Netskope named a Leader in the 2024 Gartner® Magic Quadrant™ for Security Service Edge. Get the report

close
close
  • Why Netskope chevron

    Changing the way networking and security work together.

  • Our Customers chevron

    Netskope serves more than 3,000 customers worldwide including more than 25 of the Fortune 100

  • Our Partners chevron

    We partner with security leaders to help you secure your journey to the cloud.

Still Highest in Execution.
Still Furthest in Vision.

Learn why 2024 Gartner® Magic Quadrant™ named Netskope a Leader for Security Service Edge the third consecutive year.

Get the report
Netskope Named a Leader in the 2024 Gartner® Magic Quadrant™ for Security Service Edge graphic for menu
We help our customers to be Ready for Anything

See our customers
Woman smiling with glasses looking out window
Netskope’s partner-centric go-to-market strategy enables our partners to maximize their growth and profitability while transforming enterprise security.

Learn about Netskope Partners
Group of diverse young professionals smiling
Your Network of Tomorrow

Plan your path toward a faster, more secure, and more resilient network designed for the applications and users that you support.

Get the white paper
Your Network of Tomorrow
Introducing the Netskope One Platform

Netskope One is a cloud-native platform that offers converged security and networking services to enable your SASE and zero trust transformation.

Learn about Netskope One
Abstract with blue lighting
Embrace a Secure Access Service Edge (SASE) architecture

Netskope NewEdge is the world’s largest, highest-performing security private cloud and provides customers with unparalleled service coverage, performance and resilience.

Learn about NewEdge
NewEdge
Netskope Cloud Exchange

The Netskope Cloud Exchange (CE) provides customers with powerful integration tools to leverage investments across their security posture.

Learn about Cloud Exchange
Netskope video
The platform of the future is Netskope

Intelligent Security Service Edge (SSE), Cloud Access Security Broker (CASB), Cloud Firewall, Next Generation Secure Web Gateway (SWG), and Private Access for ZTNA built natively into a single solution to help every business on its journey to Secure Access Service Edge (SASE) architecture.

Go to Products Overview
Netskope video
Next Gen SASE Branch is hybrid — connected, secured, and automated

Netskope Next Gen SASE Branch converges Context-Aware SASE Fabric, Zero-Trust Hybrid Security, and SkopeAI-powered Cloud Orchestrator into a unified cloud offering, ushering in a fully modernized branch experience for the borderless enterprise.

Learn about Next Gen SASE Branch
People at the open space office
Designing a SASE Architecture For Dummies

Get your complimentary copy of the only guide to SASE design you’ll ever need.

Get the eBook
Make the move to market-leading cloud security services with minimal latency and high reliability.

Learn about NewEdge
Lighted highway through mountainside switchbacks
Safely enable the use of generative AI applications with application access control, real-time user coaching, and best-in-class data protection.

Learn how we secure generative AI use
Safely Enable ChatGPT and Generative AI
Zero trust solutions for SSE and SASE deployments

Learn about Zero Trust
Boat driving through open sea
Netskope achieves FedRAMP High Authorization

Choose Netskope GovCloud to accelerate your agency’s transformation.

Learn about Netskope GovCloud
Netskope GovCloud
  • Resources chevron

    Learn more about how Netskope can help you secure your journey to the cloud.

  • Blog chevron

    Learn how Netskope enables security and networking transformation through security service edge (SSE)

  • Events and Workshops chevron

    Stay ahead of the latest security trends and connect with your peers.

  • Security Defined chevron

    Everything you need to know in our cybersecurity encyclopedia.

Security Visionaries Podcast

How to Use a Magic Quadrant and Other Industry Research
In this episode Max Havey, Steve Riley and Mona Faulkner dissect the intricate process of creating a Magic Quadrant and why it's much more than just a chart.

Play the podcast
How to Use a Magic Quadrant and Other Industry Research podcast
Latest Blogs

Read how Netskope can enable the Zero Trust and SASE journey through security service edge (SSE) capabilities.

Read the blog
Sunrise and cloudy sky
SASE Week 2023: Your SASE journey starts now!

Replay sessions from the fourth annual SASE Week.

Explore sessions
SASE Week 2023
What is Security Service Edge?

Explore the security side of SASE, the future of network and protection in the cloud.

Learn about Security Service Edge
Four-way roundabout
  • Company chevron

    We help you stay ahead of cloud, data, and network security challenges.

  • Leadership chevron

    Our leadership team is fiercely committed to doing everything it takes to make our customers successful.

