Saturday, April 20, 2024
-Advertisement-
Reimagining Public Sector Analytics
Reimagining Public Sector Analytics
HomeNewsCyber SecurityFortinet receives recommended rating in NSS Labs Endpoint Protection Test Report

Fortinet receives recommended rating in NSS Labs Endpoint Protection Test Report

Follow Tech Observer on Google News

Fortinet said that has received recommended rating in NSS Labs’ annual Advanced Endpoint Protection (AEP) Group Test report.

Google News

said that has received recommended rating in NSS Labs' annual Advanced Endpoint Protection (AEP) Group Test report. In this year's test, which included 20 vendors, FortiClient demonstrated a 100% block rate on exploits, document and script-based malware, as well as web and offline threats, with zero false positives. FortiClient has received NSS Labs' coveted ‘Recommended' rating since this test's inception in 2017, this year with an overall security effectiveness rating of 97.3%. NSS Labs' AEP report provides the industry's comprehensive test results for effectiveness and TCO for security agents protecting today's increasingly intelligent and hyperconnected endpoint devices.

FortiClient delivers combination of Security Effectiveness and TCO per Agent as reflected in the NSS Labs Security Value Map (SVM) for AEP solutions. NSS Labs defines AEP agents as endpoint security technologies that combine the protective capabilities of anti-threat products with the detection, investigation, and prevention capabilities of endpoint security products.

Several Fortinet Fabric-Ready technology alliance partners are also among the “Recommended” vendors in this report, including Carbon Black and SentinelOne. These solutions are among those certified compatible with FortiClient Fabric Agent to provide integration and intelligence sharing with the Security Fabric. The broad Fortinet Fabric-Ready Partner Program ecosystem of complementary technologies enables customers to maximize their existing technology investments and get even more value from their security deployments.

The transformation of today's networks continues to expand the potential attack surface while eroding traditional network perimeters. At the same time, a growing number of endpoint devices of mixed ownership have access to enterprise data and connect to critical organization resources. Adversaries using new tactics are targeting end user computers and leverage compromised endpoints to achieve their goals. According to the Verizon Data Breach Report, over half of the breaches included malware.

To combat advanced threats, enterprises need an integrated endpoint and network security strategy that provides consistent visibility, protection, and automated response across their distributed network ecosystems. According to NSS Labs research, 93.6% of US enterprises consider endpoint security products to be an essential part of their overall security strategy. While AEP solutions are primarily deployed by large and very large enterprises (81.5%), a growing number of small and medium-sized enterprises are also beginning to look at AEP solutions as a critical way to shore up their expanding network strategy.

As a robust advanced endpoint protection solution, FortiClient effectively detects and blocks threats such as malware, ransomware, exploits and malicious scripts. FortiClient also natively integrates with FortiSandbox and FortiGate to further identify and respond to unknown, advanced and targeted threats.

In addition, the FortiClient Fabric Agent is certified compatible with 3rd party Fabric-Ready partner solutions in order to share real time endpoint visibility, compliance and control with the Security Fabric. Beyond exploit protection, machine learning and other advanced detection techniques, FortiClient goes a step further in helping organizations maintain a security baseline and reduce their attack surface with integrated vulnerability management.

“As organisations aggressively adopt a digital business model, endpoint devices and applications play an increasingly important role in business and networking strategies. Because these devices move freely between networked and cloud environments through a variety of access points, endpoint security is more critical than ever. Endpoint security solutions need to coordinate closely with the network and other security components to share telemetry, correlate intelligence and automate fast responses to increasingly sophisticated threats. Fortinet is pleased to have received another Recommended rating by NSS Labs for our advanced endpoint protection among many other Security Fabric components,” said Rajesh Maurya, Regional Vice President, India & SAARC, Fortinet.

Get the day's headlines from Tech Observer straight in your inbox

By subscribing you agree to our Privacy Policy, T&C and consent to receive newsletters and other important communications.
Tech Observer Desk
Tech Observer Desk
Tech Observer Desk at TechObserver.in is a team of technology reporters led by a senior editor who brings latest updates and developments from the world of technology.
- Advertisement -
Reimagining Public Sector Analytics
Reimagining Public Sector Analytics
- Advertisement -Veeam
- Advertisement -Reimagining Public Sector Analytics
- Advertisement -ESDS SAP Hana

Subscribe to our Newsletter

83000+ Industry Leaders read it everyday

By subscribing you agree to our Privacy Policy, T&C and consent to receive newsletters and other important communications.
- Advertisement -

STMicroelectronics launches new microcontrollers to boost energy efficiency

STMicroelectronics has launched the STM32U0 series, a new line of microcontrollers designed to enhance energy efficiency in electronics.

RELATED ARTICLES