Fortinet’s FortiClient demonstrates 100% block rate

Fortinet, today announced its results from NSS Labs’ 2019 Advanced Endpoint Protection (AEP) Group Test. NSS Labs’ AEP report provides the industry’s most comprehensive test results for security effectiveness and total cost of ownership for endpoint security solutions protecting today’s increasingly intelligent and hyperconnected endpoint devices.

John Maddison, EVP of products and solutions at Fortinet

“Endpoint devices and applications play an increasingly important role in business and networking strategies,” said John Maddison, executive vice president of products and solutions, Fortinet. “Endpoint security solutions need to coordinate closely with the network and other security components, enabling them to share telemetry, correlate intelligence and quickly address increasingly sophisticated threats as part of an automated and coordinated response. Fortinet is pleased to have received our third-straight Recommended rating by NSS Labs for FortiClient along with the many we have received for our other Security Fabric components as we remain committed to third-party testing validations.”

In this year’s test, which included 19 endpoint security vendors, Fortinet’s FortiClient demonstrated a 100% block rate of exploits, unknown threats and HTTP malware, with zero false positives. It also demonstrated high effectiveness in detecting malicious malware across multiple vectors, including email, web, and USB (for offline threats), and was proven resistant to all evasion techniques. As a result, FortiClient has received NSS Labs’ coveted ‘Recommended’ rating for the third straight year with low TCO.

As a robust advanced endpoint protection solution, FortiClient effectively detects and blocks threats such as malware, exploits and malicious scripts. FortiClient also provides effective vulnerability scanning and flexible patching options to help users and organizations maintain security hygiene and reduce their attack surface.

FortiClient also integrates with FortiSandbox and FortiGate to further identify and respond to unknown, advanced and targeted threats, creating a single, unified security strategy that can seamlessly extend out highly mobile endpoint devices to correlate threat intelligence, extend visibility, and block threats before they reach the enterprise network.

Fortinet’s FortiClient Fabric Agent can also be deployed as an essential and integral component of the Fortinet Security Fabric, delivering endpoint visibility, network access control and automated threat response.

“NSS Labs focuses on empowering enterprises to make informed decisions based on independent real-world testing results. We applaud Fortinet’s years of consistent commitment to third-party testing. Fortinet’s Recommended rating in our 2019 AEP Group Test makes them a strategic option for any business looking to strengthen their endpoint security strategy.” Vikram Phatak, CEO of NSS Labs.

Comments

Comments