IT Brief Australia - Technology news for CIOs & IT decision-makers
Story image
SentinelOne acquisition of PingSafe aimed at upgrading cloud security
Thu, 4th Jan 2024

In a strategic move to redefine cloud protection standards, SentinelOne has declared its plans to acquire PingSafe. SentinelOne has led the way with AI-enabled security solutions, and according to the company, this acquisition signifies a transformative step that leverages the prime Cloud-Native Application Protection Platforms (CNAPPs) features with SentinelOne's capabilities in cloud workload and data security.

This acquisition comes at a time when CNAPPs have shown tremendous impact in the security industry, though they are not an absolute solution to intricate cloud threats.

As the merger, when finalised, integrates the CNAPP of PingSafe with SentinelOne's cloud workload, a comprehensive platform is expected to emerge. This platform will enable superior coverage, better automation and improved hygiene across companies' entire cloud footprints.

"We plan to redefine cloud security by integrating cloud workload protection, AI, and analytics capabilities with a comprehensive CNAPP from PingSafe," says Ric Smith, the Chief Product and Technology Officer at SentinelOne.

For him, this fusion represents an essential shift in cloud security paradigms. With this, businesses need not rely on standalone cloud security platforms or point solutions. Instead, a unified platform will provide advanced, AI-powered security operations to safeguard an enterprise's complete landscape - from endpoints and identities to cloud operations.

Smith further illustrated how single-platform security eliminates the complexity of navigating multiple point solutions or triage and investigation with insufficient contexts. It negates the need for data transfer between disparate data silos. This new approach aims to impart full context, real-time interaction and analytics required to ascertain, detect, and disrupt multi-stage attacks in a simplistic, automated way.

"As pioneers in AI-powered security, we share a mission with SentinelOne to secure the cloud and make the internet safer," Anand Prakash, the founder and CEO of PingSafe (and also one of the top five white hat hackers globally), commented.

He envisions the integration of CNAPP capabilities with SentinelOne's AI security platform accelerating cloud security by offering world-class protection for multi-cloud infrastructures - from development to deployment.

PingSafe boasts of a robust CNAPP solution offering real-time, dynamic monitoring of multi-cloud workloads, simple setup and configuration and low false positive rates. Its users view it as superior to other market alternatives.

"With PingSafe, we can identify and prioritise the most critical threats and prevent them in an offensive manner before they impact our operations,” Ashwath Kumar, Principal Security Engineer at Razorpay, one of India's largest payment processors, stated.

SentinelOne is set to extend its offerings with the acquisition. It will now include differentiated features such as advanced secrets scanning of runtime and build-time environments and an attack surface management rules engine.

These run breach and attack simulation scenarios against internet-exposed cloud assets to ascertain how an adversary could compromise those assets. These features come on top of core CNAPP capabilities like cloud security posture management, Kubernetes security posture management, agentless vulnerability scanning, and shift-left infrastructure as code scanning.

SentinelOne plans to acquire PingSafe through a combination of cash and stock. The acquisition's conclusion is expected in the first quarter of SentinelOne's 2025 fiscal year, subject to regulatory approvals and customary closing conditions.