OESISOK Interoperability Certification Program expands to three levels

OPSWAT today announced three distinct levels of its OESISOK Interoperability Certification Program to verify that specific security applications operate with network devices.

This latest program expansion comes as OESISOK has certified more than two dozen vendors to date including Computer Associates, AT&T, Juniper Networks, Kaspersky and Webroot, and has received more than 150 endpoint security applications for certification.

By offering three levels of OESISOK certification including Gold Certified, Certified and Identified, users will be able to better determine their security application’s compatibility level with third-party devices. In order for a security application to become OESISOK certified at any level, it must satisfy a specific set of criteria that includes an installation test, a rogue application test and more.

To assist users in determining the interoperability of specific applications, OPSWAT created Am I OESISOK?, a free utility that detects installed security applications’ interoperability level with third-party products as well as interoperability errors with application manageability.

Don't miss