Security Program Controls/Technologies, Channel partners, Content, Endpoint/Device Security, Identity

SentinelOne, Ping Identity Unveil XDR, Identity and Access Management (IAM) Integration

Credit: SentinelOne

SentinelOne and Ping Identity are offering the SentinelOne Singularity XDR App for PingDirectory and SentinelOne Singularity XDR App for PingOne solutions. The offerings are intended to help organizations investigate and stop cyberattacks, prevent lateral movement and secure their assets, according to a prepared statement.

Organizations can apply the SentinelOne Singularity XDR App for PingDirectory and SentinelOne Singularity XDR App for PingOne in response to common cyberattack vectors, the company said. The solutions use Singularity XDR's Storyline technology to observe concurrent activities across an IT environment and protect against cyberattacks.

In addition, the SentinelOne Singularity XDR App for PingDirectory and SentinelOne Singularity XDR App for PingOne allow organizations to autonomously prevent and remediate the effects of malware, ransomware and zero-day attacks, the company noted. They also enable organizations to utilize Ping Identity capabilities to suspend end-users and force password resets or reauthentication.

The SentinelOne Singularity XDR App for PingDirectory and SentinelOne Singularity XDR App for PingOne are now available on the SentinelOne Singularity Marketplace. They require no scripting, coding or configurations, SentinelOne indicated.

Sentinel, Mandiant Announce Threat Intelligence, Incident Response Integration

The SentinelOne Singularity XDR App for PingDirectory and SentinelOne Singularity XDR App for PingOne launches come after SentinelOne in October 2022 integrated Mandiant threat intelligence and incident response capabilities into Singularity XDR.

With this integration, Singularity XDR users can automatically enrich their security alerts with threat intelligence from Mandiant, SentinelOne stated. They can use the Mandiant Threat Advantage platform to access risk scores, indicators of compromise (IoCs), threat actor profiles and other security insights.

The Mandiant integration lets Singularity XDR users query IoCs from threats, SentinelOne said. In doing so, the integration helps organizations autonomously discover and remediate threats.

Cybersecurity Companies Eye Singularity XDR Integrations

Along with Ping Identity and Mandiant, at least 10 cybersecurity companies have announced Singularity XDR integrations in 2022, including:

  • Armis
  • Armorblox
  • Anecdotes
  • Perception Point
  • Torq

SentinelOne continues to explore Singularity XDR partnerships. The company in September 2022 launched S Ventures, a $100 million venture designed to help SentinelOne expand its open application ecosystem and provide security teams with new Singularity XDR use-cases.

SentinelOne also supports a "growing network" of MSSPs, VARs and other incident response partners, SentinelOne President Nick Warner said during his company's earnings call with Wall Street analysts on August 31, 2022.

Dan Kobialka

Dan Kobialka is senior contributing editor, MSSP Alert and ChannelE2E. He covers IT security, IT service provider business strategies and partner programs. Dan holds a M.A. in Print and Multimedia Journalism from Emerson College and a B.A. in English from Bridgewater State University. In his free time, Dan enjoys jogging, traveling, playing sports, touring breweries and watching football.