CrowdStrike Falcon® Continues Impressive Record with Highest AAA Rating in SE Labs Enterprise Endpoint Protection Report

  • AAA rating In Q1 SE Labs Enterprise Endpoint Protection report
  • 100% legitimate accuracy rating
  • 100% protection against targeted attacks
  • Track record of 10 AAA ratings in SE Labs Enterprise Endpoint protection reports, dating back to March 2018

Our mission at CrowdStrike is to stop breaches. The transparency of our capabilities is vital to us, and close-to-real-world testing scenarios provide our customers with the confidence and assurance of our commitment to continuously deliver best-in-class results. We’re pleased to announce that for the tenth time, CrowdStrike Falcon® received the highest AAA rating in the Q1 Enterprise Endpoint Protection evaluation from independent testing organization SE Labs.

This certification shows once more that we are succeeding in our mission to protect against sophisticated adversaries, and Falcon is highly effective in neutralizing and blocking threats.

Increased adversary sophistication in tactics, techniques and procedures (TTPs) has increased the endpoint attack surface. This sophistication is reflected in exploit-based attacks and the use of living-off-the-land tools and tactics, both of which are aimed at concealing adversary activity. As a result, endpoints are often the most exposed to sophisticated attacks that lead to full-blown breaches. 

Accurately detecting threats is critical. CrowdStrike ingests and analyzes more than 5 trillion endpoint-related events in real-time every week, making the Falcon security cloud platform one of the industry’s most advanced sources of truth for security insight and adversary intelligence. Machine learning-powered analytics allow us to gain more value from this data and intelligence to detect, prevent, predict and mitigate advanced attacks and zero-day exploits that leverage trusted processes.

100% Legitimate Accuracy Rating

Alert fatigue is one of the industry’s biggest problems — an unnecessary stream of alerts causes noise that can distract security analysts and reduce their efficiency in identifying when an endpoint is actually under attack. And, false positives can lead to business interruptions due to automated remediation processes that may break devices and result in costly downtime as IT and security teams work overtime to bring machines back to normal operations. 

Therefore, the accuracy with which a security solution correctly distinguishes between malware and legitimate applications and URLs is critical for enterprises. CrowdStrike Falcon® achieved a 100% accuracy rating in this recent SE Lab Enterprise Endpoint Protection test.

100% Protection Against Targeted Attacks

CrowdStrike Falcon® achieved a perfect score in protecting against targeted exploit-based attacks by successfully detecting and blocking attempts throughout all tests.

Adversaries often daisy-chain a wide range of tactics and techniques, but their operation often relies on a handful of linchpin tactics throughout each step of the attack lifecycle. Breaking the attack chain at this critical step by accurately detecting these linchpin tactics throws a proverbial wrench in the adversary’s plan, increasing the cost of the attack.

Independent Testing

At CrowdStrike, we fully support and applaud independent testing organizations for their continuous effort in expanding and improving the cybersecurity community through these tests.

SE Labs testing occurred between Jan. 18 and Mar. 19, 2021, and simulated both general web-based threats and targeted exploit-based attacks associated with sophisticated adversaries. The SE Labs evaluation for Enterprise Endpoint Protection tested multiple layers of detection and protection and focused on emulating realistic scenarios involving malicious URLs, tainted files, malicious scripts and exploit-based attacks.

Not only does CrowdStrike Falcon® have an impressive track record of 10 AAA ratings in SE Labs Enterprise Endpoint Protection reports since March 2018, Falcon was named Best New Endpoint Solution in SE Labs’ annual report, speaking directly to our cloud-native architecture and ability to protect against sophisticated adversaries across all types of workloads. Previous Breach Response reports from the same organization also awarded Falcon a AAA rating, highlighting its strength in stopping breaches and CrowdStrike’s technological capability for detecting targeted attacks and remediate any damage or risk posed by adversaries.

Named a strategic leader in AV-Comparatives Endpoint Protection and Response tests, CrowdStrike Falcon® demonstrates a consistent best-in-class detection when protecting endpoints from sophisticated techniques employed by known and unknown threats.

By testing security vendors against emulated sophisticated adversaries, tactics and techniques, security decision makers and enterprises have actionable data that helps assess the effectiveness of security products. Our commitment to third-party independent testing represents critical validation for our mission to stop breaches.

Additional Resources 

Related Content