News Security

FortiClient Improved Score over Last Year’ Performance: NSS Lab

It Demonstrates Near Perfect Prevention in Real-World Testing.

The results of NSS Labs’ Enterprise Endpoint Protection (EPP) Comparative Report testing revealed that Fortinet’s FortiClient endpoint protection solution demonstrates a 99.8 percent block rate from the very first minute. Improving upon FortiClient’s previous score achieved in April 2014. The increased block rate performance validates Fortinet’s continued efforts to meet today’s rapidly evolving threat landscape with the most advanced security services, as well as its confidence in continually putting its products to the test with independent third parties.

“It is imperative for enterprises to deploy security products that protect sensitive data whether it is moving across the perimeter or internally within the data center – and host-based products have never been more important in achieving this goal,” said Mike Spanbauer, vice president of Research at NSS Labs.

Top-rated Threat Prevention

NSS Labs evaluated EPP products in their ability to protect against exploits and socially engineered malware (SEM) through 24/7 continuous testing over a 24-day period. EPP products must provide robust defenses against SEM and the exploitation of software vulnerabilities, the most common and effective cyber-attacks enterprises face today.

Endpoint devices are often used outside of an organization’s network, leaving them vulnerable to hackers who use spear-phishing, social engineering, drive-by downloads or methods like plugging in a corrupt USB drive to gain entry into the network. The evolving methods used by hackers have proven to be highly effective in successfully compromising enterprise data.

Trusted by over 2 million users across the globe, Fortinet’s FortiClient endpoint protection helps block a hacker’s malicious attempts with advanced virus, spyware, heuristic and reputation-based detection engines that prevent current and emerging threats on a device, website or a physically connected peripheral such as a USB drive. These advanced protection measures had a direct influence on the updated “Recommended” rating from NSS Labs.

Top-rated Advanced Threat Protection

FortiClient’s endpoint security solutions extend the power of Fortinet’s Advanced Threat Protection (ATP) to end-user devices. FortiClient seamlessly integrates with FortiSandbox to rapidly submit suspicious objects for deeper analysis providing comprehensive protection that detect advanced threats specifically engineered to bypass established defenses. This integration allows for the automatic hand-off of questionable objects for additional inspection, enabling discovery and protection against new malware and zero-day threats, while automatically quarantining malicious files or even the entire device if necessary.

Following on the heels of the recent NSS Labs Recommendation of FortiSandbox, this continued validation of FortiClient Endpoint Protection reinforces Fortinet’s position as offering the only ATP solution that is NSS Labs Recommended from Edge to Endpoint.

Related posts

Trend Micro helps Biz to Combat Accidental AI Misuse and External Abuse

enterpriseitworld

ViewQwest collaborate with Console Connect

enterpriseitworld

ServiceNow expands strategic alliance with Microsoft

enterpriseitworld
x