Press release

Attivo Networks® Wins Best Threat Detection and Best Cyber Deception Awards from Acquisition International

0
Sponsored by Businesswire

Attivo
Networks®,
the award-winning leader in deception for cybersecurity
threat detection, today announced that Acquisition International has
recognized the Attivo Networks ThreatDefend™ platform as the Most
Advanced Threat Detection & Incident Response Platform in the 2019
Cyber Security Awards
. Additionally, the company won a Corporate
Excellence Award for Best Cybersecurity Deception Technology this year.

Acquisition International put the Cyber Security Awards in place to
honor the companies that have gone above and beyond in this highly
competitive sector. As with all of their awards, the Cyber Security
Awards are purely based upon merit. To compile their results, the
publication’s in-house research team went in-depth to find the industry
firms and leaders who deserve acknowledgement for their outstanding
performance within the sector.

“It’s an honor to be recognized for both our technology innovation and
corporate excellence,” said Tushar Kothari, CEO at Attivo Networks. “The
average time an attacker can remain undetected in a network is a
significant issue and traditional methods used for detection are just
too complex. It is great to see the company’s simplified approach to
threat detection and ability to execute be recognized for its collective
impact on reducing security risk and cybercrime.”

The Attivo Networks ThreatDefend™ Platform provides early and accurate
detection of threats from human and automated attackers. The solution
creates a comprehensive deception fabric that easily scales to
ubiquitously cover data centers, cloud, user networks, remote locations,
and specialized (ICS/IOT/OT, infrastructure) networks. Camouflaged to
adversaries, deceptions confuse attackers into engaging and revealing
their presence. Additionally, its differentiated high-interaction
environment gathers threat, adversary, and counterintelligence for
faster investigations and response automation through third-party
integrations. Customers are standardizing on the Attivo deception-based
solution as a means to efficiently reduce the time an attacker remains
undetected in the network (dwell time) and for decreasing the time
required to investigate and respond to cyber incidents.

For a full list of the Cyber Security Awards winners visit here.
The Corporate Excellence winners list will publish in late 2019.

About Attivo Networks
Attivo Networks®, the
leader in deception technology, provides an active defense for early
detection, forensics, and automated incident response to in-network
attacks. The Attivo ThreatDefend™ Deception Platform provides a
comprehensive and customer-proven platform for proactive security and
accurate threat detection within user networks, data centers, clouds,
and a wide-variety of specialized attack surfaces. The portfolio
includes expansive network, endpoint, application, and data deceptions
designed to efficiently misdirect and reveal attacks from all threat
vectors. Advanced machine-learning makes preparation, deployment, and
operations fast and simple to operate for organizations of all sizes.
Comprehensive attack analysis and forensics provide actionable alerts,
and native integrations that automate the blocking, quarantine, and
threat hunting of attacks for accelerated incident response. The company
has won over 82 awards for its technology innovation and leadership. For
more information, visit www.attivonetworks.com.