Cybersecurity News that Matters

Cybersecurity News that Matters

TrueFort Named Winner of the Two Global InfoSec Awards at RSA Conference 2024

by Business Wire

May. 07, 2024
1:19 AM GMT+9

Company recognized for cutting edge microsegmentation and best service account protection

SAN FRANCISCO–(BUSINESS WIRE)–#Applicationprotection–RSA CONFERENCE — TrueFort, the lateral movement protection company, today announced that it was voted Cutting Edge Microsegmentation Solution as well as Best Service Account Protection Solution in the Cyber Defense Magazine (CDM) 2024 Global InfoSec Awards. Winners were announced here today, and the company will demonstrate the TrueFort platform at Booth 3241 in the Moscone South Expo.


“Being selected as an innovator and leader for both microsegmentation and service account protection at the RSA Conference by the Global InfoSec Awards demonstrates the value TrueFort delivers for customers,” said Sameer Malhotra, CEO of TrueFort. “Our ability to detect and prevent lateral movement and ransomware infections based on application and workload behaviors provides unparalleled reliability and protection against data breaches.”

“After an extensive global search for cybersecurity innovators who can make a significant impact and help combat the escalating cybercrime problem, Cyber Defense Magazine has recognized TrueFort as a top choice for deployment in any environment,” said Yan Ross, Cyber Defense Magazine’s Global Editor. “TrueFort stands out for its ability to detect and mitigate cyber risks to service accounts and provide granular microsegmentation to stay ahead of potential breaches.”

Cyber Defense Magazine has honored InfoSec innovators from across the globe for the past twelve years. Winners were selected by certified security professionals holding CISSP, FMDHS, and CEH certifications.

About the TrueFort Platform

The TrueFort Platform provides deep visibility into and real-time protection for cloud, data center, and hybrid application environments. On day one, TrueFort customers benefit from application intelligence and workload behavior analytics to enforce Zero Trust microsegmentation that contains lateral movement and stops the spread of ransomware. The platform has the unique ability to automate microsegmentation through existing CrowdStrike Falcon and SentinelOne agents that are already installed. TrueFort’s patented technologies ensure workloads behave only as application owners want them to.

About TrueFort

TrueFort puts you in control of lateral movement across the data center and cloud. The TrueFort Cloud extends protection beyond network activity by shutting down the abuse of service accounts. Founded by former IT executives from Bank of America and Goldman Sachs, leading global enterprises trust TrueFort to deliver unmatched application environment discovery and microsegmentation for both identity and activity. For more information visit https://truefort.com and follow us on LinkedIn and Twitter.

Contacts

Media:
Marc Gendron

Marc Gendron PR for TrueFort

617.877.7480

[email protected]

Subscription

Subscribe to our newsletter for the latest insights and trends. Tailor your subscription to fit your interests:

By subscribing, you agree to our Privacy Policy. We respect your privacy and are committed to protecting your personal data. Your email address will only be used to send you the information you have requested, and you can unsubscribe at any time through the link provided in our emails.

  • Business Wire

    Business Wire, a Berkshire Hathaway company, is the global leader in press release distribution and regulatory disclosure. Public relations, investor relations, public policy and marketing profession...

    View all posts
Author:
Stay Ahead with The Readable's Cybersecurity Insights