Advertisment

Fortinet Receives Recommended Rating in NSS Labs Latest Advanced Endpoint Protection Test Report

Fortinet announced its results from NSS Labs’ annualAdvanced Endpoint Protection(AEP) Group Test.

author-image
DQC Bureau
Updated On
New Update
Fortinet

Fortinet announced its results from NSS Labs’ annualAdvanced Endpoint Protection(AEP) Group Test. In this year’s test, which included a record 20 vendors, FortiClientdemonstrated a 100% block rate on exploits, document and script-based malware, as well as web and offline threats, with zero false positives. FortiClienthas received NSS Labs' coveted 'Recommended' rating since this test’s inception in 2017, this year with an overall security effectiveness rating of 97.3%.

Advertisment
  • FortiClientdeliversan impressive combination of Security Effectiveness and TCO per Agent as reflected in the NSS Labs Security Value Map (SVM) for AEP solutions. NSS Labs defines AEP agents as endpoint security technologies that combine the protective capabilities of anti-threat products with the detection, investigation, and prevention capabilities of endpoint security products.
  • NSS Labs' AEP report provides the industry’s most comprehensive test results for effectiveness and TCO for security agents protecting today’s increasingly intelligent and hyperconnected endpoint devices.
  • Several Fortinet Fabric-Ready technology alliance partners are also among the “Recommended” vendors in this report, including CarbonBlack and SentinelOne. These solutions are among those certified compatible with FortiClient Fabric Agent to provide integration and intelligence sharing with the Security Fabric. The broad Fortinet Fabric-Ready Partner Program ecosystem of complementary technologies enables customers to maximize their existing technology investments and get even more value from their security deployments.
  • This latest result adds to the long list of Fortinet solutions that have received a Recommended rating from NSS Labs in the last 12 months. Fortinet remains the most independently certified security vendor in the industry and is the only provider with NSS Recommended ratings for network, web application, and endpoint security, as well as for breach detection and breach prevention.

SecuringHyperconnected Endpoints with FortiClient

The transformation of today’s networks continues to expand the potential attack surface while eroding traditional network perimeters. At the same time, a growing number of endpoint devices of mixed ownership have access to enterprise data and connect to critical organization resources.

Advertisment

Adversaries using new tactics are targeting end-user computers and leverage compromised endpoints to achieve their goals. According to the Verizon Data Breach Report, over half of the breaches included malware.

To combat advanced threats, enterprises need an integrated endpoint and network security strategy that provides consistent visibility, protection, and automated response across their distributed network ecosystems. According to NSS Labs research, 93.6% of US enterprises consider endpoint security products to be an essential part of their overall security strategy.

While AEP solutions are primarily deployed by large and very large enterprises (81.5%), a growing number of small and medium-sized enterprises are also beginning to look at AEP solutions as a critical way to shore up their expanding network strategy.

Advertisment

As a robust advanced endpoint protection solution, FortiClient effectively detects and blocks threats such as malware, ransomware, exploits and malicious scripts. FortiClientalso natively integrates with FortiSandbox and FortiGate to further identify and respond to unknown, advanced and targeted threats.

In addition, the FortiClient Fabric Agent is certified compatible with 3rd party Fabric-Ready partner solutions in order to share real-time endpoint visibility, compliance and control with the Security Fabric. Beyond exploit protection, machine learning and other advanced detection techniques, FortiClient goes a step further in helping organizations maintain a security baseline and reduce their attack surface with integrated vulnerability management.

Fortinet’s FortiClientNext-Generation Endpoint Security solution is designed to work as a robust stand-alone endpoint security agent, as well as an essential component of the Fortinet Security Fabric. It integrates with FortiGate, FortiSandbox, and FortiAnalyzer, along with a number of Fabric-Ready partner solutions, for real-time endpoint visibility, compliance and control.

Advertisment

Its integration with FortiSandboxalso enables it to detect unknown, advanced and targeted threats.FortiClient also provides effective vulnerability scanning and flexible patching options to help users and organizations maintain security hygiene and reduce their attack surface.

AEP Test Report Highlights for FortiClient

  • 100% block rate on exploits
  • 100% block rate on the document and script-based malware
  • 100% block rate for the web, 99.4% for email, and 100% for offline threats
  • 2% detection rate for evasions
  • 3% overall security effectiveness rating
  • Zero false positives
Advertisment

Fortinet Delivers a Security Fabric built around NSS Labs Recommended Solutions

Fortinet solutions consistently demonstrated superior security effectiveness, advanced features and superior performance when put to the test. Fortinet’s commitment to testing and validation has resulted in nine Fortinet solutions earning NSS Recommended ratings across eight different group tests in the last year:

  • Data Center Intrusion Prevention Systems: FortiGate 7060E
  • Data Center Intrusion Prevention Systems: FortiGate 3000
  • Data Center Security Gateway: FortiGate 7060E
  • Data Center Security Gateway: FortiGate 3000
  • Breach Prevention Systems: FortiSandbox Cloud, FortiGate 600D, FortiMail Virtual Appliance, and FortiClient
  • Next-Generation Intrusion Prevention System: FortiGate 600D
  • Breach Detection Systems: FortiSandbox 2000E and FortiClient
  • Next-Generation Firewall: FortiGate 3200D
  • Next-Generation Firewall: FortiGate 600D
  • Web Application Firewall: FortiWeb 3000E
  • Advanced Endpoint Protection: FortiClient
fortinet nss-labs aep
Advertisment