SentinelOne Japan Co., Ltd. announced on the 8th its strategic collaboration with Amazon Web Services (AWS), which SentinelOne announced in June. As many companies face the need to respond to evolving threats, SentinelOne has integrated with key AWS services to simplify security operations and improve visibility. Through this collaboration, companies will gain additional benefits, such as improved security outcomes and more efficient solution procurement and deployment, enabling them to respond to threats more quickly. As part of the collaboration, SentinelOne’s AI-powered security information and event management (SIEM) solution, “Singularity AI SIEM,” is now available on the AWS Marketplace. This collaboration enables AWS customers to leverage the speed and power of SentinelOne’s AI and data processing capabilities to rapidly detect and respond to cyber threats across various attack surfaces. Singularity AI SIEM’s modern SaaS architecture, with always-on hot storage, real-time data ingestion, and complete data retention, enables instant detection and fast querying across structured and unstructured data.
SentinelOne’s Purple AI, a generative AI specialized for threat hunting, investigation, and incident response, summarizes complex incidents, provides highly accurate insights, automates correlation rules, and automates triage and risk mitigation. This minimizes analyst intervention, reduces alert fatigue, and accelerates response. AI triage enriches alerts with threat intelligence and standardizes them with a unified schema to reduce false positives and accelerate prioritization. No-code workflows automate response actions like IOC blocking and SLA reporting, eliminating manual and costly reliance on SOAR while improving speed, scalability, and team efficiency. From a single cloud-native console, analysts can manage and investigate data from CNAPP, EDR, and third-party security sources through the AI SIEM’s intelligent workflows, drag-and-drop automation, and collaborative investigation notebooks. This enables fast, proactive threat hunting without writing code. Singularity AI SIEM, including Purple AI, became available on July 16 in the new “AI Agents and Tools” category on AWS Marketplace. SentinelOne has also joined the AWS Independent Software Vendor (ISV) Workload Migration Program. This program supports AWS Partner Network (APN) members in leveraging SaaS services on AWS and accelerating workload migration.
Through its participation in the AWS ISV Workload Migration Program, SentinelOne will help AWS customers migrate to the cloud quickly and securely with the latest AI-powered CNAPP capabilities. By leveraging additional funding, technical support, and go-to-market assistance from AWS through this new program, customers can accelerate and reduce the cost of their cloud migration. SentinelOne’s Singularity Cloud Security combines agentless and agent-based protection to provide visibility, continuous posture management, and real-time threat detection across cloud environments. SentinelOne enables customers to maintain end-to-end visibility and protection across their current and future environments as they migrate to AWS from on-premises environments or other cloud providers, making it a suitable solution for today’s hybrid operating models. Additionally, SentinelOne announced that it had been selected as a launch partner for AWS Security Hub at AWS re:Inforce, held June 16-18.
Also Read: ITOCHU Techno-Solutions Debuts Cybersecurity Service
AWS Security Hub helps customers quickly identify and respond to the most critical security issues by correlating signals from multiple sources, including threat detection and vulnerability management. As a launch partner, SentinelOne will incorporate the highly enhanced correlation data in AWS Security Hub into SentinelOne’s Singularity Platform and leverage SentinelOne’s Purple AI agent AI capabilities and automated security workflows through hyper-automation to enable AI-driven detection and response. Through this integration, SentinelOne will work with over 20 key AWS services to simplify security operations, improve visibility, and rapidly respond to emerging threats. As an AWS partner, SentinelOne works closely with AWS to continuously innovate and deliver new capabilities that address today’s most complex security challenges, allowing customers to focus on growing their business, knowing their workloads on AWS are protected.
SOURCE: Yahoo