Attivo Earns US DoD Contracts for Active Cyber & Deception Defense

'ASTORS' Award Winner Attivo Networks Arms Cyber Warfighters to Defend Our Nation’s Most Critical Networks
'ASTORS' Award Winner Attivo Networks Arms Cyber Warfighters to Defend Our Nation’s Most Critical Networks

Attivo Networks®, the industry experts in preventing identity privilege escalation and detecting lateral movement attacks, and Triple 2020 ‘ASTORS’ Award Winner, has been selected to provide the U.S. Department of Defense (DoD) with a new generation of sophisticated, active defense technologies.

The Attivo ThreatDefend® Detection & Response Platform uses advanced deception and machine learning techniques to detect, degrade, disinform and divert adversaries.

Threats are then contained and valuable forensics gathered, providing real-time attack intelligence to the Common Operating Picture (COP).

Recent Attivo Networks Federal Government Solutions Activity Includes:

Wargames:

  • The Attivo Networks ThreatDefend technology recently saw action during a significant planning wargame exercise, confirming that active cyber defense technology affects the adversaries’ ability to maneuver undetected.

  • The government exercises have proven that Attivo Networks technology is a strong deterrent and works to expose malicious behavior from highly skilled and determined adversaries.

  • This exercise represents the company’s fourth cyber exercise supporting DoD and its partners.

AFWERX/AFVentures SBIR Contract:

  • Attivo was awarded a DoD Small Business Innovation and Research (SBIR) contract through AFWERX/AFVentures which supports the Air Force in securing its most critical networks and system resources.

  • This award demonstrates the demand for protecting high-value assets and reducing Active Directory (AD) exposures through a unified risk management platform.

(The Attivo ThreatDefend® Platform delivers unparalleled attack prevention, detection, and adversary intelligence collection based on cyber deception and data concealment technologies for an informed defense. The platform efficiently derails attacker discovery, lateral movement, privilege escalation, and collection activities early in the attack cycle across endpoints, Active Directory, and network devices on-premises, in clouds, and on specialized attack surfaces. Courtesy of Attivo Networks and YouTube.)

DoDIN Approved Products List (APL):

  • The Attivo Networks ThreatDefend hardware and software products are now available on the Department of Defense (DoD) Information Network Approved Products List under the Cybersecurity Tools category.

  • This inclusion on the DoD DoDIN APL represents the completion of testing with DoD platforms and DISA Secure Technical Implementation Guides (STIGs).

“Active Directory plays a critical role in basic network operations. However, it also helps adversaries determine which personas and high-value assets to attack,” explains Todd Helfrich, Vice President of Federal Sales at Attivo Networks.

Todd Helfrich, Attivo Networks Vice President of Federal Sales
Todd Helfrich, Attivo Networks Vice President of Federal Sales

“Through adversary management, DOD customers can better defend their networks. We are proud to work with the DoDIN Approved Products Team, DIU and AFWERX/AFVentures to strengthen our nation’s cyber defenses.”

Attivo was awarded an Other Transaction (OT) prototype agreement for active cyber defense with Defense Innovation Unit in 2019, supporting DoD requirements for active cyber defense that uses state-of-the-art deception techniques to detect lateral movement.

Adversaries have consistently identified Active Directory as a source of network, asset and user intelligence while also becoming foundational to enterprise architecture Zero Trust strategies.

The Attivo ThreatDefend® Detection & Response Platform provides the DoD and the broader U.S. Federal Government with comprehensive risk reduction, attack prevention, detection and intelligence collection in support of defending forward operations outlined within the Cyberspace Solarium Commission report.

Specifically, the ADAssessor solution will assist in finding, documenting and remediating exposures within AD and limit the adversary’s ability to identify sensitive targets, compromise misconfigurations, move laterally and gain persistence.

