT security has always fascinated me and I love playing a small role in helping the good guys combat malware.

What to read next