SentinelOne snaps up Attivo Networks for $617m

Together, the two companies will deliver ‘comprehensive identity security’ as part of SentinelOne’s Singularity XDR offering

SentinelOne snaps up Attivo Networks for $617m

Cybersecurity vendor SentinelOne has acquired Attivo Networks for $616.5m in a move to expand its AI-powered prevention, detection and response capabilities.

The acquisition is expected to close in SentinelOne's upcoming fiscal second quarter, subject to regulatory approval and customary closing conditions.

"The shift to hybrid work and increased cloud adoption has established identity as the new perimeter, highlighting the importance of visibility into user activity. Identity threat detection and response (ITDR) is the missing link in holistic XDR and zero trust strategies," said Nicholas Warner, COO, SentinelOne.

"Our Attivo acquisition is a natural platform progression for protecting organisations from threats at every stage of the attack lifecycle."

Attivo Networks serves global customers from leading Fortune 500 companies to government entities, protecting against identity compromise, privilege escalation, and lateral movement attacks.

Together, the two companies will deliver "comprehensive identity security" as part of SentinelOne's Singularity XDR offering - which will include identity threat detection and response, identity infrastructure assessment and will also identify cyber deception.

"We are thrilled to join SentinelOne, the category leader in XDR. Attivo's solutions are a perfect complement, as an XDR with identity protection significantly improves organisational security posture," said Tushar Kothari, CEO, Attivo Networks.

"As the threat landscape evolves, identity remains the central nervous system of the enterprise. Combined with the power of SentinelOne's autonomous XDR, we'll bring real-time identity threat detection and response to the front lines of cyberdefence."