Review Guides
Learn how we test in detail
Our guides include the full list of our public testing methodologies and supporting documentation for testing partners.
Use the testing methodologies to understand our public reports.
If you need to know more detail about how we tested, the formal methodology documentation should help. Clients can use the Handling Test Data guides and Testing FAQs to gain a better understanding of the data that we provide after a test. If you still need help please contact your account manager.
Network Security Appliance (Performance) Methodology 1.1
Endpoint Protection Methodology 1.21
Enterprise Advanced Security Methodology 1.02
Web Security Gateway Methodology 1.0
Predictive Malware Response Methodology 1.0
Memory Exploitation Methodology 1.0
On-Demand Malware Detection Methodology 1.0
Email Security Testing Methodology 2.1
Enterprise Advanced Security Ransomware Methodology
1: APT29; APT3; OilRig; APT33
2: FIN4; FIN7 & Carbanak; FIN10; Silence
3: APT19; Deep Panda; Dragonfly; Dragonfly 2.0
4: APT29; FIN7 & Carbanak; Dragonfly; Dragonfly 2.0; OilRig
5: APT29; OilRig; FIN7 & Carbanak; APT3
6: Wizard Spider; Sandworm; Dragonfly; Dragonfly 2.0
7: Wizard Spider; Sandworm; Lazarus Group; Operation Wocao
8: Turla; Ke3chang; Threat Group-3390; Kimsuky
9: Scattered Spider; APT29; Lapsus$