Evaluators tested IronDefense® against a range of APT attacks, which successfully detected all threats and generated no full false positives

IronNet Receives SE Labs Highest (AAA) Award for Enterprise Advanced Security NDR Detection

Evaluators tested IronDefense® against a range of APT attacks, which successfully detected all threats and generated no full false positives

MCLEAN, Va.-- IronNet, Inc. (NYSE: IRNT) (“IronNet”), an innovative leader Transforming Cybersecurity Through Collective DefenseSM, today announced its AAA award designation by SE Labs, an independent testing company that assesses security products and services. This highest rating for “excellent performance” was based on month-long tests on IronNet’s network detection and response solution (NDR), IronDefense.

“We are incredibly proud of earning this prestigious top SE Labs AAA designation,” said IronNet Chief Product Officer, Don Closser. “Our IronDefense NDR solution not only is built by the finest data scientists in the industry but also is fine-tuned by human insights from elite cyber analysts who have brought to IronNet years of experience from the highest echelons of cybersecurity in both government and the private sector.”

Using IronDefense, SE Labs evaluators tested IronNet’s NDR solution against a range of tactics, techniques and procedures (TTP) designed to compromise systems and penetrate target networks in the same way criminals and other attackers breach target networks and supply chains. Full chains of attack were used, meaning that evaluators behaved as real attackers, probing targets using a variety of TTP and vectors before attempting to gain lower-level and more powerful access. Finally, the evaluators (“attackers”) attempted to complete their missions, which might have included stealing information, damaging systems, and connecting to other systems on the network.

Elaborating on IronNet’s highest possible rating for Enterprise Advanced Security NDR Detection, the SE Labs Intelligence-Led Testing Report notes that, “The results are strong and not one attack went undetected. IronNet IronDefense detected each attack at the execution stage, which is when it starts to run on a target. In two cases it also detected the threat as it was delivered to the target.”

At the core of IronDefense’s artificial intelligence (AI)-based detection capabilities is an industry-unique threat correlation engine that increases alert fidelity by automatically correlating patterns of suspicious behavior across the attack kill chain. These correlation-based detections bring to surface malicious threats that otherwise would have gone unnoticed based on a single indicator.

This IronDefense enhancement uses machine learning algorithms — infused by the insights of IronNet’s elite cyber analysts — to address the common challenges of alert overload and a severe talent shortage that continues to plague companies and organizations. Essentially by turning human expertise into code, IronDefense allows security operations center (SOC) analysts to detect threats early in the attack campaign for timely and relevant detections before business value is lost.  

These automation capabilities also enable analysts to “prove the positive'' – in other words, to confirm that their enterprise network is safe from cyber attacks. IronNet’s best-in-class behavioral analytics make existing tools smarter by converting data to information to actionable insights, focusing on unknown threats that signature-based detection tools often miss.

In addition to enabling advanced detection capabilities that improve the signal-to-noise ratio, these correlation-based detections power the IronNet Collective Defense SM platform, which delivers real-time visibility across companies, sectors, states, and/or governments so community members can securely and anonymously share threat insights and expert commentary on how to triage similar attacks observed by other Collective Defense community members.  

The SE Labs evaluators simulated tactics used by threat groups such as FIN7 & Carbanak, OilRig, APT3, and APT29 — all of which have been used in government espionage and attacks against the energy, financial, and US Retail Restaurant and Hospitality sectors. The APT29 threat group, for instance, has been attributed to Russia's Foreign Intelligence Service (SVR) and operating since at least 2008. It is known to target government networks in Europe and NATO member countries, research institutes, and think tanks and, as such, is on cyber defenders’ current radar in light of the Russia-Ukraine war.

The Collective Defense platform serves as an early threat warning system for all by giving all members relevant and actionable insight into potential incoming attacks.

About IronNet, Inc.

Founded in 2014 by GEN (Ret.) Keith Alexander, IronNet, Inc. (NYSE: IRNT) is a global cybersecurity leader that is transforming how organizations secure their networks by delivering the first-ever Collective Defense platform operating at scale. Employing a number of former NSA cybersecurity operators with offensive and defensive cyber experience, IronNet integrates deep tradecraft knowledge into its industry-leading products to solve the most challenging cyber problems facing the world today.

Forward-Looking Statements

This press release includes “forward-looking statements” within the meaning of the “safe harbor” provisions of the United States Private Securities Litigation Reform Act of 1995, including, without limitation, statements regarding IronNet’s ability to strengthen the security profiles of its customers and partners. When used in this press release, the words “estimates,” “projected,” “expects,” “anticipates,” “forecasts,” “plans,” “intends,” “believes,” “seeks,” “may,” “will,” “should,” “future,” “propose” and variations of these words or similar expressions (or the negative versions of such words or expressions) are intended to identify forward-looking statements. These forward-looking statements are not guarantees of future performance, conditions or results, and involve a number of known and unknown risks, uncertainties, assumptions and other important factors, many of which are outside IronNet’s management’s control, that could cause actual results or outcomes to differ materially from those discussed in the forward-looking statements. Important factors, among others, that may affect actual results or outcomes include: IronNet’s inability to recognize the anticipated benefits of collaborations with IronNet’s partners and customers; IronNet’s ability to execute on its plans to develop and market new products and the timing of these development programs; the rate and degree of market acceptance of IronNet’s products; the success of other competing technologies that may become available; IronNet’s ability to identify and integrate acquisitions; the performance of IronNet’s products; potential litigation involving IronNet; and general economic and market conditions impacting demand for IronNet’s products. The foregoing list of factors is not exhaustive. You should carefully consider the foregoing factors and the other risks and uncertainties described under the heading “Risk Factors” in IronNet’s registration statement declared effective by the Securities and Exchange Commission (the “SEC”) on September 30, 2021 and other documents that IronNet has filed or will file with the SEC. These filings identify and address other important risks and uncertainties that could cause actual events and results to differ materially from those contained in the forward-looking statements. Forward-looking statements speak only as of the date they are made. Readers are cautioned not to put undue reliance on forward-looking statements, and IronNet does not undertake any obligation to update or revise any forward-looking statements, whether as a result of new information, future events or otherwise, except as required by law.

Contacts:
IronNet Investor Relations: Nancy Fazioli (IR@ironnet.com)
Media: Cassie Scher, Rational360 (ironnet@rational360.com)

 
About Ironnet
IronNet is dedicated to delivering the power of collective cybersecurity to defend companies, sectors, and nations. By uniting advanced technology with a team of experienced professionals, IronNet is committed to providing peace of mind in the digital world.