TMCnet News

TrueFort CEO Invited to Present on Securing Enterprise Applications at RSA Conference 2020
[February 18, 2020]

TrueFort CEO Invited to Present on Securing Enterprise Applications at RSA Conference 2020


TrueFort™, the application detection & response company, today announced that CEO Sameer Malhotra will present a session at the RSA (News - Alert) Conference 2020 Early Stage Expo on using application behavior analytics to defend businesses against advanced attacks and open vulnerabilities. The company will also demonstrate at Booth 50 the TrueFort Fortress™ XDR application detection and response platform, which reverses the traditional infrastructure approach to security by protecting from the application layer.

WHO: Sameer Malhotra, CEO and Founder of TrueFort, has spent more than 20 years in senior IT executive roles in the world's top financial institutions, including JPMorgan Chase, Bank of America Merrill Lynch and Goldman Sachs. Sameer is also widely recognized for his extensive and in-depth knowledge of infrastructure and security, owns multiple patents in the field and obtained his Master of Science degree in Technology Management from the Stevens Institute of Technology.

WHAT: Traditional approaches to securing applications and cloud workloads focus on infrastructure and application security scans to secure hosts and code, using static policies based on snapshot configurations and signatures. This enables attacks that emulate trusted entities and operational events to evade detection and compromise vulnerabilities. In this hands-on session, Sameer will present a new approach called application dtection and response that reverses the InfraSec and AppSec models by protecting from the application layer. He will demonstrate how unifying telemetry from operations, AppSec and InfraSec in a single console provides previously unattainable visibility into threats and risks, like unmanaged service IDs. Finally, he will explain how this application-based lens enables advanced, behavioral analytics to profile and automatically generate policy to continuously shrink an organization's attack surface.



WHEN: Wednesday, Feb. 26 from 11:30 - 11:50am.

WHERE: RSA Conference 2020, Early Stage Expo, Moscone Center West, San Francisco. For more information visit: https://www.rsaconference.com/usa/expo-and-sponsors/truefort.


About TrueFort

Applications are the lifeblood of business. TrueFort™ helps organizations align application security policy with operational reality via Fortress™ XDR, the industry's first application detection and response platform. Fortress XDR reverses the traditional infrastructure approach to security by comprehensively tracking application behavior to unify cloud workload protection and AppSec in a single console. Using real-time telemetry, patented advanced behavioral analytics and policy automation, enterprises can now visualize, microsegment, protect, hunt and investigate from the application layer. Founded in 2015 by former Wall Street senior IT executives, TrueFort offers unparalleled application visibility, control and protection with the shortest time-to-value through the TrueFort Fortified™ ecosystem and our unique bring-your-own-agent approach. For more information visit www.truefort.com and follow us on Twitter and LinkedIn.


[ Back To TMCnet.com's Homepage ]