SlideShare una empresa de Scribd logo
1 de 18
Descargar para leer sin conexión
Application Control Comparison
                                            NOVEMBER 2012

                                      Dennis Technology Labs
                                   www.DennisTechnologyLabs.com

This comparative test looks closely at the features         effectively while allowing users enough freedom to
and abilities of security software that seeks to            achieve the tasks necessary for the business.
control which applications run on the network.
                                                            The testing criteria used is based on Dennis
The products selected are, in the main, best                Technology Labs’ vision of the ideal application
known for their role in anti-malware defense. The           control system. The tested products are measured
test aims to explore how effective application              against the ideal criteria rather than directly against
control can be for locking down a network                   each other.

EXECUTIVE SUMMARY

   Products tested
   Kaspersky Endpoint Security for Windows                     Sophos Endpoint Protection - Advanced
   McAfee Application Control                                  Symantec Endpoint Protection



   Regular application control
    Kaspersky Endpoint Security for Windows was the most fully-featured and functional solution for
    managing application control on a network. It was relatively easy to use and provided a high level of detail
    for administrators.

   Auditing software and managing users
    Not one product was outstanding when identifying all of the software on the network. Symantec Endpoint
    Protection was the strongest solution for managing users and their systems.

   Advanced persistent threats
    While no one product came close to providing an ideal level of protection, Kaspersky Endpoint Security
    for Windows was the most effective.

   Is there one ideal approach to application control?
    It is clear that the default deny (whitelist) policy approach is the strongest taken by the products tested,
    and that significant steps have been made by some vendors to mitigate the associated disadvantages to this
    potentially disruptive and highly restrictive method of managing systems.



                                                Simon Edwards, Dennis Technology Labs, 30th November 2012




                http://dennistechnologylabs.com/reports/s/app-control/kaspersky/DTL_2012_KL-AppCtl1.2.pdf
CONTENTS

  Executive summary .................................................................................................................................................................... 1
  Contents ....................................................................................................................................................................................... 2
  Introduction to application control ....................................................................................................................................... 3
  What products were (and were not) tested? ..................................................................................................................... 5
  Overall test results..................................................................................................................................................................... 6
  Testing application control solutions .................................................................................................................................... 7
  Test results .................................................................................................................................................................................. 8
  Reviews ....................................................................................................................................................................................... 13
  Conclusions................................................................................................................................................................................ 17
  Appendix A: Terms Used ....................................................................................................................................................... 18
  Appendix B: FAQs.................................................................................................................................................................... 18




Application Control Comparison, November 2012                                                                                                                                   Page 2 of 18
INTRODUCTION TO APPLICATION CONTROL

                                                       To achieve this the system needs to be able to
 Why use application control?
                                                       identify the users, or groups of users, and has to
Businesses face a number of threats to their
                                                       be able to determine what software these users
operations, ranging from users wasting time to
                                                       are trying to run.
attackers stealing money, intellectual property and
business opportunities.                                There are two main approaches that application
                                                       control systems take. These are generally known
Users may waste time using sub-optimal software,
                                                       as blacklisting (default allow) and whitelisting
or applications that are more suited to leisure time
                                                       (default deny).
than working productively.
If all users are allowed to run all software then,     Default allow (blacklisting)
even with the best will in the world, they may         Also known as blacklisting, a default allow policy
install applications for which the business does not   takes an open approach. All software may run by
have a license. Clearly it is undesirable to allow     default, except those applications that are entered
pirated software to run on the network, but also       into the blacklist.
some free utilities are not permitted for
commercial use.                                        One great benefit of a default allow policy is that
                                                       users are unlikely to be blocked from using
Perhaps more seriously, users who run vulnerable       legitimate applications accidentally. This is because
applications pose a security risk to the business.     the administrator must actively block programs
Doing so increases the chance of malware running       that should not run on the network.
on the network, which in turn may reduce the
network’s integrity and stability.                     Default deny (whitelisting)
At the most sinister end of the threat scale,          Also known as whitelisting, a default deny policy
competitors and their agents may attempt               takes a restrictive approach. No software may run
industrial espionage by penetrating business           by default, except those applications that are
networks and using malware to steal information        entered into the whitelist.
or disrupt operations.
                                                       A default deny policy is far more likely to block
                                                       legitimate applications than is a default allow
 Why not use application control?
                                                       policy. However, the trade-off is far more control
The greatest criticism leveled against application
                                                       over what can and cannot run on the network.
control is that it hampers users from achieving
their business goals.
                                                        Targeted attacks
Problems may include irritating users by restricting   A targeted attack is an attempt by a business’
their choice of software, which is disempowering.      competitor or other adversary to gain some level
Aside from moral issues, restricting the available     of unauthorized access to the network, usually
software may even prevent them from completing         with the aim of stealing information.
their work.
                                                       Such attacks are often called Advanced Persistent
For example, if a user is working outside of regular   Threats (APTs)1 or Targeted Persistent Attacks
work hours and needs to generate a PDF file            (TPAs)2.
urgently, but there is no appropriate software
                                                       This type of threat is a particular challenge to
available, they may attempt to download and use a
                                                       security software vendors because it implies a
free PDF creation tool. If the application control
system blocks its use, the user is unable to
                                                       1
complete the work.                                       Gartner
                                                       http://blogs.gartner.com/john_pescatore/2010/11/1
                                                       1/defining-the-advanced-persistent-threat
 Types of application control                         2
                                                         NSS Labs
At the highest level, application control systems      https://www.nsslabs.com/reports/analysis-brief-
manage the relationship between users and the          targeted-persistent-attack-tpa-misunderstood-
software that they may and may not run.                security-threat-every-enterprise

Application Control Comparison, November 2012                                                    Page 3 of 18
THE DIFFERENCE BETWEEN BLACKLISTING
                                   AND WHITELISTING SOLUTIONS




 A default allow policy permits everything to run,    A default deny policy prevents everything from
 except software listed in a blacklist                   running, except software listed in a whitelist




never-ending series of attacks against a small       Application control systems that block everything
number of targets, such as employees in a single,    from running, save for known and trusted
specific business.                                   applications, are in a much stronger position to
                                                     prevent a targeted attack from succeeding.
The challenge for anti-virus                         That is not to say that ‘default deny’-based
Should such an attack use largely unpublicized       solutions are completely immune from APTs.
exploits to gain and maintain unauthorized access    When this report refers to targeted attacks it
to a network, traditional anti-virus protection      means technically advanced attacks that are aimed
faces a much harder challenge than it does when      at a particular business and that are capable of
dealing with malware that spreads across the         penetrating standard security layers and then
internet, touching large numbers of systems          remaining operational, but hidden, on the target.
relatively indiscriminately.




Application Control Comparison, November 2012                                                Page 4 of 18
WHAT PRODUCTS WERE (AND WERE NOT) TESTED?

The following products were tested:

Vendor                                                     Product
Kaspersky Lab                                              Endpoint Security for Windows 8.1
McAfee                                                     Application Control (Agent for Solidcore 4.6)
Sophos                                                     Endpoint Protection – Advanced (Endpoint Security
                                                           and Control 10.0)
Symantec                                                   Endpoint Protection 12.1


Additionally we invited a number of other vendors to participate in the test. The following declined for various
stated or unstated reasons.

Vendor                                   Product                             Reason stated
Bit9                                     Parity Suite                        Bit9 claimed that unspecified
                                                                             timing issues were a barrier to
                                                                             involvement in this test. Bit9 failed
                                                                             to respond to queries asking for
                                                                             more detail.
CoreTrace                                CoreTrace Bouncer                   CoreTrace refused to participate
                                                                             and declined to answer queries
                                                                             requesting a reason for the refusal.
Lumension                                Endpoint Management and Security    Lumension completely failed to
                                         Suite                               respond to our request for its
                                                                             participation in the test.
Signacert                                Enterprise Trust Server             Signacert declined to provide
                                                                             access to its software and services
                                                                             because, it claimed, it had been
                                                                             unavailable to the market for some
                                                                             time and faced significant changes
                                                                             before a re-launch.
                                                                             Additionally the company noted
                                                                             that the product requires a service
                                                                             engineer to install it. No employee
                                                                             was available because of the first
                                                                             claim above.
                                                                             We requested access in May 2012,
                                                                             a month after Signacert released
                                                                             version of 5.7 of its Enterprise
                                                                             Trust Server software suite on
                                                                             10th April 2012.




Application Control Comparison, November 2012                                                          Page 5 of 18
OVERALL TEST RESULTS

A word on weighting
The following overall results are presented as percentages of the maximum possible score. The scores are
weighted so that some parts of the test are more significant than others. For example, we considered that it
most more important for products to be able to create groups of applications than to allow the administrator
to delegate a user to handle blocked applications.
Businesses will have different priorities, so it is possible to adjust the weightings to generate scores that are
more suited to your organization.
For those who want to dig down into the details, and even adjust the scores according to their own priorities,
please see Main Test Goals on page 7.

