Data Security

SentinelOne Expands Partner Ecosystem with New Zero Trust, CNAPP, Patch Management, and Threat Simulation Integrations

SentinelOne an autonomous cybersecurity platform company, today announced integrations with Remediant, Blue Hexagon, Keysight, and Automox, expanding the set of capabilities available via SentinelOne’s Singularity Marketplace. With comprehensive integrations across enterprise use cases, the Singularity Marketplace enables customers to unify leading technologies to autonomously protect against threats at machine speed.

Enable Zero Trust with Remediant
SentinelOne’s joint solution with Remediant enables organizations to enforce Zero Trust solutions across cloud, hybrid, and on-premises infrastructure with a single agent. With the rise of credential stuffing attacks and ransomware, endpoints and identities are two of the most exploited attack vectors today. SentinelOne captures behavioral telemetry across user endpoints, cloud workloads and IoT, feeding process and file activities to Remediant. This enables administrators, auditors, and incident responders to identify malicious sessions and activity in a single workflow.

“This partnership with SentinelOne marks one of the first, and best, examples of what becomes possible when leading identity and endpoint security solution providers align their capabilities,” said Paul Lanzi, Co-founder, Remediant. “As partners, we are both aware that today's remote workforce has to be secured by a new generation of tools that secure endpoints and privileged access. We're launching this partnership because EDR and identity vendors working together is one of the most powerful things we can do for our customers to ensure they can defend against attacks."

Strengthens Cloud Ransomware Security with Blue Hexagon
SentinelOne’s integration with Blue Hexagon enables the rapid detection and prevention of malware and ransomware in the cloud. As the first line of defense, SentinelOne secures endpoints, cloud workloads and IoT devices with AI powered protection, detection and response. The integration shares Blue Hexagon’s awareness of malware and ransomware reducing the time to respond through automated remediation. In addition, cloud misconfigurations are shared with SentinelOne.

“We are excited to partner with SentinelOne, a leader in XDR, to provide a threat detection and response solution that unifies endpoint, cloud, and network security.With Singularity XDR and Blue Hexagon, joint customers can use leading solutions to seamlessly share ransomware intelligence and automate response across cloud environments.”

Nayeem Islam, CEO and Cofounder, Blue Hexagon

Proactive Threat Simulation with Keysight
SentinelOne’s integration with Keysight allows joint customers to safely simulate threats in order to validate threat detection and remediation. Keysight’s Threat Simulator attacks both network and endpoints from a ‘Dark Web’ environment. Attacks are validated against Singularity XDR’s protection and detection models using SentinelOne’s rich API functionality, identifying gaps in the cyber kill chain and suggesting updates to organizational security infrastructure.

“The integration of Keysight Threat Simulator with SentinelOne is exciting because it allows our joint customers to automate validation of their security processes and defenses before actual threats occur,” said Greg Copeland, Director of Technical Alliances, Keysight. “Cyber defense groups can test and train their operations teams using realistic scenarios, to sharpen their skills and procedures proactively.”

Automate Vulnerability Management with Automox
SentinelOne and Automox’s joint solution delivers end-to-end vulnerability discovery and remediation. As corporate networks become more technically diverse, organizations often struggle to keep up with patch management and cyber hygiene, forcing security teams to adopt multiple tools that require heavy training, dedicated on-site resources, and multiple dashboards. SentinelOne and Automox provide the visibility and workflows needed to significantly reduce the time to remediation and the burden on in-house resources.

“As corporate IT environments become more distributed and overwhelmed with multiple operating systems and a vast inventory of third-party software, organizations are left wide open to cyber attacks,” said Jay Prassl, founder and CEO at Automox. “SentinelOne mirrors our mission to proactively reduce security exposure. Through our partnership, enterprise and government organizations benefit from a powerful, cloud-enabled solution to detect and remediate vulnerabilities, seamlessly and at scale.”


About SentinelOne
SentinelOne’s cybersecurity solution encompasses AI-powered prevention, detection, response and hunting across endpoints, containers, cloud workloads, and IoT devices in a single autonomous XDR platform.

