Member Article

SentinelOne bolsters threat intelligence capabilities with Singularity Threat Intelligence

New solution expands company’s ability to deliver deep insights needed to proactively protect against threats and mitigate risk

When it comes to fighting cybercrime, knowledge is power. And SentinelOne, a global leader in autonomous cybersecurity, is expanding its native threat intelligence capabilities to deliver it. The company today announced the launch of Singularity Threat Intelligence, a threat intelligence solution that provides security teams with an end-to-end view of the threat landscape, along with deep, relevant and actionable insights they can use to quickly combat adversaries and minimise risk directly within the SentinelOne Singularity platform. The solution will be on full display at OneCon, SentinelOne’s inaugural customer event taking place in Boca Raton, Florida 7-9 November.

“In order to effectively respond to cyber threats, security teams must understand the adversaries they are facing,” said Milad Aslaner, Head of Singularity Data Lake, SentinelOne. “With Singularity Threat Intelligence, organisations can determine motivations, attack techniques and exposure risk and take prompt action to improve their security posture.”

Critical context

Context is critical when it comes to effective triage, investigation and response to security alerts. Singularity Threat Intelligence contextualises security alerts by attributing them to specific adversaries, active campaigns and malware strains, empowering security organisations to more efficiently and effectively investigate threats.

High-fidelity detection

As cybercriminals continue to evolve their tactics, techniques, and procedures (TTPs), organisations need access to comprehensive threat intelligence that they can use to identify and prioritise threats that could impact their environment. More than just a data feed, Singularity Threat Intelligence is fully integrated with SentinelOne’s Singularity Data Platform and provides high-fidelity detections, empowering security teams to quickly uncover and respond to incidents.

Intelligent threat hunting

The goal of threat hunting is to uncover unknown or advanced threats that may have evaded other security controls. But without access to comprehensive threat intelligence, this can be difficult to do. Singularity Threat Intelligence allows security teams to proactively hunt for threats across all their data and security tools with industry-leading threat intelligence from multiple sources, including Mandiant, and take action before they cause harm.

“The threat landscape continues to rapidly evolve and every day we see an increase in attacks,” Aslaner said. “With Singularity Threat Intelligence, security teams can see what’s coming and defend the future today.”

Availability

Singularity Threat Intelligence is in limited preview today and will be generally available by the end of the year. For additional details on the solution and the value it can deliver, visit SentinelOne’s website.

This was posted in Bdaily's Members' News section by P Adams .

Our Partners