Mouser Left Banner
Mouser Left Banner
Mouser Left Banner
Mouser Right Banner
Mouser Right Banner
Mouser Right Banner
More

    FortiClient Offers a Powerful and Cost-Effective Solution for Safeguarding Endpoint Devices

    Fortinet announced its results from NSS Labs’ annual Advanced Endpoint Protection (AEP) Group Test. In this year’s test, which included a record 20 vendors, FortiClient demonstrated a 100% block rate on exploits, document and script-based malware, as well as web and offline threats, with zero false positives. FortiClient has received NSS Labs’ coveted ‘Recommended’ rating since this test’s inception in 2017, this year with an overall security effectiveness rating of 97.3%.

    • FortiClient delivers an impressive combination of Security Effectiveness and TCO per Agent as reflected in the NSS Labs Security Value Map (SVM) for AEP solutions. NSS Labs defines AEP agents as endpoint security technologies that combine the protective capabilities of anti-threat products with the detection, investigation, and prevention capabilities of endpoint security products.
    • NSS Labs’ AEP report provides the industry’s most comprehensive test results for effectiveness and TCO for security agents protecting today’s increasingly intelligent and hyperconnected endpoint devices.
    • Several Fortinet Fabric-Ready technology alliance partners are also among the “Recommended” vendors in this report, including Carbon Black and SentinelOne. These solutions are among those certified compatible with FortiClient Fabric Agent to provide integration and intelligence sharing with the Security Fabric. The broad Fortinet Fabric-Ready Partner Program ecosystem of complementary technologies enables customers to maximize their existing technology investments and get even more value from their security deployments.
    • This latest result adds to the long list of Fortinet solutions that have received a Recommended rating from NSS Labs in the last 12 months. Fortinet remains the most independently certified security vendor in the industry and is the only provider with NSS Recommended ratings for network, web application, and endpoint security, as well as for breach detection and breach prevention.

    Securing Hyperconnected Endpoints with FortiClient

    The transformation of today’s networks continues to expand the potential attack surface while eroding traditional network perimeters. At the same time, a growing number of endpoint devices of mixed ownership have access to enterprise data and connect to critical organization resources.  Adversaries using new tactics are targeting end user computers and leverage compromised endpoints to achieve their goals. According to the Verizon Data Breach Report, over half of the breaches included malware.

    To combat advanced threats, enterprises need an integrated endpoint and network security strategy that provides consistent visibility, protection, and automated response across their distributed network ecosystems. According to NSS Labs research, 93.6% of US enterprises consider endpoint security products to be an essential part of their overall security strategy. While AEP solutions are primarily deployed by large and very large enterprises (81.5%), a growing number of small and medium-sized enterprises are also beginning to look at AEP solutions as a critical way to shore up their expanding network strategy.

    As a robust advanced endpoint protection solution, FortiClient effectively detects and blocks threats such as malware, ransomware, exploits and malicious scripts. FortiClient also natively integrates with FortiSandbox and FortiGate to further identify and respond to unknown, advanced and targeted threats.

    In addition, the FortiClient Fabric Agent is certified compatible with 3rd party Fabric-Ready partner solutions in order to share real time endpoint visibility, compliance and control with the Security Fabric. Beyond exploit protection, machine learning and other advanced detection techniques, FortiClient goes a step further in helping organizations maintain a security baseline and reduce their attack surface with integrated vulnerability management.

    Fortinet’s FortiClient Next-Generation Endpoint Security solution is designed to work as a robust stand-alone endpoint security agent, as well as an essential component of the Fortinet Security Fabric. It integrates with FortiGate, FortiSandbox, and FortiAnalyzer, along with a number of Fabric-Ready partner solutions, for real time endpoint visibility, compliance and control. Its integration with FortiSandbox also enables it to detect unknown, advanced and targeted threats. FortiClient also provides effective vulnerability scanning and flexible patching options to help users and organizations maintain security hygiene and reduce their attack surface.

    AEP Test Report Highlights for FortiClient

    • 100% block rate on exploits
    • 100% block rate on document and script-based malware
    • 100% block rate for web, 99.4% for email, and 100% for offline threats
    • 2% detection rate for evasions
    • 3% overall security effectiveness rating
    • Zero false positives
    ELE Times Research Desk
    ELE Times Research Deskhttps://www.eletimes.com
    ELE Times provides a comprehensive global coverage of Electronics, Technology and the Market. In addition to providing in depth articles, ELE Times attracts the industry’s largest, qualified and highly engaged audiences, who appreciate our timely, relevant content and popular formats. ELE Times helps you build awareness, drive traffic, communicate your offerings to right audience, generate leads and sell your products better.

    Technology Articles

    Popular Posts

    Latest News

    Must Read

    ELE Times Top 10