AUGUST 4, 2021

Deep Instinct Wins SE Labs AAA Award, Scores 100% in Protection Category

Each quarter, industry-leading UK-based security testing consultancy SE Labs tests and measures various anti-malware (aka ‘anti-virus’ or ‘Endpoint Security’) solutions to assess their effectiveness against cyber threats. The participants include many of the industry’s best-known vendors. Deep Instinct was asked to participate in the latest testing for the first time in the Q2 (April-June) 2021 Enterprise Endpoint Protection test.

Based on its performance across a series of criteria, SE Labs awarded Deep Instinct the highest level of validation, the AAA Award.

Methodology and Findings

SE Labs approach to benchmarking is consistent each quarter and examines threats that affect the public, and more specifically, targets individuals and various organizations. SE Labs tests each solution using a combination of ‘public’ malware web-download attacks (75 samples) and targeted attacks (25 scenarios). SE Labs tests look specifically at Windows PCs and attacks that employ tactics that trick users into running malicious files or scripts.

Deep Instinct was rated a maximum “100” in the overall Protection category, as our Deep Learning-powered D-Client delivered protection against all 100 threats. This result is in keeping with our “prevention-first” approach and commitment to delivering the world’s most advanced cybersecurity prevention solution to our customers and partners.

Our false-positive (“efficiency”) warranty is the first and only one of its kind in the industry that commits to an incredibly low false-positive rate. As part of their evaluation, SE Labs checks “how accurately each vendor classifies legitimate applications and URLs, while also taking into account the interactions that each product has with the user. Ideally a product will either not classify a legitimate object or will classify it as safe.” Deep Instinct achieved a maximum 100 points score in this area. SE Labs noted that low false positive rate (RFR) was a strength for Deep Instinct, and we correctly classified legitimate applications and websites with no exceptions. This performance helped Deep Instinct achieve a 100% “Legitimate Accuracy Rating.”

Unknown Threats – a Major Consideration Criteria

Deep Instinct excels at preventing unknown threats using its deep learning-based approach, which delivers far higher efficacy versus traditional AV or ML-based approaches. Our deep learning framework is based on a vast neural network that has been trained on hundreds of millions of files, allowing it to prevent threats autonomously and improve over time, preventing hard-to-detect threats with a high degree of accuracy and low FPR. It means the DNA of an unknown threat can be identified faster than any other approach—whether that threat vector is a PE file, a PDF, a fileless threat, or otherwise.

This SE Labs report is an important third-party validation of Deep Instinct’s prevention efficacy, and we look forward to publishing further independent proof points over the coming months that further validate our leadership in the space.

Want to read the full study? The SE Labs Enterprise Endpoint Protection Test report is available here to view and download.