SentinelOne Enhances AWS Cloud Security with AI-Driven Solutions

News Desk -

Share

SentinelOne announces the launch of Singularity Cloud Workload Security for Serverless Containers. This new product provides real-time, AI-driven protection for containerized workloads on AWS Fargate, serving both Amazon ECS and Amazon EKS.

Brian Lanigan, Senior Vice President of Global Ecosystem at SentinelOne, states, “As a strategic member of the Amazon Partner Network, we are dedicated to delivering top-tier innovations through seamless integrations, enhancing security outcomes and transforming the field.”

 Customer Success Stories

Customers have already recognized the value of these new offerings. A Senior Software Engineer on PeerSpot praises the solution, saying, “The visibility of workload telemetry is excellent, and the hunting capabilities are second to none. The most valuable feature is the ability to gain deep visibility into the workloads inside containers.”

 Securing Ephemeral Resources

Ephemeral containerized workloads on AWS Fargate enable rapid scaling and deployment, offering business and technical agility. However, their transient nature poses significant security risks. Attackers can exploit these short-lived resources within seconds, aiming to access higher-value targets before the ephemeral resource is deleted. They can also gain an initial foothold in the cloud environment and pivot to serverless container resources to conduct attacks like crypto-mining.

Ely Kahn, Vice President of Product Management, Cloud Security at SentinelOne, emphasizes, “Enterprises of all sizes are increasingly adopting serverless infrastructure to accelerate innovation. It’s critical that these resources are protected. With AWS Fargate, developers can focus on building applications without managing servers, and with SentinelOne, they can ensure security.”

 Delivering AI-Powered Protection

Singularity Cloud Workload Security for Serverless Containers leverages five autonomous detection engines to identify runtime threats such as ransomware, zero-days, and fileless exploits in real time, facilitating machine-speed response actions. AWS customers can now protect their containerized workloads across various launch platforms, from Amazon EC2 to AWS Fargate.

 Comprehensive Cloud Security Portfolio

This solution is part of SentinelOne’s extensive cloud security suite, including Singularity Cloud Native Security and Singularity Cloud Data Security. Positioned on the Singularity Platform and Singularity Data Lake, it delivers the most comprehensive Cloud-Native Application Protection Platform (CNAPP) available.

The Singularity Platform ensures protection across every endpoint, identity, and workload on every cloud, unifying and contextualizing insights through advanced AI and machine learning. AWS logs, such as AWS CloudTrail and AWS Security Hub, can be seamlessly integrated.

 Enhancing SOC Efficiency

Powered by Purple AI, SentinelOne’s advanced generative AI security analyst, the Singularity Platform enhances SOC efficiency by accelerating threat hunting and investigations, reducing Mean Time to Response, and providing end-to-end AI-driven enterprise security.

Ely Kahn concludes, “Detecting attacks is just one aspect of security. By combining SentinelOne’s agent and agentless capabilities with Purple AI, security teams can automatically hunt for, triage, and investigate attacks using natural language translation, summarization, and guided hunting capabilities.”


Leave a reply