Attivo Networks Honors Partners Driving Cybersecurity Innovation

Sarah Ashburn, SVP Sales & Customer Success at Attivo Networks
Sarah Ashburn, SVP Sales & Customer Success at Attivo Networks

Attivo Networks®, an award-winning leader in cyber deception and attacker lateral movement threat detection, is pleased to announce that it has received four 2020 ‘ASTORS’ Homeland Security Awards from American Security Today.

The company received a coveted 2020 Platinum ‘Extraordinary Leadership and Innovation Award’ for continued innovation in the field of advancing deception technology and advanced network security threat detection.

Additionally, the company’s Endpoint Detection Net offering was awarded the Platinum Award for Best Intrusion Detection & Prevention Solution, the company’s ThreatDefend® Platform with Informer UI was awarded the Platinum Award for Best IT Threat Intel Solution, and the company’s ADSecure solution was awarded the Silver Award for Best Privileged Access Security Solution.

Now in their sixth year, the ‘ASTORS’ Awards program is the preeminent U.S. Homeland Security Awards Program, specifically designed to honor distinguished government and vendor solutions that deliver enhanced value, benefit and intelligence to end users in a variety of government, homeland security, enterprise, and public safety vertical markets.

“‘ASTORS’ nominations are evaluated on their technical innovation, interoperability, specific impact within the category, overall impact to the industry, relatability to other industry technologies, and application feasibility outside of the industry,” said Tammy Waitt, co-founder and editorial director of American Security Today.

Additionally, Attivo Networks®, announces the recipient of its inaugural Excellence Awards, which honor partners driving innovation and delivering effective, comprehensive cyber security solutions for their customers.

Culminating in two categories, “Partner of the Year” and “Project of the Year,” the awards recognize Attivo’s global partners in Latin America (LATAM), Middle East, Turkey, and Africa (META), Asia-Pacific (APAC), North America, and the United Kingdom (UK).

Sarah Ashburn, SVP Sales & Customer Success at Attivo Networks
Sarah Ashburn, SVP Sales & Customer Success at Attivo Networks

“I am proud to honor and congratulate our award winners,” said Sarah Ashburn, senior vice president, sales and customer success, Attivo Networks.

“Their success is a testament to the dedication of our partners and the Attivo Networks Partner Program, which is designed to support long-term, mutually profitable partnerships.”

“The award winners we recognize today, and our larger ecosystem of partners, play an integral role in our go-to-market strategy and we are committed to investing in and growing with them.”

Attivo Network “Partner of the Year” Winners

MRK Technologies

  • MRK has been selected as Partner of the Year for North America:

  • MRK provides a suite of solutions designed to monitor, alert and resolve information security threats on a 24/7/365 basis.

“We are honored to be the recipient of the Attivo 2020 Partner of the Year Award for North America,” expressed John Tookman, vice president of MRK Technologies.

“Throughout our partnership, the Attivo and MRK Teams have developed a valued mutual trust and commitment to our relationship.”

“In addition, Attivo’s deception technology has enabled MRK to differentiate above ‘the noise’ that exists in the IT security space. We look forward to continued growth with Attivo as we collectively serve our customers throughout 2021.”

IQSec

  • IQSec has been selected as Partner of the Year for Latin America (LATAM)

  • IQSec is an IT security solutions company with expertise in electronic signature, biometric identity and security in digital banking.

Luis Valerdi
Luis Valerdi, CCO at IQSec

“We’re a cybersecurity company with more than 12 years of experience and our headquarters are based on Mexico City,” said Luis Valerdi, sales director of IQSec.

“We have invested hundreds of hours on developing what we consider is the best cybersecurity tools portfolio in Latin America, selecting the leaders and best in class solutions for each discipline.”

“That’s why we do business with Attivo Networks.”

Saudi Telecom Company Solutions

  • Saudi Telecom Company Solutions has been selected as Partner of the Year for the Middle East, Turkey, and Africa (META).

  • Saudi Telecom Company Solutions is a technology solutions company specializing in cybersecurity, cloud computing and system integration.

