Cybersecurity News that Matters

Cybersecurity News that Matters

TrueFort Named Hot Security Company in 20th Annual Globee® Awards for Cybersecurity

by Business Wire

Mar. 18, 2024
10:18 PM GMT+9

Company recognized for enterprise micro-segmentation that protects cloud applications and enforces Zero Trust policies

WEEHAWKEN, N.J.–(BUSINESS WIRE)–#ApplicationprotectionTrueFort, the lateral movement protection company, today announced that it was selected a 2024 Gold Globee® winner as Hot Security Company of the Year for Cloud/SaaS Security. The 20th annual awards recognize business excellence globally and innovation in cybersecurity. TrueFort was selected by a judging panel of more than 580 experts from around the world.


The Globee Cybersecurity Awards spotlight the achievements of companies and individuals excelling in risk management, threat detection, cloud security, data privacy, and beyond. This accolade underscores our commitment to securing digital infrastructures and safeguarding against cyber threats.

“Cloud migration leaves security gaps that traditional tools can’t address because they don’t understand how applications normally behave including their workload and network activity,” said Sameer Malhotra, CEO of TrueFort. “The TrueFort Platform provides real-time protection for cloud, data center, and hybrid applications based on patented behavioral analytics and policy automation that enforce Zero Trust micro-segmentation via CrowdStrike and SentinelOne agents. This deep visibility and intelligence detects and stops lateral movement, compromised credentials, ransomware, supply chain attacks, and insider threats.”

About theTrueFort Platform

The TrueFort Platform provides deep visibility into and real-time protection for cloud, data center, and hybrid application environments. On day one, TrueFort customers benefit from application intelligence and workload behavior analytics to enforce Zero Trust microsegmentation that contains lateral movement and stops the spread of ransomware. The platform has the unique ability to automate microsegmentation through existing CrowdStrike Falcon and SentinelOne agents that are already installed. TrueFort’s patented technologies ensure workloads behave only as application owners want them to.

About TrueFort

TrueFort puts you in control of lateral movement across the data center and cloud. The TrueFort Cloud extends protection beyond network activity by shutting down the abuse of service accounts. Founded by former IT executives from Bank of America and Goldman Sachs, leading global enterprises trust TrueFort to deliver unmatched application environment discovery and microsegmentation for both identity and activity. For more information visit https://truefort.com and follow us on LinkedIn and Twitter.

Contacts

Media:
Marc Gendron

Marc Gendron PR for TrueFort

617.877.7480

[email protected]

Subscription

Subscribe to our newsletter for the latest insights and trends. Tailor your subscription to fit your interests:

By subscribing, you agree to our Privacy Policy. We respect your privacy and are committed to protecting your personal data. Your email address will only be used to send you the information you have requested, and you can unsubscribe at any time through the link provided in our emails.

  • Business Wire

    Business Wire, a Berkshire Hathaway company, is the global leader in press release distribution and regulatory disclosure. Public relations, investor relations, public policy and marketing profession...

    View all posts
Author:
Stay Ahead with The Readable's Cybersecurity Insights