SentinelOne to Acquire Attivo Networks, Bringing Identity to XDR

SentinelOne Adds Leading Identity Threat Detection and Response (ITDR) Technology for Enterprise Zero Trust Adoption

  • Expands SentinelOne’s total addressable market by $4 billion in the fast-growing, critical identity security category
  • Extends Singularity XDR capabilities to identity-based threats across endpoint, cloud workloads, IoT devices, mobile, and data wherever it resides
  • Highly differentiated identity security platform with a rapidly growing business of over 300 global enterprises including Fortune 500 organizations
  • Additive to SentinelOne’s hypergrowth; accretive to GAAP and non-GAAP gross margin

SentinelOne (NYSE: S), an autonomous cybersecurity platform company, today announced it has entered into a definitive agreement to acquire Attivo Networks, a leading identity security and lateral movement protection company. With this acquisition, SentinelOne extends its AI-powered prevention, detection, and response capabilities to identity-based threats, setting the standard for XDR and accelerating enterprise zero trust adoption.

Under the terms of the agreement, SentinelOne will acquire Attivo Networks in a cash and stock transaction valued at $616.5 million. The acquisition is expected to close in SentinelOne’s upcoming fiscal second quarter, subject to regulatory approval and customary closing conditions.

“The shift to hybrid work and increased cloud adoption has established identity as the new perimeter, highlighting the importance of visibility into user activity. Identity Threat Detection and Response (ITDR) is the missing link in holistic XDR and zero trust strategies,” said Nicholas Warner, COO, SentinelOne. “Our Attivo acquisition is a natural platform progression for protecting organizations from threats at every stage of the attack lifecycle.”

According to Gartner,1 “misused credentials are now the top technique used in breaches.”

Attackers are targeting identity and access management gaps to gain a foothold within trusted environments and advance laterally in pursuit of high-value targets. “In our breach response engagements, Active Directory and identity-based attacks are too common,” said Ed Goings, National Leader, Cyber Response Services, KPMG. “Attackers are aware that AD is the crown jewel of the enterprise - controlling end user entitlement, access, and privileges. Unauthorized AD access grants bad actors the ability to install backdoors, exfiltrate data, and change security policies. I’m excited about Singularity XDR now encompassing identity threat detection and response.”

Attivo Networks serves global customers from leading Fortune 500 companies to government entities, protecting against identity compromise, privilege escalation, and lateral movement attacks. Together, SentinelOne and Attivo Networks will deliver comprehensive identity security as part of Singularity XDR for autonomous protection including:

  • Identity Threat Detection and Response: Attivo’s identity suite delivers holistic prevention, detection, and response. It protects in real time against credential theft, privilege escalation, lateral movement, data cloaking, identity exposure, and more supporting conditional access and zero trust cybersecurity.
  • Identity Infrastructure Assessment: Attivo’s identity assessment tool provides instant Active Directory visibility of misconfigurations, suspicious password and account changes, credential exposures, unauthorized access, and more enabling identity-focused attack surface reduction.
  • Identity Cyber Deception: Attivo’s network and cloud-based deception suite lures attackers into revealing themselves. Through misdirection of the attack with tactics including breadcrumbs and decoy accounts, files and IPs, organizations gain the advantage of time to detect, analyze, and stop attackers and insider threats without impacting enterprise assets.

“We are thrilled to join SentinelOne, the category leader in XDR. Attivo’s solutions are a perfect complement, as an XDR with identity protection significantly improves organizational security posture,” said Tushar Kothari, CEO, Attivo Networks. “As the threat landscape evolves, identity remains the central nervous system of the enterprise. Combined with the power of SentinelOne’s autonomous XDR, we’ll bring real-time identity threat detection and response to the front lines of cyberdefense.”

“The acquisition of Attivo Networks continues our commitment to defining and delivering autonomous XDR,” said Tomer Weingarten, CEO, SentinelOne. “Identity fuses together all enterprise assets, and I see identity threat detection and response as an integral part of our XDR vision. Attivo Networks is the right technology and team to advance our portfolio, complementing our hypergrowth and accelerating enterprise zero trust adoption.”