Overall test results

                              Deny all non-work-related, non- Defend against Advanced                        Total
                              authorized and non-legitimate   Persistent Threats (APTs)
                              software
 Kaspersky Endpoint                                       75%                                         67%           71%
 Security for Windows
 Symantec Endpoint                                           48%                                      32%           40%
 Protection

 McAfee Application                                          39%                                      28%           34%
 Control

 Sophos Endpoint                                             35%                                      25%           30%
 Protection




Application Control Comparison, November 2012                                                            Page 6 of 18
TESTING APPLICATION CONTROL SOLUTIONS

It is important, when evaluating and comparing
                                                                 Business goals
application control systems, to provide a clear,
                                                                This test is split into two main areas. We assessed
accurate and fair assessment.
                                                                each product according to its abilities in both of
                                                                the following business goals, each of which is in
 How not to test
                                                                turn split into separate groups of distinct tests:
One flawed approach is to take a product, usually
the one sold by the company that has paid for the               1. Deny all non-work-related, non-authorized
test, and generate a table of its features against              and non-legitimate software.
which the other products are compared.
                                                                1.1 Identify all software in the network
This creates a biased set of results. The sponsor’s
product will almost inevitably beat or, at least,               1.2 Classify software as appropriate and
equal the competition. It is nearly impossible for a            inappropriate
competing product to win such a test.                           1.3 Do not affect adversely business processes and
                                                                users’ workflows
 Comparing with the ideal solution
In this test we took a different approach. Instead              1.4 Manage users (and machines) in distinct groups,
of listing each feature from one or more of the                 applying different policies according to their
products, we set out a list of challenges that the              requirements
ideal solution should handle.                                   1.5 Provide in-depth logs and reporting
These challenges represent high-level
                                                                2. Defend against advanced persistent threats.
requirements such as, “Do not affect adversely
business processes and users’ workflows” and                    2.1 Allow only legitimate software
“Provide in-depth logs and reporting”.
                                                                2.2 Remove risks posed by using legitimate but
As a result, all application control products can be            vulnerable software
assessed fairly, regardless of their approach.
                                                                2.3 Do not affect adversely business processes and
The test may highlight general advantages and                   users’ workflows
disadvantages to particular approaches, perhaps
                                                                2.4 Block all pre-installed unknown or unwanted
answering questions such as, “is default deny
                                                                software
better than default allow?”




                                                MAIN TEST GOALS




                                                       Each of the tests listed (left and above) comprise a
                                                       number of detailed steps.
                                                       The details and scores for each of these are available in
                                                       a separate document, Dennis Technology Labs Application
                                                       Control Comparison Test, Results.
                                                       http://dennistechnologylabs.com/reports/s/app-
                                                       control/kaspersky/DTL_2012_KL-AppCtl_scores.xlsx




Application Control Comparison, November 2012                                                              Page 7 of 18
TEST RESULTS

The test consist of a series of challenges, each containing detailed test cases. The graphs summarize the
products’ performance in each high-level challenge. Data is shown as point scores, not percentages. Maximum
possible scores are reflected by the maximum y-axis value.

       Test 1: Deny all non-work-related, non-authorized and non-legitimate software

1.1 Identify all software in the network


                               Identify software on the network
                              100
    Weighted score (points)




                               75


                               50

                                                                                      Total
                               25       45           45          45
                                                                             35

                                0
                                     Kaspersky   McAfee   Symantec         Sophos
                                     Endpoint Application Endpoint        Endpoint
                                    Security for Control  Protection     Protection
                                     Windows

Products that performed best in this test were capable of building an inventory of software running on the
network, and were then able to inform the administrators when new software ran.

1.2 Classify software as appropriate and inappropriate


                                             Classify software as
                                               (in)appropriate
                              270
    Weighted score (points)




                              216

                              162
                                       253
                              108
                                                    163                               Total
                               54                                114        110

                                0
                                     Kaspersky Symantec         Sophos   McAfee
                                     Endpoint Endpoint         Endpoint Application
                                    Security for Protection   Protection Control
                                     Windows

Products performed well when they provided lots of information about applications, the ability to create
groups of applications and pre-defined application groups.

Application Control Comparison, November 2012                                                       Page 8 of 18
1.3 Do not affect adversely business processes and users’ workflows


                                Do not affect adversely business
                                     processes and users
                              400
    Weighted score (points)




                              350
                              300
                              250
                              200
                                        355
                              150
                              100                  213                               Total
                                                               186
                               50                                          110
                                0
                                      Kaspersky   McAfee    Sophos      Symantec
                                      Endpoint Application Endpoint      Endpoint
                                     Security for Control  Protection   Protection
                                      Windows

This test investigated the existence and implementation of a test (or observation) mode, as well as the chain of
trust that exists between applications and their updaters. The ability for users to provide feedback was also
important.

1.4 Manage users (and machines) in distinct groups, applying different policies according to their
requirements


                                    Manage users and machines in
                                              groups
                              300
    Weighted score (points)




                              250
                              200
                              150
                              100       190
                                                   160                               Total
                               50
                                                               40          40
                                0
                                     Symantec Kaspersky      McAfee    Sophos
                                      Endpoint   Endpoint Application Endpoint
                                     Protection Security for Control  Protection
                                                 Windows

Products that provided powerful and flexible policy management, alongside the ability to group users and their
machines, performed well in these test cases.




Application Control Comparison, November 2012                                                        Page 9 of 18
1.5 Provide in-depth logs and reporting


                                     Provide in-depth logs and
                                              reports
                              250
    Weighted score (points)




                              200

                              150

                              100      198
                                                  135                            Total
                               50                            117        99

                                0
                                     Kaspersky Symantec     McAfee   Sophos
                                     Endpoint Endpoint Application Endpoint
                                    Security for Protection Control Protection
                                     Windows

This test examined not only the logs that the products generated when users accessed applications but also
logs relating to changes in the products’ own configurations.




Application Control Comparison, November 2012                                                    Page 10 of 18
 Test 2: Defend against Advanced Persistent Threats (APTs)
This set of tests includes some data from the previous set. In addition to this duplicate data we tested two
areas that specifically address the issue of targeted attacks.

2.1 Allow only legitimate software


                                    Allow only legitimate software
                              370
    Weighted score (points)




                              296

                              222

                              148       298
                                                                                     Total
                                                   208
                              74                               155         149

                                0
                                      Kaspersky Symantec     McAfee   Sophos
                                      Endpoint Endpoint Application Endpoint
                                     Security for Protection Control Protection
                                      Windows

These results are a combination of tests 1.1 and 1.2.

2.2 Remove risks posed by using legitimate but vulnerable software


                                    Remove risks from vulnerable
                                           applications
                              500
    Weighted score (points)




                              400

                              300

                              200
                                                                                     Total
                              100       170
                                                    20         20           10
                                0
                                      Kaspersky   McAfee   Symantec       Sophos
                                      Endpoint Application Endpoint      Endpoint
                                     Security for Control  Protection   Protection
                                      Windows

This test examined the products’ abilities to identify, manage and protection vulnerable applications. Most
were unable to identify vulnerable applications, which severely hampered their attempts to further manage or
protect them.
No product was able to identify or block the exploitation of the vulnerable applications. At best they
prevented the result of the successful exploitation, which is helpful but not as ideal as blocking the exploitation
itself.


Application Control Comparison, November 2012                                                          Page 11 of 18
2.3 Do not affect adversely business processes and users’ workflows


                                Do not affect adversely business
                                     processes and users
                              400
    Weighted score (points)




                              300

                              200
                                       355

                              100                 213                               Total
                                                              186
                                                                          110
                                0
                                     Kaspersky   McAfee    Sophos      Symantec
                                     Endpoint Application Endpoint      Endpoint
                                    Security for Control  Protection   Protection
                                     Windows

These results reflect the outcomes in test 1.3.

2.4 Block all pre-installed unknown or unwanted software


                                Block all pre-installed unknown
                                    and unwanted software
                              100
    Weighted score (points)




                               75

                               50      100        100

                               25                                                   Total

                                                               0           0
                                0
                                     Kaspersky Symantec     McAfee   Sophos
                                     Endpoint Endpoint Application Endpoint
                                    Security for Protection Control Protection
                                     Windows

The above results show that only Kaspersky and Symantec products were able to recognize and block an
unauthorized application that was pre-installed on a system before the security software was installed.




Application Control Comparison, November 2012                                                    Page 12 of 18
REVIEWS

   Kaspersky Endpoint Security for Windows


Product                      Kaspersky Endpoint         and unapproved (not formally blocked, but not
                             Security for Windows       allowed) applications. This is a subtle and
                                                        potentially confusing test, which Kaspersky
Developer                    Kaspersky Lab              managed to pass with full points.
Website                      www.kaspersky.com          Application control software is suspected of
Endpoint                     Kaspersky Endpoint         causing users some inconvenience but Kaspersky’s
                             Security for Windows       method of allowing feedback from users was
                             8.1.0.831                  exemplary.

Management console           Kaspersky Security         However, it was less effective at providing users
                             Center 9.2.69              with useful information when they discover that
                                                        their chosen software is blocked. If the
Scores                                                  customisable messages were more flexible users
Control users’ software      75%                        could be led to a specific and tailored solution
                                                        rather than left with an error.
APT defense                  67%
                                                        The software was good at allowing the creation of
Total                        71%                        policies for individuals and groups of users. It also
                                                        allowed the creation of groups of applications.
1. Deny all non-work-related, non-authorized
                                                        Unfortunately, administrators were unable to
and non-legitimate software.
                                                        delegate the task of handling user requests for
The product was able to produce an inventory of         accessing software.
applications and it generated a report listing most,
                                                        The Kaspersky product really stood above the
but not all, of them.
                                                        crowd where logging was concerned. It was
When monitoring the inventory, the administrator        capable of providing in-depth logs and reports,
must list the executable files and order this list by   although it failed to log unapproved applications.
the column called “Discovered”, which shows the         The detail provided was excellent, however.
dates when new files were added to the inventory.
                                                        As with all other products tested, work is required
This workaround is not ideal.
                                                        by the administrator who wants to roll back policy
Once a file has been identified, the solution           changes.
provides a vast amount of detail, including
checksums and its location on the system.               2. Defend against advanced persistent threats.

