Study Finds Barkly Blocks Modern Attacks with a 602% ROI with 3-Month Payback

Barkly strong endpoint protection additionally honored with two Best-of-Interop ITX Awards in the categories of “Best in Show” and “Security”

BOSTON--()--Barkly, the company advancing endpoint security by combining the strongest, smartest protection with the simplest management, today announced the findings of a newly commissioned comprehensive study conducted by Forrester Consulting on behalf of Barkly. The study, which sought to understand the benefits, costs, and risks associated with purchasing the Barkly Endpoint Protection Platform, found that Barkly blocks modern attacks and delivers a staggering 602% return on investment within three months.

As part of the study, Forrester interviewed a Barkly customer, a $5 billion division within a global telecommunication conglomerate, that has leveraged Barkly. The interview revealed that after installing and deploying Barkly’s strong protection against unknown and fileless attacks across 600 machines, the customer has already stopped five malicious attacks in 18 months. The survey concludes that “had these attacks made it through the frontline and become incidents, the customer would have incurred expenses over $50,000 per incident in lost productive and recovery time. Over three years, with a conservative estimate of three avoided incidents per year, the customer saves over $300,000.”

Barkly’s unique behavior-based approach enables organizations to stop attacks that get past both legacy antivirus and next-generation solutions. The study reports that “unlike the other solutions in place at the interviewed organization, which target known signatures, Barkly monitors for suspicious behaviors and leverages machine learning to stay ahead of evolving threats. Rather than catching only known threats ‘it actually stops new attacks before they happen.’”

The study goes on to highlight the benefit of Barkly’s design and management experience. “Thoughtful design points minimize incremental overhead. The solution was designed to be managed by someone without advanced security skills: It has a clean user interface that doesn’t require training to operate. Because security staff are in such high demand (and low supply) these days, reducing overhead is critical. Features like one click-override minimize the time required to keep the software and end users operational.” The interviewed customer reported Barkly required less than 1-2% of an administrator’s time. Ultimately Forrester’s financial analysis found that the interviewed organization experienced benefits of $335,725 over three years and a return on investment of 602%.

In addition to being recognized for delivering strong protection with a high return on investment, Barkly was recently awarded two Best of Interop ITX Awards in the categories of “Best in Show” and “Security.” “Barkly has continued to show our unmatched ability to block modern attacks while delivering a powerfully simple management experience. With the launch of Barkly 3.0, we have received wonderful feedback for how quickly and easily organizations can respond to blocked attacks with simple 1-click response and automated root cause identification,” said Mike Duffy, CEO of Barkly. “Being awarded two Best of Interop ITX Awards is an honor and speaks to the positive response we are getting from the industry for our behavioral protection and groundbreaking ease of use. The fact that Barkly requires zero security expertise and can be managed from a mobile device is a game changer for organizations.”

About Barkly:

Barkly is advancing endpoint security by combining the strongest protection and smartest technology with the simplest management. The Barkly Endpoint Protection Platform™ sees and blocks attacks other solutions can’t through its patented 3-level architecture and behavior-based approach. Barkly is the only protection with visibility into all levels of the system, including the CPU. It stays up-to-date through its continuous machine-learning engine that automatically converts threat intelligence into powerful protection through nightly training on malware and customer-specific goodware. Barkly requires no security expertise to setup and deploy and makes management simple through any desktop or mobile device. Barkly is independently certified for antivirus replacement, HIPAA, PCI DSS, and NIST by Coalfire and AV-TEST. Barkly is formed by an elite team of security and SaaS experts from IBM, Cisco, and Intel, and is backed by investors NEA and Sigma Prime. Learn more by visiting us at www.barkly.com or follow us on Twitter @BarklyProtects.

About Interop ITX:

Interop ITX is the industry’s most trusted independent conference focused on Full Stack IT education for technology leaders. The event continues the 31 years Interop has dedicated to providing IT decision makers with a trusted environment to learn, collaborate and uncover new strategies and solutions they need to lead their teams and their businesses through constant change and disruption. Employed by a Conference-first model, Interop ITX offers both breadth and depth of content to a broad IT audience across core areas: Infrastructure, Security, Cloud, Data & Analytics, DevOps, and Leadership & Professional Development. For more information, visit interopitx.com. Interop ITX is organized by UBM plc. UBM is the largest pure-play B2B Events organizer in the world. Our 3,750+ people, based in more than 20 countries, serve more than 50 different sectors. Our deep knowledge and passion for these sectors allow us to create valuable experiences which enable our customers to succeed. Please visit www.ubm.com for the latest news and information about UBM.

Contacts

Barkly
Maya Pattison, 1 617-488-9400
Director of PR
maya.pattison@barkly.com

Release Summary

Barkly blocks modern attacks with a 602% ROI with 3-month payback and is honored with two Best-of-Interop ITX awards.

Contacts

Barkly
Maya Pattison, 1 617-488-9400
Director of PR
maya.pattison@barkly.com