Spotlight

Spotlight

Related News

Network Threat Detection

Fortinet Expands Its Global SASE Points-of-Presence with Google Cloud

GlobeNewswire | October 18, 2023

Fortinet (NASDAQ: FTNT), the global cybersecurity leader driving the convergence of networking and security, today announced the expansion of its SASE Points-of-Presence (POPs) to new locations through a partnership with Google Cloud. The partnership allows Fortinet to leverage Google Cloud’s global network edge locations closest to their regions of presence, which deliver dedicated interconnect and 99.99% service availability, to accelerate the expansion of Fortinet’s Universal SASE solution. Single-vendor SASE is a critical architecture organizations adopt to connect their hybrid workforces securely. A robust network of SASE POPs that are scalable and globally available is crucial to delivering a superior user experience while enabling a strong security posture. By leveraging Google Cloud, Fortinet Universal SASE is even better positioned to serve a more extensive global footprint, ensuring that customers can seamlessly connect and secure their hybrid workforces to critical applications, said Michael Xie, Founder, President, and Chief Technology Officer of Fortinet. This partnership will expand our global POP resources and accelerate customer adoption of Fortinet’s Universal SASE solution. And because our SD-WAN solution is natively integrated with our SASE offering, Fortinet’s global SD-WAN customers now have an even broader ability to easily adopt integrated cloud-delivered security to implement a comprehensive Universal SASE solution. “Organizations worldwide rely on the Google Cloud for critical networking and access,” said Muninder Sambi, Vice President and GM of Networking at Google Cloud. “Our expanded partnership with Fortinet can enable high uptime for customers looking to support their hybrid workforces with Fortinet’s SASE solution, along with the advantages of using Google Cloud’s Cross-Cloud Network, which include lower costs and improved application experiences.” Converging Networking and Security with Fortinet Universal SASE Fortinet’s Universal SASE solution uniquely converges networking and security to support today’s hybrid workforce, expanding network edges and new microbranches to enable secure access to applications while providing high ROI through consolidation and improved digital user experience. Fortinet’s solution includes an extended portfolio of critical technologies and services that enable organizations to adopt a zero-trust security posture by effectively applying and monitoring context-based policies regardless of the resource a user is accessing. Fortinet Universal SASE offers a high-performance and scalable cloud network with best-in-class AI-powered security, unified management, and end-to-end digital experience monitoring to ensure secure access to web, corporate, and SaaS applications. Fortinet is the pioneer and leader of secure SD-WAN, the foundation of its Universal SASE solution. Universal SASE uses the same FortiOS operating system and AI-powered security services as its secure SD-WAN and cloud-delivered security service edge (SSE) solutions. This unique integrated approach extends secure web gateway (SWG), zero-trust network access (ZTNA), cloud access security broker (CASB), and Firewall-as-a-Service (FWaaS) solutions to its Universal SASE solution, enabling seamless connectivity, consistent end-to-end threat protection, and optimal user experience.

Read More

Platform Security

OpenText Cybersecurity Nastiest Malware of 2023 Shows Ransomware-as-a-Service Now Primary Business Model

