nss labs 2013 firewall svm

1
% Barracuda F800 Check Point 12600 Cyberoam CR2500iNG Dell SonicWALL NSA 4500 Fortinet FortiGate-800c Juniper SRX550 NETASQ NG1000-A NETGEAR ProSecure UTM9S Palo Alto Networks PA-5020 Sophos UTM 425 Stonesoft FW-1301 WatchGuard XTM 1050 Average Average 0% 10% 20% 30% 40% 50% 60% 70% 80% 90% 100% $1 $2 $4 $8 $16 $32 $64 $128 $256 $512 $1,024 $2,048 $4,096 $8,192 Enterprise Management & Security Effectiveness TCO per Protected-Mbps 2013 Network Firewall Security Value Map About the NSS Labs Security Value Map Empirical data from our individual Product Analysis Reports (PAR) and Comparative Analysis Reports (CAR) is used to create the unique Security Value Map (SVM). This graph provides a quick, clear overview of the relative value of security investment options by mapping security effectiveness and value (cost per protected Mbps) of tested product configurations. The SVM depicts the value of a deployment of ten firewall devices and the appropriate enterprise/central management console for each vendor. How To Use The SVM Mapping the data points against the Average Protection and Average Value results in four quadrants on the SVM. Further up and to the right is the best. Quadrant 1 contains those products that are Recommended for both security effectiveness/ management and value. These devices provide a very high level of protection, manageability and value for money. Further down and left is poor, and Quadrant 3 would comprise the NSS Labs Caution category – these products offer poor value for money given the 3 year TCO and measured security effectiveness/ management rating. The remaining two quadrants comprise the NSS Labs Neutral category. These products may still be worthy of a place on your short list based on your specific requirements. Q1 Q2 Q4 Q3

Upload: burakyanikoglu4751

Post on 12-Nov-2014

138 views

Category:

Documents


1 download

DESCRIPTION

NSS Labs 2013 Firewall SVM

TRANSCRIPT

Page 1: NSS Labs 2013 Firewall SVM

!"#$%&'()*+,%-.+')/00%1'23+.(4%5/03'%6/7%

%

Barracuda F800

Check Point 12600

Cyberoam CR2500iNG

Dell SonicWALL NSA 4500

Fortinet FortiGate-800c Juniper SRX550

NETASQ NG1000-A

NETGEAR ProSecure UTM9S

Palo Alto Networks PA-5020

Sophos UTM 425

Stonesoft FW-1301

WatchGuard XTM 1050

Average Average

0%

10%

20%

30%

40%

50%

60%

70%

80%

90%

100%

$1 $2 $4 $8 $16 $32 $64 $128 $256 $512 $1,024 $2,048 $4,096 $8,192

Ente

rpris

e M

anag

emen

t & S

ecur

ity E

ffect

iven

ess

TCO per Protected-Mbps

2013 Network Firewall Security Value Map

About the NSS Labs Security Value MapEmpirical data from our individual Product Analysis Reports (PAR) and Comparative Analysis Reports (CAR) is used to create the unique Security Value Map (SVM). This graph provides a quick, clear overview of the relative value of security investment options by mapping security effectiveness and value (cost per protected Mbps) of tested product configurations. The SVM depicts the value of a deployment of ten firewall devices and the appropriate enterprise/central management console for each vendor.

How To Use The SVMMapping the data points against the Average Protection and Average Value results in four quadrants on the SVM. Further up and to the right is the best. Quadrant 1 contains those products that are Recommended for both security effectiveness/management and value. These devices provide a very high level of protection, manageability and value for money.Further down and left is poor, and Quadrant 3 would comprise the NSS Labs Caution category – these products offer poor value for money given the 3 year TCO and measured security effectiveness/management rating.The remaining two quadrants comprise the NSS Labs Neutral category. These products may still be worthy of a place on your short list based on your specific requirements.

Q1

Q2

Q4

Q3