OPSWAT Access Control certifications (OACCP) update for May 2021

In May, four Anti-malware products were certified and none of the submitted products failed the testing criteria. Awarded Certifications # Certified Product Vendor Name Gold Anti-malware 1 Cisco Advanced Malware Protection for Endpoints 7.4.1 for Windows Cisco Systems, Inc. 2 SentinelOne 21.5 for Linux SentinelOne 3 SentinelOne 21.5 for Mac SentinelOne 4 SentinelOne 21.5 for Windows SentinelOne The OPSWAT Access Control Certification Program is the industry’s de facto standard to verify endpoint security applications’ compatibility and effectiveness. Since 2007, more than 7000 applications have been submitted and presently well over 100 million enterprise devices using the OESIS Framework and managed by leading zero trust, SASE, VPN and NAC vendors rely on this program to protect critical digital assets. OPSWAT’s MetaAccess also rely on OPSWAT certification to establish device trust. Find out more about OPSWAT’s improved Access Control Certification Program, as well as the compatibility and security effectiveness criteria. Submit your

Scroll to Top