1 min

SentinelOne intends to acquire Attivo Networks for 616.5 million dollars (562 million euros). SentinelOne will integrate Attivo Networks’ identity security technology in Singularity XDR.

Attivo Networks develops identity security software. Some modules protect against login theft, privilege escalation and lateral movement. Other modules recognize Active Directory misconfigurations and password changes. Customers range from governments to Fortune 500 organizations.

According to security specialist SentinelOne, identity security is the future. Today, the organization announced the acquisition of Attivo Networks. The buyout brings identity security to Singularity XDR, SentinelOne’s security platform.

Attivo Networks and SentinelOne

SentinelOne plans to use Attivo’s technology for three new categories in Singularity XDR.

Identity Threat Detection and Response protects against login theft, privilege escalation and unauthorized access.

Identity Infrastructure Assessment recognizes suspicious password and login changes, Active Directory misconfigurations and leaked credentials.

Identity Cyber Deception deceives attackers. Breadcrumbs, fake accounts, files and IPs are deployed to fool cybercriminals. The attackers slow down, buying an organization time for damage mitigation.

When?

The time of availability is unknown. In the coming period, the acquisition will be examined by market authorities. SentinelOne depends on their accord. If the organization gets a green light, the acquisition will be realized sometime around August 2022.