PUBLICATION & RESEARCH LIBRARY

Authors: Morgan Dhanraj and Thomas Skybakmoen

Publish Date: February 13, 2017

ORIGINAL PUBLICATION DATE: FEBRUARY 14, 2017
REVISED PUBLICATION DATE: APRIL 13, 2017

NSS Labs performed rigorous testing of leading Advanced Endpoint Protection (AEP) solutions. Products from 13 different endpoint vendors were tested across a multitude of attack threat vectors targeting a very dynamic enterprise class endpoint attack surface. In addition, the end point products were evaluated for their resistance against several evasion categories and false positive testing.

The Fortinet FortiClient v5.4.1.0840 product was subjected to thorough testing at the NSS facility in Austin, Texas, based on advanced endpoint methodology v1.0. This test was conducted free of charge and NSS did not receive any compensation in return for Fortinet's participation. While the companion comparative reports on security, and total cost of ownership (TCO) will provide information about all tested products, this individual test report provides detailed information not available elsewhere.

Results Include:

  • Security effectiveness across various test categories
  • Resistance to Evasion Techniques
  • Total cost of ownership (TCO) 

As with all NSS Labs group tests, there was no fee for participation. In addition, the test methodology applied is in the public domain to provide transparency and help enterprises understand the factors behind the results.