Info Image

SentinelOne to Acquire Attivo Networks for $617M

SentinelOne to Acquire Attivo Networks for $617M Image Credit: Attivo Networks

SentinelOne, an autonomous cybersecurity platform company, has entered an agreement to acquire Attivo Networks, a leading identity security and lateral movement protection company. 

With this acquisition, SentinelOne extends its AI-powered prevention, detection, and response capabilities to identity-based threats, setting the standard for XDR and accelerating enterprise zero trust adoption.

Under the terms of the agreement, SentinelOne will acquire Attivo Networks in a cash and stock transaction valued at $616.5 million. The acquisition is expected to close in SentinelOne’s upcoming fiscal second quarter, subject to regulatory approval and customary closing conditions.

Attivo Networks serves global customers from leading Fortune 500 companies to government entities, protecting against identity compromise, privilege escalation, and lateral movement attacks. Together, SentinelOne and Attivo Networks will deliver comprehensive identity security as part of Singularity XDR for autonomous protection including:

Identity Threat Detection and Response: Attivo’s identity suite delivers holistic prevention, detection, and response. It protects in real time against credential theft, privilege escalation, lateral movement, data cloaking, identity exposure, and more supporting conditional access and zero trust cybersecurity.

Identity Infrastructure Assessment: Attivo’s identity assessment tool provides instant Active Directory visibility of misconfigurations, suspicious password and account changes, credential exposures, unauthorized access, and more enabling identity-focused attack surface reduction.

Identity Cyber Deception: Attivo’s network and cloud-based deception suite lures attackers into revealing themselves. Through misdirection of the attack with tactics including breadcrumbs and decoy accounts, files and IPs, organizations gain the advantage of time to detect, analyze, and stop attackers and insider threats without impacting enterprise assets.

Tushar Kothari, CEO, Attivo Networks
We are thrilled to join SentinelOne, the category leader in XDR. Attivo’s solutions are a perfect complement, as an XDR with identity protection significantly improves organizational security posture. As the threat landscape evolves, identity remains the central nervous system of the enterprise. Combined with the power of SentinelOne’s autonomous XDR, we’ll bring real-time identity threat detection and response to the front lines of cyberdefense.

Tomer Weingarten, CEO, SentinelOne
The acquisition of Attivo Networks continues our commitment to defining and delivering autonomous XDR. Identity fuses together all enterprise assets, and I see identity threat detection and response as an integral part of our XDR vision. Attivo Networks is the right technology and team to advance our portfolio, complementing our hypergrowth and accelerating enterprise zero trust adoption.

NEW REPORT:
Next-Gen DPI for ZTNA: Advanced Traffic Detection for Real-Time Identity and Context Awareness
Author

Ray is a news editor at The Fast Mode, bringing with him more than 10 years of experience in the wireless industry.

For tips and feedback, email Ray at ray.sharma(at)thefastmode.com, or reach him on LinkedIn @raysharma10, Facebook @1RaySharma

PREVIOUS POST

HPE Completes Acquisition of Cloud Data Management Firm Zerto

NEXT POST

Avast to Acquire Identity and Authentication Vendor SecureKey Technologies