Attivo Networks® Comprehensive Approach to Deception-based Detection Earns Accolades from Analyst Firm

Ovum Webinar with Attivo Networks to Overview Report and Examine Key Benefits of Implementing Deception Technology


FREMONT, Calif., Nov. 14, 2017 (GLOBE NEWSWIRE) -- Attivo Networks®, the award-winning leader in deception for cybersecurity threat detection, today announced that leading analyst firm, Ovum, released an independent report that recognized Attivo as a deception market segment leader for its comprehensive and dynamic ThreatDefend™ platform.

“With an increasing number of breaches worldwide, organizations are looking for innovative solutions to bolster their security defenses,” said Tushar Kothari, CEO of Attivo Networks.  “This report, On the Radar: Attivo Networks offers deception, vulnerability assessment, and response automation,  nicely outlines how the Attivo Networks product portfolio has extended beyond the capabilities of traditional deception technologies to provide customers with early threat detection and accelerated incident response.”

While many other vendors rely on emulating decoys, Attivo Networks differentiates its deception by running real operating systems and software identical to production assets in customer environments. This, combined with the ability to collect threat intelligence and accelerate incident response, positions the company as a “significant contender for any project to refresh an enterprise's security infrastructure,” writes Rik Turner, Principal Analyst at Ovum. “Attivo stands out for the dynamic nature of its deception technology, while its combination with response automation puts its product ahead of the pack in this market segment.”

The Ovum report also emphasizes the flexibility and versatility of the Attivo Networks product portfolio, highlighting:

  • ThreatDefend™ is modular in design and can be delivered as an appliance, as software, or as a service. The platform supports user networks, data centers, cloud, ROBO, and specialized environments like ICS, IOT, POS, and telecommunications.
  • It has modules for network and endpoint deceptions, attack path vulnerability assessment, and automated incident response.
  • The Attivo adaptive deception campaigns dynamically change, update, and adapt for scalable deployment and ease of operations and to make it more difficult for an attacker to identify deception decoys and bait.
  • Its incident response product enables the creation of playbooks for automated attack information sharing ab repeatable response actions.

To learn more about deception technology, join Rik Turner, Principal Analyst at Ovum and Carolyn Crandall, CMO from Attivo Networks for a webinar on November 15th at 10:00 am PT. This webinar will provide insight into how deception is used for outsmarting attackers, why all deception platforms are not created equal, and how detection technology integrations are being used to accelerate incident response. Register here.

Read the full Ovum “On the Radar” report here.

About Attivo Networks

Attivo Networks® is the leader in dynamic deception technology for the real-time detection, analysis and forensics of cyber-attacks. The Attivo ThreatDefend™ Deception Platform provides inside-the-network threat detection for user networks, data centers, clouds, and ICS-SCADA environments.  Not reliant on known signatures or attack patterns, Attivo uses high-interaction deception techniques based on Attivo BOTsink® engagement servers to lure attackers into revealing themselves. Combined with the Attivo End-Point Deception Suite, advanced luring technology is deployed to detect the use of stolen credentials, ransomware, and targeted attacks. Comprehensive attack analysis and forensics provide actionable alerts and can be set to automatically block and quarantine attacks for accelerated incident response. For more information visit www.attivonetworks.com.

Follow Attivo Networks: Twitter and LinkedIn

Contact:

Christina Adams
Attivo Networks
510-754-4856