Press

AUSTIN, Texas – February 3, 2017 – NSS Labs, Inc., the global leader in operationalizing cybersecurity, today announced that it is finalizing the results of the Advanced Endpoint Protection (AEP) test to be revealed on Monday, February 13th, at RSA in San Francisco. Enterprises have long relied on conventional antivirus (AV) products, but the weaknesses of these products are as well documented as their strengths. It is not surprising then that the attention of many in the security industry has been captured by a new category of endpoint security products known as Advanced Endpoint Protection (AEP).

Fifteen (15) of the leading AEP vendors have been examined for security effectiveness, performance, and total cost of ownership: Carbon Black, Comodo, CrowdStrike, Cylance, Cybereason, ESET, Fortinet, Invincea, Kaspersky, Malwarebytes, McAfee, SentinelOne, Sophos, Symantec, and Trend Micro.

These AEP products are promising a new standard in endpoint security, but when should organizations seriously consider deploying these products, and in what capacity—as rip and replace, or as augmentation to their existing endpoint solutions?

Ultimately, it’s not a matter of if an enterprise will purchase an AEP product, but when. The NSS Labs Group Report on AEP products will measure security effectiveness, threat catch rates, performance impact, and total cost of ownership. With this AEP test, NSS Labs will report on the key capabilities of AEP products to assist enterprises in determining how quickly they should deploy these products and deciding which products will best fit their needs.