Review Guides
Learn how we test in detail
Our review guides area includes a full list of our public testing methodologies and supporting documentation for testing partners.
Review guides for SE Labs security testing
Explore our methodologies, the SE Labs Threat Series and our Handling Test Data documentation. If you still need help please contact your account manager.
Methodologies
The testing methodologies clearly illustrate how SE Labs’ testing experts assess security products.
Threat Series
The Threat Series lists the attack groups that SE Labs emulates in tests.
Handling Test Data
Testing partners can use the Handling Test Data section to help analyse SE Labs test results and improve products.
Network Security Appliance (Performance) Methodology 1.1
Endpoint Protection Methodology 1.21
Enterprise Advanced Security Methodology 1.02
Web Security Gateway Methodology 1.0
Predictive Malware Response Methodology 1.0
Memory Exploitation Methodology 1.0
On-Demand Malware Detection Methodology 1.0
Email Security Testing Methodology 2.1
Enterprise Advanced Security Ransomware Methodology
1: APT29; APT3; OilRig; APT33
2: FIN4; FIN7 & Carbanak; FIN10; Silence
3: APT19; Deep Panda; Dragonfly; Dragonfly 2.0
4: APT29; FIN7 & Carbanak; Dragonfly; Dragonfly 2.0; OilRig
5: APT29; OilRig; FIN7 & Carbanak; APT3
6: Wizard Spider; Sandworm; Dragonfly; Dragonfly 2.0
7: Wizard Spider; Sandworm; Lazarus Group; Operation Wocao
8: Turla; Ke3chang; Threat Group-3390; Kimsuky
9: Scattered Spider; APT29; Lapsus$
10: Scattered Spider; APT29; DPRK