For more information on SentinelOne’s acquisition of Attivo Networks, please reference the following:

- Demo: Attivo Networks

- Demo: SentinelOne Singularity XDR

Please also join SentinelOne’s fourth quarter and fiscal year ended January 31, 2022, financial results conference call at 2:00 p.m. PT on Tuesday, March 15, 2022, for additional information. A live webcast of the conference call can be accessed on SentinelOne’s Investor Relations website at investors.sentinelone.com.

Forward-Looking Statements

This release relates to a pending acquisition of Attivo Networks, Inc. (“Attivo”) by SentinelOne, Inc. (“SentinelOne,” “our,” “we,” or “us”). This release contains forward-looking statements that involve risks and uncertainties, including statements regarding the anticipated benefits of the acquisition, the anticipated impacts of the acquisition on our business, products, financial results including revenue and GAAP and Non-GAAP gross margin, our total addressable market, and other aspects of our and Attivo’s operations, and timing and closing of the acquisition. The forward-looking statements contained in this release are subject to known and unknown risks, uncertainties, assumptions, and other factors that may cause actual results or outcomes to be materially different from any future results or outcomes expressed or implied by the forward-looking statements. These risks, uncertainties, assumptions, and other factors include, but are not limited to: the effect of the announcement of the acquisition on the ability of SentinelOne or Attivo to retain key personnel or maintain relationships with customers, vendors, developers, community members, and other business partners; risks that the acquisition disrupts current plans and operations; the ability of the parties to consummate the acquisition on a timely basis or at all; the satisfaction of the conditions precedent to consummation of the acquisition, including the ability to secure regulatory approvals in a timely manner or at all; our ability to successfully integrate Attivo’s operations; our and Attivo’s ability to execute on our business strategies relating to the acquisition and realize expected benefits and synergies; our ability to compete effectively, including in response to actions our competitors may take following announcement of the acquisition; the effects of COVID-19 or other public health crises; and the effects of the conflict in Ukraine.

Further information on these and additional risks, uncertainties, and other factors that could cause actual outcomes and results to differ materially from those included in or contemplated by the forward-looking statements contained in this release are included under the caption “Risk Factors” and elsewhere in our Form 10-Q for the fiscal quarter ended October 31, 2021 and other filings and reports we make with the Securities and Exchange Commission from time to time, including our Form 10-K that will be filed for the fiscal year ended January 31, 2022. Moreover, both we and Attivo operate in a very competitive and rapidly changing environment, and new risks may emerge from time to time. It is not possible for us to predict all risks, nor can we assess the impact of all factors on our business or the acquisition, or the extent to which any factor, or combination of factors, may cause actual results or outcomes to differ materially from those contained in any forward-looking statements we may make. Forward-looking statements speak only as of the date the statements are made and are based on information available to us at the time those statements are made and/or our management's good faith belief as of that time with respect to future events. Except as required by law, we undertake no obligation, and do not intend, to update these forward-looking statements.

About Attivo Networks

Attivo Networks®, experts in Identity Detection and Response (IDR), provides an innovative defense to protect against identity compromise, privilege escalation, and lateral movement attacks. The company’s solutions prevent and derail attack escalation activities across endpoints, Active Directory, and cloud environments by delivering unprecedented visibility to security exposures and attack paths. A combination of patented data cloaking, misdirection, and cyber deception innovations protects identities while comprehensively detecting threats. These solutions tightly align with the MITRE ATT&CK Framework and MITRE Engage. Attivo Networks has won 180+ awards for its technology innovation and leadership.

About SentinelOne

SentinelOne’s cybersecurity solution encompasses AI-powered prevention, detection, response and hunting across endpoints, containers, cloud workloads, and IoT devices in a single autonomous platform.

Source String: SentinelOne

Category: Investors

1 Gartner, “Top Security and Risk Trends for 2021,” Kasey Panetta, November 15, 2021

SentinelOne to Acquire Attivo Networks, Bringing Identity to XDR

Contacts

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.