Attivo Wins DoD Contract for Unique Approach to Ransomware Mitigation

The DoD previously awarded Attivo Networks a SBIR contract for its Active Directory assessment technology. Now, the company’s anti-ransomware technology supports the Air Force in protecting critical data related to Air Force Network (AFNET) operations and accelerates technology innovation to support the warfighter.

Attivo Networks®, the experts in identity security and lateral movement attack prevention, and a Multi-Award Winner in the 2021 ‘ASTORS’ Awards Program, has been awarded a Department of Defense (DoD) Small Business Innovation and Research (SBIR) contract through AFWERX/AFVentures for its innovative ransomware mitigation capabilities.

The contract extends Attivo’s strategic support to the three major branches of the DoD: the Air Force, Army, and Navy.

The DoD previously awarded Attivo a SBIR contract for its Active Directory assessment technology.

Now, the company’s anti-ransomware technology supports the Air Force in protecting critical data related to Air Force Network (AFNET) operations and accelerates technology innovation to support the warfighter.

(Attacking Active Directory and obtaining domain admin-level access is one of the attackers’ primary objectives. Active Directory and Domain controllers are prime reconnaissance targets to hunt for privileged credentials and privileged access. Attivo Networks provides innovative solutions for assessing Active Directory cyber hygiene, identifying specific domain, computer, and user-level risks, and detecting live attacks. Courtesy of Attivo Networks and YouTube.)

The Attivo ThreatDefend® Detection & Response Platform’s ransomware mitigation functions can derail even the most sophisticated ransomware attacks.

Using cloaking technology, the platform hides and denies access to local credentials and Active Directory objects, preventing an attacker from gaining access and the authority to change policies or perform mass ransomware distribution.

(Learn how Attivo’s ThreatDefend® Platform delivers unparalleled attack prevention, detection, and adversary intelligence collection based on cyber deception and data concealment technologies for an informed defense. The platform efficiently derails attacker discovery, lateral movement, privilege escalation, and collection activities early in the attack cycle across endpoints, Active Directory, and network devices on-premises, in clouds, and on specialized attack surfaces. Courtesy of Attivo Networks and YouTube.)

Additionally, it can cloak local files, folders, removable devices, and mapped network or cloud shares, preventing the attacker from encrypting or modifying them.

It also creates fake network file shares that feed the attackers misleading data to stall the attack so the organization can promptly isolate infected systems and limit damages.

Todd Helfrich, VP Federal, Attivo Networks
Todd Helfrich, VP Federal, Attivo Networks

This new contract demonstrates the demand for protecting high-value assets and preventing disruption of service attacks through a unified risk management platform.

“The DoD is continually looking to accelerate technology innovation to support the warfighter,” explains Todd Helfrich, VP Federal, Attivo Networks.

“A ransomware attack could debilitate DoD operations if critical data fell into the hands of the adversary.”

“This latest SBIR contract award with Air Force and other DoD partners confirms the need for a more innovative approach to solving the ransomware problem and we’re proud to help advance the cybersecurity capabilities for Airmen.”

(The Attivo Networks Endpoint Detection Net DataCloak function hides and denies access to local files, folders, removable storage, network or cloud shares, local administrator accounts, and application credentials. By denying attackers the ability to see or exploit critical data, organizations can disrupt their discovery or lateral movement activities and limit the damage from ransomware attacks. Courtesy of Attivo Networks and YouTube.)

“We’re honored to expand our relationship with the Department of Defense,” continued Helfrich.

“The Attivo Networks anti-ransomware technology is unique in that it focuses on action-based detections rather than signature or anomaly-based techniques, which often make it difficult to detect adversaries with persistence.”

“The Attivo technology protects a system’s directory structure by hiding production data before it’s encrypted, resulting in greater effectiveness to stop the adversary in their tracks.”

“After all, adversaries can’t attack what they can’t see.”

Tony Cole, CTO of Attivo Networks
Tony Cole, CTO of Attivo Networks

“Ransomware is a growing threat to national security and DoD operations, especially as attackers are making it clear that they will not adhere to traditional ethical boundaries,” added Tony Cole, CTO of Attivo Networks.