  • Customer Solutions chevron

    We are here for you and with you every step of the way, ensuring your success with Netskope.

  • Training and Certification chevron

    Netskope training will help you become a cloud security expert.

Supporting sustainability through data security

Netskope is proud to participate in Vision 2045: an initiative aimed to raise awareness on private industry’s role in sustainability.

Find out more
Supporting Sustainability Through Data Security
Thinkers, builders, dreamers, innovators. Together, we deliver cutting-edge cloud security solutions to help our customers protect their data and people.

Meet our team
Group of hikers scaling a snowy mountain
Netskope’s talented and experienced Professional Services team provides a prescriptive approach to your successful implementation.

Learn about Professional Services
Netskope Professional Services
Secure your digital transformation journey and make the most of your cloud, web, and private applications with Netskope training.

Learn about Training and Certifications
Group of young professionals working

Netskope Real-time Threat Protection and AV-TEST Results

Jan 16 2024

Netskope continues to advance inline threat protection capabilities and has improved its detection and blocking of malware and phishing attacks while also lowering and improving its false positive rate in the latest AV-TEST Report. In every part of the testing, Netskope improved.

Today more than half of user egress traffic involves applications and cloud services rather than websites, and where more than half of threats are delivered knowing these popular domains are allowed, or worse yet bypassed from inline threat inspection altogether. Relying on endpoint protection for executable malware leaves a blind spot for fileless attacks using fake login forms and phishing techniques hosted in applications and cloud services that require inline content and context inspection to protect users. This dynamic changes the playing field for threat protection testing and what must be prioritized with respect to detection speed and efficacy scores.

First, user experience is number one today with high performance access to SaaS applications, cloud services, and websites from any location and device. This provides a single pass TLS inspection cloud service about 10ms to decode and detect unknown zero-day threats in real-time for egress traffic. The innovations of generative AI and machine learning add a new set of detection engines inline for real-time detection with the key requirement of providing the content to these new defenses. If you bypass inspection of popular office suites or rely on legacy defenses unable to decode and inspect inline applications and cloud services, the attackers are ahead of you. If the content is not inspected inline, new AI/ML-based defenses cannot help you for inline real-time threat or data protection. 

Attacks are shorter lived today, changing behavior frequently to avoid detection and often targeting specific users. The decades old defense concept of herd immunity, of being part of a large herd where one member gets infected so the herd can learn about the infection (i.e., patient zero) and then provide signature updates to protect others, assuming you have time on your side. To keep the gate closed on known threats, the herd mentality still works. However, for new unknown and zero-day threats you need to focus on threat efficacy in real-time at time-zero (T+0) for the breadth of executable (PE files), non-executable (non-PE files), and phishing attacks. 

To show how quickly a threat protection defense can learn about unknown threats from T+0, AV-TEST also analyzed T+1-hour detection rates. Once you expand to T+4 hours or longer the herd effect factors into the efficacy results with threat intel updates. Threat efficacy reports must clearly call out T+0, T+1, and T+4 results so you can understand real-time threat efficacy and protection, and how fast the protection learns about new attacks. Simply put, you want the best T+0 real-time detection rating with the lowest false positive rating, backed by the best T+1 detection rating to quickly learn and block new attacks.

Once you get to T+4 detection ratings or longer, vendor herd immunity comes into effect and efficacy should be roughly on par unless the vendor has a very poorly-designed solution and/or they are not investing in valuable threat intel feeds. Single detection results in threat efficacy test reports are often unlabeled T+4 results or longer, showing the highest percentages possible due to herd threat intel sharing and masking the T+0 reality for real-time detection of the solution. Ask for the chart below when analyzing and comparing threat efficacy rates.

Digging deeper into the details, it’s important to realize that an inline defense must quickly inspect content for unknown and zero-day threats and does not have the luxury of time like endpoint protection solutions that monitor the file system, directory, and process tree. The inline defense does have an advantage in its ability to decode and inspect application and cloud service content, which pairs well with AI/ML defenses that require content an endpoint cannot always provide. A similar advantage emerges versus legacy sandboxing focused on executables in a virtual OS that is unlikely to decode content for apps and cloud services. For example, AI/ML defenses can detect encrypted files, compromised access and devices, phishing pages, and fake forms, plus many other content and context related variables of a threat. Attacks work in kill chains where detecting earlier stages is preferred when possible. For example, ransomware kill chain stages may include compromised remote access or phishing to then enable malware delivery. Detecting phishing attacks in real-time can stop the ransomware kill chain before data encryption, exfiltration, and malware delivery. 

