skip to Main Content
TrueFort deep violet horizontal logo with turquoise emblem

Press release

TrueFort Expands Fortified Ecosystem with Infoblox and Others

New Technology Alliance, CIS Benchmarks and Marketplace Listing Enable Customers to Extract Greater Value from Security Investments

WEEHAWKEN, NJ, Dec. 19, 2019 – TrueFort™, the application detection and response company, today announced the continued expansion of the TrueFort Fortified™ Ecosystem. The company is building upon its previously announced partnership with CrowdStrike, and now adds Infoblox to the program.

To protect applications and enable organizations to achieve full, 360-degree understanding of their behavior and context, the TrueFort Fortress XDR platform has been optimized to consume vast amounts of real-time telemetry into its advanced analytics engine to be able to accurately identify internal and external threats across all vectors.

“Without open integration and information sharing between the various security controls available today, malicious actors will continue to have great success attacking enterprises,” said Ed Amoroso, CEO of TAG CYBER and former head of cybersecurity for AT&T.  “Ask any Chief Information Security Officer (CISO) today what risk they are most concerned about and the majority will point to threats that target business applications.”

Today’s announcement reinforces the company’s commitment to its ecosystem approach, and in also helping customers extract maximum value from the TrueFort platform, and from their existing deployed investments in third-party products and data via open APIs and especially, bi-directional information sharing.

“Through the Ecosystem Exchange model, Infoblox customers now have yet another way to extend the value of our Core Network Services data,” said David Barry, Senior Director of Business Development at Infoblox. “The TrueFort Fortress XDR platform’s ability to consume our telemetry enhances its application profiling for better policy management, while providing increased insight into unmanaged systems to fast-track application-layer threat detection.”

TrueFort also announced today its membership in the Center for Internet Security® SecureSuite® which provides organizations access to multiple cybersecurity resources including the CIS-CAT Pro configuration assessment tool, build content, full-format CIS Benchmarks™, and more.  In addition, TrueFort Fortress XDR is expanding its footprint of protected application environments with a new listing on the VMware Solution Exchange as a data center and network security solution.

“To improve our customers’ security posture while reducing operational overhead, as vendors we need to ensure smooth integration and information sharing between toolsets, while following industry best practices like the CIS benchmarks,” said Sameer Malhotra, CEO and Founder, TrueFort.  “Through initiatives like the TrueFort Fortified Ecosystem, we look forward to promoting industry collaboration in 2020 and beyond.”

Media Contact

Marc Gedron

PR for TrueFort

About TrueFort

TrueFort puts you in control of lateral movement across the data center and cloud. The TrueFort Cloud extends protection beyond network activity by shutting down the abuse of service accounts. Founded by former IT executives from Bank of America and Goldman Sachs, leading global enterprises trust TrueFort to deliver unmatched application environment discovery and microsegmentation for both identity and activity.

For more information visit our website and follow us

Back To Top
TrueFort Emblem Logo

Truefort customer support

TrueFort customers receive 24×7 support by phone and email, and all software maintenance, releases, and updates

For questions about our support policy, please contact your TrueFort account manager or our presales team at sales@truefort.com.

Support Hotline

Email Support