“Adversaries frequently bypass perimeter and traditional endpoint threat detection defenses, and it’s time for a new approach that provides effective countermeasures to fight adversaries conducting attacks against DoD.”

“Attivo Networks active cyber defense technology detects the adversary early and throughout the attack’s lifecycle, denying access to production assets and data allowing for quick mitigation of the attack.”

(The Attivo Networks Endpoint Detection Net (EDN) Suite anticipates attacker methods to move laterally from infected endpoints and ambushes their moves with lures, bait, and misdirection to speed threat detection. EDN boosts existing endpoint security detection performance by showing exposed credential attack paths, credential misuse, and attempts to enumerate Active Directory. Concealment technology hides and denies access to critical files, data, AD objects, and credentials. The solution prevents discovery, credential theft, privilege escalation, data collection, and lateral movement. Courtesy of Attivo Networks and YouTube.)

Attivo Networks®, the experts in identity security and lateral movement attack prevention, delivers a superior defense for countering threat activity.

Through cyber visibility programs, deception, and conditional access tactics, the Attivo ThreatDefend® Platform offers a customer-proven, scalable solution for denying, detecting, and derailing attackers and reducing attack surfaces without relying on signatures.

The portfolio provides patented innovative defenses at critical points of attack, including at endpoints, in Active Directory, in the cloud, and across the entire network by preventing and misdirecting attack activity. Forensics, automated attack analysis, and third-party integrations streamline incident response.

Deception as a defense strategy continues to grow and is an integral part of NIST Special Publications and MITRE® Shield, and its capabilities tightly align to the MITRE Engage™ Framework.

Attivo has won over 180 awards for its technology innovation and leadership.

In addition to the Platinum Award, Attivo Networks also won a much-coveted 2021 ‘ASTORS’ Extraordinary Leadership & Innovation Award, in recognition of their best-in-class cybersecurity and identity security platform in the global marketplace.

For additional information about Attivo Networks Federal solutions, join the team at the WEST 2022 conference in booth #2640 from February 16 – 18 in San Diego, CA, and the AFCEA Rocky Mountain Cyberspace Symposium in booth #91 from February 21 – 24 in Colorado Springs, CO.

To Learn More, please visit www.attivonetworks.com.

Attivo Networks Named a Multi-Award Winner in Fifth Consecutive ‘ASTORS’ Awards Program

2021 ‘ASTORS’ Awards Luncheon (starting front row, left to right) SIMS Software President & CEO Michael Struttmann; TENEO Risk Advisory Executive Chairman Commissioner Bill Bratton; NEC National Security Systems President Dr. Kathleen Kiernan; TSA Administrator David Pekoske; Fortior Solutions General Counsel Katherine Cowan; NEC Corporation of America Senior Vice President & Chief Experience Officer Raffie Beroukhim; TENEO Risk Advisory Chief of Staff David Cagno; Infragard National Board Member Doug Farber, Lumina Analytics Co-Founder & Chairman Allan Martin, and AMAROK Senior Vice President Sales & Marketing Mike Dorrington.
2021 ‘ASTORS’ Awards Luncheon (starting front row, left to right) SIMS Software President & CEO Michael Struttmann; TENEO Risk Advisory Executive Chairman Commissioner Bill Bratton; NEC National Security Systems President Dr. Kathleen Kiernan; TSA Administrator David Pekoske; Fortior Solutions General Counsel Katherine Cowan; NEC Corporation of America Senior Vice President & Chief Experience Officer Raffie Beroukhim; TENEO Risk Advisory Chief of Staff David Cagno; Infragard National Board Member Doug Farber, Lumina Analytics Co-Founder & Chairman Allan Martin, and AMAROK Senior Vice President Sales & Marketing Mike Dorrington.

American Security Today’s Annual ‘ASTORS’ Awards is the preeminent U.S. Homeland Security Awards Program, and now entering it’s Seventh Year, continues to recognize industry leaders of Physical and Border Security, Cybersecurity, Emergency Preparedness – Management and Response, Law Enforcement, First Responders, as well as federal, state and municipal government agencies in the acknowledgment of their outstanding efforts to Keep our Nation Secure.

