SentinelOne’s acquisition of PingSafe is geared towards enhancing and elevating cloud security standards.

Cybersecurity company SentinelOne is set to acquire PingSafe in a strategic move aimed at reshaping cloud protection standards.

Cybersecurity company SentinelOne is set to acquire PingSafe in a strategic move aimed at reshaping cloud protection standards. Known for its AI-enabled security solutions, SentinelOne views this acquisition as a transformative step, combining PingSafe’s Cloud-Native Application Protection Platforms (CNAPPs) with SentinelOne’s expertise in cloud workload and data security. This integration is expected to create a comprehensive platform offering superior coverage, enhanced automation, and improved security across entire cloud footprints.

The move comes at a time when CNAPPs have demonstrated significant impact in the security industry, although they are not considered a complete solution to complex cloud threats. The merger aims to redefine cloud security paradigms by providing a unified platform that eliminates the need for standalone cloud security solutions. This unified approach, according to Ric Smith, SentinelOne’s Chief Product and Technology Officer, will deliver advanced, AI-powered security operations covering an enterprise’s entire landscape, from endpoints and identities to cloud operations.

Smith emphasizes how a single-platform security approach can simplify the complexity associated with managing multiple point solutions and streamline triage and investigation processes. The goal is to provide full context, real-time interaction, and analytics necessary for identifying, detecting, and disrupting multi-stage attacks in a straightforward, automated manner.

The founder and CEO of PingSafe, Anand Prakash, sees the integration of CNAPP capabilities with SentinelOne’s AI security platform as accelerating cloud security, offering world-class protection for multi-cloud infrastructures from development to deployment. PingSafe’s CNAPP solution is recognized for its real-time, dynamic monitoring of multi-cloud workloads, straightforward setup, low false positive rates, and superiority compared to other market alternatives.

SentinelOne’s acquisition of PingSafe is expected to enhance its offerings, introducing differentiated features such as advanced secrets scanning of runtime and build-time environments and an attack surface management rules engine. These additions complement core CNAPP capabilities like cloud security posture management, Kubernetes security posture management, agentless vulnerability scanning, and shift-left infrastructure as code scanning.

The acquisition is planned to be completed in the first quarter of SentinelOne’s 2025 fiscal year, pending regulatory approvals and customary closing conditions. The transaction will involve a combination of cash and stock.

Scroll to top Do NOT follow this link or you will be banned from the site!