Security apps' threat-stopping ability declined 6% over the past year as threats gained sophistication, finds NSS Labs.

Mathew J. Schwartz, Contributor

October 20, 2010

2 Min Read

Strategic Security Survey: Global Threat, Local Pain

Strategic Security Survey: Global Threat, Local Pain


Strategic Security Survey: Global Threat, Local Pain (click image for larger view and for full slideshow)

In antivirus we trust, but is that trust warranted?

That's one question raised by a new study from NSS Labs, tested 11 consumer antivirus products from top developers -- AVG, ESET, F-Secure, McAfee, Microsoft, Norman, Panda, Symantec, Sunbelt, and Trend Micro.

The NSS methodology was simple: apply the same exploits and malware used by attackers, then see how many antivirus products, running on a PC with Microsoft Windows 7, can block it. In particular, researchers said they studied malware downloaded from websites on the Internet through social engineering tricks as well as client-side exploits against applications, including Internet Explorer, Firefox, QuickTime, and Adobe Acrobat, among other drive-by attacks.

The test results weren't reassuring. "Consumers are facing a dizzying array of threats that are not completely addressed by even the best performing products," said NSS Labs. Furthermore, antivirus efficacy is declining, with the average product performing 6% worse against current malware in 2010 than in 2009. In other words, attackers are gaining the edge on exploits that antivirus can't catch.

"Cybercriminals have between a 10% to 45% chance of getting past your AV with web malware," said NSS Labs. Furthermore, "cybercriminals have between 25% to 97% chance of compromising your machine using exploits." That variation depends on which product consumers use -- assuming, of course, that they're using any antivirus at all.

Unfortunately, products that are outstanding at stopping one threat may stumble when faced with another. "Trend Micro offers the best protection against web malware, and excellent performance -- i.e. minimal impact," according to the report. "However, its lack of exploit protection is a considerable impediment."

Furthermore, while McAfee and F-Secure offer good malware protection, the tradeoff is a performance hit. Even so, "in our opinion, the performance impact is far outweighed by the security imperative, and users should prioritize security over performance."

Can these findings be extrapolated to the business realm? Not necessarily. "In most cases we found considerable differences between a vendor's corporate product and their consumer version," said NSS Labs. "It is not safe to assume the results are identical."

Even so, the performance of consumer products leaves cause for concern. For example, Norton Internet Security 2010 from Symantec -- the world's largest antivirus developer -- stopped 72% of malware and 64% of exploits. But what about the 28% of malware and 36% of exploits it didn't stop? For attackers, getting just one piece of malicious code through the defenses can be enough.

Read more about:

2010

About the Author(s)

Mathew J. Schwartz

Contributor

Mathew Schwartz served as the InformationWeek information security reporter from 2010 until mid-2014.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights