Cybersecurity News that Matters

Cybersecurity News that Matters

TrueFort Recognized among Notable Vendors by Leading Analyst Firm in Microsegmentation Solutions Landscape Report

by Business Wire

Apr. 16, 2024
10:46 PM GMT+9

Report addresses core use cases including preventing lateral movement of malicious actors and identifying and visualizing network flows to increase security posture

WEEHAWKEN, N.J.–(BUSINESS WIRE)–#ApplicationprotectionTrueFort, the lateral movement protection company, today announced it has been named among notable vendors in the recent Forrester report, The Microsegmentation Solutions Landscape, Q2 2024.


According to the Forrester report: “The best way to quantify microsegmentation as a business benefit is to accept that some level of resource isolation is a cybersecurity requirement, and then compare the cost of a microsegmentation solution to the cost of resegmenting a network or architecture. Limiting lateral movement reduces the impact of cybersecurity incidents since they involve fewer systems and get access to less data”.

The report also states: “Advances in host-level enforcement are making microsegmentation easier or more native within digital architecture. Since our last report on microsegmentation solutions, new entrants have innovated to use underlying endpoint protection platform (EPP) and endpoint detection and response (EDR) agents as enforcement points”.

“We believe being recognized among notable vendors in the Forrester Landscape for Microsegmentation solutions report is further proof of the value our support for CrowdStrike and SentinelOne agents provides customers,” said Sameer Malhotra, CEO of TrueFort. “Our ability to perform microsegmentation for application flows and workloads on-premises and in the cloud enables more fine-grained and reliable controls than traditional network-based approaches.”

About the TrueFort Platform

The TrueFort Platform provides deep visibility into and real-time protection for cloud, data center, and hybrid application environments. On day one, TrueFort customers benefit from application intelligence and workload behavior analytics to enforce Zero Trust microsegmentation that contains lateral movement and stops the spread of ransomware. The platform has the unique ability to automate microsegmentation through existing CrowdStrike Falcon and SentinelOne agents that are already installed. TrueFort’s patented technologies ensure workloads behave only as application owners want them to.

About TrueFort

TrueFort puts you in control of lateral movement across the data center and cloud. The TrueFort Cloud extends protection beyond network activity by shutting down the abuse of service accounts. Founded by former IT executives from Bank of America and Goldman Sachs, leading global enterprises trust TrueFort to deliver unmatched application environment discovery and microsegmentation for both identity and activity. For more information visit https://truefort.com and follow us on LinkedIn and Twitter.

Contacts

Media:

Marc Gendron

Marc Gendron PR for TrueFort

617-877-7480

[email protected]

Subscription

Subscribe to our newsletter for the latest insights and trends. Tailor your subscription to fit your interests:

By subscribing, you agree to our Privacy Policy. We respect your privacy and are committed to protecting your personal data. Your email address will only be used to send you the information you have requested, and you can unsubscribe at any time through the link provided in our emails.

  • Business Wire

    Business Wire, a Berkshire Hathaway company, is the global leader in press release distribution and regulatory disclosure. Public relations, investor relations, public policy and marketing profession...

    View all posts
Author:
Stay Ahead with The Readable's Cybersecurity Insights