M.Tech

  • M.Tech has been selected as Partner of the Year for the Asia-Pacific (APAC).

  • M.Tech is a cybersecurity and network performance solutions provider that brings solutions to the market through a channel of reseller partners.

Krisana Kamakorn of M.Tech
Krisana Kamakorn of M.Tech

“This is a step forward to advanced detection with Deception Technology,” explained Krisana Kamakorn, country manager for M.Tech Thailand.

“Attivo is the best solution that can respond in 3D – Deny, Detect and Derail.”

“Attivo ThreatDefend platform delivers unparalleled attack detection in parallel with M.Tech delivery for customer satisfaction. Together we look forward to a hyper growth in Thailand.”

Attivo Network’s “Project of the Year” Winners

Micronet de Mexico SA de CV

  • Micronet has been selected as Project of the Year for Latin America (LATAM)

  • Micronet provides consultancy, design, and installation of security services, including network infrastructure, network and business applications, support and monitoring, and security.

Optimiza Solutions

  • Optimiza has been selected as Project of the Year for the Middle East, Turkey, and Africa (META).

  • Optimiza Solutions is a regional Systems Integration and digital transformation solutions provider that supports its clients’ pursuit of operational excellence and profitability.

Attivo Networks inaugural Excellence Award winners were selected based on performance results, new customer acquisition, relationship engagement, and prospecting momentum.

Honorees were chosen from a set of more than 300 partnerships located worldwide.

For More Information on the Attivo Networks Partner Program, please visit https://attivonetworks.com/join-the-attivo-partner-program/.

Attivo Networks Takes Triple Honors in 2020 ‘ASTORS’ Awards Program

American Security Today’s ‘ASTORS’ Homeland Security Awards program is now in its Sixth Year and continues to recognize the Outstanding Innovations of top firms and agencies in the Homeland Security and Public Safety fields.

2020 was a very challenging year for everyone due to the COVID-19 pandemic and the much heralded AST ‘ASTORS’ Awards Winners Presentations and exclusive Luncheon at the Jacob Javits Center in NYC was canceled and rescheduled for 2021 due to the virus.

Mike Madsen, Publisher, American Security Today
Mike Madsen, Publisher, American Security Today

However, the 2020 ‘ASTORS’  Homeland Security Awards Program was again a huge success and many new categories were added including a section for COVID-19 Detection and Innovation.

Attivo Networks (First of Three)

Best Intrusion Detection & Prevention Solution

  • Endpoint Detection Net (EDN)

  • The Attivo ThreatDefend® Platform EDN suite strengthens endpoint defensive capabilities by detecting and alerting on attack tactics that attackers use once they manage to compromise a system to spread to other devices on the network. The EDN suite helps reduce the cost of the attack and minimizes the personnel needed to respond to incidents.

  • Built on layered detection technology, the Attivo EDN offering makes every endpoint a decoy designed to disrupt an attacker’s ability to break out and further infiltrate the network.

  • It does this without requiring agents on the endpoint or causing disruption to regular network operations. Attivo used historical attack data and the MITRE ATT&CK framework as a way to understand the various methods attackers use to spread laterally from an endpoint.

  • The company then created a comprehensive solution designed to increase MITRE Security Assessment scores and to detect and stop unwanted intruders quickly.

With EDN, organizations can extend their EPP and EDR solution capabilities to defend the environment better and prevent attackers from moving around. Additionally, organizations can leverage native integrations within the Attivo partner ecosystem to automate incident response for blocking, isolation, and threat hunting.
With EDN, organizations can extend their EPP and EDR solution capabilities to defend the environment better and prevent attackers from moving around. Additionally, organizations can leverage native integrations within the Attivo partner ecosystem to automate incident response for blocking, isolation, and threat hunting.
  • The Endpoint Detection Net solution elevates security control by accurately raising alerts and taking proactive measures to derail attackers. 

  • Of particular interest are the many EPP/EDR partners that the solution integrates with that can block an infected system to prevent further compromises, such as McAfee, Crowdstrike, Forescout, and many more. The platform adds visibility and detection to existing security solutions, and the partner integrations enhance and accelerate investigations and incident response.

