Cybersecurity News that Matters

Cybersecurity News that Matters

TrueFort Named Best Network Security Solution in 2024 Fortress Cybersecurity Awards

by Business Wire

May. 28, 2024
10:21 PM GMT+9

Company recognized by Business Intelligence Group for microsegmentation that detects and protects against lateral movement attacks

WEEHAWKEN, N.J.–(BUSINESS WIRE)–#ApplicationprotectionTrueFort, the lateral movement protection company, today announced that the TrueFort Platform was selected Best Network Security Solution in the 2024 Fortress Cybersecurity Awards. TrueFort enforces identity-based Zero Trust microsegmentation that, unlike alternative approaches with legacy firewalls, accurately identifies unauthorized entry, contains lateral movement, and stops the spread of ransomware.


Presented by Business Intelligence Group, the awards honor the world’s leading companies and individuals who are at the forefront of cybersecurity innovation. Winners are selected based on their dedication to developing solutions, raising awareness, and defending against the growing threat of cyberattacks.

“Protecting against ransomware and supply chain attacks requires granular microsegmentation capabilities to contain and kill network intrusions before they can spread and expose sensitive data,” said Sameer Malhotra, CEO of TrueFort. “This Fortress Award recognizes the unique ability of the TrueFort Platform to detect and prevent the lateral movement of threats by monitoring application and workload behaviors, and provide unmatched protection against data breaches.”

“In today’s digital age, cybersecurity is no longer optional – it’s essential,” said Maria Jimenez, Chief Nominations Officer at the Business Intelligence Group. “We are proud to recognize TrueFort for their innovative solutions and unwavering commitment to protecting our data and infrastructure from ever-evolving cyber threats.”

About the TrueFort Platform

The TrueFort Platform provides deep visibility into and real-time protection for cloud, data center, and hybrid application environments. On day one, TrueFort customers benefit from application intelligence and workload behavior analytics to enforce Zero Trust microsegmentation that contains lateral movement and stops the spread of ransomware. The platform has the unique ability to automate microsegmentation through existing CrowdStrike Falcon and SentinelOne agents that are already installed. TrueFort’s patented technologies ensure workloads behave only as application owners want them to.

About TrueFort

TrueFort puts you in control of lateral movement across the data center and cloud. The TrueFort Cloud extends protection beyond network activity by shutting down the abuse of service accounts. Founded by former IT executives from Bank of America and Goldman Sachs, leading global enterprises trust TrueFort to deliver unmatched application environment discovery and microsegmentation for both identity and activity. For more information visit https://truefort.com and follow us on LinkedIn and Twitter.

Contacts

Media Contact:
Marc Gendron

Marc Gendron PR for TrueFort

617.877.7480

[email protected]

Subscription

Subscribe to our newsletter for the latest insights and trends. Tailor your subscription to fit your interests:

By subscribing, you agree to our Privacy Policy. We respect your privacy and are committed to protecting your personal data. Your email address will only be used to send you the information you have requested, and you can unsubscribe at any time through the link provided in our emails.

  • Business Wire

    Business Wire, a Berkshire Hathaway company, is the global leader in press release distribution and regulatory disclosure. Public relations, investor relations, public policy and marketing profession...

    View all posts
Author:
Stay Ahead with The Readable's Cybersecurity Insights