TrueFort Company Research Report
Company Overview
Name
TrueFort
Mission
TrueFort's mission is to protect business operations from malicious lateral movements with a focus on zero trust application security. It emphasizes enabling enterprises to gain comprehensive insights and control over their workload environments.
Founding
TrueFort was founded in the 2010s, born from a necessity realized by its founders—former IT executives at global banking leaders including Goldman Sachs and Bank of America—after facing a major data breach.
Key People
- Sameer Malhotra: CEO of TrueFort.
- Jay Dosanjh: Vice President of Channels and Alliances.
Headquarters
3 West 18th Street, Weehawken, NJ 07086, United States.
Number of Employees
No information is available.
Revenue
No information is available.
Known For
TrueFort is recognized for its application-centric microsegmentation platform that delivers real-time protection and unparalleled app visibility. It extends protection beyond network activity, focusing on detecting and mitigating lateral movements across data centers and cloud environments.
Products
Microsegmentation
- Description: Isolates compromises in application runtime environments by limiting network traffic and privileged account usage.
- Key Features: Controls lateral movement, enforces zero trust, and isolates ransomware.
Service Account Protection
- Description: Analyzes, understands, and controls the behavior of service accounts to prevent their abuse.
- Key Features: Automates least privileged access, profiles usage, and validates account relationships.
File Integrity Monitoring
- Description: Provides real-time insights into file changes, ensuring alerts for any unauthorized or suspicious modifications.
- Key Features: Continuously monitors file integrity, with context-aware notifications for cloud workloads.
Workload Hardening
- Description: Ensures compliance with configuration standards like CIS benchmarks, reducing the attack surface.
- Key Features: Proactive system tuning, continuous risk posture validation, and application-specific threat monitoring.
Recent Developments
Recent Achievements
- Named a Strong Performer in Microsegmentation by Forrester Wave™ (Q3 2024).
- Won two Global InfoSec Awards at RSA Conference 2024 for Cutting Edge Microsegmentation Solution and Best Service Account Protection Solution.
New Products & Features
- Integration with SentinelOne to enhance zero-trust adoption and improve workload behavior analytics using existing EDR solutions.
- Launched TrueFort Cloud, providing application-intelligent workload protection based on real-time analytics.
New Partnerships
- Entered strategic partnerships with CrowdStrike and SentinelOne to enhance telemetry gathering and policy enforcement.
Awards & Recognition
- Named to the Citizens JMP Cyber 66 List of Hottest Private Cybersecurity Companies for its continued innovation in security solutions.
- Achieved coveted CIS Benchmarks Certification for system hardening and configuration validation.
Contact Information
- Email: contact@truefort.com
- Phone: +1 201 766 2023
- Address: 3 West 18th Street, Weehawken, NJ 07086, United States
This report provides an overview into TrueFort's mission, product offerings, and recent achievements, emphasizing its position as a leader in application-centric security focused on zero trust microsegmentation solutions.