SentinelOne to Acquire Attivo Networks

Published On: March 27, 2022Categories: Buzz, Uncategorized

SentinelOne, a Mountain View, California-based cybersecurity platform company, has entered into an agreement to acquire Attivo Networks, an identity security and lateral movement protection company, in a move expected extend SentinelOne’s AI-powered prevention, detection, and response capabilities to identity-based threats.

“The shift to hybrid work and increased cloud adoption has established identity as the new perimeter, highlighting the importance of visibility into user activity,” said Nicholas Warner, COO of SentinelOne. “Identity Threat Detection and Response (ITDR) is the missing link in holistic XDR and zero trust strategies.”

Attackers are targeting identity and access management gaps to gain a foothold within trusted environments and advance laterally in pursuit of high-value targets.

Attivo’s identity suite delivers holistic prevention, detection, and response, protecting against credential theft, privilege escalation, lateral movement, data cloaking, and identity exposure.

“Attivo’s solutions are a perfect complement, as an XDR with identity protection significantly improves organizational security posture,” said Attivo CEO Tushar Kothari. “Combined with the power of SentinelOne’s autonomous XDR, we’ll bring real-time identity threat detection and response to the front lines of cyberdefense.”

Under the terms of the agreement, SentinelOne will acquire Attivo Networks in a cash and stock transaction valued at $616.5 million. The acquisition is expected to close in SentinelOne’s upcoming fiscal second quarter, subject to regulatory approval and customary closing conditions.

Channel Impact®
The combined entity is expected to deliver comprehensive identity security by extending SentinelOne’s XDR capabilities to identity-based threats across endpoint, cloud workloads, IoT devices, mobile, and data. The move expands SentinelOne’s total addressable market by $4 billion in the fast-growing, critical identity security category.

Stay in the Know

Keep tabs on what’s happening in the channel and the impact it will have on the partner community by subscribing to Channel Impact communications.

Recent News

Search Buzz

Buzz Categories