SentinelOne Inc.

10/02/2024 | Press release | Distributed by Public on 10/02/2024 15:22

Singularity Cloud Native Security | Now Available in the Asia Pacific Region

Today, SentinelOne announced the general availability of Cloud Native Security (CNS) in the Asia Pacific region to truly serve customers globally. Combined with the North American and European region launches earlier this year, customers in APJ can now prioritize cloud health and remediation with evidence-based Verified Exploit Paths™.

Australian ISM Support

In addition to the previously released CIEM capability, this launch supports the Australian Government Information Security Manual (ISM) framework. The ISM is designed to provide a cyber security framework that organizations can apply against their own risk management programs to protect their systems and data from cyber threats. As shown in the screenshot below, CNS now provides customers with a compliance dashboard to measure and track progress of their security program against the ISM recommendations.

Measuring compliance against the Australian Information Security Manual framework

Focus on Evidence

When we launched Cloud Native Security as part of Singularity Cloud Security, we delivered a solution to customers that combined the best agentless and agent-based cloud security capabilities, providing a comprehensive AI-powered CNAPP. The market agrees as customers rate SentinelOne as 'Best in the Industry' in the 2024 G2 Summer Grid Report. Our focus on reducing noise and helping customers focus on what truly matters drives efficiency and effectiveness is our customer security operations.

Verified Exploit Path showing an evidence-based exploitable exposure

Why Customers Choose Cloud Native Security

As noted on PeerSpot by a user:

"Users appreciate SentinelOne Singularity Cloud Native Security for its comprehensive threat detection and automated response capabilities. It excels in real-time visibility, seamless integration, and ease of management. Machine learning-driven analytics enhance its proactive threat mitigation, and it provides a high level of customization to fit various security requirements. Its efficient deployment and minimal user intervention also receive praise."

Let us prove it to you in 1 hour. CNS onboards within a few minutes so you can run a cloud assessment and gain insights into where you should focus within your environment. To learn more about CNS, please visit the Cloud Native Security webpage.

Singularity™ Cloud Security
Improve prioritization, respond faster, and surface actionable insights with Singularity™ Cloud Security, the comprehensive, AI-powered CNAPP from SentinelOne.