SentinelOne To Acquire Attivo Networks For Over $616M

SentinelOne-to-snap-up-Attivo-Networks-in-a-deal-valued-at-over-$600-million

Autonomous cybersecurity platform company SentinelOne has entered into a definitive agreement to acquire Attivo Networks in a bid to enhance its AI-powered prevention, detection, and response capabilities as well as to set the standard for XDR innovation.

SentinelOne will acquire Attivo Networks in a cash and stock transaction valued at $616.5 million.

Tomer Weingarten, CEO, SentinelOne, said, “The acquisition of Attivo Networks continues our commitment to defining and delivering autonomous XDR. Identity fuses together all enterprise assets, and I see identity threat detection and response as an integral part of our XDR vision. Attivo Networks is the right technology and team to advance our portfolio, complementing our hypergrowth and accelerating enterprise zero trust adoption.”

Together, SentinelOne and Attivo Networks aim to deliver comprehensive identity security as part of Singularity XDR for autonomous protection including Identity Threat Detection and Response, Identity Infrastructure Assessment and Identity Cyber Deception.

“We are thrilled to join SentinelOne, the category leader in XDR. Attivo’s solutions are a perfect complement, as an XDR with identity protection significantly improves organisational security posture,” said Tushar Kothari, CEO, Attivo Networks.

He added that as the threat landscape evolves, identity remains the central nervous system of the enterprise. “Combined with the power of SentinelOne’s autonomous XDR, we’ll bring real-time identity threat detection and response to the front lines of cyber defence.”