Applications can be added into groups easily and        The APT test was challenging but Kaspersky did
there are well-populated pre-defined groups.            the best out of the products tested. The key to
                                                        this result was its ability to recognise vulnerable
The solution has a test mode that allows                applications.
administrators to see clearly which applications
would be blocked should the system be switched          Although, like the competition, it was not able to
to providing full protection. Additional tools to       identify or prevent the actual act of exploitation, it
help analyse the logs would be welcome.                 was able to block known vulnerable applications
                                                        until they were updated to a safe state.
The products were expected to handle
applications that update other applications. This       The software also managed to remediate the pre-
involved testing with a combination of trusted, and     infected network, a performance that only
mistrusted updaters, as well as permitted, blocked      Symantec was able to match.




Application Control Comparison, November 2012                                                     Page 13 of 18
   McAfee Application Control


Product                      McAfee Application        The system was more than capable of handling
                             Control                   trusted updaters, which puts it above most of the
                                                       competition. However, it failed to prevent security
Developer                    McAfee                    issues posed by compromised updaters.
Website                      www.mcafee.com            Administrators can use the system to provide
Endpoint                     McAfee Agent for          users with customised feedback when their
                             Windows 4.6.0 – minor     attempts to run blocked applications fail.
                             version 1694              Users are able to send requests to unblock
                             McAfee Agent for          software to administrators, although these alerts
                             Solidcore 4.6.0 – minor   are only sent as email messages and do not appear
                             version 2918              in the management console.
Management console           McAfee ePolicy            While policies may be applied to computers and
                             Orchestrator 4.6.0 –      groups of computers, they cannot be set up for
                             minor version 1444
                                                       individuals and groups of users. This is a significant
Scores                                                 limitation, as is the lack of functionality for
                                                       delegating the task of unblocking applications to
Control users’ software      39%                       specific non-administrators.
APT defense                  28%                       It is not possible to create policies defining groups
                                                       of applications that can then be applied to groups
Total                        34%
                                                       of users.

1. Deny all non-work-related, non-authorized           The logging facilities are average, recording
and non-legitimate software.                           blocked events but ignoring access to permitted
                                                       applications. There is a lack of detail in logging the
McAfee Application Control did a great job of
                                                       system’s own configuration changes and it is not
compiling an inventory of software running on the
                                                       possible to roll back policies, other than backing
network, although exporting that list is either
                                                       up and restoring policies manually.
impossible or requires very obscure knowledge of
the necessary technique.                               2. Defend against advanced persistent threats.
The list’s accuracy was unsurpassed, although the      The software does not recognise vulnerable
system failed to provide useful “what if”              applications and has a very limited ability when it
information when in observation mode. This             comes to updating vulnerable applications, which
means that administrators would not be able to         stems from the fact that it can’t recognise them in
see the possible fallout from their policies before    the first place.
imposing them fully.
                                                       As with all of the products tested here, McAfee’s
The information provided about installed               solution was unable to identify or prevent the
applications was very detailed, including file         exploitation of vulnerable software.
locations, checksums and details of certificates.
                                                       Unfortunately the solution also failed to remediate
Creating groups of applications is not possible,       the pre-infected network. Installing the endpoint
although administrators can create groups of rules,    agent is possible but it allows the pre-existing
which leads to a fairly complex workaround to          software to launch when the system starts.
achieve this goal.
There were no pre-defined groups of applications
so administrators face some work when trying to
handle bundles of programs.




Application Control Comparison, November 2012                                                    Page 14 of 18
   Sophos Endpoint Protection - Advanced


Product                      Sophos Endpoint          It is possible to compromise an application through
                             Protection – Advanced    its updater because it appears that the chain of
                                                      trust that should run through the updater and into
Developer                    Sophos                   the updated application is not monitored.
Website                      www.sophos.com           There is no integrated way for users to provide
Endpoint                     Sophos Endpoint          feedback when they are blocked from using
                             Security and Control     software, although this is less significant with this
                             10.0                     solution than with some others as it uses a default
                                                      allow policy. For this reason we have allocated it
Management console           Sophos Enterprise        some points even though it lacks this feature.
                             Console 5.1.0.1839
                                                      When software is blocked users may be alerted
Scores                                                with a customisable message, although there is no
Control users’ software      35%                      feedback option, as mentioned above.

APT defense                  25%                      Possibly because the software was designed with
                                                      the philosophy that the vendor should do most of
Total                        30%                      the work, it is not possible for administrators to
                                                      delegate the role of unblocking software to non-
1. Deny all non-work-related, non-authorized          administrator users.
and non-legitimate software.
                                                      Neither is it possible to create groups of policies
Sophos’ solution takes a default allow approach,      that can be applied to groups of users, although
which means that it is less capable, by design, of    administrators may apply policies to groups of
building and maintaining an inventory. This is        computers. No user-based policies are permitted,
possible to achieve with some work in test mode,      though.
but the results are limited. If an application does
                                                      Logging of application events is at an acceptable
not exist in the lists that are pre-defined by the
                                                      level, with a good range of alert types, although
vendor then it is not listed in the inventory.
                                                      the system does not log the use of allowed
Monitoring the inventory is an onerous, manual        applications.
process that includes only software known to
                                                      There do not appear to be any logs created for
Sophos’ database.
                                                      changes to the system itself and reversing policy
This database is well-populated, though, and scores   changes is, as with all the products tested, a case
top marks for being so. Sadly it is not possible to   of restoring a backup policy manually.
create custom groups of applications and only
minimal information is provided for those             2. Defend against advanced persistent threats.
applications that are included. For example, there    The solution performed very poorly in this part of
are no details on checksums or certificates.          the test. In fact it takes almost all of its scores
The test mode is excellent and allows                 from the first section of tests (see above).
administrators to see exactly which applications      It failed to identify vulnerable applications, to
are running, and which would be blocked by an         identify attempts to exploit them and to prevent
impending policy. Additional analysis tools would     the exploitation.
be useful.
                                                      The system was unable to limit the functionality of
The system can handle trusted updaters but only       known vulnerable applications and it did not
those in its database of known applications. One      remediate the pre-infected network.
problem is that, with a few exceptions (namely
                                                      At the very least it allowed the updating of
Adobe Reader) it does not distinguish between
                                                      vulnerable applications and the launch of patched
versions of updater.
                                                      software.


Application Control Comparison, November 2012                                                  Page 15 of 18
   Symantec Endpoint Protection


Product                      Symantec Endpoint           Furthermore, there was no integrated way for
                             Protection                  users to request that an blocked application be
                                                         released.
Developer                    Symantec
                                                         To its credit the system did provide a mechanism
Website                      www.symantec.com            to display a customised message when an
Endpoint                     Symantec Endpoint           application is blocked.
                             Protection 12.1             When disgruntled users call the help desk to
Management console           Symantec Endpoint           request a new application administrators may shift
                             Protection Manager          some of the workload by delegating a non-
                             12.1                        administrator to handle the query.

Scores                                                   Such delegates may even change firewall rules.
                                                         There is no clear way to give the delegate power
Control users’ software      48%                         to allow only a sub-set of applications.
APT defense                  32%                         It is possible to group applications into bundles,
                                                         which may then be provided to groups of users.
Total                        40%
                                                         The user management system for this is awkward
                                                         to use but is functional.
1. Deny all non-work-related, non-authorized
and non-legitimate software.                             The logging system recorded events in which
                                                         applications were blocked, but when the system
The product was unable to create a full inventory
                                                         was not in test mode no logs were produced for
of the test network, generating instead a list of
                                                         applications included in rules-based policies.
applications that had been executed on the
                                                         Nevertheless, the product performed strongly in
endpoints. It also quarantined software that posed
                                                         this area.
a potential threat.
                                                         It performed less well when logging its own
The report on executed applications was
                                                         changes, providing little detail. It records that a
functional but with few options to export the data
                                                         change occurred, but not what the change was.
in such a way that it could be used by another
system for further analysis.                             Reverting to old policies was, as with the other
                                                         products, a case of restoring a backup policy
Symantec’s inventory monitoring system surpassed
                                                         manually.
those of the competition and generated email
alerts when new applications were launched.              2. Defend against advanced persistent threats.
Although the solution provided no pre-defined            The system was unable to identify vulnerable
groups of applications, it was the easiest to use for    applications and, as a result, could not manage the
allowing administrators to create their own              update of vulnerable software beyond a very basic
groups.                                                  and manual scope.
Additionally, the amount of data it provided for         There is no ability to identify or block the act of
each application was exceptionally detailed,             exploiting vulnerable software and such software
including checksums. It did not provide                  cannot be restricted in functionality to improve
information on each file’s digital signatures, though.   security.
The product scored quite poorly in the test              On the plus side, when the solution was installed
labelled “Do not affect adversely business               on a pre-infected endpoint it successfully
processes and users” because it failed to manage         recognized and deactivated the unauthorized
trusted updaters at all, and was unable to defend        application.
against corruption introduced via a compromised
updater.


