Miercom iboss Zero Trust Secure Access Service Edge Certified Secure Test Report

Miercom Solution Brief

Download this Solution Brief Download PDF

Overview

Miercom was engaged by iboss to independently assess its Zero Trust Security Service Edge solution against the latest threats by examining protective features, refined controls, and user experience. When choosing a security solution, the iboss Zero Trust Secure Access Service Edge platform is a viable answer to typical and atypical network threats. Traditional security products protect against malicious actors crossing the network perimeter, blocking anything that puts access into the wrong hands. But now, with more users accessing their networks remotely, this border might as well have dissolved – leaving networks at serious risk.

Office networks need a way to protect users, on-site and remote when this perimeter extends to the cloud. Threat intelligence should be applicable from any location, at any time, and from a wide variety of engines, to provide a robust and granular way to deliver network security.

The iboss Zero Trust Secure Access Service Edge offers the flexible, scalable, and reliable security that enterprises should have when the perimeter is not obvious. Using its cloud security service that includes malware engines and a large number of threat and reputation feeds, the iboss platform provides comprehensive malware, compliance, and DLP protection. No appliances are needed; this cloud-based solution provides Software as a Service (SaaS) controls for cloud security and compliance regulation of today’s multi-cloud environment. This platform is fully integrable with third-party clouds, such as Microsoft Azure, by leveraging its unique architecture, which uses containerized cloud gateways to extend its capabilities from iboss’s global cloud backbone to other cloud edges to provide fast and thorough protection for a high-quality user experience.

Unlike other security solutions, the iboss Zero Trust Secure Access Service Edge can scan in-transit data within the cloud before reaching the user or device. Its rich feature set successfully prevents complex malware, infections, and data loss to save time and cost for IT personnel and data breach management. This subscription-based service requires no hardware upgrades or additional licensing to let networks reap the latest and greatest benefits with less overhead. Most importantly, the Zero Trust platform automatically scales to serve any user’s bandwidth and capacity demands, from any location.

Key Finding

100% protection against advanced evasive techniques, AETs, advanced persistent threats, backdoor malware, remote access trojans (RATs), and particularly ransomware – a costly malware affecting networks today.

Key Finding

99% average malware security efficacy, 26% higher than the industry average tested with Miercom to date.

KEY TAKEAWAYS

Consolidates functionality of VPN, Proxies and VDI into single service stack to improve security, performance, and end user experience

100% protection against advanced evasive techniques, AETs, advanced persistent threats, backdoor malware, remote access trojans (RATs), and particularly ransomware – a costly malware affecting networks today

99% average malware security efficacy, 26% higher than the industry average tested with Miercom to date

CLOUD IS THE FUTURE 

Cloud technology is the lifeblood of modern technological progress and a trendsetter for the next generation in the modern tech industry. During the early stages of the COVID-19 pandemic, businesses around the world began implementing the work-from-home model and various digital technologies into their operations.

Another unintended consequence of this new remote working norm was the proliferation of cloud models. And, as organizations began to adopt cloud models at a faster rate, the models themselves began to evolve at a faster rate as well. As a result, cloud technology has grown significantly in recent years. The iboss Zero Trust Secure Access Service Edge platform provides elastic security for distributed workforces without needing network security appliances. No matter how much bandwidth or cloud capacity is used, appliances are not required – iboss has 100+ points of presence around the world to provide coverage and security capabilities for any location.

Malware Efficacy

The malware detection capabilities of the SUT were assessed in this section of the testing. Testing focused on the protection against the following threat categories listed below. The Miercom malware server simulates a hacker’s attack server which hosts thousands of malware samples that characterize the breadth of coverage provided by the iboss Advanced Malware Defense engines. Samples from the Miercom malware server are used in industry-wide studies of malware detection for network security devices. Common malware types are botnets and Remote Access Trojans (RATs).

