SentinelOne team ahead of NYSE IPO. Photo: SentinelOne

SentinelOne to acquire Attivo Networks for $616.5 million

Attivo Networks protects companies and government entities against identity compromise, privilege escalation, and lateral movement attacks and will help SentinelOne extend its AI-powered prevention, detection, and response capabilities to identity-based threats

Cybersecurity company SentinelOne announced on Tuesday that it will be acquiring Attivo Networks, an identity security and lateral movement protection company, for $616.5 million. The acquisition is expected to close in SentinelOne’s upcoming fiscal second quarter, subject to regulatory approval and customary closing conditions.
Attivo was founded in California in 2011 and has raised $60 million to date. SentinelOne said that the acquisition extends its AI-powered prevention, detection, and response capabilities to identity-based threats, setting the standard for XDR and accelerating enterprise zero trust adoption.
1 View gallery
  סנטינל וואן מיום ההנפקה בוול סטריט
  סנטינל וואן מיום ההנפקה בוול סטריט
SentinelOne team ahead of NYSE IPO. Photo: SentinelOne
(צילום: באדיבות SentinelOne )
“The acquisition of Attivo Networks continues our commitment to defining and delivering autonomous XDR,” said Tomer Weingarten, CEO of NYSE-traded SentinelOne, which had a market cap of over $8.7 billion entering Tuesday. “Identity fuses together all enterprise assets, and I see identity threat detection and response as an integral part of our XDR vision. Attivo Networks is the right technology and team to advance our portfolio, complementing our hypergrowth and accelerating enterprise zero trust adoption.”
Attivo Networks serves global customers from leading Fortune 500 companies to government entities, protecting against identity compromise, privilege escalation, and lateral movement attacks.

“We are thrilled to join SentinelOne, the category leader in XDR. Attivo’s solutions are a perfect complement, as an XDR with identity protection significantly improves organizational security posture,” said Tushar Kothari, CEO of Attivo Networks. “As the threat landscape evolves, identity remains the central nervous system of the enterprise. Combined with the power of SentinelOne’s autonomous XDR, we’ll bring real-time identity threat detection and response to the front lines of cyberdefense.”