Application Control Comparison, November 2012                                                      Page 16 of 18
CONCLUSIONS

                                                           Advanced Persistent Threats
 Monitoring the network
                                                          While Kaspersky’s product scored the highest in
All applications were capable of auditing the
                                                          the APT test, it still only achieved 67 per cent of
software on the network to some degree, but
                                                          the possible maximum score.
none was close to reaching ideal levels of control
and integrity.                                            It succeeded where others failed by recognizing
                                                          and then handling the update of vulnerable
 Classifying software                                    applications. The other products were much less
Kaspersky Endpoint Security for Windows was the           functional in this regard.
strongest product when it came to identifying and
                                                          It also succeeded in remediating a pre-infected
grouping software.
                                                          network. Symantec’s product was the only other
Not only did it provide lots of pre-defined               software to achieve this.
information on applications but it also allowed the
                                                          All products would do well to identify and block
administrator to create application groups as well
                                                          the exploitation of vulnerable applications. This is
as providing high levels of detail about the files
                                                          an action distinct from detecting a past exploit and
involved.
                                                          remediating the attack by removing malicious files
The competition tended to provide lots of detail          that were created as a result.
or allow the creation of groups, but not both.
                                                           Overall conclusion
 Business as usual                                       The products that performed the best overall
It is essential that users are not hampered in their      tended to use, or make available at least, a default
work, and the Kaspersky product was deemed                deny policy. Their success in a production
least likely to do so.                                    environment will rely on how well administrators
Its effective test mode and apparently unique             handle user complaints.
approach to managing updaters puts it on the top          Products from Kaspersky and, to a lesser degree,
of the pile.                                              McAfee are the strongest contenders in this area.
Should a problem occur, Kaspersky’s user                  For user management roles, Symantec Endpoint
feedback system is rivaled only by that provided by       Protection comes out best.
McAfee.
                                                          Sophos’ solution is, in terms of application control,
 User and machine groups                                 a lightweight option providing administrators with
Symantec’s software scored most highly, closely           a near hands-off experience. For more granular
followed by Kaspersky’s system, leaving the other         control a more fully-featured system is required.
two products trailing far behind.
This is largely because they were able to apply
policies to users and user groups, which was
something the competition could not do.

 Logging
Kaspersky’s logging facilities lead the field, followed
at a distance by all three competitors.
In most cases its advantage lay in the level of detail
provided, which outstrips the log systems of both
McAfee and Symantec. Sophos’ system did not
seemingly log its own events at all.


Application Control Comparison, November 2012                                                      Page 17 of 18
APPENDIX A: TERMS USED

Advanced Persistent Threat (APT)      A targeted attack that must by definition be sufficiently advanced to penetrate defenses
                                      such as anti-malware systems; that must remain undetected over time; and that
                                      causes damage to the organization (e.g. via data stealing or data loss).

Blacklist                             A list of applications that are banned from running on the network.

Default allow                         A policy that allows all software to run, except applications listed on a blacklist.

Default deny                          A policy that prevents all software from running, except applications listed on a
                                      whitelist.

Exploit                               A means of causing a vulnerable application to perform unintended tasks or to behave
                                      in an otherwise unexpected fashion. In the context of this report an exploit is used to
                                      gain unauthorized access to the target system.

Observation mode                      See ‘Test mode’.

Test mode                             An operational setting that causes an application control system to monitor the effects
                                      of its policies without enforcing them.

Vulnerability                         A mistake in the coding of an application that makes it possible to exploit it.

Whitelist                             A list of applications that are allowed to run on the network.




APPENDIX B: FAQS

    This test was sponsored by Kaspersky.
    The tests were conducted between 27th July 2012 and 30th November 2012 using the most up to date
     versions of the software available on any given day.
    All products were able to communicate with their back-end systems over the internet.
    The products selected for this test were chosen by Dennis Technology Labs.
    All vendors invited to participate were made aware of the above details in advance.
    All vendors were invited to provide suitable system settings and technical support to the testers as if they
     were genuine customers needing to solve the challenges outlined in the testing methodology.




WHILE EVERY EFFORT IS MADE TO ENSURE THE ACCURACY OF THE INFORMATION PUBLISHED IN
THIS DOCUMENT, NO GUARANTEE IS EXPRESSED OR IMPLIED AND DENNIS PUBLISHING LTD DOES
NOT ACCEPT LIABILITY FOR ANY LOSS OR DAMAGE THAT MAY ARISE FROM ANY ERRORS OR
OMISSIONS.

Application Control Comparison, November 2012                                                                       Page 18 of 18

Más contenido relacionado

La actualidad más candente

Can Symantec reboot its own blockbuster success
Can Symantec reboot its own blockbuster successCan Symantec reboot its own blockbuster success
Can Symantec reboot its own blockbuster successSymantec
 
Vulnerability Assessment and Penetration Testing Framework by Falgun Rathod
Vulnerability Assessment and Penetration Testing Framework by Falgun RathodVulnerability Assessment and Penetration Testing Framework by Falgun Rathod
Vulnerability Assessment and Penetration Testing Framework by Falgun RathodFalgun Rathod
 
Getting the Most Value from VM and Compliance Programs white paper
Getting the Most Value from VM and Compliance Programs white paperGetting the Most Value from VM and Compliance Programs white paper
Getting the Most Value from VM and Compliance Programs white paperTawnia Beckwith
 
11th Website Security Statistics -- Presentation Slides (Q1 2011)
11th Website Security Statistics -- Presentation Slides (Q1 2011)11th Website Security Statistics -- Presentation Slides (Q1 2011)
11th Website Security Statistics -- Presentation Slides (Q1 2011)Jeremiah Grossman
 
Whitelist Tutorial 1
Whitelist Tutorial 1Whitelist Tutorial 1
Whitelist Tutorial 1tafinley
 
Penetration Testing, Auditing & Standards Issue : 02_2012-1
Penetration Testing, Auditing & Standards Issue : 02_2012-1Penetration Testing, Auditing & Standards Issue : 02_2012-1
Penetration Testing, Auditing & Standards Issue : 02_2012-1Falgun Rathod
 
Software Security Engineering
Software Security EngineeringSoftware Security Engineering
Software Security EngineeringMarco Morana
 
Penetration Security Testing
Penetration Security TestingPenetration Security Testing
Penetration Security TestingSanjulika Rastogi
 
Vulnerability Assessment and Penetration Testing Report
Vulnerability Assessment and Penetration Testing Report Vulnerability Assessment and Penetration Testing Report
Vulnerability Assessment and Penetration Testing Report Rishabh Upadhyay
 
Why Penetration Tests Are Important Cyber51
Why Penetration Tests Are Important Cyber51Why Penetration Tests Are Important Cyber51
Why Penetration Tests Are Important Cyber51martinvoelk
 
Sample penetration testing agreement for core infrastructure
Sample penetration testing agreement for core infrastructureSample penetration testing agreement for core infrastructure
Sample penetration testing agreement for core infrastructureDavid Sweigert
 
Managing Software Risk with CAST
Managing Software Risk with CASTManaging Software Risk with CAST
Managing Software Risk with CASTCAST
 
How auditable is your disaster recovery program
How auditable is your disaster recovery programHow auditable is your disaster recovery program
How auditable is your disaster recovery programgeekmodeboy
 
Why On-Demand Provisioning Enables Tighter Alignment of Test and Production E...
Why On-Demand Provisioning Enables Tighter Alignment of Test and Production E...Why On-Demand Provisioning Enables Tighter Alignment of Test and Production E...
Why On-Demand Provisioning Enables Tighter Alignment of Test and Production E...Cognizant
 

La actualidad más candente (20)

Can Symantec reboot its own blockbuster success
Can Symantec reboot its own blockbuster successCan Symantec reboot its own blockbuster success
Can Symantec reboot its own blockbuster success
 
Vulnerability Assessment and Penetration Testing Framework by Falgun Rathod
Vulnerability Assessment and Penetration Testing Framework by Falgun RathodVulnerability Assessment and Penetration Testing Framework by Falgun Rathod
Vulnerability Assessment and Penetration Testing Framework by Falgun Rathod
 
Getting the Most Value from VM and Compliance Programs white paper
Getting the Most Value from VM and Compliance Programs white paperGetting the Most Value from VM and Compliance Programs white paper
Getting the Most Value from VM and Compliance Programs white paper
 
Penetration Testing Guide
Penetration Testing GuidePenetration Testing Guide
Penetration Testing Guide
 
Vulnerability Assessment Report
Vulnerability Assessment ReportVulnerability Assessment Report
Vulnerability Assessment Report
 
Ch13 security engineering
Ch13 security engineeringCh13 security engineering
Ch13 security engineering
 
11th Website Security Statistics -- Presentation Slides (Q1 2011)
11th Website Security Statistics -- Presentation Slides (Q1 2011)11th Website Security Statistics -- Presentation Slides (Q1 2011)
11th Website Security Statistics -- Presentation Slides (Q1 2011)
 
Whitelist Tutorial 1
Whitelist Tutorial 1Whitelist Tutorial 1
Whitelist Tutorial 1
 
Penetration Testing, Auditing & Standards Issue : 02_2012-1
Penetration Testing, Auditing & Standards Issue : 02_2012-1Penetration Testing, Auditing & Standards Issue : 02_2012-1
Penetration Testing, Auditing & Standards Issue : 02_2012-1
 
Software Security Engineering
Software Security EngineeringSoftware Security Engineering
Software Security Engineering
 
Penetration Security Testing
Penetration Security TestingPenetration Security Testing
Penetration Security Testing
 
Vulnerability Assessment and Penetration Testing Report
Vulnerability Assessment and Penetration Testing Report Vulnerability Assessment and Penetration Testing Report
Vulnerability Assessment and Penetration Testing Report
 
Why Penetration Tests Are Important Cyber51
Why Penetration Tests Are Important Cyber51Why Penetration Tests Are Important Cyber51
Why Penetration Tests Are Important Cyber51
 
Sample penetration testing agreement for core infrastructure
Sample penetration testing agreement for core infrastructureSample penetration testing agreement for core infrastructure
Sample penetration testing agreement for core infrastructure
 
Managing Software Risk with CAST
Managing Software Risk with CASTManaging Software Risk with CAST
Managing Software Risk with CAST
 
How auditable is your disaster recovery program
How auditable is your disaster recovery programHow auditable is your disaster recovery program
How auditable is your disaster recovery program
 
Core.co.enterprise.deck.06.16.10
Core.co.enterprise.deck.06.16.10Core.co.enterprise.deck.06.16.10
Core.co.enterprise.deck.06.16.10
 
Arved sandstrom - the rotwithin - atlseccon2011
Arved sandstrom - the rotwithin - atlseccon2011Arved sandstrom - the rotwithin - atlseccon2011
Arved sandstrom - the rotwithin - atlseccon2011
 
Ch1 introduction
Ch1 introductionCh1 introduction
Ch1 introduction
 
Why On-Demand Provisioning Enables Tighter Alignment of Test and Production E...
Why On-Demand Provisioning Enables Tighter Alignment of Test and Production E...Why On-Demand Provisioning Enables Tighter Alignment of Test and Production E...
Why On-Demand Provisioning Enables Tighter Alignment of Test and Production E...
 

