PRODUCTS

Datto RMM Ransomware Detection: Tried and Tested by MRG Effitas

Back in December, Datto introduced Ransomware Detection for Datto RMM. This native capability within Datto RMM enables managed service providers (MSPs) to enhance the security of their client endpoints by adding an extra layer of security and reducing the impact of crypto-ransomware. In just a few short months, more than 600 Datto RMM partners have signed up to protect more than 300,000 endpoints, detecting more than 30 instances of ransomware for their clients.

Aside from the ever-growing threat of ransomware, the technology behind Datto RMM’s technology is well established and proven, having already been in production on Datto Workplace for over a year.

In addition, prior to its release, Datto commissioned MRG Effitas, a world-leading, independent IT security efficacy testing and assurance company trusted by anti-malware vendors across the world, to evaluate RMM Ransomware Detection and compare it to leading AV tools offering similar capabilities.

Tests performed by MRG Effitas include In-the-Wild Real Ransomware tests, False Positive Tests, Ransomware Simulator Tests, and a Performance Test. After weeks of rigorous testing of Datto RMM’s native Ransomware Detection, MRG Effitas provided us with the following results:

  • In-the-Wild Real Ransomware Test: 100% of live, in-the-wild ransomware samples from recent campaigns were detected by Datto RMM Ransomware Detection.
  • False Positive Test: Allowed 100% of benign, mass modification processes, which resemble ransomware activity, tested against to run, and experienced no false blocks in the False Positive Test.
  • Ransomware Simulator Test: Detected and blocked 100% of in-house samples containing valid attack methods used by ransomware implementing traditional encryption methods and common evasion techniques.
  • Performance Test: Impacted performance of managed workstations minimally (bootup time, browser operations, etc), and had the lowest performance impact of the products tested against.

To learn more about how Datto RMM Ransomware Detection can help you protect client endpoints by adding another layer of security to traditional AV products to reduce the impact of crypto-ransomware, chat with a product specialist today.

Datto RMM Ransomware Detection Put to the Test

Source: Datto