Press release

TrueFort Named a Strong Performer in Microsegmentation Report by Leading Analyst Firm

0
Sponsored by Businesswire

TrueFort, the lateral movement protection company, today announced that the TrueFort Platform has been named a Strong Performer in The Forrester Wave™: Microsegmentation Solutions, Q3 2024 report. The company was recognized for its “innovative new approach” to microsegmentation.

According to the Forrester report, “TrueFort excels at flow/asset discovery and time to value. The vendor can use a wide variety of telemetry to enrich its flow database and leverages AI to autolabel assets. Reference customers praise the vendor’s time to value, citing visibility within two hours of deployment.”

The report also notes that “Instead of relying solely on its software agents, it complements in-place EDR solutions CrowdStrike and SentinelOne to gather telemetry and enforce policy. Customers using these EDR solutions gain host-level granularity without the headache of software agent installs (and upgrades).”

“We believe being recognized in the Forrester Wave™ report validates that our innovative approach to microsegmentation is not only powerful but also easy for organizations to implement and gain value from immediately,” said Sameer Malhotra, CEO of TrueFort. “Our ability to use existing EDR tools like CrowdStrike and SentinelOne further simplifies the deployment process, allowing our customers to achieve rapid, effective security outcomes.”

With TrueFort’s exceptional ability to deliver fast time to value with easy-to-deploy solutions that enhance security without adding complexity, customers have unparalleled insight and control over their application environments, ensuring robust protection against modern cyber threats like ransomware.

The TrueFort Platform provides deep visibility into and real-time protection for cloud, data center, and hybrid application environments. By automating microsegmentation through existing agents, TrueFort minimizes the need for additional software installations, reducing operational overhead and accelerating time to value. On day one, TrueFort customers benefit from application intelligence and workload behavior analytics to enforce Zero Trust microsegmentation that contains lateral movement and stops the spread of ransomware. TrueFort’s patented technologies ensure workloads behave only as application owners want them to.

About TrueFort

TrueFort puts you in control of lateral movement across the data center and cloud. The TrueFort Cloud extends protection beyond network activity by shutting down the abuse of service accounts. Founded by former IT executives from Bank of America and Goldman Sachs, leading global enterprises trust TrueFort to deliver unmatched application environment discovery and microsegmentation for both identity and activity. For more information visit https://truefort.com and follow us on LinkedIn and Twitter.