Destacado (9)

Technology auto protection_from_exploit
Technology auto protection_from_exploitTechnology auto protection_from_exploit
Technology auto protection_from_exploit
 
B istr main-report_v18_2012_21291018.en-us
B istr main-report_v18_2012_21291018.en-usB istr main-report_v18_2012_21291018.en-us
B istr main-report_v18_2012_21291018.en-us
 
Sachitra ratna-darana
Sachitra ratna-daranaSachitra ratna-darana
Sachitra ratna-darana
 
Leadership. Invest in the Future (Generation)
Leadership. Invest in the Future (Generation)Leadership. Invest in the Future (Generation)
Leadership. Invest in the Future (Generation)
 
Rp quarterly-threat-q1-2012
Rp quarterly-threat-q1-2012Rp quarterly-threat-q1-2012
Rp quarterly-threat-q1-2012
 
The modern-malware-review-march-2013
The modern-malware-review-march-2013 The modern-malware-review-march-2013
The modern-malware-review-march-2013
 
Projectile motion down
Projectile motion downProjectile motion down
Projectile motion down
 
Content marketing pre neziskovky
Content marketing pre neziskovkyContent marketing pre neziskovky
Content marketing pre neziskovky
 
CONTAMINACION DE LOS RIOS
CONTAMINACION DE LOS RIOSCONTAMINACION DE LOS RIOS
CONTAMINACION DE LOS RIOS
 

Similar a Dtl 2012 kl-app_ctl1.2

Stop Attacks and Mitigate Risk with Application and Device Control
Stop Attacks and Mitigate Risk with Application and Device ControlStop Attacks and Mitigate Risk with Application and Device Control
Stop Attacks and Mitigate Risk with Application and Device ControlSymantec
 
Thick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdfThick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdfElanusTechnologies
 
CoreTrace Whitepaper: Whitelisting And Control Systems
CoreTrace Whitepaper: Whitelisting And Control SystemsCoreTrace Whitepaper: Whitelisting And Control Systems
CoreTrace Whitepaper: Whitelisting And Control SystemsCoreTrace Corporation
 
Most effective QA & testing types
Most effective QA & testing typesMost effective QA & testing types
Most effective QA & testing typesPaul Azorin
 
Most effective QA & testing types
Most effective QA & testing typesMost effective QA & testing types
Most effective QA & testing typesBairesDev
 
What Is Software Testing? Definition, Types, and Tools
What Is Software Testing? Definition, Types, and Tools What Is Software Testing? Definition, Types, and Tools
What Is Software Testing? Definition, Types, and Tools Uncodemy
 
Project Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docxProject Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docxwkyra78
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability ManagementGFI Software
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Ricardo Resnik
 
Stop the Evil, Protect the Endpoint
Stop the Evil, Protect the EndpointStop the Evil, Protect the Endpoint
Stop the Evil, Protect the EndpointBeyondTrust
 
Software techniques
Software techniquesSoftware techniques
Software techniqueshome
 
Open source vs cloased source
Open source vs cloased sourceOpen source vs cloased source
Open source vs cloased sourcethejacksrd
 
Ransomware Prevention Guide
Ransomware Prevention GuideRansomware Prevention Guide
Ransomware Prevention GuideBrian Honan
 
Information security software security presentation.pptx
Information security software security presentation.pptxInformation security software security presentation.pptx
Information security software security presentation.pptxsalutiontechnology
 
CoreTrace Whitepaper: Application Whitelisting And Energy Systems
CoreTrace Whitepaper: Application Whitelisting And Energy SystemsCoreTrace Whitepaper: Application Whitelisting And Energy Systems
CoreTrace Whitepaper: Application Whitelisting And Energy SystemsCoreTrace Corporation
 
Defect effort prediction models in software
Defect effort prediction models in softwareDefect effort prediction models in software
Defect effort prediction models in softwareIAEME Publication
 

Similar a Dtl 2012 kl-app_ctl1.2 (20)

Stop Attacks and Mitigate Risk with Application and Device Control
Stop Attacks and Mitigate Risk with Application and Device ControlStop Attacks and Mitigate Risk with Application and Device Control
Stop Attacks and Mitigate Risk with Application and Device Control
 
smpef
smpefsmpef
smpef
 
Thick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdfThick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdf
 
CoreTrace Whitepaper: Whitelisting And Control Systems
CoreTrace Whitepaper: Whitelisting And Control SystemsCoreTrace Whitepaper: Whitelisting And Control Systems
CoreTrace Whitepaper: Whitelisting And Control Systems
 
Most effective QA & testing types
Most effective QA & testing typesMost effective QA & testing types
Most effective QA & testing types
 
Most effective QA & testing types
Most effective QA & testing typesMost effective QA & testing types
Most effective QA & testing types
 
What Is Software Testing? Definition, Types, and Tools
What Is Software Testing? Definition, Types, and Tools What Is Software Testing? Definition, Types, and Tools
What Is Software Testing? Definition, Types, and Tools
 
Project Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docxProject Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docx
 
Anajli_Synopsis
Anajli_SynopsisAnajli_Synopsis
Anajli_Synopsis
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.
 
Stop the Evil, Protect the Endpoint
Stop the Evil, Protect the EndpointStop the Evil, Protect the Endpoint
Stop the Evil, Protect the Endpoint
 
Software techniques
Software techniquesSoftware techniques
Software techniques
 
Open source vs cloased source
Open source vs cloased sourceOpen source vs cloased source
Open source vs cloased source
 
Ransomware Prevention Guide
Ransomware Prevention GuideRansomware Prevention Guide
Ransomware Prevention Guide
 
Information security software security presentation.pptx
Information security software security presentation.pptxInformation security software security presentation.pptx
Information security software security presentation.pptx
 
CoreTrace Whitepaper: Application Whitelisting And Energy Systems
CoreTrace Whitepaper: Application Whitelisting And Energy SystemsCoreTrace Whitepaper: Application Whitelisting And Energy Systems
CoreTrace Whitepaper: Application Whitelisting And Energy Systems
 
Defect effort prediction models in software
Defect effort prediction models in softwareDefect effort prediction models in software
Defect effort prediction models in software
 
Lastline Case Study
Lastline Case StudyLastline Case Study
Lastline Case Study
 
Why is software testing important
Why is software testing important Why is software testing important
Why is software testing important
 

Más de Комсс Файквэе

Rp data breach-investigations-report-2013-en_xg
Rp data breach-investigations-report-2013-en_xgRp data breach-investigations-report-2013-en_xg
Rp data breach-investigations-report-2013-en_xgКомсс Файквэе
 
Hta t07-did-you-read-the-news-http-request-hijacking
Hta t07-did-you-read-the-news-http-request-hijackingHta t07-did-you-read-the-news-http-request-hijacking
Hta t07-did-you-read-the-news-http-request-hijackingКомсс Файквэе
 

Más de Комсс Файквэе (20)

Ksb 2013 ru
Ksb 2013 ruKsb 2013 ru
Ksb 2013 ru
 
Rp quarterly-threat-q3-2013
Rp quarterly-threat-q3-2013Rp quarterly-threat-q3-2013
Rp quarterly-threat-q3-2013
 
Rp data breach-investigations-report-2013-en_xg
Rp data breach-investigations-report-2013-en_xgRp data breach-investigations-report-2013-en_xg
Rp data breach-investigations-report-2013-en_xg
 
Apwg trends report_q2_2013
Apwg trends report_q2_2013Apwg trends report_q2_2013
Apwg trends report_q2_2013
 
Mobile threat report_q3_2013
Mobile threat report_q3_2013Mobile threat report_q3_2013
Mobile threat report_q3_2013
 
Scimp paper
Scimp paperScimp paper
Scimp paper
 
Ey giss-under-cyber-attack
Ey giss-under-cyber-attackEy giss-under-cyber-attack
Ey giss-under-cyber-attack
 
Hta t07-did-you-read-the-news-http-request-hijacking
Hta t07-did-you-read-the-news-http-request-hijackingHta t07-did-you-read-the-news-http-request-hijacking
Hta t07-did-you-read-the-news-http-request-hijacking
 
Analitika web 2012_positive_technologies
Analitika web 2012_positive_technologiesAnalitika web 2012_positive_technologies
Analitika web 2012_positive_technologies
 
Threat report h1_2013
Threat report h1_2013Threat report h1_2013
Threat report h1_2013
 
B intelligence report-08-2013.en-us
B intelligence report-08-2013.en-usB intelligence report-08-2013.en-us
B intelligence report-08-2013.en-us
 
Dtl 2013 q2_home.1.2
Dtl 2013 q2_home.1.2Dtl 2013 q2_home.1.2
Dtl 2013 q2_home.1.2
 
