Attivo Networks® Names Chris Roberts as Chief Security Strategist

One of the World’s Foremost Experts on Counter Threat Intelligence Joins C-Suite at Rapidly Growing Deception Technology Leader

FREMONT, Calif.--()--Attivo Networks®, the award-winning leader in deception for cybersecurity threat detection, today named Chris Roberts, one of the world’s foremost experts on counter threat intelligence within the cybersecurity industry, to the new role of Chief Security Strategist. Previously a member of the Attivo Networks Advisory Board, Roberts will use his more than 20 years’ security experience to further develop and define strategy and processes for the company’s government and industry customers on issues related to cybersecurity strategy, policy, risk threat assessments, and incident response.

Roberts will work with customers globally to develop and implement risk reduction strategies across new and legacy technologies. He will manage an advanced consulting services program which will provide compliance/assurance reviews to assess whether cybersecurity policies and standards are being met and to provide cybersecurity strategy and operations guidance for C-level executives. He will also be a key driver of strategy and vision around the Attivo Networks deception portfolio in areas where he has deep expertise including adversary and vulnerability research and market education.

Adding Chris Roberts to our executive team further strengthens our ability to stay on the leading edge of countering cyber-adversaries globally,” said Tushar Kothari, CEO of Attivo Networks. “We are delighted to have Chris join Attivo in a full-time capacity. His unique methods of addressing the evolving threat landscape and his experience with all information systems will make him indispensable to our customers and the rapidly emerging deception market.”

Prior to joining Attivo Networks, Roberts most recently was Chief of Adversarial Research and Engineering for LARES, LLC. Previously, Roberts was Chief Security Architect for Acalvio Technologies, where he drove deception technology innovation, directing a portfolio of services designed to improve the physical and digital security posture of clients.

As an advisor to Attivo for the past seven months, I have had the opportunity to witness first-hand how the company is cementing its position as the market and technology leader in deception-based threat detection,” said Roberts. “I am looking forward to taking on a larger role at the company, and as Chief Security Strategist, will apply innovative approaches to countering cybersecurity threats through the use of deception.”

About Attivo Networks

Attivo Networks®, the leader in deception technology, provides an active defense for early detection, forensics, and automated incident response to in-network attacks. The Attivo ThreatDefend™ Deception Platform provides a comprehensive and customer proven platform for proactive security and accurate threat detection within user networks, data centers, clouds, and a wide-variety of specialized attack surfaces. The portfolio includes expansive network, endpoint, application, and data deceptions designed to efficiently misdirect and reveal attacks from all threat vectors. Advanced machine-learning makes preparation, deployment, and operations fast and simple to operate for organizations of all sizes. Comprehensive attack analysis and forensics provide actionable alerts, and native integrations that automate the blocking, quarantine, and threat hunting of attacks for accelerated incident response. The company has won over 68 awards for its technology innovation and leadership. For more information, visit www.attivonetworks.com.

Contacts

Loren Guertin & Christina Spoehr
Matter Communications for Attivo Networks
PRattivo@matternow.com
401.415.9203

Contacts

Loren Guertin & Christina Spoehr
Matter Communications for Attivo Networks
PRattivo@matternow.com
401.415.9203