Endpoint/Device Security, Channel partners, Content, Security Program Controls/Technologies

TrueFort and SentinelOne Form Zero Trust Integration Pact

3D rendering humanoid robot handshake to collaborate future technology development by AI thinking brain, artificial intelligence and machine learning process for 4th industrial revolution.

Organizations can now use the TrueFort lateral movement protection platform to ingest telemetry from SentinelOne, according to the companies.

This advancement enables organizations to map application behavior across their cloud and on-premises workloads, enforce zero trust segmentation policies and protect against lateral attacks.

Commenting on the SentinelOne integration, TrueFort CEO Sameer Malhotra said:

"Using telemetry from SentinelOne agents, the TrueFort Platform combines visualization and analysis of complex security relationships to understand, define, and enforce accepted application behavior policies. Understanding the context of what, who, when and how unusual activity occurred enables customers to implement smart zero trust policies for microsegmentation and service accounts."

How the Partnership Works

TrueFort uses SentinelOne's endpoint security telemetry to create a profile for each application, the companies stated. This profile is used to model behavioral policies that are enforced by microsegmentation and other security controls and updates them when application behavior changes.

In addition, TrueFort leverages SentinelOne's firewall rules capability for security policy enforcement, the companies noted. TrueFort also identifies normal behavior and automates policy controls for application execution to the individual process-level and manages allow-lists of known running processes and their behaviors.

TrueFort Partners with Armis, Launches Global Channel Partner Program

The SentinelOne integration comes after TrueFort in April 2023 incorporated Armis asset visibility and security capabilities into its platform. Organizations can use these capabilities to identify assets on their networks and analyze workload behavior and map it to the applications to baseline their normal operations, the companies indicated.

Previously, TrueFort in March 2023 announced the Trust Partner Program for MSSPs, MSPs and other technology providers. The program lets channel partners integrate TrueFort's platform into their offerings so they can provide their customers with zero trust segmentation, application visibility, incident response and threat hunting services, the company stated.

Organizations can utilize TrueFort's platform to identify and manage lateral movement across their data center and cloud environments. As such, TrueFort's platform helps organizations guard against insider and supply chain attacks, protect their containers and cloud workloads and isolate ransomware, the company noted.

Dan Kobialka

Dan Kobialka is senior contributing editor, MSSP Alert and ChannelE2E. He covers IT security, IT service provider business strategies and partner programs. Dan holds a M.A. in Print and Multimedia Journalism from Emerson College and a B.A. in English from Bridgewater State University. In his free time, Dan enjoys jogging, traveling, playing sports, touring breweries and watching football.