  • The EDN solution also enhances current EPP and EDR solutions by adding coverage for attack tactics, techniques, and procedures that bypass existing controls. While EPP and EDR work to prevent a compromise, if the attacker does succeed, the EDN solution is there to keep the attacker from laterally moving while remaining undetected.

Attivo Networks (Second of Three)

Best IT Threat Intel Solution

  • ThreatDefend Platform with Informer UI

  • The Attivo Networks ThreatDefend® platform is a comprehensive detection solution for attack activities inside the network that offers in-network visibility and detection for on-premises, cloud, and remote locations across all attack surfaces and against any attack vector.

  • It detects lateral movement activity such as discovery and reconnaissance, port and service scans, data gathering from Active Directory, Man-in-the-Middle attacks, credential theft and reuse, and mapped share traversal.

  • The platform does this by deploying network, endpoint, application, data, and AD decoys and deceptive assets to create a fabric that misdirects and misinforms attackers.

The Informer enhances customers’ ability to rapidly gather, understand, and disseminate adversarial intelligence critical to stopping an adversary, and effectively remediating and removing reentry points left by sophisticated and determined attackers. Collectively, these new ThreatDefend features significantly reduce security breach risk and strengthen businesses’ overall security posture by reducing the time required to find an attacker (dwell time) as well as respond to a threat (mean-time-to-remediation).
The Informer enhances customers’ ability to rapidly gather, understand, and disseminate adversarial intelligence critical to stopping an adversary, and effectively remediating and removing reentry points left by sophisticated and determined attackers. Collectively, these new ThreatDefend features significantly reduce security breach risk and strengthen businesses’ overall security posture by reducing the time required to find an attacker (dwell time) as well as respond to a threat (mean-time-to-remediation).
  • The decoys record all attack activity while alerting security teams to the attack, reducing investigation and response times while capturing network, memory, and disk forensic data for intelligence development.

  • With the forensic capture of all attack data on the decoys, organizations gain robust data to develop threat intelligence for attacks that are targeting them specifically.

  • The platform includes analysis and filtering tools that correlate the attack data in chronological order and can display the attack in a graphical replay.

  • The ThreatDefend platform includes the Informer dashboard to accelerate investigations. The Informer dashboard correlates all information about a single in-network attack source and displays it in a simple, easy to use interface.

By utilizing the Informer solution, organizations of all sizes will gain a demonstrable improvement in their ability to detect in-network threats quickly and to dramatically reduce a defender’s time to respond from hours to minutes.
By utilizing the Informer solution, organizations of all sizes will gain a demonstrable improvement in their ability to detect in-network threats quickly and to dramatically reduce a defender’s time to respond from hours to minutes.
  • The readout includes the details about the system (such as system name, IP address, logged on user, etc.), a timeline view, and the events originating from the system in reverse chronological order that includes all event data.

  • Additionally, the dashboard shows first, second, and third-order hops from the system based on stored credentials and misconfigurations, and a means to initiate a partner integration to isolate the endpoint.

  • It even includes direct links to any forensic files and data captured by the decoys for quick downloads, such as packet capture files, malware analysis reports, memory forensics analysis, and the data and binary files themselves.

  • This dashboard aids in analysis and investigations by putting all the details the investigator would need in a single source, fully correlated, and ready to action.

  • Few providers can offer network, disk, and memory forensic capture at the time of the attack, coupled with the correlation of all event data and forensic evidence to create adversary intelligence to such a degree. 

(Sophisticated attackers are targeting credentials to escalate privileges. See how Attivo Networks provides an innovative solution that finds, cleans and monitors exposed credentials to reduce attack surfaces. Courtesy of Attivo Networks and YouTube.)

Attivo Networks (Third of Three)

Best Privileged Access Security Solution

  • ADSecure

  • Inherently, there is no ideal way to secure Active Directory environments, however, the Attivo Networks ADSecure solution dramatically reduces risk by hiding real AD objects and returning fake data to an attacker, which, if used, diverts the attacker to a decoy environment.

