Contract extends Attivo’s strategic support to the three major branches of the DoD – Air Force, Army, and Navy.

February 16, 2022

3 Min Read

PRESS RELEASE

FREMONT, Calif.--(BUSINESS WIRE)--Attivo Networks®, the experts in identity security and lateral movement attack prevention, today announced it was awarded a Department of Defense (DoD) Small Business Innovation and Research (SBIR) contract through AFWERX/AFVentures for its ransomware mitigation capabilities. The contract extends Attivo’s strategic support to the three major branches of the DoD – Air Force, Army, and Navy.

The DOD previously awarded Attivo a SBIR contract for its Active Directory assessment technology. Now, the company’s anti-ransomware technology supports the Air Force in protecting critical data related to Air Force Network (AFNET) operations and accelerates technology innovation to support the warfighter. This contract demonstrates the demand for protecting high-value assets and preventing disruption of service attacks through a unified risk management platform.

“We’re honored to expand our relationship with the Department of Defense,” said Todd Helfrich, VP Federal, Attivo Networks. “The Attivo Networks anti-ransomware technology is unique in that it focuses on action-based detections rather than signature- or anomaly-based techniques, which often make it difficult to detect adversaries with persistence. The Attivo technology protects a system’s directory structure by hiding production data before it’s encrypted, resulting in greater effectiveness to stop the adversary in their tracks. After all, adversaries can’t attack what they can’t see.”

“Ransomware is a growing threat to national security and DoD operations, especially as attackers are making it clear that they will not adhere to traditional ethical boundaries,” said Tony Cole, CTO of Attivo Networks. “Adversaries frequently bypass perimeter and traditional endpoint threat detection defenses, and it’s time for a new approach that provides effective countermeasures to fight adversaries conducting attacks against DoD. Attivo Networks active cyber defense technology detects the adversary early and throughout the attack’s lifecycle, denying access to production assets and data allowing for quick mitigation of the attack.”

The Attivo ThreatDefend® Detection & Response Platform’s ransomware mitigation functions can derail even the most sophisticated ransomware attacks. The platform uses cloaking technology to hide and deny access to local credentials and Active Directory objects, preventing an attacker from gaining access and the authority to change policies or perform mass ransomware distribution. Additionally, it can cloak local files, folders, removable devices, and mapped network or cloud shares, preventing the attacker from encrypting or modifying them. It also creates fake network file shares that feed the attackers misleading data to stall the attack so the organization can promptly isolate infected systems and limit damages.

For additional information about Attivo Networks Federal solutions, join the team at the WEST 2022 conference in booth #2640 from February 16 – 18 in San Diego, CA, and the AFCEA Rocky Mountain Cyberspace Symposium in booth #91 from February 21 – 24 in Colorado Springs, CO.

About Attivo Networks

Attivo Networks®, the experts in identity security and lateral movement attack prevention, delivers a superior defense for countering threat activity. Through cyber visibility programs, deception, and conditional access tactics, the Attivo ThreatDefend® Platform offers a customer-proven, scalable solution for denying, detecting, and derailing attackers and reducing attack surfaces without relying on signatures. The portfolio provides patented innovative defenses at critical points of attack, including at endpoints, in Active Directory, in the cloud, and across the entire network by preventing and misdirecting attack activity. Forensics, automated attack analysis, and third-party integrations streamline incident response. Deception as a defense strategy continues to grow and is an integral part of NIST Special Publications and MITRE® Shield, and its capabilities tightly align to the MITRE Engage™ Framework. Attivo has won over 180 awards for its technology innovation and leadership. www.attivonetworks.com

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights