Attivo Networks® Awarded U.S. Department of Defense SBIR

Attivo Networks® Awarded U.S. Department of Defense SBIR Contract for Unique Approach to Ransomware Mitigation-01

Attivo Networks®, the experts in identity security and lateral movement attack prevention, today announced it was awarded a Department of Defense (DoD) Small Business Innovation and Research (SBIR) contract through AFWERX/AFVentures for its ransomware mitigation capabilities. The contract extends Attivo’s strategic support to the three major branches of the DoD – Air Force, Army, and Navy.

The DOD previously awarded Attivo a SBIR contract for its Active Directory assessment technology. Now, the company’s anti-ransomware technology supports the Air Force in protecting critical data related to Air Force Network (AFNET) operations and accelerates technology innovation to support the warfighter. This contract demonstrates the demand for protecting high-value assets and preventing disruption of service attacks through a unified risk management platform.

“We’re honored to expand our relationship with the Department of Defense,” said Todd Helfrich, VP Federal, Attivo Networks. “The Attivo Networks anti-ransomware technology is unique in that it focuses on action-based detections rather than signature- or anomaly-based techniques, which often make it difficult to detect adversaries with persistence. The Attivo technology protects a system’s directory structure by hiding production data before it’s encrypted, resulting in greater effectiveness to stop the adversary in their tracks. After all, adversaries can’t attack what they can’t see.”

Also Read: Instead of the old one for Safer Internet Day

“Ransomware is a growing threat to national security and DoD operations, especially as attackers are making it clear that they will not adhere to traditional ethical boundaries,” said Tony Cole, CTO of Attivo Networks. “Adversaries frequently bypass perimeter and traditional endpoint threat detection defenses, and it’s time for a new approach that provides effective countermeasures to fight adversaries conducting attacks against DoD. Attivo Networks active cyber defense technology detects the adversary early and throughout the attack’s lifecycle, denying access to production assets and data allowing for quick mitigation of the attack.”

The Attivo ThreatDefend® Detection & Response Platform’s ransomware mitigation functions can derail even the most sophisticated ransomware attacks. The platform uses cloaking technology to hide and deny access to local credentials and Active Directory objects, preventing an attacker from gaining access and the authority to change policies or perform mass ransomware distribution. Additionally, it can cloak local files, folders, removable devices, and mapped network or cloud shares, preventing the attacker from encrypting or modifying them. It also creates fake network file shares that feed the attackers misleading data to stall the attack so the organization can promptly isolate infected systems and limit damages.

For additional information about Attivo Networks Federal solutions, join the team at the WEST 2022 conference in booth #2640 from February 16 – 18 in San Diego, CA, and the AFCEA Rocky Mountain Cyberspace Symposium in booth #91 from February 21 – 24 in Colorado Springs, CO.

For more such updates follow us on Google News ITsecuritywire News