TrueFort Named Best Network Security Solution Finalist in 2024 Cloud Security Awards

#Applicationprotection--TrueFort, the lateral movement protection company, today announced that it has been shortlisted for Best Network Security Solution in the 2024 Cloud Security Awards, which reco...

Autore: Business Wire

Company recognized for enterprise micro-segmentation and Zero Trust security policy enforcement

WEEHAWKEN, N.J.: #Applicationprotection--TrueFort, the lateral movement protection company, today announced that it has been shortlisted for Best Network Security Solution in the 2024 Cloud Security Awards, which recognize the latest innovations and advancements in cloud-based security solutions. The program received entries from organizations worldwide, including North America, Canada, Europe, the Middle East, and Australasia. Winners are selected by a judging panel of international industry experts and will be announced on May 7.

“Securing cloud-based applications with micro-segmentation requires in-depth visibility into their network behavior, communications, and relationships with other parts of the infrastructure,” said Sameer Malhotra, CEO of TrueFort. “The TrueFort platform provides real-time protection for cloud environments to contain lateral movement and stop the spread of ransomware. In addition, TrueFort has the unique ability to enforce security policies through existing CrowdStrike Falcon and SentinelOne agents.”

“The shortlisted applicants released today have made it through a tremendously competitive initial round of judging. They showcase outstanding cloud-based products and solutions that help organizations and individuals stay secure,” said James Williams, CEO of The Cloud Awards. “The level of innovation demonstrated, and the desire to keep ahead of and mitigate cyber threats, really stood out and impressed our judges.”

About the TrueFort Platform
The TrueFort Platform provides deep visibility into and real-time protection for cloud, data center, and hybrid application environments. On day one, TrueFort customers benefit from application intelligence and workload behavior analytics to enforce Zero Trust microsegmentation that contains lateral movement and stops the spread of ransomware. The platform has the unique ability to automate microsegmentation through existing CrowdStrike Falcon and SentinelOne agents that are already installed. TrueFort’s patented technologies ensure workloads behave only as application owners want them to.

About TrueFort
TrueFort puts you in control of lateral movement across the data center and cloud. The TrueFort Cloud extends protection beyond network activity by shutting down the abuse of service accounts. Founded by former IT executives from Bank of America and Goldman Sachs, leading global enterprises trust TrueFort to deliver unmatched application environment discovery and microsegmentation for both identity and activity. For more information visit https://truefort.com and follow us on LinkedIn and Twitter.

Fonte: Business Wire


Visualizza la versione completa sul sito

Informativa
Questo sito o gli strumenti terzi da questo utilizzati si avvalgono di cookie necessari al funzionamento ed utili alle finalità illustrate nella cookie policy. Se vuoi saperne di più o negare il consenso a tutti o ad alcuni cookie, consulta la cookie policy. Chiudendo questo banner, acconsenti all’uso dei cookie.