Avast

Producer Information

Avast Free Antivirus is the most frequently chosen free of charge PC security solution. It provides world-class antivirus protection for the most popular operating systems. It is easy to use, and thanks to probably the world’s largest database of threats supported by machine learning algorithms, it is able to provide the highest level of security as confirmed by our tests. Avast is part of Gen Digital Inc.

Key features of Avast

The software scans a device for any vulnerabilities in the system. It reports outdated software and automatically sends suspicious files for analysis in the cloud (Cyber Capture).

Ransomware Shield works in two modes to stop cybercriminals from accessing and altering personal files, and even encrypting them for ransom.

It comes with the Hardened Mode. We recommend enabling this mode because it includes a safe and proactive method of blocking new malware, including 0-day threats that can bypass antivirus technologies.

Any device connected to the Internet can potentially be included in a botnet as long as it can be infected with malware. Avast has special modules to prevent joining a botnet. This makes a device resistant to spam, data and identity theft, ransomware distribution, fraud, and other potentially illegal activities.

Selected awards

Certificates that confirm the high quality of software and effectiveness in protecting against threats and attacks in real time.

We awarded the certificate for the highest quality of protection against Internet threats in the Advanced In The Wild Malware Test.

We award those developers who perfectly respond to cyberattacks reproducing the theft of payment data, or even the manipulation of information by banking Trojans.

granted "product of the year 2022" certificate by avlab

Certificates are granted to solutions that are characterized by a high level of security in the Advanced In The Wild Malware Test.

The software had to provide the highest level of protection and security throughout the 2021 to achieve this special certification.

Advanced In-The-Wild-Malware Test

Recent Results in January 2024

Tested on default settings + PUP Resolve Automatically

Avast Free Antivirus
PRE-LAUNCH:
71.05%
POST-LAUNCH:
28.95%

Blocked: 380/380
Total: 100%

PRE-LAUNCH: This classification references the detection of malware samples before they are launched in a live system.

POST-LAUNCH: This indicates an analysis level, i.e., an attack has executed and has been blocked by a tested product.

FAIL: This classification indicates a detection failure, i.e., an attack has NOT been blocked and has infected a system.

Remediation Time in a Nutshell

January 2024

0

seconds

Average Remediation Time of active threats

99

seconds

Fastest Remediation Time of one single threat

300

seconds

Longest Remediation Time of one single threat

45

data breaches

or active threats
after Remediation

Remediation Time (RT) Legend
The time expressed in seconds from the introduction of malware into the system by a browser, through the launch, to detection and resolution of a security incident. The Remediation Time may depend on the real activity of the malware, which may increase the time. Occurs only at the POST-Launch level.

remediation time

Example indicators

We can completely automate security tests carried out. For instance, we are able to record events of blocking an attack by a specific technology implemented in a product. If a product reacts to a malicious modification of the system, this kind of information is saved in the Windows event log or the local logs of the protection solution. We can capture such modification using the Windows API. For example, the activity of moving a virus to quarantine or running malware in a sandbox will cause the reading of a relevant key from the Windows registry or executing an action by a process. Then, we can mark recorded indicators as a detected attack, a blocked network connection, or an infected file removal. Here are some example indicators:

 ESET Internet Security:

ANTIVIRUS INDICATORSDESCRIPTION
C:\ProgramData\ESET\ESET Security\Logs\virlog.datMalware was removed or cured
*AppData\Local\ESET\ESET Security\QuarantineMalware was quarantined
C:\ProgramData\ESET\ESET Security\epfwlog.datBlocking of traffic by a firewall
C:\ProgramData\ESET\ESET Security\Logs\urllog.datBlocking of malware on a website

See the previous results

You can always go back in time and check how each individual security product performed during previous editions of the test. We make the results from all previous tests available to you to verify if your favorite developer has improved protection against latest malware in his security software.

Menu