SentinelOne's New Cloud Security Platform Simulates Attacks to Identify Real Vulnerabilities

By Greg Tavarez, TMCnet Editor  |  May 21, 2024

Cloud attackers are launching large, well-coordinated assaults that exploit the vastness and complexity of cloud systems. These cloud environments are full of constant activity, which makes it difficult to identify threats. Traditional security might be able to spot them, but full-on stopping them requires a different approach.

The ideal solution would be a combination of software that analyzes data and takes action (like an agent) and the swiftness of security that works without needing software installation on every device (like agentless security).

SentinelOne, a global provider of AI-powered security solutions, is delivering it, with the launch of Singularity Cloud Native Security.

SentinelOne creates autonomous technology solutions that think for themselves. This means that intelligent, data-driven systems learn as they are challenged and evolve on their own — making our lives better and the world more secure.

SentinelOne's Singularity Cloud Native Security Platform, or CNAPP, an innovation stemming from their February 2024 acquisition of PingSafe, utilizes an agentless approach. This system mimics attacker methods to assess vulnerabilities, which then generates a prioritized list of verified exploit paths. Security teams use this data to efficiently allocate resources and proactively prevent attacks.

Singularity's Offensive Security Engine also simulates attacks in a controlled manner to identify exploitable assets without generating false positives. This actionable intelligence allows security teams to focus on the most critical risks.

Lastly, Singularity’s comprehensive CNAPP solution combines Cloud Native Security with SentinelOne's existing AI-powered Cloud Workload Security and Cloud Data Security products. This unified platform provides improved visibility and mitigation capabilities for cloud environments.

“At SentinelOne, we understand that detection is great, but being able to prevent and protect is better,” said Ely Kahn, Vice President of Product Management, Cloud Security, SentinelOne. “By combining our agent and agentless capabilities, security teams gain the visibility needed to detect attacks and capabilities that empower them to protect against them at machine speed.”

Singularity Cloud Native Security is available to customers in North America today.



Get stories like this delivered straight to your inbox. [Free eNews Subscription]