Israel’s SentinelOne is Acquiring America’s Attivo Networks for $616.5 Million

Business
Attivo Networks

Attivo Networks Ad

SentinelOne, an Israeli cybersecurity firm, is buying out Attivo Networks, an American identity security and lateral movement protection company, in a cash and stock transaction valued at $616.5 million and is expected to close in SentinelOne’s upcoming fiscal second quarter,. SentinelOne currently has a market cap of almost $9 billion.

SentinelOne said that with this acquisition the company is extending its AI-powered prevention, detection, and response capabilities to “identity-based threats, setting the standard for XDR and accelerating enterprise zero trust adoption.”

SentinelOne has been on a shopping spree lately, so Attivo Networks is in good company. Last December the company acquired fellow Israeli cybersecurity company Orca Security for $2.5 billion.

Founded in 2011, Attivo Networks serves global customers from leading Fortune 500 companies to government entities, protecting against identity compromise, privilege escalation, and lateral movement attacks. Attivo’s identity suite delivers holistic prevention, detection, and response. It protects in real time against credential theft, privilege escalation, lateral movement, data cloaking, identity exposure, and more supporting conditional access and zero trust cybersecurity. The company has raised $60 million to date.

“The shift to hybrid work and increased cloud adoption has established identity as the new perimeter, highlighting the importance of visibility into user activity. Identity Threat Detection and Response (ITDR) is the missing link in holistic XDR and zero trust strategies,” said Nicholas Warner, COO, SentinelOne. “Our Attivo Networks acquisition is a natural platform progression for protecting organizations from threats at every stage of the attack lifecycle.”

“We are thrilled to join SentinelOne, the category leader in XDR. Attivo’s solutions are a perfect complement, as an XDR with identity protection significantly improves organizational security posture,” said Tushar Kothari, CEO, Attivo Networks. “As the threat landscape evolves, identity remains the central nervous system of the enterprise. Combined with the power of SentinelOne’s autonomous XDR, we’ll bring real-time identity threat detection and response to the front lines of cyberdefense.”