Attivo Networks® Sweeps 2018 ‘ASTORS’ Taking Home 8 Homeland Security Awards

The company was honored with the coveted Extraordinary Leadership Award and 7 Technology Innovation Awards for its ThreatDefend™ Deception Platform

FREMONT, Calif.--()--Attivo Networks®, the award-winning leader in deception for cybersecurity threat detection, announced today that the company was recognized by American Security Today’s 2018 ‘ASTORS’ Homeland Awards with eight awards. Attivo was honored with ‘ASTORS’ esteemed “Extraordinary Leadership Platinum Award.” In addition, the company’s ThreatDefend™ Deception Platform won four platinum awards for “Best IT Intrusion Detection and Prevention Solution”, “Best Cyber Incident Response,” “Best ICS/SCADA Cyber Security,” “Best Cyber Critical Infrastructure Solution”, and three gold awards for “Best IT Threat Intelligence System”, “Best Integrated Security Management System” and “Best Vulnerability Management”. These latest recognitions bring the company’s award total to 66.

The ‘ASTORS’ is one of the most comprehensive homeland security awards programs in the industry. It recognizes the most distinguished vendors of physical, IT, port security, law enforcement, first responders, (fire, EMT, military, support services vets, SBA, medical mech) as well as the federal, state, county and municipal government agencies in acknowledgment of their outstanding efforts to keep our nation secure. Attivo Networks, an early innovator in commercial-grade threat deception technology, has seen growth soar as enterprise, midmarket, and government agencies rapidly adopt deception technology.

We are truly honored to be among the many prominent companies recognized by the ‘ASTORS’ Awards as an innovator helping to keep our nation’s enterprises secure,” said Tushar Kothari, CEO, Attivo Networks. “This recognition is further proof that we are delivering the industry’s most innovative threat deception technology that empowers government and organizations of all sizes and industries to gain the upper hand against increasingly sophisticated attackers.”

The ThreatDefend™ Platform provides a powerful security control for early threat detection and for applying a proactive defense that can be used to change the asymmetry of an attack. As the most comprehensive and scalable platform on the market, Attivo dynamic traps, bait, and lures provide threat deception for today’s evolving attack surfaces including networks, cloud, data centers, remote offices, and specialized environments such as IoT, medical IoT, ICS-SCADA, POS, infrastructure, and telecommunications. The company has also completed rigorous testing and has achieved FIPS 140-2 at Level 1 and Level 2 and Common Criteria at EAL 2+ certifications.

About Attivo Networks

Attivo Networks®, the leader in deception technology, provides an active defense for early detection, forensics, and automated incident response to in-network attacks. The Attivo ThreatDefend™ Deception Platform provides a comprehensive and customer proven platform for proactive security and accurate threat detection within user networks, data centers, clouds, and a wide-variety of specialized attack surfaces. The portfolio includes expansive network, endpoint, application, and data deceptions designed to efficiently misdirect and reveal attacks from all threat vectors. Advanced machine-learning makes preparation, deployment, and operations fast and simple to operate for organizations of all sizes. Comprehensive attack analysis and forensics provide actionable alerts, and native integrations that automate the blocking, quarantine, and threat hunting of attacks for accelerated incident response. The company has won over 66 awards for its technology innovation and leadership. For more information, visit www.attivonetworks.com.

Contacts

Loren Guertin & Christina Spoehr
Matter Communications for Attivo Networks
PRattivo@matternow.com
401.415.9203

Contacts

Loren Guertin & Christina Spoehr
Matter Communications for Attivo Networks
PRattivo@matternow.com
401.415.9203