Lumu Emerges from Stealth Mode at RSAC to Pinpoint Compromises and Illuminate Network Blindspots

Founded by veteran cybersecurity entrepreneur Ricardo Villadiego, Lumu’s Innovative and Continuous Approach to Breach Detection Urges Security Teams to ‘Assume Your Network is Compromised, And Prove Otherwise’

Miami, FL — Feb 18, 2020Lumu, a cybersecurity vendor focused on helping organizations measure compromise in real-time, today announced that it has come out of stealth mode and for the first time will be publicly showcasing its solution at this year’s RSA Conference (Booth #4315, North Expo).

Lumu was founded in 2019 by cybersecurity veteran and serial entrepreneur Ricardo Villadiego, who previously founded Easy Solutions, which was part of an aggregated $2.8 billion acquisition by Cyxtera in 2017. Lumu is a cloud-based solution that collects and standardizes metadata from across the network, including DNS queries, Network Flows, access logs from perimeter proxies and/or firewalls, and spam box filters, and then applies Artificial Intelligence to correlate threat intelligence from these disparate data sources to isolate confirmed points of compromise.

“An IBM study found that it takes on average 197 days to identify a breach and 69 days to contain it. This gap of time between a breach and its detection is simply unacceptable and is the fundamental problem that Lumu was designed to solve,” said Ricardo Villadiego, founder and CEO of Lumu. “While attackers have become adept at covering their tracks once inside the network, they also must themselves use the network to move around, leaving trace remnants behind that become obscured amidst all the network noise. The Lumu solution was purpose-built to sift through massive amounts of network metadata in real-time, detect the telltale signals of compromise, and illuminate those network blindspots with pinpoint accuracy.”

Is My Network Already Compromised?

How Lumu Illuminates Network Blindspots

The Lumu solution can be configured in less than 30 minutes and provides some of the following benefits to enterprise security teams:

  • Proactive and Accelerated Compromise Detection: Unlike other network threat analysis tools, Lumu unlocks the value of an organization’s own data by closing the feedback loop to inform and improve its self-learning capabilities while generating actionable insights that security teams can use to proactively detect existing compromises in their network.
  • Continuous Compromise Assessment: While quarterly penetration testing is a regulatory requirement for public companies, it falls far short of meeting the realities of today’s threat environment in which the vast majority of networks have already been compromised. Lumu has operationalized the concept of Continuous Compromise Assessment that empowers security teams to measure and snapshot their exposure level in real-time.
  • Unprecedented Visibility Across Distributed Infrastructure: As infrastructure grows more distributed across on-premise, private/public cloud environments, and IoT systems, the potential attack surface expands as well. The Lumu solution was designed to complement other network security and incident response tools, offering security teams real-time visibility into their digital infrastructure while delivering confidence regarding the true picture of their compromise status.

“Despite billions of dollars being spent to protect IT, attackers have and will continue to find creative ways to penetrate defenses and compromise their targets and as recent history has shown, many companies don’t even know that an intruder is already inside,” said Scott Crawford, Research Vice President, Information Security with 451 Research of The 451 Group. “While technologies such as Security and Incident Event Management (SIEM) and Network Visibility, Detection and Response (NVDR) provide insight they also generate a great deal of information that can make it difficult to focus and prioritize a response. Security teams place a high priority on improving the fidelity of their threat detection and Lumu is bringing a novel approach to the market that should resonate deeply with enterprise security teams.”

Security professionals are invited to sign up for a free Lumu account. For more information on Lumu, visit www.lumu.io and follow

@lumutech on social media.


About Lumu

Headquartered in Miami, Florida, Lumu is a cybersecurity company focused on helping enterprise organizations illuminate threats and isolate confirmed instances of compromise. Applying principles of Continuous Compromise Assessment™, Lumu has built a powerful closed-loop, self-learning solution that helps security teams accelerate compromise detection, gain real-time visibility across their infrastructure, and close the breach detection gap from months to minutes. Learn more about how Lumu illuminates network blindspots at www.lumu.io.

Press Contact

Robert Nachbar
Kismet Communications
206-427-0389
[email protected]

Share this post

Latest Public Reports