skip to Main Content

Press release

TrueFort Named to Citizens JMP Cyber 66 List of Hottest Private CyberSecurity Companies

For a second consecutive year leading investment bank recognizes TrueFort for protecting applications and workloads from cyber threats with microsegmentation.

TrueFort, the lateral movement protection company, announced today that it was named to the Citizens JMP Cyber 66 report for the second year in a row. In the annual report, Citizens JMP’s experts identify private cybersecurity companies that are best positioned to influence the future of cybersecurity due to their innovative technologies, strong leadership, and commitment to customer success. TrueFort will demonstrate the TrueFort platform next week at the RSA Conference in San Francisco at Booth 3241 in the Moscone South Expo.

“This recognition highlights the commitment of the entire TrueFort team to delivering new innovations that provide customers with comprehensive behavioral workload protection.”

“Being named to the Cyber 66 report for a second consecutive year is further proof of the importance of microsegmentation in securing modern enterprises and TrueFort’s leading role in defending against sophisticated cyber threats, including ransomware and lateral attacks,” said Sameer Malhotra, CEO of TrueFort. “This recognition highlights the commitment of the entire TrueFort team to delivering new innovations that provide customers with comprehensive behavioral workload protection.”

The Cyber 66 report explores the following dimensions of the cybersecurity industry in 2023:

  • Continued macroeconomic uncertainty
  • The impact of organizations implementing AI-powered technologies to reinforce their security
  • Securities and Exchange Commission’s (SEC) enhanced cyber incident disclosure regulations for public companies
  • High-profile breaches exploiting identity-based attacks
  • Venture capital activity

The report also looks at the trend of organizations consolidating their security tool stacks by implementing solutions like the TrueFort Platform which can use existing endpoint detection and response (EDR) agents from CrowdStrike and SentinelOne to perform workload behavior analytics and enforce microsegmentation policies across on-premises and cloud-based environments.

Media Contact

Marc Gedron

PR for TrueFort

About TrueFort

TrueFort puts you in control of lateral movement across the data center and cloud. The TrueFort Cloud extends protection beyond network activity by shutting down the abuse of service accounts. Founded by former IT executives from Bank of America and Goldman Sachs, leading global enterprises trust TrueFort to deliver unmatched application environment discovery and microsegmentation for both identity and activity.

For more information visit our website and follow us

Back To Top
TrueFort Emblem Logo

Truefort customer support

TrueFort customers receive 24×7 support by phone and email, and all software maintenance, releases, and updates

For questions about our support policy, please contact your TrueFort account manager or our presales team at sales@truefort.com.

Support Hotline

Email Support