The deal expands SentinelOne’s TAM by $4 billion in the fast-growing, critical identity security category.

Claudia Adrien

March 15, 2022

2 Min Read
Cybersecurity man city network
Shutterstock

SentinelOne, the autonomous cybersecurity platform company, is buying Attivo Networks, an identity security and lateral movement protection company. The acquisition price is $616.5 million.

This acquisition extends SentinelOne’s AI-powered prevention, detection and response capabilities to identity-based threats. It sets the standard for XDR and accelerating enterprise zero trust adoption, the company said.

Keep up with the latest channel-impacting mergers and acquisitions in our M&A roundup.

Nicholas Warner is COO at SentinelOne.

“The shift to hybrid work and increased cloud adoption has established identity as the new perimeter, highlighting the importance of visibility into user activity. Identity threat detection and pesponse (ITDR) is the missing link in holistic XDR and zero-trust strategies,” Warner said. “Our Attivo acquisition is a natural platform progression for protecting organizations from threats at every stage of the attack life cycle.”

Identity-Based Attacks

Attackers are targeting identity and access management gaps to gain a foothold within trusted environments. They advance laterally in pursuit of high-value targets.

Ed-Goings.jpg

KPMG’s Ed Goings

Ed Goings is national leader, cyber response services, at KPMG.

Keep up with the latest channel-impacting mergers and acquisitions in our M&A roundup.

“In our breach response engagements, Active Directory and identity-based attacks are too common,” Goings said. “Attackers are aware that AD is the crown jewel of the enterprise — controlling end-user entitlement, access and privileges. Unauthorized AD access grants bad actors the ability to install backdoors, exfiltrate data and change security policies. I’m excited about Singularity XDR now encompassing identity threat detection and response.”

Attivo Networks serves global customers from Fortune 500 companies to government entities, protecting against identity compromise, privilege escalation and lateral movement attacks.

Tushar Kothari is CEO of Attivo Networks.

Tushar-Kothari.jpg

Attivo Networks’ Tushar Kothari

“We are thrilled to join SentinelOne, the category leader in XDR. Attivo’s solutions are a perfect complement, as an XDR with identity protection significantly improves organizational security posture,” Kothari said. “As the threat landscape evolves, identity remains the central nervous system of the enterprise. Combined with the power of SentinelOne’s autonomous XDR, we’ll bring real-time identity threat detection and response to the front lines of cyberdefense.”

Want to contact the author directly about this story? Have ideas for a follow-up article? Email Claudia Adrien or connect with her on LinkedIn.

Read more about:

MSPsVARs/SIs

About the Author(s)

Claudia Adrien

Claudia Adrien is a reporter for Channel Futures where she covers breaking news. Prior to Informa, she wrote about biosecurity and infectious disease for a national publication. She holds a degree in journalism from the University of Florida and resides in Tampa.

Free Newsletters for the Channel
Register for Your Free Newsletter Now

You May Also Like