Call a Specialist Today! (02) 9388 1741
Free Delivery! Free Delivery!

The Latest Fortinet News
Product and Solution Information, Press Releases, Announcements

Fortinet Receives Recommended Rating in NSS Labs Latest Advanced Endpoint Protection Test Report
Posted: Tue Apr 17, 2018 10:26:46 AM
 

Fortinet

Fortinet's FortiClient Offers a Powerful and Cost-Effective Solution for Safeguarding Endpoint Devices

SUNNYVALE, Calif. - Apr 17, 2018

John Maddison, senior vice president of products and solutions, Fortinet

As organizations aggressively adopt a digital business model, endpoint devices and applications play an increasingly important role in business and networking strategies. Because these devices move freely between networked and cloud environments through a variety of access points, endpoint security is more critical than ever. Endpoint security solutions need to coordinate closely with the network and other security components to share telemetry, correlate intelligence and automate fast responses to increasingly sophisticated threats. Fortinet is pleased to have received another Recommended rating by NSS Labs for our advanced endpoint protection among many other Security Fabric components.

News Summary

Fortinet (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced its results from NSS Labs annual Advanced Endpoint Protection (AEP) Group Test. In this years test, which included a record 20 vendors, FortiClient demonstrated a 100% block rate on exploits, document and script-based malware, as well as web and offline threats, with zero false positives. FortiClient has received NSS Labs' coveted 'Recommended' rating since this tests inception in 2017, this year with an overall security effectiveness rating of 97.3%.

  • FortiClient delivers an impressive combination of Security Effectiveness and TCO per Agent as reflected in the NSS Labs Security Value Map (SVM) for AEP solutions. NSS Labs defines AEP agents as endpoint security technologies that combine the protective capabilities of anti-threat products with the detection, investigation, and prevention capabilities of endpoint security products.
  • NSS Labs' AEP report provides the industrys most comprehensive test results for effectiveness and TCO for security agents protecting todays increasingly intelligent and hyperconnected endpoint devices.
  • Several Fortinet Fabric-Ready technology alliance partners are also among the Recommended vendors in this report, including Carbon Black and SentinelOne. These solutions are among those certified compatible with FortiClient Fabric Agent to provide integration and intelligence sharing with the Security Fabric. The broad Fortinet Fabric-Ready Partner Program ecosystem of complementary technologies enables customers to maximize their existing technology investments and get even more value from their security deployments.
  • This latest result adds to the long list of Fortinet solutions that have received a Recommended rating from NSS Labs in the last 12 months. Fortinet remains the most independently certified security vendor in the industry and is the only provider with NSS Recommended ratings for network, web application, and endpoint security, as well as for breach detection and breach prevention.

Securing Hyperconnected Endpoints with FortiClient

The transformation of todays networks continues to expand the potential attack surface while eroding traditional network perimeters. At the same time, a growing number of endpoint devices of mixed ownership have access to enterprise data and connect to critical organization resources. Adversaries using new tactics are targeting end user computers and leverage compromised endpoints to achieve their goals. According to the Verizon Data Breach Report, over half of the breaches included malware.

To combat advanced threats, enterprises need an integrated endpoint and network security strategy that provides consistent visibility, protection, and automated response across their distributed network ecosystems. According to NSS Labs research, 93.6% of US enterprises consider endpoint security products to be an essential part of their overall security strategy. While AEP solutions are primarily deployed by large and very large enterprises (81.5%), a growing number of small and medium-sized enterprises are also beginning to look at AEP solutions as a critical way to shore up their expanding network strategy.

As a robust advanced endpoint protection solution, FortiClient effectively detects and blocks threats such as malware, ransomware, exploits and malicious scripts. FortiClient also natively integrates with FortiSandbox and FortiGate to further identify and respond to unknown, advanced and targeted threats.

In addition, the FortiClient Fabric Agent is certified compatible with 3rd party Fabric-Ready partner solutions in order to share real time endpoint visibility, compliance and control with the Security Fabric. Beyond exploit protection, machine learning and other advanced detection techniques, FortiClient goes a step further in helping organizations maintain a security baseline and reduce their attack surface with integrated vulnerability management.

Fortinets FortiClient Next-Generation Endpoint Security solution is designed to work as a robust stand-alone endpoint security agent, as well as an essential component of the Fortinet Security Fabric. It integrates with FortiGate, FortiSandbox, and FortiAnalyzer, along with a number of Fabric-Ready partner solutions, for real time endpoint visibility, compliance and control. Its integration with FortiSandbox also enables it to detect unknown, advanced and targeted threats. FortiClient also provides effective vulnerability scanning and flexible patching options to help users and organizations maintain security hygiene and reduce their attack surface.

AEP Test Report Highlights for FortiClient

  • 100% block rate on exploits
  • 100% block rate on document and script-based malware
  • 100% block rate for web, 99.4% for email, and 100% for offline threats
  • 97.2% detection rate for evasions
  • 97.3% overall security effectiveness rating
  • Zero false positives

Fortinet Delivers a Security Fabric built around NSS Labs Recommended Solutions

Fortinet solutions consistently demonstrated superior security effectiveness, advanced features and superior performance when put to the test. Fortinets commitment to testing and validation has resulted in nine Fortinet solutions earning NSS Recommended ratings across eight different group tests in the last year:

  • Data Center Intrusion Prevention Systems: FortiGate 7060E
  • Data Center Intrusion Prevention Systems: FortiGate 3000
  • Data Center Security Gateway: FortiGate 7060E
  • Data Center Security Gateway: FortiGate 3000
  • Breach Prevention Systems: FortiSandbox Cloud, FortiGate 600D, FortiMail Virtual Appliance, and FortiClient
  • Next-Generation Intrusion Prevention System: FortiGate 600D
  • Breach Detection Systems: FortiSandbox 2000E and FortiClient
  • Next-Generation Firewall: FortiGate 3200D
  • Next-Generation Firewall: FortiGate 600D
  • Web Application Firewall: FortiWeb 3000E
  • Advanced Endpoint Protection: FortiClient
 
« Return to News List