skip to Main Content
TrueFort deep violet horizontal logo with turquoise emblem

Press release

TrueFort Partners with airloom to Expand into Australia and New Zealand Markets

Application Detection and Response Platform Provider Joins Forces with Elite CrowdStrike Partner

WEEHAWKEN, NJ, Aug 12, 2020 – TrueFort™, the application detection and response company, today announced a partnership with airloom to establish its presence in Australia and New Zealand. 

airloom is a leading cyber security consulting firm that provides advisory, design, build and managed security services, and is the only Elite CrowdStrike partner in Australia. TrueFort Fortress XDR enables organizations to create microsegmentation policies based on telemetry data gathered by CrowdStrike Falcon agents, other third party security products and the TrueFort agent to address security blindspots. 

“We partnered with airloom because they are trusted by Australia and New Zealand’s largest organizations in the financial services, insurance, retail, media and utility/energy sectors for providing advanced security consulting services,” said Sameer Malhotra, CEO of TrueFort. “Our integration with CrowdStrike allows airloom to automatically generate and recommend whitelist and microsegmentation rules that can be enforced by CrowdStrike Falcon agents. This rapid time to value is a win-win for organizations, airloom and TrueFort.”

“TrueFort enables us to provide our CrowdStrike customers unparalleled visibility into application security threats without deploying any additional agents,” Chris Hagios, Managing Director of airloom. “We are now able to rapidly deliver microsegmentation capabilities and enforce advanced controls that are required by many of the organizations we serve in regulated industries like financial services, insurance and utilities.”  

The TrueFort Fortress XDR platform takes a unique, application-first approach to help IT organizations improve visibility and protection for applications and their workloads regardless of whether they are in the cloud or on-premises data centers. It enables security operations teams to fully visualize and understand applications in-production – including their dynamic behavior and context spanning code, infrastructure, connections, configurations and the time and identities of access and attack.   

In addition, TrueFort XDR provides customers the flexibility to use the TrueFort Protect agent and/or outputs from third-party security products like CrowdStrike Falcon to gather the telemetry data needed to analyze the behavior of applications, servers and workloads, and automatically generate intelligence for policy enforcement.

Media Contact

Marc Gedron

PR for TrueFort

About TrueFort

TrueFort puts you in control of lateral movement across the data center and cloud. The TrueFort Cloud extends protection beyond network activity by shutting down the abuse of service accounts. Founded by former IT executives from Bank of America and Goldman Sachs, leading global enterprises trust TrueFort to deliver unmatched application environment discovery and microsegmentation for both identity and activity.

For more information visit our website and follow us

Back To Top
TrueFort Emblem Logo

Truefort customer support

TrueFort customers receive 24×7 support by phone and email, and all software maintenance, releases, and updates

For questions about our support policy, please contact your TrueFort account manager or our presales team at sales@truefort.com.

Support Hotline

Email Support