OPSWAT Access Control Certification Program- 2019 in a Nutshell

2019 was a pivotal year for OSWAT Access Control Certification Program. At the beginning of October, we announced major enhancements to the program which included simplifying test categories and badge issuance. The awarded badge types were reduced from three to two while combining qualification criteria for successful completion of tests. The program also expanded the anti-malware focus to include new categories such as EDR. We invite all anti-malware and disk encryption vendors to proactively engage with us and certify their products so that market-leading access control platforms can support them on day one. New badges The following table offers a summary of 2019 certification program results After the launch of our revised program in Q4, a record number of antimalware vendors applied to OPSWAT’s Access Control Certification Program; the number exceeded the previous record set in 2016. Over 100 million enterprise devices using industry-leading access control solutions, including MetaAccess, rely

Scroll to Top