  • When deployed as part of the Attivo Networks ThreatDefend® Platform, defenders can gather adversary intelligence as the solution redirects queries and activities into the decoy environment. They now gain the ability to collect and take action on company-centric threat intelligence.

The Attivo ADSecure solution does what no other security control can do and efficiently conceals real Active Directory objects, raises alerts on unauthorized activities, and returns misinformation for derailing the attack.
  • The ADSecure solution is truly a revolutionary way to protect against successful Active Directory attacks, without interfering with production AD operations, requiring logs, or complex rights and permissions management.

  • Additionally, one of the best things about deployment is that one doesn’t have to touch or alter production Active Directory controllers for it to work. Implementation is exceptionally straightforward, with the majority of the setup time spent on strategy for how in-depth one wants to make the fake ADSecure environment and information.

    ADSecure can be deployed as a standalone product or easily installed as an add-on license to the ThreatDefend Platform.

  • This method of prevention is an invaluable deterrent as attackers can no longer trust what they see or the tools they rely on. 

*Attivo Networks is also a Returning Premier Sponsor of the 2020 ‘ASTORS’ Homeland Security Awards Program, and a Multi-Platinum Award Winner in the 2019, 2018 and 2017 ‘ASTORS’ Awards Program.

Attivo Networks® is the recognized leader in cyber deception and lateral movement attack detection, delivering a superior defense for revealing and preventing unauthorized insider and external threat activity.

Attivo Networks logoThe customer-proven Attivo ThreatDefend® Platform provides a scalable solution for derailing attackers and reducing the attack surface within user networks, data centers, clouds, remote worksites, and specialized attack surfaces.

The portfolio defends at the endpoint, Active Directory and throughout the network with ground-breaking innovations for preventing and misdirecting lateral attack activity.

Forensics, automated attack analysis, and third-party native integrations streamline incident response.

To Learn More, go to www.attivonetworks.com.

The 2020 ‘ASTORS’ Awards Program was sponsored by ATI SystemsAttivo NetworksAutomatic Systems, X.Labs and Reed Exhibitionsevery one a returning Sponsor from 2020, 2019 and More.

Nominations are currently being accepted for the 2021 ‘ASTORS’ Homeland Security Awards at https://americansecuritytoday.com/ast-awards/.

Comprehensive List of Categories Include:

Access Control/ Identification Personal/Protective Equipment Law Enforcement Counter Terrorism
Perimeter Barrier/ Deterrent System Interagency Interdiction Operation Cloud Computing/Storage Solution
Facial/IRIS Recognition Body Worn Video Product Cyber Security
Video Surveillance/VMS Mobile Technology Anti-Malware
Audio Analytics Disaster Preparedness ID Management
Thermal/Infrared Camera Mass Notification System Fire & Safety
Metal/Weapon Detection Rescue Operations Critical Infrastructure
License Plate Recognition Detection Products And Many Others!
COVID Innovations And Many Others!

 

Don’t see a Direct Hit for your Product, Agency or Organization?

The World Health Organization (WHO) declared the 2019–20 coronavirus outbreak a Public Health Emergency of International Concern (PHEIC) on 30 January 2020 and a pandemic on 11 March 2020. Local transmission of the disease has occurred across all fifty states in the America.

With the unprecedented occurrence of the COVID-19 pandemic, the focus of the safety and security industries has realized the need to increase innovations to address the daily growing challenges.

As such AST aims to make sure these firms and professionals are reflected in the 2021 ‘ASTORS’ Awards Program, so we’d like to encourage you to submit appropriate categories recommendations and include COVID-19 Frontline Professionals in your Nominations to see that these Professionals, Facilities, and Vendors receive the Recognition they Deserve!

Submit your category recommendation for consideration to Michael Madsen, AST Publisher at: mmadsen@americansecuritytoday.com.

Why American Security Today?

The traditional security marketplace has long been covered by a host of publications putting forward the old school basics to what is Today – a fast changing security landscape.

