MRG Effitas: Webroot SecureAnywhere Versus Trusteer Rapport Comparative Analysis 2015 Q2


Userlevel 7
Badge +56
The results look very good for WSA so have a look for yourself! https://www.mrg-effitas.com/webroot-secureanywhere-versus-trusteer-rapport-comparative-analysis-2015-q2/ it would be nice to get some input from Webroot Tech Staff @ @
 
Thanks,
 
Daniel 😉

2 replies

Userlevel 4
I can provide a bit more background on this test. 
 
First, MRG is unique in their offerings to the security product testing space when it comes to browser security testing. 
They understand that a product today can offer protection in a number of areas, aside from detecting threats. 
 
In their tests, they often build simulators to mimic the behavior used by real in the wild malware to break into a browser or to otherwise thwart security technology meant to keep sensitive data protected or encrypted.
 
This technique is useful in understanding the efficacy of technology which aims to prevent active infections from compromising an infected PC. WSA's Identity Shield provides this type of protection as do a number of other products in the market. 
 
The goal of the WSA vs Rapport test was to understand the gaps in protection offered by the two approaches. 
 
As the report highlights, you gain a considerable additional protection using WSA.
Userlevel 6
Hello
This comparative is very interesting.
If my understanding is correct FF browser is not as well protected as IE:
"2.12 Firefox – malicious browser extension test" and "2.17 DNS hijacking"
Can we hope for an improvement of FF security on the next months ?
What is the best protected browser with Webroot ? IE , FF or GC ?
Thanks

Reply