Home >> News >>

NSS Identifies Fortinet As An Advanced Endpoint Protection

Monday, 30 April 2018, 12:08 Hrs

Fortinet (NASDAQ:FTNT) is a wide ranging global leader with integrated and automated cyber security solutions. Recently, NSS Labs, Inc., a key player in independent, fact-based cybersecurity guidance has announced its domino effect of Lab’s annual Advanced Endpoint Protection (AEP) group test and consequently FortiClient received NSS Labs' coveted 'Recommended' rating since the inception of the test in the year 2017.

FortiClient demonstrated a 100% block rates on exploits documents and script based malware, as well as web and offline threats, with zero false positivity. This year the overall security effectiveness rating of FortiClient is 97.3%.

Rajesh Maurya, Regional Vice President, India & SAARC, Fortinet says, “As organizations aggressively adopt a digital business model, endpoint devices and applications play an increasingly important role in business and networking strategies. Because these devices move freely between networked and cloud environments through a variety of access points, endpoint security is more critical than ever. Endpoint security solutions need to coordinate closely with the network and other security components to share telemetry, correlate intelligence and automate fast responses to increasingly sophisticated threats. Fortinet is pleased to have received another recommended rating by NSS Labs for our advanced endpoint protection among many other Security Fabric components.”

FortiClient delivers an impressive combination of Security Effectiveness and TCO per Agent as reflected in the NSS Labs Security Value Map (SVM) for AEP solutions.  NSS Labs defines AEP agents as endpoint security technologies that combine the protective capabilities of anti-threat products with the detection, investigation and prevention capabilities of endpoint security products. NSS Labs' AEP report provides the industry’s most comprehensive test results for effectiveness and TCO for security agents protecting today’s increasingly intelligent and hyper connected endpoint. Several Fortinet Fabric-Ready technology alliance partners are also among the “Recommended” vendors in this report, including Carbon Black and SentinelOne. These solutions are among those certified compatible with FortiClient Fabric Agent to provide integration and intelligence sharing with the Security Fabric. The broad Fortinet Fabric-Ready Partner Program ecosystem of complementary technologies enables customers to maximize their existing technology investments and get more value from their security deployments. 

“NSS Labs is focused on empowering enterprises to make informed decisions based on independent real-world testing results. We applaud Fortinet's years of consistent commitment to third party testing. Fortinet's recommended rating in our 2018 AEP Group Test makes them a great option for any business looking to strengthen their endpoint security strategy,” added Mr. Vikram Phatak, chief executive officer of NSS Labs.

Fortinet is the most independently certified security vendor in the industry. It’s the only provider with NSS Recommended ratings for network, web application, endpoint security, as well as for breach detection and breach prevention. Fortinet’s FortiClient Next-Generation Endpoint Security solution is designed to work as a robust stand-alone endpoint security agent, as well as an essential component of the Fortinet Security Fabric. It integrates with FortiGate, FortiSandbox, and FortiAnalyzer, along with a number of Fabric-Ready partner solutions for real time endpoint visibility, compliance and control. Its integration with Forti Sandbox also enables it to detect unknown, advanced and targeted threats. FortiClient also provides effective vulnerability scanning and flexible patching options to help users and organizations maintain security hygiene and reduce their attack surface.

 

 

Facebook