Lumu Named Leader in the GigaOm Radar for Network Detection and Response

The report recognizes Lumu’s vendor solutions for mitigating the risk of advanced cyberattacks

Miami, FL – August 28, 2023 – Lumu, the creators of the Continuous Compromise Assessment cybersecurity model that empowers organizations to measure compromise in real time, today announced the company was named an outperformer in the GigaOm Radar for Network Detection and Response (NDR). 

The GigaOm Radar report highlights key NDR vendors and equips IT decision-makers with the information needed to select the best fit for their business and use case requirements. The solutions listed on the report may have all or some of the following requirements: comprehensive threat detection, non-signature based threat detection, north-south and east-west monitoring and built-in incident response capabilities widely adopted and well implemented in the sector.

Listed as a leader and outperformer in the report, Lumu was recognized for its critical layer to security strategies by providing conclusive compromise intelligence without interrupting existing processes. The platform detects and responds to north-south and east-west attacks across all types of assets without deploying physical sensors or tapping and decrypting network traffic. The offering correlates events, maps them to MITRE ATT&CK TTPs and presents them so that even inexperienced analysts can understand what is happening and why it is important and how best to respond before it escalates. This results in a reduction of dwell time and the illumination of blind spots that bad actors could otherwise leverage. 

“As IT infrastructure continues to evolve, organizations face the challenge of safeguarding  against diverse attack vectors that require innovative technologies for comprehensive protection,” said Founder and CEO of Lumu, Ricardo Villadiego. “We’re excited for this recognition in network detection response as Lumu’s market-leading platform enables businesses of all sizes and industries to optimize cybersecurity operation and  mitigate the effects of cyberattacks.”

The recognition also follows Lumu’s recent debut of Lumu for Threat Hunting at the Black Hat USA 2023 conference. Lumu for Threat Hunting goes a step further than traditional cybersecurity tools by using automation to continuously monitor networks and point out unusual activity. When something out of the ordinary is detected, an incident is created and automatically triggers the hunt.

Lumu‘s platform was built to empower organizations to operate cybersecurity proficiently by detecting network threats and responding to them using their existing cybersecurity stack. Lumu’s solution shows operators everything they need to know in one place for a swift and precise response. 

For more information on Lumu and its use cases for threat detection, please visit lumu.io.


About Lumu

Headquartered in Miami, Florida, Lumu is a cybersecurity company focused on helping enterprise organizations illuminate threats and isolate confirmed instances of compromise. Applying principles of Continuous Compromise Assessment™, Lumu has built a powerful closed-loop, self-learning solution that helps security teams accelerate compromise detection, gain real time visibility across their infrastructure, and close the breach detection gap from months to minutes. Learn more about how Lumu illuminates network blind spots at lumu.io.

Press Contact 

Ciara DiVita 

5WPR 

[email protected] 

Share this post

Latest Public Reports