Kaspersky lab av_test_whitelist_test_report
Kaspersky lab av_test_whitelist_test_reportKaspersky lab av_test_whitelist_test_report
Kaspersky lab av_test_whitelist_test_report
 
Panda labs annual-report-2012
Panda labs annual-report-2012Panda labs annual-report-2012
Panda labs annual-report-2012
 
H02 syllabus
H02 syllabusH02 syllabus
H02 syllabus
 
Course reader-title
Course reader-titleCourse reader-title
Course reader-title
 
Rp threat-predictions-2013
Rp threat-predictions-2013Rp threat-predictions-2013
Rp threat-predictions-2013
 
2012 browser phishing
2012 browser phishing2012 browser phishing
2012 browser phishing
 
Ndss12 woodpecker
Ndss12 woodpeckerNdss12 woodpecker
Ndss12 woodpecker
 
Hacktivityonly 121013141039-phpapp02
Hacktivityonly 121013141039-phpapp02Hacktivityonly 121013141039-phpapp02
Hacktivityonly 121013141039-phpapp02
 

Último

Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesZilliz
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfSeasiaInfotech2
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 

Último (20)

Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector Databases
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdf
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 

Dtl 2012 kl-app_ctl1.2

  • 1. Application Control Comparison NOVEMBER 2012 Dennis Technology Labs www.DennisTechnologyLabs.com This comparative test looks closely at the features effectively while allowing users enough freedom to and abilities of security software that seeks to achieve the tasks necessary for the business. control which applications run on the network. The testing criteria used is based on Dennis The products selected are, in the main, best Technology Labs’ vision of the ideal application known for their role in anti-malware defense. The control system. The tested products are measured test aims to explore how effective application against the ideal criteria rather than directly against control can be for locking down a network each other. EXECUTIVE SUMMARY  Products tested  Kaspersky Endpoint Security for Windows  Sophos Endpoint Protection - Advanced  McAfee Application Control  Symantec Endpoint Protection  Regular application control Kaspersky Endpoint Security for Windows was the most fully-featured and functional solution for managing application control on a network. It was relatively easy to use and provided a high level of detail for administrators.  Auditing software and managing users Not one product was outstanding when identifying all of the software on the network. Symantec Endpoint Protection was the strongest solution for managing users and their systems.  Advanced persistent threats While no one product came close to providing an ideal level of protection, Kaspersky Endpoint Security for Windows was the most effective.  Is there one ideal approach to application control? It is clear that the default deny (whitelist) policy approach is the strongest taken by the products tested, and that significant steps have been made by some vendors to mitigate the associated disadvantages to this potentially disruptive and highly restrictive method of managing systems. Simon Edwards, Dennis Technology Labs, 30th November 2012 http://dennistechnologylabs.com/reports/s/app-control/kaspersky/DTL_2012_KL-AppCtl1.2.pdf
  • 2. CONTENTS Executive summary .................................................................................................................................................................... 1 Contents ....................................................................................................................................................................................... 2 Introduction to application control ....................................................................................................................................... 3 What products were (and were not) tested? ..................................................................................................................... 5 Overall test results..................................................................................................................................................................... 6 Testing application control solutions .................................................................................................................................... 7 Test results .................................................................................................................................................................................. 8 Reviews ....................................................................................................................................................................................... 13 Conclusions................................................................................................................................................................................ 17 Appendix A: Terms Used ....................................................................................................................................................... 18 Appendix B: FAQs.................................................................................................................................................................... 18 Application Control Comparison, November 2012 Page 2 of 18
  • 3. INTRODUCTION TO APPLICATION CONTROL To achieve this the system needs to be able to  Why use application control? identify the users, or groups of users, and has to Businesses face a number of threats to their be able to determine what software these users operations, ranging from users wasting time to are trying to run. attackers stealing money, intellectual property and business opportunities. There are two main approaches that application control systems take. These are generally known Users may waste time using sub-optimal software, as blacklisting (default allow) and whitelisting or applications that are more suited to leisure time (default deny). than working productively. If all users are allowed to run all software then, Default allow (blacklisting) even with the best will in the world, they may Also known as blacklisting, a default allow policy install applications for which the business does not takes an open approach. All software may run by have a license. Clearly it is undesirable to allow default, except those applications that are entered pirated software to run on the network, but also into the blacklist. some free utilities are not permitted for commercial use. One great benefit of a default allow policy is that users are unlikely to be blocked from using Perhaps more seriously, users who run vulnerable legitimate applications accidentally. This is because applications pose a security risk to the business. the administrator must actively block programs Doing so increases the chance of malware running that should not run on the network. on the network, which in turn may reduce the network’s integrity and stability. Default deny (whitelisting) At the most sinister end of the threat scale, Also known as whitelisting, a default deny policy competitors and their agents may attempt takes a restrictive approach. No software may run industrial espionage by penetrating business by default, except those applications that are networks and using malware to steal information entered into the whitelist. or disrupt operations. A default deny policy is far more likely to block legitimate applications than is a default allow  Why not use application control? policy. However, the trade-off is far more control The greatest criticism leveled against application over what can and cannot run on the network. control is that it hampers users from achieving their business goals.  Targeted attacks Problems may include irritating users by restricting A targeted attack is an attempt by a business’ their choice of software, which is disempowering. competitor or other adversary to gain some level Aside from moral issues, restricting the available of unauthorized access to the network, usually software may even prevent them from completing with the aim of stealing information. their work. Such attacks are often called Advanced Persistent For example, if a user is working outside of regular Threats (APTs)1 or Targeted Persistent Attacks work hours and needs to generate a PDF file (TPAs)2. urgently, but there is no appropriate software This type of threat is a particular challenge to available, they may attempt to download and use a security software vendors because it implies a free PDF creation tool. If the application control system blocks its use, the user is unable to 1 complete the work. Gartner http://blogs.gartner.com/john_pescatore/2010/11/1 1/defining-the-advanced-persistent-threat  Types of application control 2 NSS Labs At the highest level, application control systems https://www.nsslabs.com/reports/analysis-brief- manage the relationship between users and the targeted-persistent-attack-tpa-misunderstood- software that they may and may not run. security-threat-every-enterprise Application Control Comparison, November 2012 Page 3 of 18
  • 4. THE DIFFERENCE BETWEEN BLACKLISTING AND WHITELISTING SOLUTIONS A default allow policy permits everything to run, A default deny policy prevents everything from except software listed in a blacklist running, except software listed in a whitelist never-ending series of attacks against a small Application control systems that block everything number of targets, such as employees in a single, from running, save for known and trusted specific business. applications, are in a much stronger position to prevent a targeted attack from succeeding. The challenge for anti-virus That is not to say that ‘default deny’-based Should such an attack use largely unpublicized solutions are completely immune from APTs. exploits to gain and maintain unauthorized access When this report refers to targeted attacks it to a network, traditional anti-virus protection means technically advanced attacks that are aimed faces a much harder challenge than it does when at a particular business and that are capable of dealing with malware that spreads across the penetrating standard security layers and then internet, touching large numbers of systems remaining operational, but hidden, on the target. relatively indiscriminately. Application Control Comparison, November 2012 Page 4 of 18
  • 5. WHAT PRODUCTS WERE (AND WERE NOT) TESTED? The following products were tested: Vendor Product Kaspersky Lab Endpoint Security for Windows 8.1 McAfee Application Control (Agent for Solidcore 4.6) Sophos Endpoint Protection – Advanced (Endpoint Security and Control 10.0) Symantec Endpoint Protection 12.1 Additionally we invited a number of other vendors to participate in the test. The following declined for various stated or unstated reasons. Vendor Product Reason stated Bit9 Parity Suite Bit9 claimed that unspecified timing issues were a barrier to involvement in this test. Bit9 failed to respond to queries asking for more detail. CoreTrace CoreTrace Bouncer CoreTrace refused to participate and declined to answer queries requesting a reason for the refusal. Lumension Endpoint Management and Security Lumension completely failed to Suite respond to our request for its participation in the test. Signacert Enterprise Trust Server Signacert declined to provide access to its software and services because, it claimed, it had been unavailable to the market for some time and faced significant changes before a re-launch. Additionally the company noted that the product requires a service engineer to install it. No employee was available because of the first claim above. We requested access in May 2012, a month after Signacert released version of 5.7 of its Enterprise Trust Server software suite on 10th April 2012. Application Control Comparison, November 2012 Page 5 of 18
  • 6. OVERALL TEST RESULTS A word on weighting The following overall results are presented as percentages of the maximum possible score. The scores are weighted so that some parts of the test are more significant than others. For example, we considered that it most more important for products to be able to create groups of applications than to allow the administrator to delegate a user to handle blocked applications. Businesses will have different priorities, so it is possible to adjust the weightings to generate scores that are more suited to your organization. For those who want to dig down into the details, and even adjust the scores according to their own priorities, please see Main Test Goals on page 7. Overall test results Deny all non-work-related, non- Defend against Advanced Total authorized and non-legitimate Persistent Threats (APTs) software Kaspersky Endpoint 75% 67% 71% Security for Windows Symantec Endpoint 48% 32% 40% Protection McAfee Application 39% 28% 34% Control Sophos Endpoint 35% 25% 30% Protection Application Control Comparison, November 2012 Page 6 of 18