The traditional security marketplace has long been covered by a host of publications putting forward the old school basics to what is Today – a fast changing security landscape.

American Security Today is uniquely focused on the broader Homeland Security & Public Safety marketplace with over 75,000 readers at the Federal, State and local levels of government as well as firms allied to government.

American Security Today brings forward a fresh compelling look and read with our customized digital publications that hold readers eyes throughout the story with cutting edge editorial that provides solutions to their challenges.

Harness the Power of the Web – with our 100% Mobile Friendly Publications

AST puts forward the Largest and Most Qualified Circulation in Government with Over 75,000 readers on the Federal, State and Local levels.
AST puts forward the Largest and Most Qualified Circulation in Government with Over 75,000 readers on the Federal, State and Local levels.

The AST Digital Publications is distributed to over 75,000 qualified government and homeland security professionals in federal, state and local levels.

‘PROTECTING OUR NATION, ONE CITY AT A TIME’

AST Reaches both Private & Public Experts, essential to meeting these new challenges.

Today’s new generation of public safety and security experts need real-time knowledge to deal with domestic and international terrorism, lone wolf attacks, unprecedented urban violence, shifts in society, culture and media bias – making it increasingly difficult for Homeland Security, Law Enforcement, First Responders, Military and Private Security Professionals to implement coordinated security measures to ensure national security and improve public safety.

American Security Today

These experts are from Government at the federal, state and local level as well as from private firms allied to government.

AST provides a full plate of topics in our AST Monthly Magazine Editions, AST Website and AST Daily News Alerts, covering 23 Vital Sectors such as Access Control, Perimeter Protection, Video Surveillance/Analytics, Airport Security, Border Security, CBRNE Detection, Border Security, Ports, Cybersecurity, Networking Security, Encryption, Law Enforcement, First Responders, Campus Security, Security Services, Corporate Facilities, and Emergency Response among others.

AST has Expanded readership into integral Critical Infrastructure audiences such as Protection of Nuclear Facilities, Water Plants & Dams, Bridges & Tunnels, and other potential targets of terrorism.

Other areas of concern include Transportation Hubs, Public Assemblies, Government Facilities, Sporting & Concert Stadiums, our Nation’s Schools & Universities, and Commercial Business Destinations – all enticing targets due to the large number of persons and resources clustered together.

To learn more about the 2020 ‘ASTORS’ Homeland Security Award Winners solutions, Check Out the New 2020 ‘ASTORS’ CHAMPIONS Edition Fully Interactive Magazine – the Best Products of 2020 ‘A Year in Review’.

The Annual CHAMPIONS edition includes a review of the ‘ASTORS’ Award Winning products and programs, highlighting key details on many of the winning firms products and services, includes video interviews and more.

It is your Go-To source throughout the year for ‘The Best of 2020 Products and Services‘ endorsed by American Security Today, and can satisfy your agency’s and organization’s most pressing Homeland Security and Public Safety needs.

From Physical Security (Access Control, Critical Infrastructure, Perimeter Protection and Video Surveillance Cameras and Video Management Systems), to IT Security (Cybersecurity, Encryption, Data Storage, Anti-Malware and Networking Security – Just to name a few), the 2020 ‘ASTORS’ CHAMPIONS EDITION has what you need to Detect, Delay, Respond to, and Mitigate today’s real-time threats in our constantly evolving security landscape.

It also includes featured guest editorial pieces from some of the security industry’s most respected leaders, and recognized firms in the 2020 ‘ASTORS’ Awards Program.

  • For a complete list of 2020 ‘ASTORS’ Award Winners, click here.

For more information on All Things American Security Today, and the 2021 ‘ASTORS’ Awards Program, please contact Michael Madsen, AST Publisher at mmadsen@americansecuritytoday.com.

AST strives to meet a 3 STAR trustworthiness rating, based on the following criteria:

  • Provides named sources
  • Reported by more than one notable outlet
  • Includes supporting video, direct statements, or photos

Subscribe to the AST Daily News Alert Here.