SentinelOne revolutionises cloud security with Singularity launch

AI-powered security firm SentinelOne is reshaping the landscape of cloud security with their ground-breaking launch of Singularity Cloud Native Security.

SentinelOne revolutionises cloud security with Singularity launch

AI-powered security firm SentinelOne is reshaping the landscape of cloud security with their ground-breaking launch of Singularity Cloud Native Security. This Cloud Native Application Protection Platform (CNAPP) is equipped with an innovative Offensive Security Engine that operates on hacker-like principles, moving beyond theoretical vulnerabilities, and delivering Verified Exploit Paths (VEPs).

The escalation in cyber attacks exploiting the scale and scope of the cloud necessitates a distinct approach for efficient defence. Singularity Cloud Native Security is the response of SentinelOne. The advanced solution, originating from SentinelOne’s procurement of PingSafe in February 2024, is purpose-built to scrutinise environments in the manner of a cybercriminal. It imbues security teams with a specific, data-backed list of exploitable paths for prioritising their efforts and averting cyber attacks before they occur.

Senior Director of Product Management at SentinelOne, Anand Prakash, who is also ranked amongst the top-five ethical hackers worldwide, observed the changing nature of cyber threats and the need for security measures to adapt. He said, ” Attackers today think and act in totally different ways, and to keep their systems and information safe, security teams need to do the same. With SentinelOne Singularity Cloud Native Security, defenders can see things from an attacker’s perspective, understand how they operate, and stop them in their tracks.”

Disentangling the complexity of cloud environments, Singularity Cloud Native Security offers Verified Exploit Paths by safely emulating hacker-style attacks through a unique Offensive Security Engine. This proves valuable for security teams by informing them of the actual exploitability of their cloud assets without any false positives.

According to Daniel Wong, CISO at Skyflow, which has adopted this technology, Singularity Cloud Native Security reduces alert chatter and provides more actionable intelligence through the Offensive Security Engine. Singularity Cloud Native Security is likely to become an indispensable part of Skyflow’s future security infrastructure, thanks to its unique traits, including secret scanning capabilities.

SentinelOne’s innovative solution cuts across two vital elements of cybersecurity: detection and protection. SentinelOne aims to provide an encompassing CNAPP that does more than just detect threats, it blocks attacks and amalgamates Cloud Native Security with AI-powered Cloud Workload Security and Cloud Data Security threat protection products. This puts detection, visibility, and mitigation capabilities into a single cloud security platform.

SentinelOne’s Vice President of Product Management, Cloud Security, Ely Kahn, voiced the company’s commitment towards prevention and proactivity rather than just detection. He stated, “At SentinelOne, we understand that detection is great, but being able to prevent and protect is better.”

Available to customers in North America, Singularity Cloud Native Security was showcased at the RSA 2024 event and demonstrated the immense potential for the future of cloud security.

About Author

Subscribe To InfoSec Today News

You have successfully subscribed to the newsletter

There was an error while trying to send your request. Please try again.

World Wide Crypto will use the information you provide on this form to be in touch with you and to provide updates and marketing.