Press

9 Vendors Received Recommended Rating – 2 Were in Caution – 1 Security Recommended

AUSTIN, Texas – February 14, 2017 – NSS Labs, Inc., the global leader in operationalizing cybersecurity, today announced the group test results of its first Advanced Endpoint Protection Test (AEP). AEP is a new category of security products that has emerged in response to the failure of traditional endpoint products to detect and block customized malware and zero-day exploits. Of the thirteen AEP vendors whose products had results published today, nine received a Recommend rating, one received Security Recommended, one was Neutral and two were in Caution.

2017 is shaping up to be a transformative year in the endpoint security segment with very capable new technologies. The established endpoint players have fielded evolved products and some are catching up while new AEP prevention, detection and response platforms are positioning themselves to take marketshare from legacy AV vendors.

Enterprises that have traditionally relied on antivirus (AV) products to protect their endpoints are re-evaluating their risk exposure and modernizing endpoint protection strategy to keep pace with advanced threats. More than $1.8 billion in venture and private equity investment has flowed into next-generation endpoint segments since 2014, not only signaling the platform potential of the new entrants, but also leading to a highly fragmented market, with more than 60 vendors. We expect a period of consolidation as new products prove their value.

To determine the efficacy of the AEP products and validate their claims of technological differentiation with proactive blocking and active detection of known and unknown threats, the leading AEP vendor products were examined for their security effectiveness and total cost of ownership. Highlights from the AEP group test results include:

  • Two (2) products received a Caution rating and one (1) product received a Neutral rating.
  • Nine (9) products were Recommended and one (1) received a Security Recommended rating.
  • Overall Security Effectiveness ranged from 57.9% to 100.0%, with 8 of the 13 tested products achieving a rating greater than 95%.
  • TCO per Protected Agent ranged from US$88 to US$1,404, with most tested products costing less than US$537 per protected Mbps.
  • The average Security Effectiveness rating was 90.8%; 10 devices received an above-average Security Effectiveness rating, and 3 received a below-average Security Effectiveness rating.
  • The average TCO per Protected Agent was US$502.67; 11 products were rated as having above-average value, 2 were rated as having below-average value.

“Enterprises are under significant pressure to defend against sophisticated threats and are uncertain if they should rip and replace or augment existing solutions with AEP,” said Vikram Phatak, CEO at NSS Labs. “The AEP test results provide vendor neutral insight and analysis to help enterprises accelerate their decision process and make informed decisions about when to deploy these products to manage their risk posture.”

The thirteen market leaders in the AEP group test include:

  • Carbon Black Cb Protection v7.2.3.3106
  • CrowdStrike Falcon Host
  • CylancePROTECT 1.2.1410
  • ESET Endpoint Security 6.4.2014.0
  • Fortinet FortiClient v5.4.1.0840
  • X by Invincea v4.2.0-387
  • Kaspersky Endpoint Security 10
  • Malwarebytes Endpoint Security v.1.7.4.0000
  • McAfee Endpoint Security v10.5
  • SentinelOne Endpoint Protection Platform v1.8.3#31
  • Sophos Central Endpoint Advanced & Sophos InterceptX
  • Symantec Endpoint Protection 14 with ATP Endpoint (EDR) V2.2
  • Trend Micro OfficeScan Agent v12.0.1851

As with all NSS Labs group tests, there was no fee for participation. In addition, the test methodology applied is in the public domain to provide transparency and help enterprises understand the factors behind the results. The “no fee for participation” and “public domain” are part of NSS Labs commitment to provide empirical data and objective group test results that will enable security organizations make educated decisions about purchasing and optimizing security infrastructure products and services.