Skip to main content

In the first 10 months of 2022, the proportion of users attacked by targeted ransomware has almost doubled compared to the same period of 2021, as ransomware groups around the world continue to improve their techniques. Attacks on business can result in disastrous consequences such as permanent loss of information, disruption of business processes, loss of time to resume backups, potential harm to reputation, and above all, huge financial losses. According to IBM’s data breach report, the average cost of a ransomware attack in 2022 was US$4.54 million.

In October 2022, AV-TEST examined 25 products from 17 vendors in 10 scenarios of full-chain attacks with ransomware payload targeting systems under Windows 11. Techniques of the Emotet ransomware family were utilized for the attack construction. Test engineers attributed each of the attacks to stages in terms of MITRE ATT&CK, and researched at what stage each of the tested security solutions was capable of detecting an attack, blocking it and rolling-back all changes of user data.

Three Kaspersky products took part in the tests, scoring maximum protection result scores out of a possible 30 point total. Two business security solutions – Kaspersky Endpoint Security for Business and Kaspersky Small Office Security – as well as one consumer security solution Kaspersky Internet Security protected user files from all 10 full-chain attacks and earned certificates “Advanced Approved Endpoint Protection” and “Advanced Certified” correspondingly.

Kaspersky products have shown the highest quality protection against complex threats, including ransomware, confirming the success achieved in previous various tests in June-August and November of 2021, as well as in February, April and August of 2022. 

“Our Advanced Threat Protection tests are designed to assess the true ability of EPP solutions to counter full-scale ransomware attacks, using the latest techniques employed by threat actors. It is a challenge for many EPP products to perform successfully in the tests, so it is outstanding to see the 100% protection rates that Kaspersky delivers” – says Maik Morgenstern, CEO, AV-TEST.

 “The number of businesses and consumers becoming victims of cyberattacks from ransomware groups grows every day as these activities evolve every day. To prevent serious consequences from ransomware attacks, companies and consumers need to use the basic rules of cybersecurity and professional software, as vendors continuously improve and independently assess their products to deliver maximum level of anti-ransomware protection for their customers. AV-TEST research and certifications are a great opportunity for us to prove the effectiveness of our software and services and keep a pulse on the current threat landscape. We regularly take part in rigorous product programs assessments such as these to improve Kaspersky technologies in line with new challenges” – comments Alexander Liskin, Head of Threat Research at Kaspersky.

The full “Security Software Against the Latest Ransomware Techniques” report performed by AV-TEST in October 2022, can be found here.

For more information about Kaspersky products that have shown maximum efficiency in anti-ransomware protection, please visit Kaspersky Endpoint Security for Business, Kaspersky Small Office Security and Kaspersky Internet Security pages.



AV-TEST confirms 100 percent effectiveness of three Kaspersky products against ransomware

Kaspersky Endpoint Security for Business, Kaspersky Small Office Security and Kaspersky Internet Security have all demonstrated 100 percent effectiveness against ransomware attacks in grueling Advanced Threat Protection Test assessments by AV-TEST. In 10 different full-chain attacks, the products did not lose a single user file.
Kaspersky Logo