SentinelOne Acquires PingSafe to Advance CNAPP Ambitions

SentinelOne this week announced it is acquiring PingSafe to add a cloud-native application protection platform to extend its cybersecurity portfolio of offerings that are infused with artificial intelligence.
Ely Kahn, vice president of product management for cloud security and AI/machine learning, said PingSafe provides SentinelOne with a CNAPP that, with the addition of agents developed by SentinelOne, will be capable of protecting more assets versus rival platforms that only alert cybersecurity teams that there is an issue that needs to be resolved.
The PingSafe CNAPP currently addresses everything from cloud security posture management to vulnerability and secrets scanning.
PingSafe has developed a penetration testing capability that enables cybersecurity teams to mimic offensive attacks against the IT environments.
SentinelOne plans to integrate the telemetry data that the PingSafe CNAPP collects with the data lake it developed to house the telemetry data collected via the agent software it uses to apply AI to data, workload and endpoint security as an alternative to signature-based antivirus software.
The company is also making available in beta a Purple AI service through which it will make generally available later this year generative AI capabilities to augment cybersecurity teams.
The ultimate goal is to create a closed-loop framework based on the Singularity platform SentinelOne provides to both identify and remediate cybersecurity issues in real-time via a single integrated platform, said Kahn.
In effect, the next generation of CNAPP will finally live up to the promise of actually protecting IT environments, he added.
In general, CNAPPs are gaining traction as organizations look to rationalize the number of disparate cybersecurity tools they rely on today.
In addition to reducing the total cost of cybersecurity, a platform-centric approach also makes it simpler to correlate threats and events versus requiring cybersecurity teams to navigate tools that have disparate user interfaces.
CNAPPs also provide the framework through which the telemetry data needed to train AI models can be aggregated.
It's not clear at what rate organizations are migrating to CNAPPs, but there are already plenty of options.
The decision concerning which CNAPP to standardize on will vary, but all of them will rely to varying degrees on a mix of agents and agentless techniques to automate cybersecurity processes at a time when the overall size of the attack surface that needs to be protected continues to exponentially increase.
The challenge is that, in the absence of being able to find and afford the expertise required to combat those threats, there needs to be more reliance on machines to augment existing staff.
The issue many organizations will initially encounter is simply ensuring they have the funding required to transition to a more platform-centric approach to cybersecurity.
In the meantime, cybersecurity teams should expect that attacks are only going to increase in volume and sophistication in the months ahead. Cybercriminal syndicates and nation-states, compared to the average enterprise, have access to almost unlimited resources.
The only way to effectively combat those threats is to rely more on platforms that hopefully will reduce the odds that today are heavily stacked against most cybersecurity teams.


This Cyber News was published on securityboulevard.com. Publication date: Thu, 04 Jan 2024 20:43:04 +0000