  • 7. TESTING APPLICATION CONTROL SOLUTIONS It is important, when evaluating and comparing  Business goals application control systems, to provide a clear, This test is split into two main areas. We assessed accurate and fair assessment. each product according to its abilities in both of the following business goals, each of which is in  How not to test turn split into separate groups of distinct tests: One flawed approach is to take a product, usually the one sold by the company that has paid for the 1. Deny all non-work-related, non-authorized test, and generate a table of its features against and non-legitimate software. which the other products are compared. 1.1 Identify all software in the network This creates a biased set of results. The sponsor’s product will almost inevitably beat or, at least, 1.2 Classify software as appropriate and equal the competition. It is nearly impossible for a inappropriate competing product to win such a test. 1.3 Do not affect adversely business processes and users’ workflows  Comparing with the ideal solution In this test we took a different approach. Instead 1.4 Manage users (and machines) in distinct groups, of listing each feature from one or more of the applying different policies according to their products, we set out a list of challenges that the requirements ideal solution should handle. 1.5 Provide in-depth logs and reporting These challenges represent high-level 2. Defend against advanced persistent threats. requirements such as, “Do not affect adversely business processes and users’ workflows” and 2.1 Allow only legitimate software “Provide in-depth logs and reporting”. 2.2 Remove risks posed by using legitimate but As a result, all application control products can be vulnerable software assessed fairly, regardless of their approach. 2.3 Do not affect adversely business processes and The test may highlight general advantages and users’ workflows disadvantages to particular approaches, perhaps 2.4 Block all pre-installed unknown or unwanted answering questions such as, “is default deny software better than default allow?” MAIN TEST GOALS Each of the tests listed (left and above) comprise a number of detailed steps. The details and scores for each of these are available in a separate document, Dennis Technology Labs Application Control Comparison Test, Results. http://dennistechnologylabs.com/reports/s/app- control/kaspersky/DTL_2012_KL-AppCtl_scores.xlsx Application Control Comparison, November 2012 Page 7 of 18
  • 8. TEST RESULTS The test consist of a series of challenges, each containing detailed test cases. The graphs summarize the products’ performance in each high-level challenge. Data is shown as point scores, not percentages. Maximum possible scores are reflected by the maximum y-axis value.  Test 1: Deny all non-work-related, non-authorized and non-legitimate software 1.1 Identify all software in the network Identify software on the network 100 Weighted score (points) 75 50 Total 25 45 45 45 35 0 Kaspersky McAfee Symantec Sophos Endpoint Application Endpoint Endpoint Security for Control Protection Protection Windows Products that performed best in this test were capable of building an inventory of software running on the network, and were then able to inform the administrators when new software ran. 1.2 Classify software as appropriate and inappropriate Classify software as (in)appropriate 270 Weighted score (points) 216 162 253 108 163 Total 54 114 110 0 Kaspersky Symantec Sophos McAfee Endpoint Endpoint Endpoint Application Security for Protection Protection Control Windows Products performed well when they provided lots of information about applications, the ability to create groups of applications and pre-defined application groups. Application Control Comparison, November 2012 Page 8 of 18
  • 9. 1.3 Do not affect adversely business processes and users’ workflows Do not affect adversely business processes and users 400 Weighted score (points) 350 300 250 200 355 150 100 213 Total 186 50 110 0 Kaspersky McAfee Sophos Symantec Endpoint Application Endpoint Endpoint Security for Control Protection Protection Windows This test investigated the existence and implementation of a test (or observation) mode, as well as the chain of trust that exists between applications and their updaters. The ability for users to provide feedback was also important. 1.4 Manage users (and machines) in distinct groups, applying different policies according to their requirements Manage users and machines in groups 300 Weighted score (points) 250 200 150 100 190 160 Total 50 40 40 0 Symantec Kaspersky McAfee Sophos Endpoint Endpoint Application Endpoint Protection Security for Control Protection Windows Products that provided powerful and flexible policy management, alongside the ability to group users and their machines, performed well in these test cases. Application Control Comparison, November 2012 Page 9 of 18
  • 10. 1.5 Provide in-depth logs and reporting Provide in-depth logs and reports 250 Weighted score (points) 200 150 100 198 135 Total 50 117 99 0 Kaspersky Symantec McAfee Sophos Endpoint Endpoint Application Endpoint Security for Protection Control Protection Windows This test examined not only the logs that the products generated when users accessed applications but also logs relating to changes in the products’ own configurations. Application Control Comparison, November 2012 Page 10 of 18
  • 11.  Test 2: Defend against Advanced Persistent Threats (APTs) This set of tests includes some data from the previous set. In addition to this duplicate data we tested two areas that specifically address the issue of targeted attacks. 2.1 Allow only legitimate software Allow only legitimate software 370 Weighted score (points) 296 222 148 298 Total 208 74 155 149 0 Kaspersky Symantec McAfee Sophos Endpoint Endpoint Application Endpoint Security for Protection Control Protection Windows These results are a combination of tests 1.1 and 1.2. 2.2 Remove risks posed by using legitimate but vulnerable software Remove risks from vulnerable applications 500 Weighted score (points) 400 300 200 Total 100 170 20 20 10 0 Kaspersky McAfee Symantec Sophos Endpoint Application Endpoint Endpoint Security for Control Protection Protection Windows This test examined the products’ abilities to identify, manage and protection vulnerable applications. Most were unable to identify vulnerable applications, which severely hampered their attempts to further manage or protect them. No product was able to identify or block the exploitation of the vulnerable applications. At best they prevented the result of the successful exploitation, which is helpful but not as ideal as blocking the exploitation itself. Application Control Comparison, November 2012 Page 11 of 18
  • 12. 2.3 Do not affect adversely business processes and users’ workflows Do not affect adversely business processes and users 400 Weighted score (points) 300 200 355 100 213 Total 186 110 0 Kaspersky McAfee Sophos Symantec Endpoint Application Endpoint Endpoint Security for Control Protection Protection Windows These results reflect the outcomes in test 1.3. 2.4 Block all pre-installed unknown or unwanted software Block all pre-installed unknown and unwanted software 100 Weighted score (points) 75 50 100 100 25 Total 0 0 0 Kaspersky Symantec McAfee Sophos Endpoint Endpoint Application Endpoint Security for Protection Control Protection Windows The above results show that only Kaspersky and Symantec products were able to recognize and block an unauthorized application that was pre-installed on a system before the security software was installed. Application Control Comparison, November 2012 Page 12 of 18
  • 13. REVIEWS  Kaspersky Endpoint Security for Windows Product Kaspersky Endpoint and unapproved (not formally blocked, but not Security for Windows allowed) applications. This is a subtle and potentially confusing test, which Kaspersky Developer Kaspersky Lab managed to pass with full points. Website www.kaspersky.com Application control software is suspected of Endpoint Kaspersky Endpoint causing users some inconvenience but Kaspersky’s Security for Windows method of allowing feedback from users was 8.1.0.831 exemplary. Management console Kaspersky Security However, it was less effective at providing users Center 9.2.69 with useful information when they discover that their chosen software is blocked. If the Scores customisable messages were more flexible users Control users’ software 75% could be led to a specific and tailored solution rather than left with an error. APT defense 67% The software was good at allowing the creation of Total 71% policies for individuals and groups of users. It also allowed the creation of groups of applications. 1. Deny all non-work-related, non-authorized Unfortunately, administrators were unable to and non-legitimate software. delegate the task of handling user requests for The product was able to produce an inventory of accessing software. applications and it generated a report listing most, The Kaspersky product really stood above the but not all, of them. crowd where logging was concerned. It was When monitoring the inventory, the administrator capable of providing in-depth logs and reports, must list the executable files and order this list by although it failed to log unapproved applications. the column called “Discovered”, which shows the The detail provided was excellent, however. dates when new files were added to the inventory. As with all other products tested, work is required This workaround is not ideal. by the administrator who wants to roll back policy Once a file has been identified, the solution changes. provides a vast amount of detail, including checksums and its location on the system. 2. Defend against advanced persistent threats. Applications can be added into groups easily and The APT test was challenging but Kaspersky did there are well-populated pre-defined groups. the best out of the products tested. The key to this result was its ability to recognise vulnerable The solution has a test mode that allows applications. administrators to see clearly which applications would be blocked should the system be switched Although, like the competition, it was not able to to providing full protection. Additional tools to identify or prevent the actual act of exploitation, it help analyse the logs would be welcome. was able to block known vulnerable applications until they were updated to a safe state. The products were expected to handle applications that update other applications. This The software also managed to remediate the pre- involved testing with a combination of trusted, and infected network, a performance that only mistrusted updaters, as well as permitted, blocked Symantec was able to match. Application Control Comparison, November 2012 Page 13 of 18
  • 14. McAfee Application Control Product McAfee Application The system was more than capable of handling Control trusted updaters, which puts it above most of the competition. However, it failed to prevent security Developer McAfee issues posed by compromised updaters. Website www.mcafee.com Administrators can use the system to provide Endpoint McAfee Agent for users with customised feedback when their Windows 4.6.0 – minor attempts to run blocked applications fail. version 1694 Users are able to send requests to unblock McAfee Agent for software to administrators, although these alerts Solidcore 4.6.0 – minor are only sent as email messages and do not appear version 2918 in the management console. Management console McAfee ePolicy While policies may be applied to computers and Orchestrator 4.6.0 – groups of computers, they cannot be set up for minor version 1444 individuals and groups of users. This is a significant Scores limitation, as is the lack of functionality for delegating the task of unblocking applications to Control users’ software 39% specific non-administrators. APT defense 28% It is not possible to create policies defining groups of applications that can then be applied to groups Total 34% of users. 1. Deny all non-work-related, non-authorized The logging facilities are average, recording and non-legitimate software. blocked events but ignoring access to permitted applications. There is a lack of detail in logging the McAfee Application Control did a great job of system’s own configuration changes and it is not compiling an inventory of software running on the possible to roll back policies, other than backing network, although exporting that list is either up and restoring policies manually. impossible or requires very obscure knowledge of the necessary technique. 2. Defend against advanced persistent threats. The list’s accuracy was unsurpassed, although the The software does not recognise vulnerable system failed to provide useful “what if” applications and has a very limited ability when it information when in observation mode. This comes to updating vulnerable applications, which means that administrators would not be able to stems from the fact that it can’t recognise them in see the possible fallout from their policies before the first place. imposing them fully. As with all of the products tested here, McAfee’s The information provided about installed solution was unable to identify or prevent the applications was very detailed, including file exploitation of vulnerable software. locations, checksums and details of certificates. Unfortunately the solution also failed to remediate Creating groups of applications is not possible, the pre-infected network. Installing the endpoint although administrators can create groups of rules, agent is possible but it allows the pre-existing which leads to a fairly complex workaround to software to launch when the system starts. achieve this goal. There were no pre-defined groups of applications so administrators face some work when trying to handle bundles of programs. Application Control Comparison, November 2012 Page 14 of 18
