SentinelOne Completes Acquisition of Attivo Networks

SentinelOne , an autonomous cybersecurity platform company, announced that it has completed the acquisition of Attivo Networks. SentinelOne previously announced the agreement to acquire Attivo Networks on March 15, 2022.

Attivo Networks is a leading identity security and lateral movement protection company with a rapidly growing business serving hundreds of global enterprises including Fortune 500 organizations. With this acquisition, SentinelOne extends Singularity XDR capabilities to identity-based threats across endpoint, cloud workloads, IoT devices, mobile, and data wherever it resides, setting the standard for XDR and accelerating enterprise zero trust adoption.

Read More:  OpenBots Announces ‘Zero Bot License’ RPA Revolution Tour

Together, SentinelOne and Attivo Networks deliver comprehensive identity security as part of Singularity XDR for autonomous protection including:

  • Singularity™ Identity: End credential misuse through real-time infrastructure defense for Active Directory and deception-based endpoint protections. Singularity Identity defends Active Directory and Azure AD domain controllers and domain-joined assets from adversaries aiming to gain privilege and move covertly.
  • Singularity™ Ranger® Active Directory Assessor: Uncover vulnerabilities in Active Directory and Azure AD with a cloud-delivered, continuous identity assessment solution. Ranger® Active Directory Assessor delivers prescriptive, actionable insight to reduce Active Directory and Azure AD attack surfaces, bringing them in line with security best practices.
  • Singularity™ Hologram: Lure network and insider threat actors into engaging and revealing themselves with network-based threat deception. Singularity Hologram decoys stand ready, waiting to be engaged by adversaries and insiders. The resulting telemetry supports investigations and contributes to adversary intelligence.

Read More: SalesTechStar Interview With Todd Donahue, CFO At Ordergroove

Write in to psen@itechseries.com to learn more about our exclusive editorial packages and programs.

Active DirectoryadversariesAttivo Networksautonomous protectionAzure ADcybersecurity platformIdentity Securityidentity-based threatsNewsSentinelOneXDR