skip to Main Content
TrueFort deep violet horizontal logo with turquoise emblem

Press release

TrueFort Recognized as Top Enterprise Threat Detection Product in Computing Security Excellence Awards

Provider of Application and Cloud Workload Protection Cited for Innovation, Relevance and Market Adoption

WEEHAWKEN, NJ – Dec 15, 2020 — TrueFort, the cloud and application workload protection company, today announced that it has been named Enterprise Threat Detection Product of the Year in the 2020 Computing Security Excellence Awards, which celebrate the achievements of the IT industry’s leading security companies, solutions, products and personalities.

“We were impressed with its novel approach and breadth of features,” said Computing judge Chris Balmbro of Currie & Brown. | Tweet this

According to Computing, all businesses are under almost constant cyber-attack, from low-level scattergun types to more targeted, sophisticated strategies. Enterprise Threat Detection tools help organizations identify attacks as they occur, and analyze the threats quickly enough to respond and mitigate them.

“The majority of threat detection tools available today focus on IT infrastructure, but applications hold the keys to the kingdom and have access to crown jewel data,” said Sameer Malhotra, CEO of TrueFort. “That’s why we built the TrueFort Fortress platform to be application-centric. It’s designed to lower business risk by detecting and responding to the expanding range of enterprise threats.”

“With its continuous analytics and ability to interface with a wide variety of other industry leading tools, TrueFort is clearly providing highly valuable peace of mind to its clients,” said Computing judge Chris Balmbro of Currie & Brown. “We were impressed with its novel approach and breadth of features.”

Media Contact

Marc Gedron

PR for TrueFort

About TrueFort

TrueFort puts you in control of lateral movement across the data center and cloud. The TrueFort Cloud extends protection beyond network activity by shutting down the abuse of service accounts. Founded by former IT executives from Bank of America and Goldman Sachs, leading global enterprises trust TrueFort to deliver unmatched application environment discovery and microsegmentation for both identity and activity.

For more information visit our website and follow us

Back To Top
TrueFort Emblem Logo

Truefort customer support

TrueFort customers receive 24×7 support by phone and email, and all software maintenance, releases, and updates

For questions about our support policy, please contact your TrueFort account manager or our presales team at sales@truefort.com.

Support Hotline

Email Support