Day 4 From RSAC 2023 | Event Wrap Up & How to Keep the Conversation Going

San Francisco, we have made it to the final day of RSAC 2023 – what an event! For Day 4, we rounded off the show with several more exclusive talk tracks, getting connected with our partners and other leaders in the cyber community, and announcing the final winners of our highly popular F1 simulator race. For those of you who weren’t able to make it in person this year, let’s wrap up the event with this final recap post of the day.

Stronger Together | Honoring SentinelOne’s Partnerships at RSAC

Throughout the week, our team truly embraced the “Stronger Together” theme set by RSAC for this year’s conference. Believing that no one should go it alone in the threat landscape, SentinelOne was honored to collaborate with and learn from our valued partners and fellow defenders both on and off the Expo floor.

We were excited to invite our partners to present unique thought leadership segments at our main theater booth, including the team at KPMG, and also sent Sentinels to carry the purple flag across the Moscone Center to give numerous presentations at partner booths.

SentinelOne’s Associate Product Marketing Manager, Amy Pham, presents at Armis Security’s booth.

We also got a chance to visit our friends from Wiz at arguably the most creatively designed booth of all at RSAC. Event goers were invited to follow the yellow brick road to a “Winter of Oz” themed setup, complete with Wiz greeters dressed as Dorothy, the Cowardly Lion, and the Tin Man.

The folks at Wiz were presenting a demo of our exclusive partnership with them when we visited, showing the SentinelOne platform actively pulling information from the Wiz platform and using that information to enrich threat details in our Singularity platform. Upon detecting a cloud threat, our platform could be seen automatically ingesting additional cloud-infrastructure context. The details ingested include vulnerability, permissions, configurations, and more, to enrich our deep, process-level telemetry. Read more about this early availability integration here.

Adaptability, Performance & Speed | Securing Aston Martin to Secure the Wins

Much like the world of racing, cybersecurity is always changing. SentinelOne proudly partners with Aston Martin, making sure our best-in-class technology is constantly learning, adapting, and pivoting to protect them at every turn. After all, staying ahead of the game means being threat-free.

In an impromptu Q&A, SentinelOne’s Communication Specialist, Holly Bittinger, invited Aston Martin Cognizant F1’s driver ambassador and stunt and race driver, Jessica Hawkins, to chat all things F1 and why cybersecurity is important to racing.

Jessica explained to Holly why SentinelOne securing Aston Martin F1’s data is so important to AMF1. F1 teams generate and internally share very sensitive information including their own telemetry and data analysis. One can only imagine how that data could be valuable to both traditional threat actors and F1 competitors.

Holly then asked Jessica about her inspiring career as a female racing pioneer. For the longest time, said Jessica, she didn’t realize she was any different than all the boys she raced against, even when she was in most cases the only girl competing in a race. Of course, Jessica would go on to compete professionally in the W Series, an all-female, single-seater racing championship, in addition to performing stunt work including on the James Bond film, “No Time To Die” and on “Jurassic World: Dominion”.

Jessica then discussed with Holly the importance of promoting greater diversity, equality, and inclusion in motorsport and in general; a cause she’s passionately dedicated herself towards. You can read more about the inspiration that is Jessica Hawkins in this interview series published by Aston Martin F1.

Racing, like cyber defense, revolves around getting down to the cleanest lines and fastest response times possible. That said, we are pleased to reveal that one of our F1 simulator competition winners, Daniel Willenbring, embodied this spirit when he returned on Wednesday to beat his previous time. Final lap time recorded was 1:35:910 – congrats, Daniel!

Highlights from SentinelOne’s Booth Presentations

Comprehensive Identity Security

Securing digital identities is more important than ever. While organizations are starting to implement identity access management (IAM) solutions to manage authentication and access, these technologies are not the end-all-be-all security solutions for protecting identities or identity management systems.

SentinelOne’s Technical Marketing Engineer, Joseph Salazar, presented on what identity security entails, how to reduce identity-related risks, the role of Identity Threat Detection and Response (ITDR), and how it all fits in with your overall security strategy.

Enhancing ITDR with Deception – Joseph Salazar

Attackers leverage compromised identities in most successful attacks, stealing and misusing them to masquerade as legitimate employees and then moving laterally within the enterprise network. The emerging field of Identity Threat Detection and Response (ITDR) aims to secure identities and identity management systems, but many solutions fail to prevent attackers from exploiting the identities they’ve stolen. SentinelOne’s Joseph Salazar spoke on how deception tactics and technologies are key to how enterprises can address this critical gap.

Applying eBPF to Cloud Security – Rick Bosworth

The extended Berkeley Packet Filter (eBPF) framework allows OS process-level observability and response within the Linux kernel, without kernel interference, making it ideal for security applications such as cloud workload protection (CWPP).

In his session, SentinelOne’s Director of Product Marketing, Rick Bosworth, discussed the significance of eBFP to cloud workload protection platforms (CWPP) for machine-speed detection of OS-level runtime threats, and the benefits of such an architectural approach, including stability, scalability, and performance.

Thank You, RSAC 2023 – Until Next Year!

It’s been a very memorable four days at this year’s RSA Conference. As always, Sentinels brought their A-game and came to the event with the goal of exchanging ideas, sharing success stories, and finding new ways to innovate and create breakthroughs in how we all look at and understand the cyber threat landscape ahead of us.

We hugely enjoyed connecting with our partners and learning from our fellow leaders in the cybersecurity space. We take this opportunity to thank our hosts, RSAC, all our partners and colleagues who presented at SentinelOne’s booth, and most of all, all those who made time to visit our in-person team and took genuine interest in investing towards a safer future for us all.

We can’t wait to join RSAC in the year ahead, and in the meantime, welcome everyone to keep the conversations and ideas flowing. Contact us to learn more about what SentinelOne is doing to evolve the cyber defense industry or book a demo to get more in-depth experience with our newest integrations and security offerings.

0 replies

Leave a Reply

Want to join the discussion?
Feel free to contribute!

Leave a Reply

Your email address will not be published. Required fields are marked *