Attivo Networks (First of Three)

Best Identity Detection & Response Solution

  • IDR Suite of Products

  • Attivo Networks®, a leader in identity detection and response, has expanded its portfolio to include cloud identity security.

    Organizations provision human and non-human identities (applications, virtual machines, serverless functions, and such) on the network and in the cloud, which attackers target early in the attack cycle to progress their attacks. 

  • By stealing these identities, they can impersonate authorized users, access resources, move laterally throughout the network and cloud environments, conduct reconnaissance, elevate privileges, identify targets, and compromise data.

Identity security is central to the cybersecurity threat landscape, and the ability to detect and respond to identity-based threats is essential.
Identity security is central to the cybersecurity threat landscape, and the ability to detect and respond to identity-based threats is essential.
  • While many tools intend to keep networks secure, Identity Detection and Response (IDR) gives organizations a critical new weapon in their arsenal to find and fix credential and entitlement weaknesses and detect live attacks on a real-time basis.

  • As modern cybercriminals attempt to exploit vulnerable credentials and entitlements to move through networks undetected, IDR solutions play a meaningful role in stopping them, whereas other tools simply cannot.

  • Attivo Networks IDR Suite of Products can seamlessly extend to the cloud and deliver detailed entitlement visibility for identities – including users, applications, containers, serverless functions, and other assets.

Attivo Networks (Second of Three)

Best Intrusion Detection & Prevention Solution

  • IDR Suite of Products

  • Attack surfaces have expanded dramatically with the shift toward remote work putting identity at the forefront of security, a major shift from traditional perimeter-based strategies.

  • Organizations must now defend identities across the entire enterprise with identity-based, least-privilege access programs and defenses capable of detecting attack escalation and lateral movement on-premises and in the cloud.

Attivo Networks has leveraged its deep experience in privilege escalation and lateral movement detection to become a significant player in the IDR space. In the last year, the company has secured its leadership position based on its broad portfolio of IDR solutions.
Identity Detection Bundle: Includes ADSecure as part of the EDN® suite, which provides a full Identity Detection and Response (IDR) solution to detect AD attack, protect against credential theft and misuse, visualize attack paths, as well as detection for lateral movement.
  • Attivo Networks has leveraged its deep experience in privilege escalation and lateral movement detection to become a significant player in the Identity Detection and Response space.

  • In the last year, the company has secured its leadership position based on its broad portfolio of capabilities that focus on unprecedented visibility to exposures and misconfigurations of identities and entitlements and early detection of credential theft, misuse, and privileged escalation activities.

(The Attivo ThreatDefend® Platform delivers unparalleled attack prevention, detection, and adversary intelligence collection based on cyber deception and data concealment technologies for an informed defense. The platform efficiently derails attacker discovery, lateral movement, privilege escalation, and collection activities early in the attack cycle across endpoints, Active Directory, and network devices on-premises, in clouds, and on specialized attack surfaces. Courtesy of Attivo Networks and YouTube.)

Attivo Networks (Third of Three)

Best Cloud Security Solution

  • IDEntitleX

  • IDEntitleX is Attivo Networks’ Cloud Infrastructure Entitlement (CIEM) solution, which provides unprecedented visibility for cloud permissions management.

  • Customers gain actionable visibility to cloud identity risks and entitlement exposures so they can address risky entitlements and drift from security policies.

  • This solution makes it easy to identify and reduce risk by providing intuitive and interactive graphical visualizations for cloud identities, roles/permissions, and resources.

IDEntitleX
Identify and reduce risk using the intuitive and interactive graphical visualizations for cloud identities, roles/permissions, and resource. Gain the visibility needed to reduce attack pathways within the cloud environment.
  • Defenders now gain the visibility needed to see misconfigurations and excess permissions attackers can leverage to create attack paths and persistence within the cloud environment.

2021 'ASTORS' Premier Sponsors

*Attivo Networks is also a Returning Premier Sponsor of the Annual ‘ASTORS’ Homeland Security Awards Program for the Fourth Year, and a Multi-Platinum Award Winner in the 2020, 2019, 2018, and 2017 ‘ASTORS’ Awards Programs.