  • 15. Sophos Endpoint Protection - Advanced Product Sophos Endpoint It is possible to compromise an application through Protection – Advanced its updater because it appears that the chain of trust that should run through the updater and into Developer Sophos the updated application is not monitored. Website www.sophos.com There is no integrated way for users to provide Endpoint Sophos Endpoint feedback when they are blocked from using Security and Control software, although this is less significant with this 10.0 solution than with some others as it uses a default allow policy. For this reason we have allocated it Management console Sophos Enterprise some points even though it lacks this feature. Console 5.1.0.1839 When software is blocked users may be alerted Scores with a customisable message, although there is no Control users’ software 35% feedback option, as mentioned above. APT defense 25% Possibly because the software was designed with the philosophy that the vendor should do most of Total 30% the work, it is not possible for administrators to delegate the role of unblocking software to non- 1. Deny all non-work-related, non-authorized administrator users. and non-legitimate software. Neither is it possible to create groups of policies Sophos’ solution takes a default allow approach, that can be applied to groups of users, although which means that it is less capable, by design, of administrators may apply policies to groups of building and maintaining an inventory. This is computers. No user-based policies are permitted, possible to achieve with some work in test mode, though. but the results are limited. If an application does Logging of application events is at an acceptable not exist in the lists that are pre-defined by the level, with a good range of alert types, although vendor then it is not listed in the inventory. the system does not log the use of allowed Monitoring the inventory is an onerous, manual applications. process that includes only software known to There do not appear to be any logs created for Sophos’ database. changes to the system itself and reversing policy This database is well-populated, though, and scores changes is, as with all the products tested, a case top marks for being so. Sadly it is not possible to of restoring a backup policy manually. create custom groups of applications and only minimal information is provided for those 2. Defend against advanced persistent threats. applications that are included. For example, there The solution performed very poorly in this part of are no details on checksums or certificates. the test. In fact it takes almost all of its scores The test mode is excellent and allows from the first section of tests (see above). administrators to see exactly which applications It failed to identify vulnerable applications, to are running, and which would be blocked by an identify attempts to exploit them and to prevent impending policy. Additional analysis tools would the exploitation. be useful. The system was unable to limit the functionality of The system can handle trusted updaters but only known vulnerable applications and it did not those in its database of known applications. One remediate the pre-infected network. problem is that, with a few exceptions (namely At the very least it allowed the updating of Adobe Reader) it does not distinguish between vulnerable applications and the launch of patched versions of updater. software. Application Control Comparison, November 2012 Page 15 of 18
  • 16. Symantec Endpoint Protection Product Symantec Endpoint Furthermore, there was no integrated way for Protection users to request that an blocked application be released. Developer Symantec To its credit the system did provide a mechanism Website www.symantec.com to display a customised message when an Endpoint Symantec Endpoint application is blocked. Protection 12.1 When disgruntled users call the help desk to Management console Symantec Endpoint request a new application administrators may shift Protection Manager some of the workload by delegating a non- 12.1 administrator to handle the query. Scores Such delegates may even change firewall rules. There is no clear way to give the delegate power Control users’ software 48% to allow only a sub-set of applications. APT defense 32% It is possible to group applications into bundles, which may then be provided to groups of users. Total 40% The user management system for this is awkward to use but is functional. 1. Deny all non-work-related, non-authorized and non-legitimate software. The logging system recorded events in which applications were blocked, but when the system The product was unable to create a full inventory was not in test mode no logs were produced for of the test network, generating instead a list of applications included in rules-based policies. applications that had been executed on the Nevertheless, the product performed strongly in endpoints. It also quarantined software that posed this area. a potential threat. It performed less well when logging its own The report on executed applications was changes, providing little detail. It records that a functional but with few options to export the data change occurred, but not what the change was. in such a way that it could be used by another system for further analysis. Reverting to old policies was, as with the other products, a case of restoring a backup policy Symantec’s inventory monitoring system surpassed manually. those of the competition and generated email alerts when new applications were launched. 2. Defend against advanced persistent threats. Although the solution provided no pre-defined The system was unable to identify vulnerable groups of applications, it was the easiest to use for applications and, as a result, could not manage the allowing administrators to create their own update of vulnerable software beyond a very basic groups. and manual scope. Additionally, the amount of data it provided for There is no ability to identify or block the act of each application was exceptionally detailed, exploiting vulnerable software and such software including checksums. It did not provide cannot be restricted in functionality to improve information on each file’s digital signatures, though. security. The product scored quite poorly in the test On the plus side, when the solution was installed labelled “Do not affect adversely business on a pre-infected endpoint it successfully processes and users” because it failed to manage recognized and deactivated the unauthorized trusted updaters at all, and was unable to defend application. against corruption introduced via a compromised updater. Application Control Comparison, November 2012 Page 16 of 18
  • 17. CONCLUSIONS  Advanced Persistent Threats  Monitoring the network While Kaspersky’s product scored the highest in All applications were capable of auditing the the APT test, it still only achieved 67 per cent of software on the network to some degree, but the possible maximum score. none was close to reaching ideal levels of control and integrity. It succeeded where others failed by recognizing and then handling the update of vulnerable  Classifying software applications. The other products were much less Kaspersky Endpoint Security for Windows was the functional in this regard. strongest product when it came to identifying and It also succeeded in remediating a pre-infected grouping software. network. Symantec’s product was the only other Not only did it provide lots of pre-defined software to achieve this. information on applications but it also allowed the All products would do well to identify and block administrator to create application groups as well the exploitation of vulnerable applications. This is as providing high levels of detail about the files an action distinct from detecting a past exploit and involved. remediating the attack by removing malicious files The competition tended to provide lots of detail that were created as a result. or allow the creation of groups, but not both.  Overall conclusion  Business as usual The products that performed the best overall It is essential that users are not hampered in their tended to use, or make available at least, a default work, and the Kaspersky product was deemed deny policy. Their success in a production least likely to do so. environment will rely on how well administrators Its effective test mode and apparently unique handle user complaints. approach to managing updaters puts it on the top Products from Kaspersky and, to a lesser degree, of the pile. McAfee are the strongest contenders in this area. Should a problem occur, Kaspersky’s user For user management roles, Symantec Endpoint feedback system is rivaled only by that provided by Protection comes out best. McAfee. Sophos’ solution is, in terms of application control,  User and machine groups a lightweight option providing administrators with Symantec’s software scored most highly, closely a near hands-off experience. For more granular followed by Kaspersky’s system, leaving the other control a more fully-featured system is required. two products trailing far behind. This is largely because they were able to apply policies to users and user groups, which was something the competition could not do.  Logging Kaspersky’s logging facilities lead the field, followed at a distance by all three competitors. In most cases its advantage lay in the level of detail provided, which outstrips the log systems of both McAfee and Symantec. Sophos’ system did not seemingly log its own events at all. Application Control Comparison, November 2012 Page 17 of 18
  • 18. APPENDIX A: TERMS USED Advanced Persistent Threat (APT) A targeted attack that must by definition be sufficiently advanced to penetrate defenses such as anti-malware systems; that must remain undetected over time; and that causes damage to the organization (e.g. via data stealing or data loss). Blacklist A list of applications that are banned from running on the network. Default allow A policy that allows all software to run, except applications listed on a blacklist. Default deny A policy that prevents all software from running, except applications listed on a whitelist. Exploit A means of causing a vulnerable application to perform unintended tasks or to behave in an otherwise unexpected fashion. In the context of this report an exploit is used to gain unauthorized access to the target system. Observation mode See ‘Test mode’. Test mode An operational setting that causes an application control system to monitor the effects of its policies without enforcing them. Vulnerability A mistake in the coding of an application that makes it possible to exploit it. Whitelist A list of applications that are allowed to run on the network. APPENDIX B: FAQS  This test was sponsored by Kaspersky.  The tests were conducted between 27th July 2012 and 30th November 2012 using the most up to date versions of the software available on any given day.  All products were able to communicate with their back-end systems over the internet.  The products selected for this test were chosen by Dennis Technology Labs.  All vendors invited to participate were made aware of the above details in advance.  All vendors were invited to provide suitable system settings and technical support to the testers as if they were genuine customers needing to solve the challenges outlined in the testing methodology. WHILE EVERY EFFORT IS MADE TO ENSURE THE ACCURACY OF THE INFORMATION PUBLISHED IN THIS DOCUMENT, NO GUARANTEE IS EXPRESSED OR IMPLIED AND DENNIS PUBLISHING LTD DOES NOT ACCEPT LIABILITY FOR ANY LOSS OR DAMAGE THAT MAY ARISE FROM ANY ERRORS OR OMISSIONS. Application Control Comparison, November 2012 Page 18 of 18