(Over 90% of all Global Fortune 1000 organizations use AD to control access and deliver services. Organizations of all sizes are at risk of a supply chain attack or an indirect attack as cybercriminals look to leverage the situation for opportunistic ransomware extortion. The underlying issue is the lack of in-network security, which detects attacker lateral movement and privilege escalation activities. Both are critical tactics used by threat actors. Ray Kafity, VP of Attivo Networks, shares the ‘why’ and ‘how’ on protecting Active Directory. Courtesy of Attivo Networks and YouTube.)

To Learn More about Attivo Networks Federal solutions, please visit http://www.attivonetworks.com/government.

Customers worldwide rely on Attivo Networks® ThreatDefend® Platform for unprecedented visibility to risks, attack surface reduction, and attack detection.

The company’s portfolio provides patented innovative defenses at critical points of attack, including at endpoints, in Active Directory, and cloud environments. Data concealment technology hides critical AD objects, data, and credentials, eliminating attacker theft and misuse, particularly useful in a Zero Trust architecture.

Attivo Networks logoBait and misdirection efficiently steer attackers away from production assets, and deception decoys obfuscate the attack surface to derail attacks.

Forensic data, automated attack analysis, and automation with third-party integrations serve to speed threat detection and streamline incident response.

To Learn More about Attivo Networks full portfolio of superior defense solutions for preventing privilege escalation and lateral movement threat activity, please visit attivonetworks.com.

Attivo Networks Returns to Sponsor Fourth Consecutive ‘ASTORS’ Awards Program

American Security Today’s ‘ASTORS’ Homeland Security Awards program is today in its Sixth Year and continues to recognize the Outstanding Innovations of top firms and agencies in the Homeland Security and Public Safety fields.

The Annual ‘ASTORS’ Awards is the preeminent U.S. Homeland Security Awards Program highlighting the most cutting-edge and forward-thinking security solutions coming onto the market today, to ensure our readers have the information they need to stay ahead of the competition, and keep our Nation safe – one facility, street, and city at a time.

Transportation Security Administration (TSA) Administer, David Pekoske
David Pekoske, Transportation Security Administration (TSA) Administer

American Security Today is pleased to announce TSA Administrator  David Pekoske, will join the organization as a featured speaker at the 2021 ‘ASTORS’ Homeland Security Awards Presentation Luncheon, on November 18, 2021 at ISC East in New York City.

“On the heels of an unprecedented global pandemic, continued unrest in our cities and potentially catastrophic cyberattacks on our nations critical infrastructure, the focus of the 2021 ‘ASTORS’ Awards Luncheon will be on the latest, state-of-the-art innovations that are driving investments in new public security and safety technologies and systems,” said AST Editorial and Managing Director Tammy Waitt.

“As a recognized expert in crisis management, strategic planning, innovation and aviation, surface transportation and maritime security, David Pekoske’s message highlighting his top priorities and challenges for the TSA based on his years of wide-ranging experience will be critical to our attendees internalizing the critical nature of these escalating challenges, and realizing innovative new approaches to meet them.”

In addition to taking Double Platinum Awards in the 2020 ‘ASTORS’ Homeland Security Awards Program for Best Intrusion Detection and Prevention Solution (Attivo Endpoint Detection Net (EDN)), and Best IT Threat Intel Solution (Attivo ThreatDefend Platform with Informer UI), Attivo Networks was also recognized with a coveted 2020 Extraordinary Leadership and Innovation Award.

Attivo Networks

  • 2020 Extraordinary Leadership and Innovation Award

  • Attivo Networks has illustrated the company’s continued innovation in the field of advancing deception technology, developing advanced network security threat detection technology for deployment on premise or as a cloud service, as well as their ongoing development and investment to the ThreatDefend™ Deception & Response Platform.

*Attivo Networks is also a Returning Premier Sponsor of the 2021 ‘ASTORS’ Homeland Security Awards Program, and a Multi-Platinum Award Winner in the 2020, 2019, 2018 and 2017 ‘ASTORS’ Awards Program.

