Press release

Attivo Networks ThreatDefend™ Platform’s Breakthrough Capabilities Extend Company’s Leadership Over Traditional Deception Technology

0
Sponsored by Businesswire

Attivo Networks®, the award-winning leader in deception for cybersecurity threat detection, today revealed several proof points surrounding its deception technology innovation and market momentum, along with recognition of its technology leadership for “Next Gen Deception Based Security” in the Cyber Defense Magazine 2019 Global Awards. Earlier this year, Attivo Networks was also recognized as the market leader for deception-based security in the Cyber Defense Magazine 2019 InfoSec Awards.

A recent survey conducted by Enterprise Management Associates revealed that organizations deploying deception technology experienced a 91% reduction in average dwell time from an industry average of 78 days to 5.5 days.

Deception technology has been steadily making inroads into security architectures based on its ability to detect intruders early in their attack cycles, provide valuable information for triaging incidents, and its ease of implementation and operation by organizations of all sizes. Attivo revealed that insider threat detection accounts for 40% of its customers’ top use cases, which has also accelerated demand.

Additionally, the company is dispelling legacy beliefs that deception technology is deployed exclusively by large organizations. Although many Fortune 1000 companies are Attivo customers, the company derives more than 50% of its business from organizations with under 5,000 employees. This broad market applicability has fueled the 600% year-over-year increase in customer acquisition last quarter, further underscoring the benefits of deception-based threat detection to mid-market and small enterprises.

“With the latest offerings from Attivo Networks, organizations can go far beyond traditional deception technology capabilities and create a detection blanket over the entire network. Regardless of the method or the networked device a cybercriminal chooses, they cannot avoid detection when attempting to move laterally to advance their attack when ThreatDefend solutions are in use,” said Srikant Vissamsetti, Senior Vice President of Engineering at Attivo Networks. “The momentum we’re seeing globally is a testament to the value we’re delivering to customers through highly accurate detection, reduced dwell times, and the attack intelligence required to quickly stop and remediate attacks.”

“Attivo Networks stands out for its innovative approach to threat detection and its ability to improve incident response for organizations globally,” said Gary S. Miliefsky, Publisher, Cyber Defense Magazine. “The company received this recognition because it is continually trailblazing new and innovative ways of detecting attackers and significantly reducing their effectiveness. Their ability to continuously innovate has been critical for helping customers defeat the next generation of cybercriminals and for improving a defender’s ability to do this efficiently.

Attivo Networks drives its innovation by thinking about attacks through the eyes of an attacker and of a defender. The MITRE ATT&CK Matrix outlines twelve categories of tactics attackers use in a successful attack, and the ThreatDefend® platform is designed to derail tactics in eleven of them. The company has also worked extensively to map its solution to security frameworks and it now meets 32 of the reference subcategories in the NIST Cybersecurity Framework and 27 requirements in ISO/IEC 2700 and 27002.

Attivo Networks next-generation innovations have included:

  • ThreatDefend Deception Fabric: designed for the most comprehensive and scalable threat detection across on-premises, cloud, remote, and specialized networks including POS, IoT, and ICS-SCADA, inclusive of network, endpoint, OS, application, and data deceptions.
  • ADSecure: detects any active observation actions of an attacker by intercepting queries to Active Directory, hiding real data, and misdirecting the attacks with deceptive content.
  • Camouflaging Techniques: creates deceptions of the highest authenticity so that they mirror-match production assets for believability and attractiveness.
  • Machine-learning: automates the learning, deployment, and operations of deceptions. This automation has been revolutionary in how deception deploys and achieves simple and easy operations.
  • Attack Analysis Automation: a centralized dashboard for viewing and correlating incidents simplifies response by putting activities, timelines, and attack data in one actionable view.
  • ThreatOps: playbooks for incident response automation and incorporation with SOAR operations; there are over 30 native integrations available for automated analysis, blocking, isolation, threat hunting, and orchestration.
  • ThreatPath: identifies lateral paths an attacker would exploit and provides visibility for automated path removal and available attack surface reduction.

About Attivo Networks

Attivo Networks®, the leader in deception technology, provides an active defense for early detection, forensics, and automated incident response to in-network attacks. The Attivo ThreatDefend™ Deception Platform provides a comprehensive and customer-proven platform for proactive security and accurate threat detection within user networks, data centers, clouds, and a wide variety of specialized attack surfaces. The portfolio includes extensive network, endpoint, application, and data deceptions designed to misdirect and reveal attacks efficiently from all threat vectors. Advanced machine-learning makes preparation, deployment, and operations fast and simple to operate for organizations of all sizes. Comprehensive attack analysis and forensics provide actionable alerts and native integrations that automate the blocking, quarantine, and threat hunting of attacks for accelerated incident response. The company has won over 100 awards for its technology innovation and leadership. For more information, visit www.attivonetworks.com.