An emphasis is placed on active threats, advanced evasion techniques and advanced persistent threats which are more complex and challenging categories for security solutions to identify. Detection results reveal individual approaches to malware detection, as well as its granularity. The SUT was an intermediary between untrusted and trusted zones of the simulated network. A simulated attack from the untrusted zone consisted of an attempted download of a malicious file. A successful block was logged when the simulated victim client cannot download the malware sample.

iboss Zero Trust Secure Access Service Edge prevented 100% of Backdoor, TOR, RAT, Malicious Docs, Polymorphic Zero Day, Legacy, AET, APT, and Botnet malware samples. It had nearly perfect protection against both active and modified threats. The average iboss malware protection was 99% – 26% higher than the average industry malware prevention product or service.

Zero Trust Analysis

iboss is the only cloud security vendor that meets every Tenet and network requirement set by the NIST 800-207 Zero Trust Architecture to protect your users anywhere.

The iboss Zero Trust Secure Access Service Edge (SSE) consolidates functionality of VPN, Proxies and Virtual Desktop Infrastructure (VDI) into a single service stack to improve security, performance, and end user experience.

iboss Zero Trust Secure Access Service Edge (SSE) consolidates technology for a better user experience and substantially lower costs. It includes: Zero Trust Network Access (ZTNA), Cloud Access Security Broker (CASB), malware defense, compliance policies, Data Loss Prevention (DLP), Browser Isolation, and logging for every resource request. It also replaces legacy proxies via cloud security to protect all workers, local or remote. Its optional on-site gateways that can be deployed to the data center offer local protection, and fast migration capabilities, to secure the network while reducing the high-cost renewals seen with traditional on-premise topologies. Other functionality includes:

  • ZTNA replaces VPN, providing background security to users connected to private applications and data
  • Browser Isolation removes the need for Virtual Desktop Infrastructure (VDI), isolating application and data access via the cloud to eliminate the need for infrastructure or data center space
  • Automatically prevents infected devices from damaging resources, without requiring manual intervention, by cutting resource access as soon as a device becomes infected
  • Reduces risks through analysis of applications, data, and services to uncover shadow IT, unsanctioned applications and risky cloud services

The iboss Zero Trust SASE inspects all content for malware, DLP, CASB, Compliance, Policies, and Logging. In addition to the iboss threat intelligence, the iboss platform leverages threat intel from other sources such as Verizon threat intel and applies that to every transaction.

About Miercom

Miercom has published hundreds of network product analyzes in leading trade periodicals and other publications. Miercom’s reputation as the leading, independent product test center is undisputed.

Private test services available from Miercom include competitive product analyzes, as well as individual product evaluations. Miercom features comprehensive certification and test programs, including Certified Interoperable™, Certified Reliable™, Certified Secure™, and Certified Green™. Products may also be evaluated under the Performance Verified™ program, the industry’s most thorough and trusted assessment of product usability and performance.

About iboss

iboss is a cloud security company that enables organizations to reduce cyber risk by delivering a Zero Trust Security Service Edge platform designed to protect resources and users in the modern distributed world. Applications, data, and services have moved to the cloud and are located everywhere, while users needing access to those resources are working from anywhere.

The iboss platform replaces legacy VPN, Proxies, and VDI with a consolidated service that improves security, increases the end-user experience, consolidates technology, and substantially reduces costs. Built on a containerized cloud architecture, iboss delivers security capabilities such as SWG, malware defense, Browser Isolation, CASB, and Data Loss Prevention to protect all resources via the cloud instantaneously and at scale. The iboss platform includes ZTNA to replace legacy VPN, Security Service Edge to replace legacy Proxies, and Browser Isolation to replace legacy VDI. This shifts the focus from protecting buildings to protecting people and resources wherever they are located. Leveraging a purpose-built cloud architecture backed by 230+ issued and pending patents and more than 100 points of presence globally, iboss processes over 150 billion transactions daily, blocking 4 billion threats per day. More than 4,000 global enterprises trust the iboss platform to support their modern workforces, including a large number of Fortune 50 companies. iboss was named one of the Top 25 Cybersecurity Companies by The Software Report, one of the 25 highest-rated Private Cloud Computing Companies to work for by Battery Ventures, and CRN’s top 20 Coolest Cloud Security Companies. To learn more, visit www.iboss.com.

Download this Solution Brief Download PDF