To put the concepts above to the test, Netskope recently completed a set of anti-malware tests with AV-TEST, an independent anti-malware testing lab based in Germany that owns one of the world’s largest databases of malware samples. Every second, AV-TEST discovers four to five new malware variants. This sums up to around 10 million new malware every month, and more than one billion malware objects in total in AV-TEST’s database.

In November 2023, AV-TEST performed a test of the Netskope Intelligent Security Service Edge (SSE) threat protection offering, focusing on blocking efficacy vs malicious URLs with and without portable executable (PE) files and phishing websites, all while measuring false positive rates. The test evaluates protection at ‘time zero’ (T+0) as well as one hour later (T+1) and four hours later (T+4). The full test report can be viewed here.

Netskope improved all of its threat efficacy ratings across T+0, T+1-hour, and T+4-hours since the prior AV-TEST in May 2022, and lowered false positive ratings to 0.58% at T+0. The chart above shows how real-time detection is ground zero for unknown and zero-day threat protection, then the increasing slope of the lines to learn new attacks within an hour, plus the four-hour perspective of sharing threat intel between multiple herds. Threat intel updates several times per hour keep the Netskope community protected with the advantage of AI/ML-based defenses inline for real-time protection of malicious PE files and phishing attacks. If you are four hours late to click on a threat link the odds are you are well protected, but if you are targeted to be the first or only user to click, then T+0 results become critical.

Netskope Intelligent SSE threat protection was configured with standard and advanced threat defense licenses. Security risk categories were blocked, however, uncategorized websites and potentially risky sites were allowed. Netskope Cloud Firewall was licensed and active in the testing to allow egress web traffic on ports 80/443 for TLS inspection and to block non-web traffic. Remote browser isolation (RBI), patient zero sandboxing to hold files until analyzed as clean, Cloud Threat Exchange for indicator of compromise (IOC) sharing, and user and entity behavior analytics (UEBA) detections and policies were all inactive for the testing. 

Netskope has been rapidly improving threat protection defenses by providing inline machine-learning (ML) based detection of PE files to protect patient zero users from new malware and generative AI-based phishing detection in real-time. Sandboxing is also provided in both standard and advanced threat protection, plus Netskope continues to mature ML-based detection for malicious Office and PDF documents and offers multi-stage sandboxing for more than 30 file types with MITRE ATT&CK sandbox reporting. A sandbox API for file submissions, a RetroHunt API by file hash, and patient zero alerts on newly detected malware are also included.

Customers can further enhance threat protection with Netskope Remote Browser Isolation (RBI) of risky and uncategorized websites where no code executes on endpoints and Netskope Cloud Firewall with egress policy controls across ports and protocols by user, group, and OU with exceptions for FQDNs and wildcards. Behavior anomalies (UEBA) for high-risk users with ratings (User Confidence Index or UCI) and application destination ratings (low Cloud Confidence Index or CCI) can also be leveraged in adaptive access policies for enhanced patient zero protection. UCI has been instrumental in detecting insiders, compromise, and data exfiltration while CCI covers over 50,000 app and cloud service risk ratings.

Netskope Cloud Threat Exchange (CTE) is open to customers with no charge and automates bidirectional IOC sharing among customer security defenses. CTE makes near real-time checks for new IOCs from multiple sources and shares the threat intelligence with multiple solutions. The Intelligent SSE gateway inspects web and cloud user traffic in real-time, using defenses designed to inspect in less than 10ms for a performant user experience while CTE enables customers to manage timely IOC updates between defenses and threat intel sources.

Like your credit score or blood pressure, it takes a continuous and committed effort to improve and maintain healthy threat efficacy scores. Netskope provides a malware catch-rate service level agreement (SLA) next to its industry leading latency SLA of 10ms for unencrypted traffic, 50ms for encrypted traffic inspection, and 99.999% uptime for Netskope services on NewEdge, the world’s largest and highest performing security cloud. Learn more by requesting a demo or to run a real-time breach and attack simulation.

author image
Tom Clare
Tom Clare is a Product Marketing Director, his focus at Netskope centers on product strategy with marketing experience in web/cloud proxies, data and threat protection, behavior analytics, network traffic analysis, endpoint protection, endpoint detection and response, deception, and firewalls.

Stay informed!

Subscribe for the latest from the Netskope Blog