CIO Influence
IT and DevOps

SentinelOne Strengthens Cloud Security Through PingSafe Acquisition

SentinelOne Strengthens Cloud Security Through PingSafe Acquisition

SentinelOne has announced its acquisition agreement with PingSafe, marking a pivotal moment in cloud security innovation. This strategic move involves the integration of PingSafe’s cloud-native application protection platform (CNAPP) into SentinelOne’s suite of cloud workload security and cloud data security capabilities. Fusing these technologies will offer organizations a comprehensive and fully integrated platform, enhancing coverage, hygiene, and automation across their entire cloud infrastructure.

PREDICTIONS SERIES 2024 - CIO Influence

By incorporating PingSafe’s CNAPP into SentinelOne’s Singularity™ Platform, a remarkable transformation unfolds in the realm of cloud security. This integration moves away from the reliance on disparate point solutions or standalone cloud security platforms. Instead, it delivers a unified, best-of-breed security platform empowered by advanced, AI-driven security operations. This consolidated approach ensures real-time protection across endpoints, identities, and the entire expanse of cloud environments, empowering enterprises with robust and centralized security measures.

“With the addition of PingSafe, we intend to redefine cloud security by fusing best-of-breed cloud workload protection, AI, and analytics capabilities with a modern and comprehensive CNAPP. This new approach to cloud security will eliminate the need for companies to navigate the complexity of multiple-point solutions, triage and investigate with incomplete context, or pipe data between disparate data silos. Instead, they can comprehensively manage their entire attack surface from a single platform that, unlike legacy CNAPP and standalone providers, delivers the full context, real-time interaction and analytics needed to correlate, detect and stop multi-stage attacks in a simple, automated way.” – Ric Smith, Chief Product and Technology Officer, SentinelOne

SentinelOne’s strategic expansion into cloud security has been ongoing, and the PingSafe acquisition is set to expedite this approach. This move aligns with their Singularity Unity Release strategy, which emphasizes the transformation of security operations centers.

PingSafe, renowned for its Cloud-Native Autonomous Protection Platform (CNAPP) capabilities, offers dynamic, real-time monitoring of multi-cloud workloads with user-friendly setup and configuration and low false positive rates. Customers view PingSafe as superior compared to other solutions available in the market.

Testimonials from industry leaders like Razorpay and Groww highlight the practical advantages of PingSafe. Razorpay, a significant payment processor, appreciates PingSafe’s ability to discern critical threats efficiently, allowing it to adopt a proactive approach to security. Similarly, Groww, operating in a regulated and dynamic industry, values PingSafe’s centralized dashboard, enabling swift identification, prioritization, and response to cloud misconfigurations across their extensive cloud environment while ensuring cost-effectiveness.

SentinelOne’s acquisition of PingSafe brings forth cutting-edge capabilities that enhance its offering. These include advanced secrets scanning across runtime and build-time environments and an attack surface management rules engine. This engine conducts breach and attack simulations on cloud assets exposed to the Internet, identifying potential adversarial entry points.

These newly acquired capabilities complement SentinelOne’s core CNAPP features, such as cloud security posture management, Kubernetes security posture management, agentless vulnerability scanning, and Infrastructure as Code scanning, extending the platform’s functionality significantly.

Smith added that SentinelOne’s integration of PingSafe’s technology with offerings like the Singularity Data Lake, Purple AI, endpoint security, and identity security will create a unique and cost-effective alternative in the CNAPP market. This integration aims to provide users with a more streamlined and integrated experience compared to standalone offerings available in the market.

FAQs

1. How will this integration of PingSafe by SentinelOne benefit organizations?

The fusion of PingSafe’s CNAPP with SentinelOne’s Singularity Platform promises a unified security platform, providing real-time protection across endpoints, identities, and cloud environments. It aims to streamline security operations and offer a comprehensive solution.

2. What specific advantages of PingSafe’s CNAPP are highlighted by industry leaders?

Testimonials from companies like Razorpay and Groww emphasize PingSafe’s ability to efficiently discern threats, enabling a proactive security approach and offering a user-friendly dashboard for swift identification and response to cloud misconfigurations.

3. What new capabilities will SentinelOne gain through this acquisition?

The acquisition brings advanced features like secrets scanning, attack surface management rules engine, and breach simulations, complementing features like cloud security posture management and Kubernetes security posture management.

4. How does SentinelOne plan to integrate PingSafe’s technology with its existing offerings?

SentinelOne aims to integrate PingSafe’s technology with its Singularity Data Lake, Purple AI, endpoint security, and identity security. This integration seeks to provide users with a more streamlined and integrated experience compared to standalone offerings available in the market.

[To share your insights with us, please write to sghosh@martechseries.com]

Related posts

SIOS Technology Joins AWS ISV Accelerate Program to Expand Access to its High Availability Clustering Software

CIO Influence News Desk

Top 10 CIO Influence News of Sep’23

CIO Influence Staff Writer

SHI International Receives Vizient Contract for Information Technology Products and Services