SentinelOne to acquire Attivo Networks for $617 million

A smartphone with the SentinelOne logo displayed on screen

SentinelOne has announced its intent to acquire identity detection and response expert Attivo Networks for $616.5 million in cash and equity.

The acquisition will allow SentinelOne to further expand its artificial intelligence (AI)-powered capabilities to address identity-based threats, paving the way for advanced enterprise zero trust and extended detection and response (XDR) solutions.

“The shift to hybrid work and increased cloud adoption has established identity as the new perimeter, highlighting the importance of visibility into user activity. Identity Threat Detection and Response (ITDR) is the missing link in holistic XDR and zero trust strategies,” said Nicholas Warner, SentinelOne COO.

“Our Attivo acquisition is a natural platform progression for protecting organizations from threats at every stage of the attack lifecycle.”

As part of SentinelOne's Singularity XDR for autonomous protection, SentinelOne and Attivo Networks have said they will now deliver identity security across a range of products, including Identity Threat Detection and Response, Identity Infrastructure Assessment, and Identity Cyber Deception.

The solution suite will help organizations develop a robust defense against credential theft, privilege escalation, lateral movement, data cloaking, and identity exposure, the companies added.

For instance, Attivo’s identity assessment tool helps minimize the attack surface by identifying misconfigurations, suspicious passwords, and account changes by offering real-time visibility into Active Directory.

RELATED RESOURCE

Build vs. buy: Roll your own auth vs. a pre-built identity layer

Challenges of identity and access management

FREE DOWNLOAD

The acquisition is expected to close by the second quarter of the current fiscal year, pending regulatory approvals.

“We are thrilled to join SentinelOne, the category leader in XDR. Attivo’s solutions are a perfect complement, as an XDR with identity protection significantly improves organizational security posture,” said Tushar Kothari, Attivo Networks CEO.

“As the threat landscape evolves, identity remains the central nervous system of the enterprise. Combined with the power of SentinelOne’s autonomous XDR, we’ll bring real-time identity threat detection and response to the front lines of cyber defense.”