PR Newswire | October 26, 2023

OpenText (NASDAQ: OTEX), (TSX: OTEX), today announced the Nastiest Malware of 2023, an annual ranking of the year's biggest malware threats. For six consecutive years OpenText Cybersecurity threat intelligence experts have analyzed the threat landscape to determine the most notorious malware trends. Ransomware has been rapidly ascending the ranks, with ransomware-as-a-service (RaaS) now the weapon of choice for cybercriminals. This year four new ransomware gangs, believed to be the next generation of previous big players, topped the list. Newcomer Cl0p takes the prize for this year's nastiest malware after commanding exorbitant ransom demands with its MOVEit campaign. Cl0p's efforts helped skyrocket the average ransom payment which is rapidly approaching three quarters of a million dollars. Black Cat, Akira, Royal, Black Basta also made their debut, joined by the always present, Lockbit. A key finding this year is the RaaS business model is another win for the bad guys. Profit sharing and risk mitigation are top contributors to RaaS success along with the ability to easily evade authorities, said Muhi Majzoub, EVP and Chief Product Officer, OpenText. There is a silver lining as research shows only 29% of businesses pay ransom, an all-time low. These numbers indicate people are taking threats seriously and investing in security to be in a position where they do not need to pay ransom. This year's list highlights the tenacity of cybercriminals as they continue to reinvent themselves, coming back stronger each time (often with new names). Their scrappy mentality allows them to go beyond the norm to find new ways to invade their target. 2023 Nastiest Malware Cl0p, a RaaS platform, became famous following a series of cyberattacks, exploited a zero-day vulnerability in the MOVEit Transfer file software developed by Progress Software. MOVEit victims include such notable organizations as Shell, BBC, and the United States Department of Energy. Black Cat, recognized in our 2021 Nastiest Malware report, believed to be the successor to REvil ransomware group, has built their RaaS platform on the Rust programming language. They made headlines for taking down MGM Casino Resorts. Akira, presumed to be a descendant of Conti, primarily targets small to medium sized businesses due to the ease and turnaround time. Most notably, Akira ransomware targeted Cisco VPN products as an attack vector to breach corporate networks, steal, and eventually encrypt data. Royal, suspected heir to Ryuk, uses Whitehat penetration testing tools to move laterally in an environment to gain control of the entire network. Helping aid in deception is their unique partial encryption approach that allows the threat actor to choose a specific percentage of data in a file to encrypt. Lockbit 3.0, a main stain on the list and last year's winner, continues to wreak havoc. Now in its third epoch, Lockbit 3.0 is more modular and evasive than its predecessors. Black Basta is one of the most active RaaS threat actors and is also considered to be yet another descendant of the Conti ransomware group. They have gained a reputation for targeting all types of industries indiscriminately. To learn more about the findings of this year's Nastiest Malware analysis, visit the OpenText Cybersecurity Community, as well as tune in to our Nastiest Malware Webinar.

Read More

Platform Security

Verizon Holds Cybersecurity Event at NJ Executive Business Center

Verizon | October 13, 2023

Verizon Business has announces hosting a special cybersecurity event on October 18, 2023, marking two decades of cybersecurity consulting services at its New Jersey Executive Business Center. Participants will gain valuable insights into how Verizon is empowering companies to harness the potential of 5G network solutions. Alongside the cybersecurity panel discussion, attendees can expect live demonstrations highlighting Verizon's proficiency in developing exceptionally secure solutions. Verizon Business will host a special media event on October 18, 2023, marking two decades of cybersecurity consulting services and honoring Cybersecurity Awareness Month. The event will feature a panel discussion led by industry experts, including Chris Novak, Managing Director of Verizon Cyber Security Consulting; Sean Atkinson, Chief Information Security Officer at the Center for Internet Security; and Krista Valenzuela, Cyber Threat Outreach and Partnerships at The New Jersey Cybersecurity and Communications Integration Cell (NJCCIC). The panel promises an engaging dialogue encompassing critical themes such as data privacy, AI's influence on cybersecurity, the emergence of voice security, evolving security controls, and other pertinent subjects. Furthermore, the discussion will shed light on the strategies employed by local New Jersey organizations to counteract emerging cyber threats. Attendees will also gain insights into Verizon's role in empowering businesses through innovative 5G network solutions, enhancing security measures, and elevating their overall operations. Managing Director of Verizon Cyber Security Consulting, Chris Novak, said, Raising greater awareness about cybersecurity is the first step in assisting organizations defend against these cyber threats. [Source – Globe Newswire] Novak mentioned that Verizon is utilizing its network's extensive visibility to collect, report, and disseminate actionable insights. These insights can be used by customers and other businesses to tackle advanced cyber threats related to vulnerability exploitation and social engineering. Furthermore, demonstrations highlighting Verizon's proficiency in developing highly secure solutions will be presented in addition to the cybersecurity panel. They include: Coach-to-Coach Communications: Introducing a dependable and secure wireless network solution tailored for NFL coaches, enabling confidential communication on the field. Cashierless Checkout: Utilizing advanced machine learning and computer vision technologies, this innovative solution facilitates autonomous stores at any location. Integrated with 5G UWB and 5G Edge, it redefines the retail experience. Private Wireless Networks: Explore the benefits of premise-based equipment, highlighting the significance of private dedicated networks in enhancing business connectivity and security. Cyber Threat Outreach and Partnerships, NJCCIC, Krista Valenzuela, mentioned, One of the ways we’re harnessing the power of AI in New Jersey is in identifying suspicious and malicious websites to help the State and its critical infrastructure in better defending against these cyber threats. [Source – Globe Newswire]

Read More