Skip to main content

Major Texas-based Bank Bolsters Cybersecurity Posture with Addition of IronNet Collective Defense Platform

Latest member of the Texas Bankers Association to partner with IronNet in Collective Defense

IronNet, Inc. (NYSE: IRNT) (“IronNet”), an innovative leader transforming cybersecurity through Collective Defense, today announced that a Texas-based bank — which is remaining anonymous for operational security reasons — has chosen IronNet’s Collective Defense platform to help it defend against increased cyber threats facing the financial sector.

The bank, one of the 10 largest in Texas as measured by asset size, joins a growing list of banks within the Texas Bankers Association, America’s largest state-based trade organization for bankers, to join IronNet’s Collective Defense community. The security platform enables members to leverage IronNet’s Network Detection and Response (NDR) capabilities, powered by behavioral analytics, to detect unknown threats on their networks and, in turn, share visibility of these threats in real time — and anonymously — with others in the Collective Defense community.

“The Financial Sector is only as strong as its weakest link, and Collective Defense is a strategy in which we are actively involved,” said the bank’s Chief Information Security Officer. “In that vein, we are excited to partner with IronNet and the Texas Bankers Association to advance Collective Defense across our great state.”

IronNet’s Collective Defense platform delivers real-time visibility across the financial sector, allowing each community member to securely and anonymously share threat insights and expert commentary on how to triage similar attacks observed by other community members. This platform includes multiple Texas Bankers Association institutions as members, allowing them to combine their cyber defenses with those of additional financial services institutions and other critical infrastructure organizations around the country.

“With banking institutions under constant threat of cyber attacks, we need to come together to fight back with threat intelligence that is timely, actionable, and relevant,” said Chris Furlow, President and CEO, Texas Bankers Association. “IronNet has the technology to achieve this vision; now, it’s up to us to make the mind shift toward Collective Defense for the greater good of all Texas banks.”

“It’s safe to say that banks — from community banks to the largest players — are not engaged in a fair fight with today’s cyber adversaries, who often are backed by nation-states and highly organized criminal groups that are well funded and well coordinated,” said General (Ret.) Keith Alexander, IronNet Founder and Co-CEO. “We are pleased to support the latest bank from the Texas Bankers Association to adopt a Collective Defense posture and defend as a unified front to protect the financial sector and the digital economy.”

The IronNet Collective Defense platform uses advanced AI-driven Network Detection and Response capabilities to detect and prioritize anomalous activity inside individual enterprise network environments, reducing adversaries’ network dwelltime. The platform then analyzes threat detections across the community to identify broad attack patterns and then provide anonymized threat intelligence back to all community members in real time, giving all members early insight into potential incoming attacks.

About IronNet, Inc.

Founded in 2014 by GEN (Ret.) Keith Alexander, IronNet, Inc. (NYSE: IRNT) is a global cybersecurity leader that is transforming how organizations secure their networks by delivering the first-ever Collective Defense platform operating at scale. Employing a number of former NSA cybersecurity operators with offensive and defensive cyber experience, IronNet integrates deep tradecraft knowledge into its industry-leading products to solve the most challenging cyber problems facing the world today.

Forward-Looking Statements

This press release includes “forward-looking statements” within the meaning of the “safe harbor” provisions of the United States Private Securities Litigation Reform Act of 1995, including, without limitation, statements regarding IronNet’s ability to strengthen the security profiles of its customers and partners. When used in this press release, the words “estimates,” “projected,” “expects,” “anticipates,” “forecasts,” “plans,” “intends,” “believes,” “seeks,” “may,” “will,” “should,” “future,” “propose” and variations of these words or similar expressions (or the negative versions of such words or expressions) are intended to identify forward-looking statements. These forward-looking statements are not guarantees of future performance, conditions or results, and involve a number of known and unknown risks, uncertainties, assumptions and other important factors, many of which are outside IronNet’s management’s control, that could cause actual results or outcomes to differ materially from those discussed in the forward-looking statements. Important factors, among others, that may affect actual results or outcomes include: IronNet’s inability to recognize the anticipated benefits of collaborations with IronNet’s partners and customers; IronNet’s ability to execute on its plans to develop and market new products and the timing of these development programs; the rate and degree of market acceptance of IronNet’s products; the success of other competing technologies that may become available; IronNet’s ability to identify and integrate acquisitions; the performance of IronNet’s products; potential litigation involving IronNet; and general economic and market conditions impacting demand for IronNet’s products. The foregoing list of factors is not exhaustive. You should carefully consider the foregoing factors and the other risks and uncertainties described under the heading “Risk Factors” in IronNet’s registration statement declared effective by the Securities and Exchange Commission (the “SEC”) on September 30, 2021 and other documents that IronNet has filed or will file with the SEC. These filings identify and address other important risks and uncertainties that could cause actual events and results to differ materially from those contained in the forward-looking statements. Forward-looking statements speak only as of the date they are made. Readers are cautioned not to put undue reliance on forward-looking statements, and IronNet does not undertake any obligation to update or revise any forward-looking statements, whether as a result of new information, future events or otherwise, except as required by law.

Contacts

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.