Press

AUSTIN, Texas – March 20, 2018 – NSS Labs, a global leader and trusted source for independent, fact-based cybersecurity guidance, today announced that it will release the results of its 2018 Advanced Endpoint Protection (AEP) Group Test at the 2018 RSA Conference in San Francisco. In this test, several of the leading AEP vendors were examined for security effectiveness, performance, and total cost of ownership.

AEP products include endpoint security technologies that combine the protective capabilities of anti-threat products with the detection, investigation, and prevention capabilities of endpoint security products. Protection and threat event forensics are the primary features of an AEP product. While additional functionality may be available that enhances the overall security of the endpoint system, neither protection nor forensic monitoring may be removed without declassifying the AEP system.

As the endpoint protection category continues to evolve, enterprises are looking more closely at threat detection capabilities, use cases, and costs. According to NSS Labs research, 93.6% of US enterprises currently deploy endpoint security products. AEP products are primarily deployed by large enterprises (65%), very large enterprises (16.5%), and small and medium-sized enterprises (18.3%)1.

In 2017, NSS Labs performed the industry’s first and most rigorous group test of leading AEP solutions. Products from 13 endpoint security vendors were tested across a multitude of attack threat vectors targeting an enterprise-class threat landscape.

Some of the vendors participating in the 2018 AEP Group Test include Bitdefender, Carbon Black, Cisco, Comodo, Cylance, Endgame, enSilo, FireEye, Fortinet, Kaspersky Lab, McAfee, Palo Alto Networks, Panda Security, SentinelOne, Sophos, and Trend Micro.

“The variety and number of products available to protect endpoints make selecting an AEP product one of the most complex security purchasing challenges,” said Jason Brvenik, Chief Technology Officer at NSS Labs. “The 2018 AEP Group Test expands the scope of testing to include common techniques used to bypass protection and detection. In addition, the costs and benefits associated with deploying an AEP product are examined in detail. We believe these insights are essential for enterprises to determine which products are best suited to protect their employees and businesses.”

NSS Labs is committed to providing empirical data and objective group test results that enable organizations to make educated decisions about purchasing and optimizing security infrastructure products and services. As with all NSS Labs group tests, there is no fee for participation, and the test methodology is available in the public domain to provide transparency and to help enterprises understand the factors behind test results.