skip to Main Content
TrueFort deep violet horizontal logo with turquoise emblem

Press release

TrueFort Named TiE50 Winner for 2020

Application Detection and Response Platform Provider Recognized for Reversing Traditional Infrastructure Approach to Security

WEEHAWKEN, N.J.- Sep 8, 2020 -(BUSINESS WIRE)–TrueFort™, the application detection and response company, today announced it has been selected as a 2020 TiE50 Winner in the prestigious TiE50 Awards Program. This ten year old awards competition is a program of TiEcon, the world’s largest conference for tech entrepreneurs. TrueFort was selected for its innovative behavior-based approach that improves visibility and protection for applications and their workloads regardless of whether they are in the cloud or on-premises data centers.

.@TrueFort named #TiE50 2020 winner for application detection and response platform that reverses traditional infrastructure approach to security

Tweet this

“Being named a TiE50 winner for 2020 is a great honor,” said Sameer Malhotra, CEO of TrueFort. “With more than 29 past winners achieving successful exits including security pioneers like FireEye and VeloCloud which is now part of VMware, we are in great company.”

“TiE50 again attracted high potential startups bringing innovation from different parts of the world. Besides the recognition associated with the TiE50 award, this year TiE50 also partnered with Meet the Draper’s, a ground-breaking reality show to give an opportunity to some companies to pitch to the show,” said Kamal Anand, TiE50 Program Chair.

The TiE50 Awards will be presented virtually to the winners during a ceremony on September 3rd. For more information, please go to https://www.tiecon.org/TiE50Awards2020/

The TrueFort Fortress platform enables security operations teams to align application security policy with operational reality by providing full visualization and mapping of applications in-production – including their dynamic behavior and context spanning code, infrastructure, connections, configurations and the time and identities of access and attack.

In addition, TrueFort provides customers the flexibility to use the TrueFort Protect agent and/or outputs from third-party security products like CrowdStrike Falcon to gather the telemetry data needed to analyze the behavior of applications, servers and workloads, and automatically generate intelligence for policy enforcement.

About TiE50

Now celebrating its tenth year, TiE50 Awards provides a one-of-a-kind showcase for the world’s top technology and technology-enabled startups. TiE Silicon Valley’s premier annual awards program is keenly contested by thousands of early- to mid-stage startups of all sizes representing a wide range of verticals. Applications are rigorously reviewed by a panel of judges including venture capitalists, angels, successful entrepreneurs, and corporate executives. Since its inception, 84 percent of TiE50 winners and top startups have been funded at a total of over $1 billion. Many of these companies went on to acquisition or IPO with 29 of the exits at over $100 million.

About TiEcon

TiEcon is the world’s largest conference for entrepreneurs and intrapreneurs with participation from top technology companies, leading venture capital firms, and global service providers. Delegates range from CEOs of top companies to first-time entrepreneurs as well as corporate executives and investment professionals. TiEcon was listed as one of the 10 best conferences for ideas and entrepreneurship by Worth Magazine, along with TED and the World Economic Forum. Previous TiEcon events have attracted 5,000+ attendees from 22 countries. More information: TiEcon.org

About TrueFort

Applications are the lifeblood of business. TrueFort™ helps organizations align application security policy with operational reality via Fortress™, the industry’s first application detection and response platform. Fortress reverses the traditional infrastructure approach to security by comprehensively tracking application behavior to unify cloud workload protection and AppSec in a single console. Using real-time telemetry, patented advanced behavioral analytics and policy automation, enterprises can now visualize, microsegment, protect, hunt and investigate from the application layer. Founded in 2015 by former Wall Street senior IT executives, TrueFort offers unparalleled application visibility, control and protection with the shortest time-to-value through the TrueFort Fortified™ ecosystem and our unique bring-your-own-agent approach. For more information visit www.truefort.com and follow us on Twitter and LinkedIn.

Media Contact

Marc Gedron

PR for TrueFort

About TrueFort

TrueFort puts you in control of lateral movement across the data center and cloud. The TrueFort Cloud extends protection beyond network activity by shutting down the abuse of service accounts. Founded by former IT executives from Bank of America and Goldman Sachs, leading global enterprises trust TrueFort to deliver unmatched application environment discovery and microsegmentation for both identity and activity.

For more information visit our website and follow us

Back To Top
TrueFort Emblem Logo

Truefort customer support

TrueFort customers receive 24×7 support by phone and email, and all software maintenance, releases, and updates

For questions about our support policy, please contact your TrueFort account manager or our presales team at sales@truefort.com.

Support Hotline

Email Support