CrowdStrike Falcon Pro for Mac Achieves Highest Score in AV-TEST MacOS Evaluation for Business Users (March 2022)

  • CrowdStrike Falcon®® achieves the maximum score of 18 points in the first 2022 AV-TEST MacOS evaluation for business users 
  • AV-TEST is an independent research institute for IT security that performs quality-assuring comparison and tests for security products
  • Falcon demonstrates excellent protection, performance and visibility against MacOS threats, with zero false alarms, using the power of machine learning and behavior-based detection
  • Participating in independent tests from leading independent third-party organizations demonstrates CrowdStrike’s commitment to transparency and visibility into our technologies

CrowdStrike is the only vendor to achieve the highest possible score of 18 points in protection, performance and usability out of all four tested vendors during the AV-TEST MacOS evaluation for business users in March 2022. AV-TEST is a leading independent research institute that performs quality-assuring comparison and tests for security products, assessing protection against malware infections, performance impact on the protected system, and usability in terms of correctly identifying malicious applications. 

This achievement confirms CrowdStrike’s continuous commitment to independent third-party testing and delivering leading MacOS malware protection using the power of machine learning (on sensor and in the cloud) and indicators of attack to accurately detect and protect against new and unknown malware with zero false positives and no disruptions to organizations.

AV-Test Enterprise Evaluation Methodology and Results for Falcon Pro™ for Mac

The AV-TEST MacOS evaluation for business users is a quarterly test where vendors achieve a seal of approval after running through a series of comprehensive tests that assess their performance in the categories of protection, performance and usability. The evaluation is based on a point system where tested vendors can achieve a maximum of six points for each of the three categories.

The Protection test involves rating the ability to detect and protect against new and widespread malware infections, such as worms or trojans using 200 malicious samples. CrowdStrike Falcon® Pro™ for Mac achieved the maximum protection score of six points, with 99.5% efficacy throughout the test.

The Performance evaluation measures the average impact of the security product on the overall endpoint speed in daily usage and consists of four separate tests. Each test measures whether the endpoint security solution causes negative impacts on performance for the download of frequently used applications (36 downloaded files used during the test), launch of standard software applications (52 test cases), installation of frequently used applications (28 installed applications) and copying of files (3,566 files copied). 

Falcon Pro for Mac achieved performance results exceeding the industry average (as defined by AV-TEST) for all four tests, and was awarded the maximum performance score of six points.

The Usability test measures the endpoint security solution’s ability to correctly identify between legitimate software and malware (20,265 samples used in the test) and correctly assess malicious actions (62 samples used in the test) to assess its impact on the usability of the entire endpoint. Any incorrect assessment of clean applications as malicious can create serious business disruptions. Resolving false alarms may involve significant costs associated with person-hours spent on bringing systems back into production after being affected by automated remediation procedures. False positives degrade the company’s ability to detect and respond to real malicious incidents by spending more time to triage benign alerts, which is why testing for false positives on legitimate applications is extremely important in a dynamic attack environment as it speaks directly to the accuracy of detections.

Falcon Pro for Mac achieved the maximum score of six points, with zero false positives on both usability tests, demonstrating its ability to correctly determine between malicious and clean applications. 

CrowdStrike’s Commitment to Testing and Transparency

CrowdStrike is committed to public testing and transparency. We participate in independent evaluation from leading third-party organizations and are recognized throughout the industry for excellent performance in their testing and evaluations.

The powerful Falcon platform has demonstrated consistent automated detection and protection capabilities against threats and sophisticated adversaries through rigorous testing from leading testing organizations, such as AV-Comparatives, SE Labs and MITRE, achieving public testing parity in protecting organizations from Windows and MacOS malware.

Participating in evaluations and multi-use case tests alongside other security vendors enables us to constantly identify and build relevant and valuable capabilities into the Falcon platform to protect companies from threats and stop breaches.

Additional Resources

Related Content