Home Just In SentinelOne to Acquire Attivo Networks

SentinelOne to Acquire Attivo Networks

by CIO AXIS

SentinelOne has announced it has entered into a definitive agreement to acquire Attivo Networks, a leading identity security and lateral movement protection company. With this acquisition, SentinelOne extends its AI-powered prevention, detection, and response capabilities to identity-based threats, setting the standard for XDR and accelerating enterprise zero trust adoption.

Under the terms of the agreement, SentinelOne will acquire Attivo Networks in a cash and stock transaction valued at $616.5 million. The acquisition is expected to close in SentinelOne’s upcoming fiscal second quarter, subject to regulatory approval and customary closing conditions.

“The shift to hybrid work and increased cloud adoption has established identity as the new perimeter, highlighting the importance of visibility into user activity. Identity Threat Detection and Response (ITDR) is the missing link in holistic XDR and zero trust strategies,” said Nicholas Warner, COO, SentinelOne. “Our Attivo acquisition is a natural platform progression for protecting organizations from threats at every stage of the attack lifecycle.”

 

Recommended for You

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Close Read More

See Ads