SentinelOne Redefines Cloud Security

May 13, 2024 0 By David

Attackers are targeting the scope and scale of the cloud to run rapid and coordinated threat campaigns. A new approach is needed to defend against them, and SentinelOne is delivering it, with the launch of Singularity Cloud Native Security. A revolutionary solution built on SentinelOne’s acquisition of PingSafe in February 2024, the agentless Cloud Native Application Protection Platform (CNAPP) is uniquely designed to assess environments like a hacker would, simulating attack methods to provide a prioritized, evidence-based list of exploit pathways that security teams can use to prioritize their time and prevent attacks before they happen. The news came during RSA 2024, being held at the Moscone Center in San Francisco this week.

“Attackers today think and act in totally different ways, and to keep their systems and information safe, security teams need to do the same,” said Anand Prakash, Senior Director of Product Management at SentinelOne and a top-five ethical hacker. “With SentinelOne Singularity Cloud Native Security, defenders can see things from an attacker’s perspective, understand how they operate, and stop them in their tracks.”

Cut through the Noise

Cloud environments are an ever-expanding and inherently noisy attack surface. SentinelOne Singularity Cloud Native Security cuts through the noise using a unique Offensive Security EngineTM that safely simulates attacker methods to provide false positive-free insights into what assets in a cloud environment are verified to be exploitable. Armed with this information, security teams can optimize their time to focus on risks that require immediate attention and take action.

“Singularity Cloud Native Security’s agentless CNAPP platform is significantly less noisy and its alerts powered by Offensive Security Engine are more actionable as compared to alternatives,” said Daniel Wong, CISO at Skyflow, an early adopter of the technology. “Along with differentiators like secret scanning capabilities, the solution, as part of the larger Singularity Cloud Security platform is poised to be an integral part of our security landscape for the future.”

Detect and Protect

Detecting threats is one thing. Protecting against them is another, and requires a solution that combines the stopping and forensics power of an agent with the speed and breadth of agentless security. With Singularity Cloud Native Security, SentinelOne provides a comprehensive CNAPP that blocks attacks, combining its Cloud Native Security with AI-powered Cloud Workload Security and Cloud Data Security threat protection products to deliver visibility and mitigation capabilities in a single cloud security platform.

“At SentinelOne, we understand that detection is great, but being able to prevent and protect is better,” said Ely Kahn, Vice President of Product Management, Cloud Security, SentinelOne. “By combining our agent and agentless capabilities, security teams gain the visibility needed to detect attacks and capabilities that empower them to protect against them at machine speed.”

Availability Singularity Cloud Native Security is available to customers in North America.