Home Just In Fortinet Advanced Endpoint Security Blocks 100% of Malware

Fortinet Advanced Endpoint Security Blocks 100% of Malware

by CIO AXIS

AV-Comparative Business Malware Protection and Real-World Protection Tests Validate Fortinet’s Real-time Endpoint Threat Protection Leadership

Fortinet has announced the results from AV-Comparatives’ Business Malware Protection Test and the Business Real-World Protection Test.

• In this year’s Real-World Protection Test of 19 endpoint vendors, Fortinet’s advanced endpoint security, which included FortiEDR paired with FortiClient, demonstrated a 100% block rate of exploits, unknown threats and HTTP malware, and with zero false positives on the Malware Protection Test.

• The Fortinet solution also demonstrated high effectiveness in detecting malicious malware across multiple vectors, including email, web, and USB (for offline threats), and was proven resistant to all evasion techniques.

• AV-Comparatives’ reports provides the industry’s most comprehensive test results for security effectiveness and total cost of ownership for endpoint security solutions protecting today’s increasingly intelligent and hyperconnected endpoint devices.

Automated Protection, Detection, and Response
Fortinet’s approach to endpoint security converges protection, detection, and response for powerful security pre- and post-infection. It proactively reduces the attack surface, prevents malware infection, detects and defuses advanced threats in real time, and can automate response and remediation procedures with customizable playbooks. Fortinet endpoint security helps organizations stop breaches in real-time, automatically and efficiently, without overwhelming security teams with a slew of false alarms or disrupting business operations.

With FortiEDR, Fortinet offers the only endpoint protection solution that provides both comprehensive machine learning anti malware pre-execution and behavior-based post-infection protection. This allows organizations to automatically detect and defuse potential threats in real time, even on already infected hosts. The defusing post-infection protection layer controls outbound communications and file systems modifications to prevent data exfiltration, lateral movement and C2 communications, as well as file tampering and ransomware.

With automated Endpoint Detection and Response (EDR) functions for threat hunting and incident response, Fortinet endpoint security eliminates the breach response time gap, dwell time, and helps alleviate alert fatigue for stretched security staff. Its broad OS coverage protects workstations, servers, and virtual machines, including legacy and embedded operating systems.

Further, FortiClient can also be deployed as an essential and integral component of the Fortinet Security Fabric, delivering endpoint visibility, network access control and automated threat response.

“When a device is targeted with malware, every second counts, and this is more important than ever with the increase in remote work today. To be effective, endpoint security solutions need to incorporate real-time post-execution protection rather than just detection, and then integrate closely with the network and other security components to share telemetry, correlate intelligence, and quickly address increasingly sophisticated threats as part of an automated and coordinated response. Fortinet is pleased to have received this recognition for its advanced endpoint protection capabilities and remains committed to third-party testing validations for other products within our Security Fabric platform.” said Rajesh Maurya, Regional Vice President, India & SAARC, Fortinet.

Recommended for You

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Close Read More

See Ads