fbpx
Techitup Middle East
B2B TechnologyCybersecurity

SentinelOne Transforms Cloud Security for AWS Customers 

SentinelOne, announced the launch of Singularity Cloud Workload Security for Serverless Containers, a new offering that provides real-time, AI-powered protection to secure containerized workloads running on AWS Fargate for Amazon ECS and Amazon EKS

Cloud security is a balance between an organization’s drive to digitally transform and the need to secure a dynamic and fluid environment in an ever-evolving threat landscape. Ephemeral cloud environments such as serverless containers may be short-lived, but they present a real and growing security risk, and attackers can wreak havoc if they are unprotected. 

Securing Short-Term Resources 

Ephemeral containerized workloads running on AWS Fargate allow rapid scale and deployment to refresh environments, offering business and technical agility. However, their short-lived nature does not automatically mean they are secure. While these resources may only live for minutes, attackers can compromise within seconds and look for opportunities to move to higher-value, longer-living resources ahead of the ephemeral resource being deleted. Adversaries can also gain an initial foothold elsewhere in a cloud environment and pivot to serverless container resources to conduct attacks, such as crypto-mining.  

Delivering AI-Powered Protection 

Singularity Cloud Workload Security for Serverless Containers is AI-powered runtime protection that leverages five autonomous detection engines to detect runtime threats like ransomware, zero-days, and fileless exploits in real time and streamline machine-speed response actions. AWS customers can now protect their containerized workloads however they are launched, from Amazon EC2 to AWS Fargate.  

Cloud Workload Security is part of SentinelOne’s cloud security portfolio, which includes Singularity Cloud Native Security and Singularity Cloud Data Security. The solution sits on top of the Singularity Platform and Singularity Data Lake, delivering the most comprehensive CNAPP in the market.   

SentinelOne’s Singularity Platform protects the entire enterprise across every endpoint, identity, and workload on every cloud. The unified, intelligent platform ingests data from any source and applies advanced AI and machine learning to normalize, consolidate, and contextualize insights in a single, powerful data lake. Through simple integration, relevant AWS logs, including AWS CloudTrail and AWS Security Hub, can also be ingested.  

Driving SOC Efficiency 
The Singularity Platform is supercharged with the power of Purple AI, an advanced generative AI security analyst that provides autonomous SecOps tools designed to radically accelerate security teams’ threat hunting and investigations, reduce Mean Time to Response, and deliver complete end-to-end AI-powered enterprise security to stay ahead of attacks. 

Availability 
Singularity Cloud Workload Security support for Fargate EKS is generally available now, and support for Fargate ECS is available to early adopters. Learn more about the solution here

Related posts

SentinelOne Redefines Cloud Security   

Editor

G42 and Microsoft to Drive Digital Transformation with Sovereign Cloud and AI Offering

Editor

Infoblox Unveils New Ecosystem Program for Enterprise Security

Editor

Leave a Comment