Skip to main

You are here

SentinelOne acquires cloud native protection firm PingSafe

SentinelOne acquires cloud native protection firm PingSafe

Security vendor SentinelOne is acquiring PingSafe, to enable its partners and customers to benefit from PingSafe’s cloud native application protection platform (CNAPP).

“When combined with SentinelOne’s cloud workload security and cloud data security capabilities, PingSafe will provide companies with a fully integrated platform that drives better coverage, hygiene and automation across their entire cloud footprint,” said SentinelOne.

PingSafe’s CNAPP will be rolled into SentinelOne's Singularity Platform. Rather than relying on point solutions or a standalone cloud security platform, said SentinelOne, companies can now access a unified, best-of-breed security platform, complete with advanced, real-time, AI-powered security operations, to protect the entire enterprise across endpoints, identities, and clouds.

"With the addition of PingSafe, we intend to redefine cloud security by fusing best-of-breed cloud workload protection, AI and analytics capabilities with a modern and comprehensive CNAPP," said Ric Smith, chief product and technology officer at SentinelOne. "This new approach to cloud security will eliminate the need for companies to navigate the complexity of multiple-point solutions, to triage and investigate with incomplete context, or pipe data between disparate data silos.

“Instead, they can comprehensively manage their entire attack surface from a single platform that delivers the full context, and real-time interaction and analytics needed to correlate, detect and stop multi-stage attacks in a simple, automated way,” Smith said.

SentinelOne will acquire PingSafe using a combination of cash and stock. The value of the deal has not been disclosed.