Cyber News related to SentinelOne Acquires PingSafe to Advance CNAPP Ambitions

SentinelOne to Expand Cloud Security Capabilities With Acquisition of PingSafe - PRESS RELEASE. MOUNTAIN VIEW, CA - January 3, 2024 - SentinelOne, a global leader in AI-powered security, today announced that it has agreed to acquire PingSafe. The acquisition of PingSafe's cloud native application protection platform, when ...
6 months ago Darkreading.com
SentinelOne Acquires PingSafe to Advance CNAPP Ambitions - SentinelOne this week announced it is acquiring PingSafe to add a cloud-native application protection platform to extend its cybersecurity portfolio of offerings that are infused with artificial intelligence. Ely Kahn, vice president of product ...
6 months ago Securityboulevard.com
SentinelOne acquires PingSafe to expand cloud security capabilities - The acquisition of PingSafe's cloud native application protection platform, when combined with SentinelOne's cloud workload security and cloud data security capabilities, is expected to provide companies with a fully integrated platform that drives ...
6 months ago Helpnetsecurity.com
SentinelOne acquires PingSafe - SentinelOne, a leading provider of AI-based enterprise security solutions, has recently revealed its plans to acquire PingSafe, a specialized application security firm, in an undisclosed cash and stock deal. The primary goal behind this strategic ...
6 months ago Cybersecurity-insiders.com
SentinelOne Snaps up Seed-Stage CNAPP Startup PingSafe - Cybersecurity powerhouse SentinelOne on Wednesday announced plans to snap up PingSafe in a cash-and-stock deal that adds cloud native application protection platform capabilities to its product portfolio. Financial terms of the transaction, which is ...
6 months ago Securityweek.com
SentinelOne vs Palo Alto Cortex XDR: Which Tool is Best? - SentinelOne and Palo Alto are two of the top brands in this space, and this comparison will help you decide if either one of the company's tools is right for you. SentinelOne's Singularity platform offers four subscription tiers that include their ...
1 month ago Techrepublic.com
SentinelOne to Boost Cloud Security by Acquiring PingSafe - SentinelOne, the leading AI-powered security company, has made a significant move in the cloud security landscape by acquiring PingSafe, a pioneer in cloud-native application protection platforms. This strategic acquisition promises to revolutionize ...
6 months ago Cybersecuritynews.com
macOS Malware Mix & Match: North Korean APTs Stir Up Fresh Attacks - North Korean advanced persistent threat groups are mixing and matching components of two recently unleashed types of Mac-targeted malware to evade detection and fly under the radar as they continue their efforts to conduct operations at the behest of ...
7 months ago Darkreading.com
China's Dogged Campaign to Portray Itself as Victim of US Hacking - For more than two years, China's government has been attempting to portray the US as indulging in the same kind of cyber espionage and intrusion activities as the latter has accused of carrying out over the past several years. A recent examination of ...
4 months ago Darkreading.com
Aqua Security Scores $60M Series E Funding - Aqua Security, a late-stage player in the cloud native security platform space, has banked a $60 million extended Series E funding round at a valuation north of $1 billion. The Israeli container security firm said the funding round was led by new ...
6 months ago Securityweek.com
Stellar Cyber integrates with SentinelOne for enhanced cybersecurity across environments - Stellar Cyber unveiled its integration with SentinelOne to help organizations protect their on-premises, cloud, hybrid, and IT/OT environments by making use of the latest advancements in cybersecurity technologies. Together, Stellar Cyber and ...
6 months ago Helpnetsecurity.com
Sophisticated macOS Infostealers Get Past Apple's Built-In Detection - Increasingly sophisticated infostealers are targeting macOS with the capability to evade Apple's built-in malware protection, as attackers are becoming more savvy about how to crack static signature-detection engines like the platform's proprietary ...
5 months ago Darkreading.com
MacOS info-stealers quickly evolve to evade XProtect detection - Multiple information stealers for the macOS platform have demonstrated the capability to evade detection even when security companies follow and report about new variants frequently. A report by SentinelOne highlights the problem through three ...
5 months ago Bleepingcomputer.com
6 Best Cloud Security Companies & Vendors in 2024 - Cloud security companies specialize in protecting cloud-based assets, data, and applications against cyberattacks. To help you choose, we've analyzed a range of cybersecurity companies offering cloud security products and threat protection services. ...
4 months ago Esecurityplanet.com
Is Your Cloud Security a Mess? Five Problems CNAPP Can Cure - The rush to adopt cloud technologies can sometimes feel like sprinting towards a cliff's edge. Data breaches, compliance violations, overwhelmed teams - these troubling trends have become far too commonplace these days - especially when you consider ...
5 days ago Securityboulevard.com
6 insights from Microsoft's 2024 state of multicloud risk report to evolve your security strategy - This is the first time Microsoft has released a report sharing key insights across aspects of cloud security, including identity and data. These threats and more are the driving forces behind Microsoft's work to advance cybersecurity protections by ...
1 month ago Microsoft.com
Fake Browser Updates Targeting Mac Systems With Infostealer - A widely popular social engineering campaign previously only targeting Windows systems has expanded and is now using fake browser updates to distribute Atomic Stealer, a dangerous information stealer, to macOS systems. Experts say this could be the ...
7 months ago Darkreading.com
Apple Faces New Security Dilemma as Infostealers Execute Stealthy Attacks - There is an increase in the sophistication of info thieves targeting macOS, allowing them to evade Apple's malware protection built into the operating system as these attackers have become better at cracking static signature-detection engines like ...
5 months ago Cysecurity.news
FBI Chief Expresses Deep Concern About China's AI Program - FBI Director Christopher Wray has expressed deep concern over China’s artificial intelligence (AI) program, highlighting the country’s ambitions in AI. Wray made the comment at the Security Week Conference in Washington, D.C. on April 10. ...
1 year ago Securityweek.com
Get Ahead of the Game: Protecting Your Cloud Native Applications with CloudGuard CNAPP - With the increased reliance on these applications comes the need for robust security measures to protect them from potential threats. Your CNAPP platform should provide all stakeholders with a centralized view of application security health that is ...
6 months ago Blog.checkpoint.com
What Is Cloud Workload Security? Ultimate Guide - Cloud workload security, or cloud workload protection, refers to the tools and policies used to protect apps, services, and resources that run on cloud infrastructure. Your organization can manage cloud workload security through coordination across ...
1 week ago Esecurityplanet.com
'ChamelGang' APT Disguises Espionage Activities With Ransomware - A likely China-backed advanced persistent threat group has been systematically using ransomware to disguise its relatively prolific cyber-espionage operations for the past three years, at least. The threat actor, who researchers at SentinelOne are ...
1 week ago Darkreading.com
Report: Organisations Have Endpoint Security Tools But Are Still Falling Short on the Basics - Most IT and security teams would agree that ensuring endpoint security and network access security applications are running in compliance with security policies on managed PCs should be a basic task. A new report from Absolute Security, based on ...
1 month ago Techrepublic.com
Beware of OpenAI and ChatGPT-4 Turbo in Financial Services Organizations' Growing API Attack Surface - With every new API integration that OpenAI gets access to, the attack surface of a financial organization grows, creating new opportunities for attackers to exploit vulnerabilities and gain access to sensitive customer and financial data. APIs have ...
4 months ago Cybersecurity-insiders.com
Beware of OpenAI and ChatGPT-4 Turbo in Financial Services Organizations' Growing API Attack Surface - With every new API integration that OpenAI gets access to, the attack surface of a financial organization grows, creating new opportunities for attackers to exploit vulnerabilities and gain access to sensitive customer and financial data. APIs have ...
4 months ago Cybersecurity-insiders.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)