SentinelOne Boosts Cybersecurity Arsenal with Acquisition of PingSafe
SentinelOne Boosts Cybersecurity Arsenal with Acquisition of PingSafe
SentinelOne, a leading AI-powered security company partnered with industry leaders including Chubb and Travelers, has announced its decision to acquire PingSafe.

SentinelOne, a leading AI-powered security company partnered with industry leaders including Chubb and Travelers, has announced its decision to acquire PingSafe.

The move will result in the integration of PingSafe’s cloud native application protection platform (CNAPP) into the SentinelOne Singularity™ Platform.

The merger is poised to deliver a unified security solution, bridging the gap between cloud and enterprise domains. With the goal of streamlining operations and fortifying real-time, AI-driven defense capabilities against evolving cyber threats, this acquisition aligns seamlessly with SentinelOne’s overarching strategy to expand its cloud security features.

By incorporating PingSafe into its portfolio, SentinelOne aims to further bolster its capabilities and solidify its position as a front-runner in cutting-edge cybersecurity solutions.

SentinelOne has a proven track record of successful collaborations with insurance companies. In a recent partnership with Chubb, the company actively contributed to enhancing cyber risk management for US businesses. This enabled Chubb’s major cyber insurance clients to integrate their security data with SentinelOne’s solutions, potentially streamlining underwriting processes and offering incentives for policy pricing. The clients also gained access to exclusive discounts on SentinelOne subscriptions.

In another partnership, Travelers enlisted SentinelOne to provide cyber monitoring services to its CyberRisk and CyberFirst customers.

Speaking about the collaboration, Ric Smith, Chief Product and Technology Officer, SentinelOne: “With the addition of PingSafe, we intend to redefine cloud security by fusing best-of-breed cloud workload protection, AI and analytics capabilities with a modern and comprehensive CNAPP. This new approach to cloud security will eliminate the need for companies to navigate the complexity of multiple-point solutions, triage and investigate with incomplete context, or pipe data between disparate data silos.”

He added: “Instead, they can comprehensively manage their entire attack surface from a single platform that, unlike legacy CNAPP and standalone providers, delivers the full context, real-time interaction and analytics needed to correlate, detect and stop multi-stage attacks in a simple, automated way.”

Share this article: