Attivo Networks® Wins Enterprise Threat Detection Award at the Computing Security Excellence Awards

ThreatDefend® Detection & Response Platform Recognised with Enterprise Threat Detection Award
By: Attivo Networks, Inc.
 
FREMONT, Calif. - Dec. 9, 2021 - PRLog -- Attivo Networks®, the expert in identity security and lateral movement attack prevention, has been named a winner at the prestigious Computing Security Excellence Awards. The Attivo ThreatDefend Platform won the Enterprise Threat Detection Award and IDEntitleX was shortlisted for Best Cloud Security Solution.

In a statement about ThreatDefend, award organizers wrote: "This is a truly unique approach to security, turning the tables on an attacker and learning from their actions as they try to escape."

The ThreatDefend platform offers advanced, market-leading threat detection, attack prevention, and adversary intelligence collection capabilities. It is scalable to fit the needs of large enterprise and midsize customers and can be purchased under cloud delivery and software-as-a-service subscription models.

Incorporating both deception and data concealment technologies, it turns the tables on attackers, offering defenders unique abilities to prevent lateral movement, privilege escalation, and collection activities early in the attack cycle.

"We are honored that the ThreatDefend Platform has been named a winner at the Security Excellence Awards, said Tushar Kothari, CEO of Attivo Networks. "This award is a recognition of the breadth and depth of the Attivo deception platform and its ability to proactively protect organizations against attackers using advanced techniques, which are now commonly seen with ransomware."

Learn more about Attivo's Threat Defend here (https://www.attivonetworks.com/product/threatdefend/).

The full list of winners can be found here (http://view.ceros.com/incisive-media/incisive-awards-comp...).

About Attivo Networks

Attivo Networks®, the experts in identity security and lateral movement attack prevention, delivers a superior defense for countering threat activity. Through cyber visibility programs, deception, and conditional access tactics, the Attivo ThreatDefend® Platform offers a customer-proven, scalable solution for denying, detecting, and derailing attackers and reducing attack surfaces without relying on signatures. The portfolio provides patented innovative defenses at critical points of attack, including at endpoints, in Active Directory, in the cloud, and across the entire network by preventing and misdirecting attack activity. Forensics, automated attack analysis, and third-party integrations streamline incident response. Deception as a defense strategy continues to grow and is an integral part of NIST Special Publications and MITRE® Shield, and its capabilities tightly align to the MITRE ATT&CK® Framework. Attivo has won over 150 awards for its technology innovation and leadership. www.attivonetworks.com

Contact
Katrina Porter
***@attivonetworks.com
End
Source:Attivo Networks, Inc.
Email:***@attivonetworks.com Email Verified
Tags:Attivo Networks
Industry:Technology
Location:Fremont - California - United States
Account Email Address Verified     Account Phone Number Verified     Disclaimer     Report Abuse



Like PRLog?
9K2K1K
Click to Share