The 2021 ‘ASTORS’ Awards Program is proudly sponsored by AMAROK, along with Returning Premier Sponsors ATI SystemsAttivo NetworksAutomatic Systems, and Reed Exhibitions.

Nominations are currently being accepted for the 2021 ‘ASTORS’ Homeland Security Awards at https://americansecuritytoday.com/ast-awards/.

Comprehensive List of Categories Include:

Access Control/ Identification Personal/Protective Equipment Law Enforcement Counter Terrorism
Perimeter Barrier/ Deterrent System Interagency Interdiction Operation Cloud Computing/Storage Solution
Facial/IRIS Recognition Body Worn Video Product Cyber Security
Video Surveillance/VMS Mobile Technology Anti-Malware
Audio Analytics Disaster Preparedness ID Management
Thermal/Infrared Camera Mass Notification System Fire & Safety
Metal/Weapon Detection Rescue Operations Critical Infrastructure
License Plate Recognition Detection Products And Many Others!
COVID Innovations And Many Others!

 

Don’t see a Direct Hit for your Product, Agency or Organization?

The World Health Organization (WHO) declared the 2019–20 coronavirus outbreak a Public Health Emergency of International Concern (PHEIC) on 30 January 2020 and a pandemic on 11 March 2020. Local transmission of the disease has occurred across all fifty states in the America.

With the unprecedented occurrence of the COVID-19 pandemic, the focus of the safety and security industries has realized the need to increase innovations to address the daily growing challenges.

As such AST aims to make sure these firms and professionals are reflected in the 2021 ‘ASTORS’ Awards Program, so we’d like to encourage you to submit appropriate categories recommendations and include COVID-19 Frontline Professionals in your Nominations to see that these Professionals, Facilities, and Vendors receive the Recognition they Deserve!

Submit your category recommendation for consideration to Michael Madsen, AST Publisher at: mmadsen@americansecuritytoday.com.

Register for the 2021 ‘ASTORS’ Luncheon Today

2019 'ASTORS' Awards Program Banquet Luncheon
2019 ‘ASTORS’ Awards Program Banquet Luncheon

At ISC East 2021 you with the opportunity to interact with a broad array of security industry professionals.

ISC East works closely with other businesses in the security and public safety space to help bring together the Northeast’s largest security trade show each year.

In collaboration with premier sponsor SIA (Security Industry Association) and in partnership with ASIS NYC, ISC East is proud to work with and be supported by various associations, trade publications, charities, and more.

Therefore, the ISC audience of security dealers, installers, integrators, consultants, corporate, government and law enforcement/first responder practitioners will be joined by the ASIS NYC audience of major corporate managerial-through-director-level national and global security executives.

The combination of one-on-one conversations with the industry’s top innovators,  integrators and security executives, special events, high-quality education and training, and strong support from industry associations, will allow attendees to learn and evaluate solutions from leading security exhibitors and brands. 

The 2019 ‘ASTORS’ Awards Program surpassed expectations with a record number of nominations received from industry leaders and government agencies, and drew over 200 attendees to the ‘ASTORS’ Awards Presentation Banquet – an exclusive gourmet luncheon and networking opportunity which filled to capacity, before having to turn away late registrants.

Your ‘ASTORS’ Awards Luncheon registration includes complimentary attendee access to ISC East – Thank take advantage of this exclusive luncheon opportunity to take a break from the show – Invite your team, guests, clients and show visitors to a lovely and affordable plated meal event in the heart of New York City, for  a fabulous networking opportunity!

Go to https://americansecuritytoday.com/product/awards-luncheon/ to secure your seat or reserve a table.

***Limited space available so Register Today. There will be no on-site registrations.

Why American Security Today?

The traditional security marketplace has long been covered by a host of publications putting forward the old school basics to what is Today – a fast changing security landscape.

The traditional security marketplace has long been covered by a host of publications putting forward the old school basics to what is Today – a fast changing security landscape.

