FortiClient bags NSS Labs’ ‘Recommended’ ratings

Fortinet’s FortiClient demonstrated a 100% block rate on exploits, document and script-based malware, as well as web and offline threats, with zero false positive to bag the NSS Labs’ coveted ‘Recommended’ rating from the results declared in the annual Advanced Endpoint Protection (AEP) Group Test, which included a record 20 vendors.

John Maddison, senior vice president of products and solutions at Fortinet said “Fortinet is pleased to have received another Recommended rating by NSS Labs for our advanced endpoint protection among many other Security Fabric components.”

FortiClient delivers an impressive combination of Security Effectiveness and TCO per Agent as reflected in the NSS Labs Security Value Map (SVM) for AEP solutions. NSS Labs defines AEP agents as endpoint security technologies that combine the protective capabilities of anti-threat products with the detection, investigation, and prevention capabilities of endpoint security products.

NSS Labs’ AEP report provides the industry’s most comprehensive test results for effectiveness and TCO for security agents protecting today’s increasingly intelligent and hyperconnected endpoint devices.
Several Fortinet Fabric-Ready technology alliance partners are also among the “Recommended” vendors in this report, including Carbon Black and SentinelOne. These solutions are among those certified compatible with FortiClient Fabric Agent to provide integration and intelligence sharing with the Security Fabric. The broad Fortinet Fabric-Ready Partner Program ecosystem of complementary technologies enables customers to maximize their existing technology investments and get even more value from their security deployments.

As a robust advanced endpoint protection solution, FortiClient effectively detects and blocks threats such as malware, ransomware, exploits and malicious scripts. FortiClient also natively integrates with FortiSandbox and FortiGate to further identify and respond to unknown, advanced and targeted threats.

In addition, the FortiClient Fabric Agent is certified compatible with 3rd party Fabric-Ready partner solutions in order to share real time endpoint visibility, compliance and control with the Security Fabric. Beyond exploit protection, machine learning and other advanced detection techniques, FortiClient goes a step further in helping organizations maintain a security baseline and reduce their attack surface with integrated vulnerability management.

“NSS Labs is focused on empowering enterprises to make informed decisions based on independent real-world testing results. We applaud Fortinet’s years of consistent commitment to third party testing. Fortinet’s Recommended rating in our 2018 AEP Group Test makes them a great option for any business looking to strengthen their endpoint security strategy.” said Vikram Phatak, chief executive officer at NSS Labs.