Press release

TrueFort Named 2021 TAG Cyber Distinguished Vendor

0
Sponsored by Businesswire

TrueFort™, the cloud and application workload protection company, today announced it has been selected by TAG Cyber as a Distinguished Vendor in the 2021 Security Annual.

TrueFort is part of an industry collective supporting democratization of cyber security research and advisory materials. Each distinguished vendor was selected by the TAG Cyber Analyst team, led by Dr. Edward Amoroso, CEO of TAG Cyber, and agrees to support and promote the free report, available today for free download at http://bit.ly/TrueFort-21TAGCyberSecurityAnnual.

“We’re pleased to join the 2021 TAG Cyber Collective and be named a Distinguished Vendor for application and cloud workload protection,” said Sameer Malhotra CEO and Co-Founder of TrueFort. “Being recognized by Dr. Amoroso and his team is exciting validation of what customers are already telling us — TrueFort’s application-centric approach directly improves their risk posture and is the only platform delivering real-time visibility, control and response for their application environments.”

The 2021 Security Annual is part of an annual series from TAG Cyber that is published each September since 2016. The report offers expert guidance, analysis, and education across the entire cyber security ecosystem.

“We’re looking forward to working closely with TrueFort this year as they continue to grow and succeed,” said Dr. Amoroso. “We believe the TrueFort platform and its ability to reduce the attack surface for application ecosystems is addressing an unmet need in our industry.”

About TAG Cyber

TAG Cyber is a research and advisory firm focused on democratizing world-class support for everyone. Based in New York City and led by Dr. Edward Amoroso, the firm is proud to support enterprise and government customers around the world.

About TrueFort

TrueFort™ protects enterprises via Fortress™, our real-time at-scale cloud and application workload protection platform. Fortress™ upends the traditional infrastructure approach to security, delivering an application-centric view to better secure the largest and most dynamic part of an enterprise attack surface — its application ecosystem. Fortress™ comprehensively tracks application behavior, unifying cloud and application workload protection in a single console. Using our real-time telemetry, patented advanced behavioral analytics and policy automation, enterprises can now visualize, microsegment, protect, hunt, and investigate directly from the application layer. And, our unique bring-your-own-agent approach means enterprises can leverage the security investments they’ve already made, get started with less effort, and achieve the shortest time-to-value with unparalleled visibility, control and protection. For more information visit www.truefort.com and follow us on Twitter and LinkedIn.