Think Like an Attacker with SentinelOne’s Cloud Native Security (CNS)

SentinelOne is very excited to announce the general availability (GA) of Singularity Cloud Native Security!

Cloud Native Security (CNS), our agentless Cloud Native Application Protection Platform (CNAPP) based on our recent PingSafe acquisition, is now integrated into the Singularity Platform and available to new and existing customers via our unified security console, the Singularity Operations Center. If you’re a new customer, we’d love to show you how CNS improves cloud security.

This announcement reinforces our continuous commitment to deliver security innovation to our customers. General availability of CNS comes within the first 100 days post-acquisition (we’re at Day 94!) and we are pleased to say that SentinelOne customers can now access these critical capabilities to help them radically reduce their cloud attack surface and improve their cloud security posture.

“SentinelOne CNS has been a value add for Observe.AI from day one. Its offensive security engine is one of a kind and a big differentiator. As soon as we onboarded SentinelOne CNS for proof of value, it not only reduced the noise that was evident with other scanners, but it also helped prioritize security issues, saving countless hours for developers and security engineers.

Its offensive security approach can be an eye-opener for infrastructure teams, providing deeper insights into the external cloud attack surface. I highly recommend SentinelOne CNS for securing cloud resources.” Krutin Karia, Head of Security, Observe.AI

Prioritizing Cloud Health Through Evidence-Based Security

With rapid agentless onboarding across 6 different cloud environments, Cloud Native Security consolidates and correlates a range of cloud security capabilities:

  • Rapid onboarding with multi-cloud support
  • Cloud Asset Inventory and mapping with easy-to-understand graph visualizations
  • Vulnerability Scanning
  • Cloud Security Posture Management (CSPM)
  • Secrets Scanning
  • Infrastructure as Code (IaC) Scanning, including VCS integration
  • Container Image Security, including CI/CD integration
  • Software Bill of Materials (SBOM)
  • Kubernetes Security Posture Management (KSPM)
  • Cloud Detection and Response (CDR)
  • Integration with Singularity Data Lake for accelerated investigations via Purple AI

Cloud Native Security leverages a unique attacker’s mindset to identify and verify risks that require immediate attention and action.

Cloud Native Security is powered by the Offensive Security Engine™, which delivers crucial value and an industry-first for customers: Verified Exploit Paths™. Where cloud alerts typically consist of overwhelming noise, are time-intensive to validate, and prone to false positives, the Offensive Security Engine differentiates between theoretical and exploitable risks by providing proof of exploitability with each alert.

 

This evidence-based approach to prioritization and alert validation surfaces remediation opportunities for security practitioners to immediately and concretely increase their cloud security posture. This is another key innovation from SentinelOne that empowers security practitioners by minimizing dependence on human vetting.

By combining the agentless Cloud Native Security alongside our hyper-performant, user-mode agent-based Cloud Workload Security and Cloud Data Security, customers can enjoy visibility and security controls from code to cloud, with powerful capabilities to prevent, detect, and respond across the cloud lifecycle.

Learn More

This is SentinelOne’s comprehensive CNAPP vision – agentless and agent-based cloud security combined to provide the world’s most powerful AI-powered cloud threat protection. Learn more about SentinelOne’s Cloud Security portfolio here or book a demo with our expert team today.

Singularity™ Cloud Security
Improve prioritization, respond faster, and surface actionable insights with Singularity™ Cloud Security, the comprehensive, AI-powered CNAPP from SentinelOne.

0 replies

Leave a Reply

Want to join the discussion?
Feel free to contribute!

Leave a Reply

Your email address will not be published. Required fields are marked *