Application Security

SentinelOne to Acquire Attivo Networks for $616M

Enterprise cybersecurity powerhouse SentinelOne on Tuesday announced plans to spend $616 million to acquire Attivo Networks, a Silicon Valley startup that sells breach detection technology.

<p><span><strong><span>Enterprise cybersecurity powerhouse SentinelOne on Tuesday announced plans to spend $616 million to acquire Attivo Networks, a Silicon Valley startup that sells breach detection technology.</span></strong></span></p>

Enterprise cybersecurity powerhouse SentinelOne on Tuesday announced plans to spend $616 million to acquire Attivo Networks, a Silicon Valley startup that sells breach detection technology.

The cash-and-stock transaction gives SentinelOne a new set of capabilities to speed up its push to become a full-service player in the lucrative XDR (extended detection and response) space.

“With this acquisition, SentinelOne extends its AI-powered prevention, detection, and response capabilities to identity-based threats, setting the standard for XDR and accelerating enterprise zero trust adoption,” the company said in a statement.

This is SentinelOne’s second major acquisition following last year’s $155 million deal to snap up Scalyr and signals an ambitious drive to keep pace with rival CrowdStrike in the enterprise security business.

CrowdStrike has also invested in identity-based protection capabilities with its recent $96 million acquisition of Preempt Security.

Attivo Networks, a late-stage startup backed by ForgePoint Capital, raised $60 million in venture capital funding since its launch in 2011. 

[ READ: How Deception Technology Can Defend Networks and Disrupt Attackers ]

SentinelOne said the transaction makes sense in a fast-growing, critical identity security category with a protected TAM of $4 billion.

Advertisement. Scroll to continue reading.

“[This extends our] XDR capabilities to identity-based threats across endpoint, cloud workloads, IoT devices, mobile, and data wherever it resides,” SentinelOne said of the Attivo Networks purchase. 

Attivo’s product suite includes capabilities for identity threat detection and response, identity infrastructure assessments, and identity cyber deception.

The acquisition is expected to close in SentinelOne’s upcoming fiscal second quarter, subject to regulatory approval and customary closing conditions. 

Related: SentinelOne Snaps up Scalyr in $155M Deal

Related: CrowdStrike Pushes Zero Trust With $96 Million Acquisition of Preempt Security

Related: How Deception Technology Can Defend Networks and Disrupt Attackers

Related: SentinelOne Enables IOC Search and Threat Hunting for Endpoints

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version