nss labs - advanced endpoint protection (aep) security-value-map

1
Security Value Map™ Advanced Endpoint Protection (AEP) www.nsslabs.com Carbon Black Cb Protection v7.2.3.3106 CrowdStrike Falcon Host CylancePROTECT 1.2.1410 ESET Endpoint Security 6.4.2014.0 Fortinet FortiClient v5.4.1.0840 X by Invincea v4.2.0-387 Kaspersky Endpoint Security 10 Malwarebytes Endpoint Security v.1.7.4.0000 McAfee Endpoint Security v10.5 SentinelOne Endpoint Protection Platform v1.8.3#31 Sophos Central Endpoint Advanced & Sophos InterceptX Symantec Endpoint Protection 14 with ATP Endpoint (EDR) V2.2 Trend Micro OfficeScan Agent v12.0.1851 PRODUCTS TESTED FEBRUARY 2017 Carbon Black Fortinet Symantec McAfee Trend Micro Cylance Invincea SentinelOne Kaspersky ESET Sophos Malwarebytes CrowdStrike Average 50% 60% 70% 80% 90% 100% $0 $300 $600 $900 40% $1,200 $1,500 TCO per Protected Agent Average Security Effectiveness LEGEND No observed evasions Partial data Adjusted for evasions

Upload: ivan-rados

Post on 03-Mar-2017

31 views

Category:

Technology


3 download

TRANSCRIPT

Page 1: NSS LABS - Advanced Endpoint Protection (AEP) security-value-map

Security Value Map™Advanced Endpoint Protection (AEP)

www.nsslabs.com

• Carbon Black Cb Protection v7.2.3.3106

• CrowdStrike Falcon Host

• CylancePROTECT 1.2.1410

• ESET Endpoint Security 6.4.2014.0

• Fortinet FortiClient v5.4.1.0840

• X by Invincea v4.2.0-387

• Kaspersky Endpoint Security 10

• Malwarebytes Endpoint Security v.1.7.4.0000

• McAfee Endpoint Security v10.5

• SentinelOne Endpoint Protection Platform v1.8.3#31

• Sophos Central Endpoint Advanced & Sophos InterceptX

• Symantec Endpoint Protection 14 with ATP Endpoint (EDR) V2.2

• Trend Micro OfficeScan Agent v12.0.1851

PRODUCTS TESTED

FEBRUARY 2017

Carbon Black

Fortinet

Symantec McAfee

Trend Micro Cylance InvinceaSentinelOne

Kaspersky

ESET

Sophos

Malwarebytes

CrowdStrike

Average

50%

60%

70%

80%

90%

100%

$0$300$600$90040%

$1,200$1,500

TCO per Protected Agent

Aver

age

Secu

rity

Effe

ctiv

enes

s

LEGENDNo observed evasions

Partial dataAdjusted for evasions