Attivo Networks® Wins Cybersecurity Excellence Awards in Three Categories

Company Recognized for Growth, Innovation and Excellence


FREMONT, Calif., Feb. 07, 2018 (GLOBE NEWSWIRE) -- Attivo Networks®, the leader in deception technology for cybersecurity defense, announced today that the company was recognized as a gold winner by the Cybersecurity Excellence Awards in two categories: Fastest Growing Cybersecurity Company and Best Cybersecurity Startup. The company was also recognized as a silver winner in the Most Innovative Cybersecurity Company category, and was a finalist for the Best Cybersecurity Company category.

The 2018 Cybersecurity Excellence Awards honor individuals and companies that demonstrate excellence, innovation, and leadership in information security. The winners were determined based on the strength of each nomination and the popular vote by members of the Information Security Community.

“It is an honor to win the popular vote and receive community validation for three Cybersecurity Excellence Awards. We appreciate the recognition of our deception technology innovation and impact to information security defense,” said Attivo Networks CEO, Tushar Kothari. “Attivo Networks is continuously committed to delivering our customers with the latest in technology required to build an active defense for today’s ever-changing threat landscape. This commitment has fueled our tremendous growth and we are excited to build upon this momentum in 2018.”

The ThreatDefend™ Deception and Response Platform is a powerful security control for an active defense, which provides early threat detection and changes the asymmetry against attackers. The Attivo Networks deception solution takes an innovative approach to detection by dynamically setting traps and lures to create a virtual hall of mirrors, altering an attacker’s reality and imposing increased cost as they are forced to decipher what is real versus fake. The ThreatDefend platform is unique in that it provides visibility throughout the attack lifecycle and detects activity that has bypassed traditional security controls. Designed for the most sophisticated human and automated attackers, the Attivo Networks deception technology is proven at global scale by Fortune 500 customers to accurately and efficiently detect threats. High-interaction engagement technology is used to substantiate each detection, provide high-fidelity alerts, automate attack analysis. Extensive third party integrations complete the cycle of an active defense with attack information sharing and automations to simplify incident response.

About Attivo Networks
Attivo Networks® is the leader in deception technology for real-time detection, analysis, and accelerated response to advanced, credential, insider, and ransomware cyber-attacks. The Attivo ThreatDefend™ Deception and Response Platform accurately detects advanced in-network threats and provides scalable continuous threat management for user networks, data centers, cloud, IoT, ICS-SCADA, and POS environments. Attivo Camouflage dynamic deception techniques and decoys set high-interaction traps to efficiently lure attackers into revealing themselves. Advanced attack analysis and lateral movement tracking are auto-correlated for evidence-based alerts, forensic reporting, and automatic blocking and quarantine of attacks. For more information visit http://www.attivonetworks.com/

CONTACT:

Christina Adams
Attivo Networks
christina@attivonetworks.com
510.623.1000

Loren Guertin
Matter Communications for Attivo Networks
lguertin@matternow.com
401.351.9504