PUBLICATION & RESEARCH LIBRARY

Authors: Morgan Dhanraj, Thomas Skybakmoen and Jason Brvenik

Publish Date: March 9, 2017

NSS Labs performed rigorous testing of the leading advanced endpoint protection (AEP) solutions. Products from 13 different endpoint vendors were tested across a multitude of attack threat vectors targeting a very dynamic enterprise-class endpoint attack surface. In addition, the endpoint products were evaluated for their resistance against several evasion categories and false positive testing.

Learn about:

Security effectiveness across various test categories
Resistance to Evasion Techniques
Total Cost of Ownership (TCO)
Comparative Reports provide detailed comparisons across the tested products in the areas of: Security and Total Cost of ownership (TCO). Empirical data from the individual Test Reports are used to create these comparative reports which illustrates the relative value of security and investment options across all the endpoint product tested below. Having examined the high-level picture, it is then possible to dig deeper into individual products and capabilities.

Products tested:

Carbon Black Cb Protection v7.2.3.3106
CylancePROTECT 1.2.1410
ESET Endpoint Security 6.4.2014.0
Fortinet FortiClient v 5.4.1.0840
X by Invincea v4.2.0-387
Kaspersky Endpoint Security Center 10
Malwarebytes Endpoint Security v.1.7.4.0000
McAfee Endpoint Security v10.5
SentinelOne Endpoint Protection Platform v1.8.3#31
Sophos Central Endpoint Advanced and Sophos InterceptX
Symantec Endpoint Protection 14 with ATP Endpoint (EDR) V2.2
Trend Micro OfficeScan Agent v12.0.1851
To learn how each vendor performed, download a copy of the individual test report. NSS clients can also download the AEP Comparative Reports on total cost of ownership, and security.

As with all NSS Labs group tests, there was no fee for participation. In addition, the test methodology applied is in the public domain to provide transparency and help enterprises understand the factors behind the results.