NSS Labs Tests Advanced Endpoint Offerings

Written by

2017 is shaping up to be a transformative year in the endpoint security segment with very capable new technologies. The established endpoint players have fielded evolved products and some are catching up while new AEP prevention, detection and response platforms are positioning themselves to take market share from legacy AV vendors, according to NSS Labs.

More than $1.8 billion in venture and private equity investment has flowed into next-generation endpoint segments since 2014, according to NSS Labs, not only signaling the platform potential of the new entrants, but also leading to a highly fragmented market, with more than 60 vendors.  We expect a period of consolidation as new products prove their value.

Thus, NSS Labs conducted its first Advanced Endpoint Protection Test (AEP). AEP is a new category of security products that has emerged in response to the failure of traditional endpoint products to detect and block customized malware and zero-day exploits. Of the thirteen AEP vendors whose products had results published today, nine received a Recommend rating, one received Security Recommended, one was Neutral and two were in Caution.

Overall security effectiveness ranged from 57.9% to 100.0%, with the average effectiveness rating coming in at 90.8%; ten devices received an above-average rating, and three received a below-average rating. Eight of the 13 tested products achieving a rating greater than 95%.

TCO per protected agent ranged from $88 to $1,404, with most tested products costing less than $537 per protected Mbps. The average TCO per protected Mbps was $502.67, and 11 products were rated as having above-average value; two were rated as having below-average value.

“Enterprises are under significant pressure to defend against sophisticated threats and are uncertain if they should rip and replace or augment existing solutions with AEP,” said Vikram Phatak, CEO at NSS Labs. “The AEP test results provide vendor neutral insight and analysis to help enterprises accelerate their decision process and make informed decisions about when to deploy these products to manage their risk posture.”

The thirteen market leaders in the AEP group test include: Carbon Black Cb Protection v7.2.3.3106; CrowdStrike Falcon Host; CylancePROTECT 1.2.1410; ESET Endpoint Security 6.4.2014.0; Fortinet FortiClient v5.4.1.0840; X by Invincea v4.2.0-387; Kaspersky Endpoint Security 10; Malwarebytes Endpoint Security v.1.7.4.0000; McAfee Endpoint Security v10.5; SentinelOne Endpoint Protection Platform v1.8.3#31; Sophos Central Endpoint Advanced & Sophos InterceptX; Symantec Endpoint Protection 14 with ATP Endpoint (EDR) V2.2; and Trend Micro OfficeScan Agent v12.0.1851.

What’s hot on Infosecurity Magazine?