Attivo Networks Named as a Sample Vendor in Gartner Hype Cycle for Security Operations, 2020

FREMONT, Calif.--()--Attivo Networks®, an award-winning leader in cyber deception and attacker lateral movement threat detection, was identified as a Sample Vendor in the Gartner Hype Cycle for Security Operations, 2020 (Gartner subscription required). Attivo was recognized in the Deception Platforms category.

As noted in the report, “Deception platforms offer high-fidelity artifacts (e.g., decoys, lures or honeytokens) that look real and useful, but are fake and created only for attackers to touch and engage with. These artifacts should not be interacted with — hence almost zero false positives — but attackers are statistically bound to trigger one as they perform lateral movement in organizations."

As organizations look for innovative ways to reduce security risk, Attivo Networks has continuously expanded its detection technology portfolio to help enterprise customers address increased attack destructiveness and expanded attack surfaces. The company’s ThreatDefend® Detection Platform detects threats early in the attack cycle by hiding real data and assets and misdirecting the attacker using decoys, lures, and other tactics. The scalable portfolio of endpoint, network, and Active Directory protection solutions provides organizations with enhanced attack prevention, reduced dwell times, and accelerated incident response.

Pete Shoard, senior director and analyst, Gartner, writes in the report: "Security and risk management leaders who want to develop a threat detection initiative can invest in deception platforms as a low-cost and high-impact complement (or more rarely as a replacement) for SIEM, EDR and NDR tools offering high-fidelity sensors. Forward-leaning and mature clients can also benefit from the added value from deception platforms. These benefits include generation of decoys that will increase an attacker's dwell time, or generation of local indicators of compromise (IOCs) and other threat intelligence (TI) which can give feedback into their TI efforts."

“Attivo Networks brings a unique set of capabilities to defenders and directly addresses their challenges related to detecting attacker lateral movement, targeted attacks on Active Directory, and other APT style tactics that sophisticated attackers are now using,” said Tushar Kothari, chief executive officer, Attivo Networks. “We appreciate Attivo Networks’ inclusion in the Gartner report. We believe this recognition validates the continued market demand for deception technology as a critical security control for the enterprise.”

Attivo Networks was also recognized in the Gartner Solution Comparison for Six Deception Platforms. “This Solution Comparison is based on vendor briefings and demos, customer interviews and inquiry data.” Attivo Networks received the greatest number of “high” ratings as compared to the other threat deception vendors across 14 assessment criteria in the report. The full report is available here for Gartner subscribers.

Gartner, “Hype Cycle for Security Operations, 2020”, Pete Shoard, 23 June 2020.
Gartner, “Solution Comparison for Six Threat Deception Platforms”, Augusto Barros, Anna Belak, 17 June 2019.

Gartner Disclaimer:

Gartner does not endorse any vendor, product or service depicted in our research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's Research & Advisory organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

About Attivo Networks
Attivo Networks®, the leader in cyber deception and lateral movement attack detection, delivers a superior defense for revealing and preventing unauthorized insider and external threat activity. The customer-proven Attivo ThreatDefend® Platform provides a scalable solution for derailing attackers and reducing the attack surface within user networks, data centers, clouds, remote worksites, and specialized attack surfaces. The portfolio defends at the endpoint, Active Directory, and throughout the network with ground-breaking innovations for preventing and misdirecting lateral attack activity. Forensics, automated attack analysis, and third-party native integrations streamline incident response. The company has won over 130 awards for its technology innovation and leadership. For more information, visit www.attivonetworks.com.

Contacts

Matter Communications for Attivo Networks
Loren Guertin & Kate Duchaney
PRattivo@matternow.com

Contacts

Matter Communications for Attivo Networks
Loren Guertin & Kate Duchaney
PRattivo@matternow.com