The Annual ‘ASTORS’ Awards highlight the most cutting-edge and forward-thinking security solutions coming onto the market today, to ensure our readers have the information they need to stay ahead of the competition and keep our Nation safe – one facility, street, and city at a time.

Thomas Richardson, FDNY Chief of Department; Dr. Kathleen Kiernan, President of NEC National Security Systems; and Richard Blatus, FDNY Assistant Chief of Operations at the 2021 ‘ASTORS’ Awards Luncheon at ISC East.

AST Honors Thomas Richardson, FDNY Chief of Department; Dr. Kathleen Kiernan, President of NEC National Security Systems; and Richard Blatus, FDNY Assistant Chief of Operations, at the 2021 ‘ASTORS’ Awards Luncheon at ISC East.

The United States was forever changed 20 years ago on September 11th, and we were fortunate to have many of those who responded to those horrific tragedies join us at the 2021 ‘ASTORS’ Awards Luncheon.

In the days that followed 9/11, the critical needs of protecting our country catapulted us into new and innovative ways to secure our homeland – which is how many of the agencies and enterprise organizations that are today ‘ASTORS’ Awards Champions, came into being.

Our keynote speaker TSA Administrator David Pekoske delivered a moving and timely address on the strategic priorities of the 64,000 member TSA workforce in securing the transportation system, enabling safe, and in many cases, contactless travel, and more (Be sure to see Interview.)
TSA Administrator David Pekoske addressing attendees at the 2021 ‘ASTORS’ Awards Luncheon in New York City on November 17, 2021. (Be sure to see AST Exclusive Interview, facilitated by Dr. Kathleen Kiernan HERE.)

Our keynote speaker featured a moving and informative address from TSA Administrator and Vice-Admiral of the United States Coast Guard (Ret), David Pekoske; to our attendees who traveled from across the United States and abroad, on the strategic priorities of the 64,000 member TSA workforce in securing the transportation system, enabling safe, and in many cases, contactless travel.

Commissioner Bill Bratton signing copies of his latest work, ‘The Profession: A Memoir of Community, Race, and the Arc of Policing in America,’ at the 2021 ‘ASTORS’ Awards Presentation Luncheon. (Be sure to see AST Exclusive Interview with Comm Bratton, facilitated by Dr. Kathleen Kiernan HERE.)

Legendary Police Commissioner William Bratton of the New York Police Department, the Boston Police Department, and former Chief of the Los Angeles Police Department was also live at the event, meeting with attendees and signing copies of his latest work ‘The Profession: A Memoir of Community, Race, and the Arc of Policing in America,’ courtesy of the generosity of our 2021 ‘ASTORS’ Awards Premier Sponsors.

The 2021 ‘ASTORS’ Awards Program was Proudly Sponsored by AMAROK, Fortior Solutions and SIMS Software, along with Returning Premier Sponsors ATI SystemsAttivo Networks, Automatic Systems, and Reed Exhibitions.

Nominations are currently being accepted for the 2022 ‘ASTORS’ Homeland Security Awards at https://americansecuritytoday.com/ast-awards/.

Comprehensive List of Categories Include:

Access Control/ Identification Personal/Protective Equipment Law Enforcement Counter Terrorism
Perimeter Barrier/ Deterrent System Interagency Interdiction Operation Cloud Computing/Storage Solution
Facial/IRIS Recognition Body Worn Video Product Cyber Security
Video Surveillance/VMS Mobile Technology Anti-Malware
Audio Analytics Disaster Preparedness ID Management
Thermal/Infrared Camera Mass Notification System Fire & Safety
Metal/Weapon Detection Rescue Operations Critical Infrastructure
License Plate Recognition Detection Products COVID Innovations
Workforce Management Government Security Programs And Many Others to Choose From!

Don’t see a Direct Hit for your Product, Agency or Organization?

Submit your category recommendation for consideration to Michael Madsen, AST Publisher at: mmadsen@americansecuritytoday.com.

Why American Security Today?

The traditional security marketplace has long been covered by a host of publications putting forward the old school basics to what is Today – a fast-changing security landscape.

