Ad Banner
Press Releases

Fortinet’s FortiClient Blocks 100 Percent Malware in NSS Labs 2019 Advanced Endpoint Test Report

“Endpoint devices and applications play an increasingly important role in business and networking strategies. Endpoint security solutions need to coordinate closely with the network and other security components, enabling them to share telemetry, correlate intelligence and quickly address increasingly sophisticated threats as part of an automated and coordinated response. Fortinet is pleased to have received our third-straight Recommended rating by NSS Labs for FortiClient along with the many we have received for our other Security Fabric components as we remain committed to third-party testing validations.” – John Maddison, executive vice president of products and solutions, Fortinet.

Supporting NSS Labs Quote

“NSS Labs focuses on empowering enterprises to make informed decisions based on independent real-world testing results. We applaud Fortinet’s years of consistent commitment to third-party testing. Fortinet’s Recommended rating in our 2019 AEP Group Test makes them a strategic option for any business looking to strengthen their endpoint security strategy.”
– Vikram Phatak, CEO of NSS Labs