Receives Bridge Loan Financing from C5 Capital

IronNet, Inc. (NYSE: IRNT), an innovative leader Transforming Cybersecurity Through Collective DefenseSM, announced today enhanced capabilities of its network detection and response (NDR) solution, IronDefense. Recognized with the highest possible rating for Enterprise Advanced Security NDR Detection by SE Labs, IronDefense enables advanced and early visibility of unknown cyber threats that have slipped past endpoint and firewall detection and entered the network, whether on-premises or in the cloud.

With IronNet’s latest NDR updates, Security Operations Center (SOC) analysts can use IronDefense to detect VPN abuse such as high failed logins, password spray, and suspicious login times, any of which may be indicative of a brute force attack or unauthorized access attempts. Additional analytics updates enable detection of ongoing patterns of both fixed-interval and randomized-timing beacon activity as well as the detection of DNS tunnels using advanced encoding techniques being leveraged by attackers.

"We strive always to integrate best-in-class behavioral analytics to stay ahead of ever-changing tactics, techniques, and procedures (TTP) used by both nation-state adversaries and cyber-criminal organizations. Our goal is to deliver enhanced, broad, and early visibility of threats on enterprise networks–well before business impact," said Raj Sivasankar, IronNet Vice President of Product Management.

The IronNet product team also has evolved IronDefense’s ease of use. Specifically, new sensors can now be auto-commissioned and auto-upgraded without requiring interaction from the SOC staff. From an ecosystem perspective, IronDefense enables customers using SentinelOne endpoint detection and response (EDR) to create and update network inventory as well as isolate a device in a SentinelOne-deployed network remotely from the Entity page in the IronDefense user interface. Similar capability exists for CarbonBlack and Crowdstrike endpoints.

IronNet continues to empower security teams to do more with fewer resources, especially as organizations struggle to find the level of security talent needed to secure the network against both advanced and less sophisticated cyber attacks. The IronDefense product updates, suitable for organizations with more cyber-mature teams, complement IronNet’s new proactive command and control (C2) threat intel feed, IronRadarSM. Developed by IronNet’s team of elite threat hunters, IronRadar scours the internet fingerprinting servers to determine whether they are C2 infrastructure while being stood up, even before a cyber attack, such as ransomware, is initiated.

Available now on AWS Marketplace for a free 14-day trial, IronRadar allows organizations with less sophisticated cybersecurity infrastructure to proactively and automatically update their existing cybersecurity tools to be able to block suspicious and malicious indicators of adversary infrastructure as they are being set up.

IronNet’s advanced threat detection technology and proactive threat intelligence allow the IronNet Collective DefenseSM platform, powered by AWS, to serve as an early warning system for all companies and organizations participating in IronNet’s shared defense approach to cybersecurity.

Bridge Loan from C5 Capital

IronNet today also announced it has received a loan from an affiliated fund of existing stockholder C5 Capital Limited (C5) in the amount of $2 million. The terms of the loan from C5 are substantially similar to those of the loans from certain of IronNet’s directors and another lender in the aggregate principal amount of $6.9 million that were previously announced on December 20, 2022. The loan from C5 bears interest at an annual rate of 13.8% and has a maturity date of June 30, 2023. The promissory note issued to C5 is secured by substantially all of the assets of the Company, excluding the Company’s intellectual property, pursuant to the terms of a security agreement entered into in conjunction with the promissory note. The Company, C5 and the previous lenders intend to amend and restate their promissory notes and security agreements to make certain adjustments so that all lenders have identical loan documents.

About IronNet, Inc.

Founded in 2014 by GEN (Ret.) Keith Alexander, IronNet, Inc. (NYSE: IRNT) is a global cybersecurity leader that is transforming how organizations secure their networks by delivering the first-ever Collective Defense platform operating at scale. Employing a number of former NSA cybersecurity operators with offensive and defensive cyber experience, IronNet integrates deep tradecraft knowledge into its industry-leading products to solve the most challenging cyber problems facing the world today.

Forward-Looking Statements

This press release includes “forward-looking statements” within the meaning of the “safe harbor” provisions of the United States Private Securities Litigation Reform Act of 1995, including, without limitation, statements regarding IronNet’s ability to provide visibility and detection of malicious behaviors and to help defend against increased cyber threats facing the globe. When used in this press release, the words “estimates,” “projected,” “expects,” “anticipates,” “forecasts,” “plans,” “intends,” “believes,” “seeks,” “may,” “will,” “should,” “future,” “propose” and variations of these words or similar expressions (or the negative versions of such words or expressions) are intended to identify forward-looking statements. These forward-looking statements are not guarantees of future performance, conditions, or results, and involve a number of known and unknown risks, uncertainties, assumptions and other important factors, many of which are outside IronNet’s management’s control, that could cause actual results or outcomes to differ materially from those discussed in the forward-looking statements. Important factors, among others, that may affect actual results or outcomes include: IronNet’s ability to continue as a going concern; risks and uncertainties associated with a potential filing for relief under the United States Bankruptcy Code; IronNet’s inability to recognize the anticipated benefits of collaborations with IronNet’s partners and customers; IronNet’s ability to execute on its plans to develop and market new products and the timing of these development programs; the rate and degree of market acceptance of IronNet’s products; the success of other competing technologies that may become available; IronNet’s ability to identify and integrate acquisitions; the performance of IronNet’s products; potential litigation involving IronNet; and general economic and market conditions impacting demand for IronNet’s products. The foregoing list of factors is not exhaustive. You should carefully consider the foregoing factors and the other risks and uncertainties described under the heading “Risk Factors” in IronNet’s Annual Report on Form 10-K for the year ended January 31, 2022, filed with the SEC on May 2, 2022, IronNet’s most recent Quarterly Report on Form 10-K for the quarter ended July 31, 2022, filed with the SEC on September 14, 2022, and other documents that IronNet files with the SEC from time to time. These filings identify and address other important risks and uncertainties that could cause actual events and results to differ materially from those contained in the forward-looking statements. Forward-looking statements speak only as of the date they are made. Readers are cautioned not to put undue reliance on forward-looking statements, and IronNet does not undertake any obligation to update or revise any forward-looking statements, whether as a result of new information, future events or otherwise, except as required by law.

Investor Contact: IR@ironnet.com Media Contact: Media@ironnet.com

IronNet (NYSE:IRNT)
Historical Stock Chart
From Mar 2024 to Apr 2024 Click Here for more IronNet Charts.
IronNet (NYSE:IRNT)
Historical Stock Chart
From Apr 2023 to Apr 2024 Click Here for more IronNet Charts.