American Security Today is uniquely focused on the broader Homeland Security & Public Safety marketplace with over 75,000 readers at the Federal, State, and local levels of government as well as firms allied to the government.

American Security Today brings forward a fresh compelling look and read with our customized digital publications that hold readers’ eyes throughout the story with cutting-edge editorial that provides solutions to their challenges.

Harness the Power of the Web – with our 100% Mobile Friendly Publications

AST puts forward the Largest and Most Qualified Circulation in Government with Over 75,000 readers on the Federal, State and Local levels.
AST puts forward the Largest and Most Qualified Circulation in Government with Over 75,000 readers on the Federal, State and Local levels.

AST Digital Publications are distributed to over 75,000 qualified government and homeland security professionals, in federal, state, local, and private security sectors.

‘PROTECTING OUR NATION, ONE CITY AT A TIME’

AST Reaches both Private & Public Experts, essential to meeting these new challenges.

Today’s new generation of public safety and security experts need real-time knowledge to deal with domestic and international terrorism, lone wolf attacks, unprecedented urban violence, shifts in society, culture, and media bias – making it increasingly difficult for Homeland Security, Law Enforcement, First Responders, Military and Private Security Professionals to implement coordinated security measures to ensure national security and improve public safety.

American Security Today

These experts are from Government at the federal, state, and local level as well as from private firms allied to the government.

AST provides a full plate of topics in our AST Monthly Magazine Editions, AST Website, and AST Daily News Alerts, covering 23 Vital Sectors such as Access Control, Perimeter Protection, Video Surveillance/Analytics, Airport Security, Border Security, CBRNE Detection, Border Security, Ports, Cybersecurity, Networking Security, Encryption, Law Enforcement, First Responders, Campus Security, Security Services, Corporate Facilities, and Emergency Response among others.

AST has Expanded readership into integral Critical Infrastructure audiences such as Protection of Nuclear Facilities, Water Plants & Dams, Bridges & Tunnels, and other potential targets of terrorism.

Other areas of concern include Transportation Hubs, Public Assemblies, Government Facilities, Sporting & Concert Stadiums, our Nation’s Schools & Universities, and Commercial Business Destinations – all enticing targets due to the large number of persons and resources clustered together.

(See just a few highlights of American Security Today’s 2021 ‘ASTORS’ Awards Presentation Luncheon at ISC East. Courtesy of My Pristine Images and Vimeo.)

To learn more about ‘ASTORS’ Homeland Security Award Winners solutions, please see the 2021 ‘ASTORS’ CHAMPIONS Edition Fully Interactive Magazine – the Best Products of 2021 ‘A Year in Review’.

The Annual CHAMPIONS edition includes a review of Annual ‘ASTORS’ Award Winning products and programs, highlighting key details on many of the winning firm’s products and services, including video interviews and more.

It serves as your Go-To Source throughout the year for The Best of 2021 Products and Services endorsed by American Security Today, and can satisfy your agency’s and/or organization’s most pressing Homeland Security and Public Safety needs.

From Physical Security (Access Control, Critical Infrastructure, Perimeter Protection, and Video Surveillance Cameras and Video Management Systems), to IT Security (Cybersecurity, Encryption, Data Storage, Anti-Malware and Networking Security – Just to name a few), the 2021 ‘ASTORS’ CHAMPIONS EDITION has what you need to Detect, Delay, Respond to, and Mitigate today’s real-time threats in our constantly evolving security landscape.

It also includes featured guest editorial pieces from some of the security industry’s most respected leaders, and recognized firms in the 2021 ‘ASTORS’ Awards Program.

  • For a complete list of 2021 ‘ASTORS’ Award Winners, begin HERE.

For more information on All Things American Security Today, as well as the 2021 ‘ASTORS’ Awards Program, please contact Michael Madsen, AST Publisher at mmadsen@americansecuritytoday.com.

AST strives to meet a 3 STAR trustworthiness rating, based on the following criteria:

  • Provides named sources
  • Reported by more than one notable outlet
  • Includes supporting video, direct statements, or photos

Subscribe to the AST Daily News Alert Here.

Learn More…

Attivo Networks Joins SentinelOne’s Singularity XDR Marketplace