SentinelOne incorporates with Ping Identity to provide autonomous security response By Elets News Network - 16 November 2022

SentinelOne

SentinelOne, an autonomous cybersecurity platform firm, has announced a platform expansion for its Singularity XDR platform with Ping Identity, enabling a unified automated response across identity access management and enterprise attack surfaces. Joint customers may better analyse and stop attacks by employing both identity and endpoint defences, preventing lateral movement and securing high-value organisational assets.

“Attackers’ preferred method for exploiting businesses is to target identities and endpoints,” said Matt Bates, Director of Technology Alliances, Ping Identity. “Security teams often rely on multiple siloed solutions to prevent these attacks, which delays mean time to respond and limits their ability to stop attacks in progress. The combination of Ping and SentinelOne brings powerful contextual awareness and automated response capabilities to identity management, leveling the playing field for joint customers”, he added.


Security Operation Centers (SOCs) today generally rely on a patchwork of various technologies, resulting in knowledge silos, visibility gaps, and a lack of contextual awareness. Furthermore, security staff are frequently overburdened, manually responding to a rising number of threats, giving attackers more than enough time to move laterally and achieve network persistence.

The SentinelOne Singularity XDR App for PingDirectory and SentinelOne Singularity XDR App for PingOne enable teams to leverage best-in-class solutions to respond to the two most typically targeted attack vectors. The combination of Ping Identity’s scalable and dependable identity and access management (IAM) solution and SentinelOne Singularity XDR’s proprietary Storyline technology, which monitors all concurrent actions, provides unrivalled attack protection.

Also Read | “Whatfix has a Customer-first approach in place which ensures unrivalled commitment towards ensuring cybersecurity”


Ping and SentinelOne use built-in automation to prevent and remediate the consequences of malware, ransomware, and zero-day attacks. Furthermore, Singularity XDR can instantaneously suspend users, compel password resets, or force reauthentication in Ping Identity.

The following are some of the integration’s key advantages:

  • Autonomous Response: automate incident response across endpoints and identities to contain threats faster.
  • Defense in Depth: combine current technologies to provide full protection against modern assaults.
  • No-Code Automation: robust automation that requires no scripting, coding, or complex configuration.

The SentinelOne Singularity Marketplace has both the Singularity XDR App for PingDirectory and the SentinelOne Singularity XDR App for PingOne. For more information about Ping Identity and SentinelOne, visit their websites.

Related News