Lumu Technologies Recognized Among Notable Vendors in Network Analysis and Visibility Landscape Report

The cybersecurity firm was included for its domain-specific application that addresses cyber risks in real-time.

Miami, FL – March 7, 2023Lumu Technologies, creators of the Continuous Compromise Assessment cybersecurity model that empowers organizations to measure compromise in real time, today announced its inclusion in Forrester’s Network Analysis And Visibility Landscape, Q1 2023. Authored by Heath Mullins, the report provides an analysis of the NAV market and lists vendors.

Lumu Technologies was listed in the report for its domain-specific solution that focuses on early detection and response. Lumu’s application intentionally looks for security compromises so organizations can get ahead of threats and mitigate them. Forrester asked each vendor included in the Landscape to select the top use cases for which clients select them and from there determined which are the extended use cases that highlight differentiation among the vendors. Lumu is shown in the report for having selected IOT/OT threat detection, encrypted traffic analysis and automated response as top reasons clients work with them out of those extended use cases.

“The need for exhaustive cybersecurity measures is crucial, now more than ever,” said Ricardo Villadiego, CEO and Founder of Lumu. “Security professionals need features and use cases that best suit their business, policies and requirements. Lumu’s offering for the NAV market being included in Forrester’s report is another step to helping these organizations truly protect themselves from potential threats.”

Forrester listed a diverse set of 23 vendors that vary by size, functionality, geography and vertical market focus for security and risk professionals to understand their value, how these vendors differ, and the opportunity to select one based on size and market focus. The report is made for security and risk professionals to understand the value they can expect from a network analysis and visibility vendor to make an informed selection.

Forrester analyst Heath Mullins writes in the report, “NAV solutions provide insights into network traffic by sitting at central locations within the infrastructure, typically at a core router or switch in the cloud or on-premises, passively monitoring via a SPAN port or network tap. This placement allows S&R pros to quickly identify anomalous or malicious behaviors that may have eluded other security technologies due to lateral movement, obfuscation via encryption, or the use of nonstandard ports and protocols. The solution correlates this information and presents it to the analyst with rich contextual information from a variety of telemetry sources, reducing downtime and mean time to recovery (MTTR) while identifying threats and malware. S&R pros implement NAV to:

  • Detect threats with high fidelity across hybrid infrastructure. 
  • Identify opportunities to improve their security posture.
  • Ingest additional telemetry and orchestrate a response if necessary.

For more information on Lumu and its use cases for threat detection, please visit lumu.io.


About Lumu

Headquartered in Miami, Florida, Lumu is a cybersecurity company focused on helping enterprise organizations illuminate threats and isolate confirmed instances of compromise. Applying principles of Continuous Compromise Assessment™, Lumu has built a powerful closed-loop, self-learning solution that helps security teams accelerate compromise detection, gain real-time visibility across their infrastructure, and close the breach detection gap from months to minutes. Learn more about how Lumu illuminates network blind spots at lumu.io.

Press Contact

Ciara DiVita

5WPR
[email protected]

Share this post

Latest Public Reports