Skip to main content

TrueFort Named to Citizens JMP Cyber 66 List of Hottest Private CyberSecurity Companies

For a second consecutive year leading investment bank recognizes TrueFort for protecting applications and workloads from cyber threats with microsegmentation

TrueFort, the lateral movement protection company, today announced it was named to the Citizens JMP Cyber 66 report for the second year in a row. In the annual report, Citizens JMP's experts identify private cybersecurity companies that are best-positioned to influence the future of cybersecurity due to their innovative technologies, strong leadership, and commitment to customer success. TrueFort will demonstrate the TrueFort platform next week at the RSA Conference in San Francisco at Booth 3241 in the Moscone South Expo.

“Being named to the Cyber 66 report for a second consecutive year is further proof of the importance of microsegmentation in securing modern enterprises and TrueFort’s leading role in defending against sophisticated cyber threats including ransomware and lateral attacks,” said Sameer Malhotra, CEO of TrueFort. “This recognition highlights the commitment of the entire TrueFort team to delivering new innovations that provide customers with comprehensive behavioral workload protection.”

The Cyber 66 report explores the following dimensions of the cybersecurity industry in 2023:

  • Continued macroeconomic uncertainty
  • The impact of organizations implementing AI-powered technologies to reinforce their security
  • Securities and Exchange Commission's (SEC) enhanced cyber incident disclosure regulations for public companies
  • High-profile breaches exploiting identity-based attacks
  • Venture capital activity

The report also looks at the trend of organizations consolidating their security tool stacks by implementing solutions like the TrueFort Platform which can use existing endpoint detection and response (EDR) agents from CrowdStrike and SentinelOne to perform workload behavior analytics and enforce microsegmentation policies across on-premises and cloud-based environments.

About the TrueFort Platform

The TrueFort Platform provides deep visibility into and real-time protection for cloud, data center, and hybrid application environments. On day one, TrueFort customers benefit from application intelligence and workload behavior analytics to enforce Zero Trust microsegmentation that contains lateral movement and stops the spread of ransomware. The platform has the unique ability to automate microsegmentation through existing CrowdStrike Falcon and SentinelOne agents that are already installed. TrueFort’s patented technologies ensure workloads behave only as application owners want them to.

About TrueFort

TrueFort puts you in control of lateral movement across the data center and cloud. The TrueFort Cloud extends protection beyond network activity by shutting down the abuse of service accounts. Founded by former IT executives from Bank of America and Goldman Sachs, leading global enterprises trust TrueFort to deliver unmatched application environment discovery and microsegmentation for both identity and activity. For more information visit https://truefort.com and follow us on LinkedIn and Twitter.

Contacts

Media:

Marc Gendron

Marc Gendron PR for TrueFort

617-877-7480

marc@mgpr.net

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.