TMCnet News

Barkly Endpoint Protection Platform Receives Third Party Validation for Strength of Protection and Ease of Use
[April 12, 2018]

Barkly Endpoint Protection Platform Receives Third Party Validation for Strength of Protection and Ease of Use


Barkly, the company advancing endpoint security by combining the strongest, smartest protection with the simplest management, received 4.5 out of 5 stars from SC Media as part of a ransomware product review. This rave review is the latest in a series of third party validations speaking to the strength of Barkly's protection and ease of use. Barkly received further recognition this year from 451 Research (News - Alert) for the company's patented endpoint protection approach and management experience.

During SC Media's comprehensive review, published in April of 2018, Barkly was awarded a perfect score for ease-of-use. SC Media notes how Barkly's ease-of-use begins at deployment and carries through the management portal and support experience. "We found Barkly's set up to be a simple, hassle-free process," said Matt Hreben, SC Media Reviewer. "Barkly's management console is strikingly simplistic while being extremely functional."

In addition to applauding Barkly's ease-of-use, the review highlights Barkly's strength of protection awarding Barkly 5 out of 5 stars for performance. Hreben notes, "Barkly is an endpoint ransomware solution that recognizes attacks and blocks malicious techniques such as exploits, malicious scripts and executable malware and malicious intents. Credential theft, privilege escalation, and ransomware are all recognized through Barkly's techniques with a combination of attribute- and behavior- analysis, preventing infections before they do harm."



Barkly's support also earned praise and a perfect score. True to Barkly's core values, the support is simple and easy to use, offering the best management experience possible. "One unique feature that Barkly stands out in their support is its instant messenger style chat support," continued Hreben. "The best part of this on-demand support is that you do not need to submit a support ticket."

Barkly's strong protection paired with unparalleled ease-of-use was further highlighted by 451 Research in a recent Impact Report by Senior Analyst Fernando Montenegro. "Barkly's different layers of protection with the agent, combined with the simplicity of managing the overall deployment, make a compelling case for organizations looking for an approach to endpoint security with low operational impact."


"Barkly's strong protection, exceptional performance, ease of use and support are some of the top reasons organizations are replacing their antivirus with Barkly," said Mike Duffy, CEO of Barkly. "It's wonderful to see Barkly continue to be recognized by leading analysts and publications for the product's strengths and differentiation."

Barkly will be at RSA (News - Alert) April 16-19, 2018 at booth #2238 in the south hall. Request a meeting with a member of Barkly's executive team during RSA here.

About Barkly:

Barkly is advancing endpoint security by combining the strongest protection, smartest technology, with the simplest management. The Barkly Endpoint Protection Platform™ blocks attacks across all vectors and intents, including exploits, scripts, executables, and ransomware. Barkly is the only protection with visibility into all levels of the system, including the CPU and stays up-to-date through its continuous machine-learning engine that automatically converts threat intelligence into powerful protection through nightly training on malware and customer-specific goodware. Barkly requires no security expertise to setup and deploy and makes management simple through any desktop or mobile device. Barkly is independently certified for antivirus replacement, HIPAA, PCI DSS & NIST by Coalfire and AV-TEST. Barkly is formed by an elite team of security and SaaS (News - Alert) experts from IBM, Cisco and Intel, and is backed by investors NEA and Sigma Prime. Learn more by visiting us at www.barkly.com or follow us on Twitter (News - Alert) @BarklyProtects.


[ Back To TMCnet.com's Homepage ]