EMA Validates Lumu’s Innovative Cloud-based Solution, Continuous Compromise Assessment™ in New Report

Network security company recognized by EMA for its ability to measure network compromise in real-time and close the breach detection gap from months to minutes

Miami, FL — June 16, 2020Lumu, creators of the Continuous Compromise Assessment™ cybersecurity model that empowers organizations to measure compromise in real-time, today announced it has been recognized by Enterprise Management Associates (EMA) as a “2020 Vendor to Watch” in the network security category for its innovative approach to solving an important, complex problem in a practical way. Lumu challenges the prevailing model of periodic penetration testing via its novel Continuous Compromise Assessment approach which enables incident responders and security researchers to proactively identify compromises and provides them with the intelligence needed to deploy a precise and timely response. EMA’s Vendor to Watch report on Lumu can be downloaded for free here.

“We are honored to be named an EMA Vendor to Watch by one of the leading industry research firms dedicated to covering the enterprise technology market,” said Ricardo Villadiego, founder and CEO of Lumu. “This recognition validates our solution’s singular ability to definitively determine if your network has been compromised and then provides the actionable intelligence required to remediate those threats. Since officially launching our commercial service this past April at the RSA Conference, more than 500 companies have signed up for Lumu and are now making Continuous Compromise Assessment a foundational part of their security daily operations and improving their posture against threats.”

According to EMA, companies that are recognized as “Vendors to Watch” deliver unique customer value by solving new challenges in innovative ways of addressing issues that were previously disregarded. The designation features vendors that dare to go off the beaten path and those who define and carve out their own market niche.

“Lumu’s distinctive approach rethinks the conventional security paradigm, one that has spent billions of dollars trying to keep attackers out of key enterprise networking assets. Instead, Lumu makes the assumption that cybercriminals are already lurking inside – as is all too often the case,” said Chris Steffen, Research Director – Information Security of, Enterprise Management Associates. “Lumu is highly deserving of EMA’s 2020 Vendor to Watch designation given the unique insights that it provides to business leaders and security analysts and its powerful capacity to illuminate these dangerous blindspots.”


About EMA

Founded in 1996, EMA is a leading industry analyst firm that provides deep insight across the full spectrum of IT and data management technologies. EMA analysts leverage a unique combination of practical experience, insight into industry best practices, and in-depth knowledge of current and planned vendor solutions to help their clients achieve their goals. Learn more about EMA research, analysis, and consulting services for enterprise line of business users, IT professionals, and IT vendors at www.enterprisemanagement.com.


About Lumu

Headquartered in Miami, Florida, Lumu is a cybersecurity company focused on helping enterprise organizations illuminate threats and isolate confirmed instances of compromise. Applying principles of Continuous Compromise Assessment™, Lumu has built a powerful closed-loop, self-learning solution that helps security teams accelerate compromise detection, gain real-time visibility across their infrastructure, and close the breach detection gap from months to minutes. Learn more about how Lumu illuminates network blindspots at www.lumu.io.

Press Contact

Robert Nachbar
Kismet Communications
206-427-0389
[email protected]

Share this post

Latest Public Reports