Barkly Endpoint Protection Platform Validated for Antivirus Replacement by AV-TEST

Top Marks Prove AV-Replacement Efficacy with Zero Impact to Performance

BOSTON--()--Barkly, the company advancing endpoint security by combining the strongest, smartest protection with the simplest management, today announced the results of recent comprehensive testing completed by AV-TEST. The testing proved Barkly’s AV replacement efficacy with zero impact to performance.

A recent Ponemon Institute report revealed that in 2017 54% of businesses were compromised and as a result many companies are now looking to invest in new technologies. “With this technical validation, Barkly customers and prospective customers can confidently replace their AV solutions with the knowledge that Barkly will keep their endpoints safe from the evolving threat landscape.” said Mike Duffy, CEO of Barkly.

The protection test was carried out in November 2017 utilizing Barkly version 2.7.2 and consisted of:

  • Protection against zero-day malware attacks, inclusive of web and email threats (Real-World Testing).
  • Detection of widespread and prevalent malware discovered in the last 4 weeks (the AV-Test reference set).

According to AV-TEST performance testing “revealed that Barkly has no noticeable impact on the system performance.” “We have always believed businesses should not have to choose between strong protection and a positive user experience. Providing no impact on system performance is part of delivering on our promise to offer both the strongest protection and the best experience,” said Mike Duffy.

The AV-TEST Institute is an independent research institute that provides comparative tests and reviews for antivirus software, antimalware tools, and security software for Windows, Mac and Android.

About Barkly:
Barkly is advancing endpoint security by combining the strongest, smartest protection with the simplest management. The Barkly Endpoint Protection Platform™ blocks attacks across all vectors and intents, including exploits, scripts, executables, and ransomware. Barkly is the only protection with visibility into all levels of the system, including the CPU and stays up-to-date through it’s continuous machine-learning engine that automatically converts threat intelligence into powerful protection through nightly training on malware and customer-specific goodware. Barkly requires no security expertise to setup and deploy and makes management simple through any desktop or mobile device. Barkly is independently certified for antivirus replacement, HIPAA, PCI DSS & NIST by Coalfire and AV-TEST. Barkly is formed by an elite team of security and SaaS experts from IBM, Cisco and Intel, and is backed by investors NEA and Sigma Prime. Learn more by visiting us at www.barkly.com or follow us on Twitter @BarklyProtects.

Contacts

Barkly
Maya Pattison, 617-488-9400
Director of PR
maya.pattison@barkly.com

Release Summary

Barkly Endpoint Protection Platform validated for antivirus replacement by AV-TEST.

Contacts

Barkly
Maya Pattison, 617-488-9400
Director of PR
maya.pattison@barkly.com