Lumu Technologies Recognized as a Leader in Network Analysis and Visibility Report

Lumu Ranked Highest Score Possible in Response, Threat Hunting & Innovation Criteria, Recognized for its Focus on Analyst Experience, Ease of Use

MIAMI – June 27, 2023 Lumu Technologies, creators of the Continuous Compromise Assessment cybersecurity model that empowers organizations to measure compromise in real-time today announced its inclusion in The Forrester Wave™: Network Analysis And Visibility, Q2 2023. Authored by Heath Mullins, the report analyzes the NAV market and its top vendors. 

Lumu was listed as a leader in the report and recognized for its ease of use. Its focus on analyst experience (AX), usability and deep correlations makes daily SOC operations easy and its NAV offering is easily consumable by  enterprises large and small as well as managed service providers. The offering correlates events, maps them to MITRE ATT&CK TTPs and presents them so that even inexperienced analysts can understand what is happening and why it is important and how best to respond before it escalates. Lumu also delivers retrospective analysis with two years of lookback provided as a standard offering, allowing for newly discovered indicators of compromise (IoCs) to be played back to discover if and when threats may have infiltrated a customer network.

Forrester analyst Heath Mullins writes in the report , “While Lumu is a relative newcomer to the NAV market, its superior vision is customer-centric and agile, with a white-glove approach that doesn’t end when the sale closes…. The vendor’s overall roadmap is well balanced, and it has a history of timely execution. Lumu’s product innovation is on par with other vendors in this evaluation despite the maturity of the NAV space …Medium-size to large enterprises looking for an easily consumed but highly capable NAV product should take a hard look at Lumu ”

Forrester’s evaluation identified 13 top NAV providers, analyzed and scored them by how each provider measures up and helps IT professionals select the right one for their needs. The report recommends those in the market for a NAV provider should seek out one that has onboard or tightly integrated decryption capabilities, makes AX a priority, and integrates with Zero Trust network access (ZTNA) solutions.  

“The core of a successful security operation lies in having the ability to visualize and act on network threats, which is the very foundation of Lumu’s Continuous Compromise Assessment model.” said Founder and CEO of Lumu, Ricardo Villadiego. “ We are excited for this recognition as Lumu’s market-leading platform and groundbreaking approach to Network Analysis and Visibility, provides a powerful tool that streamlines security operations across organizations of any scale.”

Lumu‘s platform was built to empower organizations to operate cybersecurity proficiently by detecting network threats and responding to them using their existing cybersecurity stack. Lumu’s solution shows operators everything they need to know in one place for a swift and precise response. 

For more information on Lumu and its use cases for threat detection, please visit lumu.io.


About Lumu

Headquartered in Miami, Florida, Lumu is a cybersecurity company focused on helping enterprise organizations illuminate threats and isolate confirmed instances of compromise. Applying principles of Continuous Compromise Assessment™, Lumu has built a powerful closed-loop, self-learning solution that helps security teams accelerate compromise detection, gain real-time visibility across their infrastructure, and close the breach detection gap from months to minutes. Learn more about how Lumu illuminates network blind spots at lumu.io.

Press Contact

Ciara DiVita
5WPR

[email protected]

Share this post

Latest Public Reports