Press release

TrueFort Invited to Present at Security Shark Tank New York

0
Sponsored by Businesswire

TrueFort, the application security company, today announced it has been invited to participate in Security Shark Tank® New York, the prestigious CISO Forum hosted annually by Security Current.

Tomas Maldonado, Global CISO of International Flavors & Fragrances will moderate this invitation only event, which is taking place today in New York City. TrueFort is one of only five cybersecurity vendors selected to present at this forum which provides Chief Information Security Officers (CISOs) with an opportunity to learn about innovative new technologies.

TrueFort enables organizations to detect and prevent malicious activity within their business applications in real-time. The company was founded by Wall Street technology executives who managed infrastructure security at JPMorgan Chase, Bank of America and Goldman Sachs. TrueFort recently raised $13.7 million in Series A financing led by Evolution Equity Partners, with the participation of Lytical Ventures and Emerald Development Managers.

“We are pleased to be presenting at the exclusive Security Shark Tank New York event and have the opportunity to expose its CISO audience to our new approach to application security,” said Sameer Malhotra, Founder and Chief Executive Officer of TrueFort. “We provide organizations with unprecedented end-to-end visibility into application behavior so they can detect threats and protect work loads both on-premises and in the cloud.”

TrueFort simplifies application security using machine learning to help monitor and analyze application behaviors and telemetry in real-time. It can detect anomalies including suspicious relationships and communications whether on-premises or in cloud workloads. This continuous process is also largely automated, from data acquisition, to behavioral analysis and profiling, to policy creation and microsegmentation, to anomaly detection, enforcement and remediation.

About TrueFort

TrueFort enables organizations to detect and prevent malicious activity within their business applications in real-time. The TrueFort application behavior analytics platform provides 360 degree monitoring of end-to-end applications and supporting infrastructure across data centers, public/private clouds, IaaS, containers and new mesh architectures. It combines automated application-centric visibility, control and security that spans processes, operating systems, network connections, identities and IP addresses. For more information visit www.truefort.com and follow us on Twitter and LinkedIn.