American Security Today is uniquely focused on the broader Homeland Security & Public Safety marketplace with over 75,000 readers at the Federal, State and local levels of government as well as firms allied to government.

American Security Today brings forward a fresh compelling look and read with our customized digital publications that hold readers eyes throughout the story with cutting edge editorial that provides solutions to their challenges.

Harness the Power of the Web – with our 100% Mobile Friendly Publications

AST puts forward the Largest and Most Qualified Circulation in Government with Over 75,000 readers on the Federal, State and Local levels.
AST puts forward the Largest and Most Qualified Circulation in Government with Over 75,000 readers on the Federal, State and Local levels.

The AST Digital Publications is distributed to over 75,000 qualified government and homeland security professionals in federal, state and local levels.

‘PROTECTING OUR NATION, ONE CITY AT A TIME’

AST Reaches both Private & Public Experts, essential to meeting these new challenges.

Today’s new generation of public safety and security experts need real-time knowledge to deal with domestic and international terrorism, lone wolf attacks, unprecedented urban violence, shifts in society, culture and media bias – making it increasingly difficult for Homeland Security, Law Enforcement, First Responders, Military and Private Security Professionals to implement coordinated security measures to ensure national security and improve public safety.

American Security Today

These experts are from Government at the federal, state and local level as well as from private firms allied to government.

AST provides a full plate of topics in our AST Monthly Magazine Editions, AST Website and AST Daily News Alerts, covering 23 Vital Sectors such as Access Control, Perimeter Protection, Video Surveillance/Analytics, Airport Security, Border Security, CBRNE Detection, Border Security, Ports, Cybersecurity, Networking Security, Encryption, Law Enforcement, First Responders, Campus Security, Security Services, Corporate Facilities, and Emergency Response among others.

AST has Expanded readership into integral Critical Infrastructure audiences such as Protection of Nuclear Facilities, Water Plants & Dams, Bridges & Tunnels, and other potential targets of terrorism.

Other areas of concern include Transportation Hubs, Public Assemblies, Government Facilities, Sporting & Concert Stadiums, our Nation’s Schools & Universities, and Commercial Business Destinations – all enticing targets due to the large number of persons and resources clustered together.

To learn more about the 2020 ‘ASTORS’ Homeland Security Award Winners solutions, Check Out the New 2020 ‘ASTORS’ CHAMPIONS Edition Fully Interactive Magazine – the Best Products of 2020 ‘A Year in Review’.

The Annual CHAMPIONS edition includes a review of the ‘ASTORS’ Award Winning products and programs, highlighting key details on many of the winning firms products and services, includes video interviews and more.

It is your Go-To source throughout the year for ‘The Best of 2020 Products and Services‘ endorsed by American Security Today, and can satisfy your agency’s and organization’s most pressing Homeland Security and Public Safety needs.

From Physical Security (Access Control, Critical Infrastructure, Perimeter Protection and Video Surveillance Cameras and Video Management Systems), to IT Security (Cybersecurity, Encryption, Data Storage, Anti-Malware and Networking Security – Just to name a few), the 2020 ‘ASTORS’ CHAMPIONS EDITION has what you need to Detect, Delay, Respond to, and Mitigate today’s real-time threats in our constantly evolving security landscape.

It also includes featured guest editorial pieces from some of the security industry’s most respected leaders, and recognized firms in the 2020 ‘ASTORS’ Awards Program.

  • For a complete list of 2020 ‘ASTORS’ Award Winners, click here.

For more information on All Things American Security Today, and the 2021 ‘ASTORS’ Awards Program, please contact Michael Madsen, AST Publisher at mmadsen@americansecuritytoday.com.

AST strives to meet a 3 STAR trustworthiness rating, based on the following criteria:

  • Provides named sources
  • Reported by more than one notable outlet
  • Includes supporting video, direct statements, or photos

Subscribe to the AST Daily News Alert Here.