Company leverages Singularity™ Platform to provide autonomous, real-time threat detection and response capabilities across federal IT assets

SentinelOne (NYSE: S), a global leader in AI-powered security, today announced the enablement of government-wide cyber visibility, defense, and response capability in support of the Cybersecurity and Infrastructure Security Agency’s (CISA’s) federal-wide cyber security mission. As part of the CISA’s Persistent Access Capability (PAC) initiative, SentinelOne will leverage its Singularity Platform and Singularity Data Lake to provide AI-powered threat detection, investigation and response capabilities and unified data visibility, empowering the agency to defend against today’s threats and build a more secure and resilient infrastructure for the future.

The PAC Initiative is critical to CISA’s Continuous Diagnostics and Mitigation (CDM) Program. It aims to improve the cyber security posture of government IT assets and critical infrastructure and ensure better protection and resiliency in the fight against evolving cyber threat actors.

“SentinelOne is committed to advancing national cybersecurity efforts in the protection of federal, public sector, and critical infrastructure from evolving cyber threat actors, and we are pleased to be deepening our long-standing partnership and collaboration with CISA in support of the PAC initiative to strengthen government-wide cybersecurity posture through innovations in cyber visibility and defense,” said Ric Smith, Chief Product and Technology Officer, SentinelOne.

Unified visibility and oversight, enhanced threat hunting and investigation capabilities, and streamlined operations and analysis workflows are vital to CISA’s mission to reduce risk to the nation’s cyber and physical infrastructure. SentinelOne’s Singularity Platform delivers all of this in a single solution. Through the collaboration with security teams across the government, CISA threat hunters and cyber analysts can use it to:

  • Gain a clear view of security data and telemetry across SentinelOne Endpoint Detection and Response (EDR) deployments at Federal Civilian Executive Branch (FCEB) Agencies.
  • Investigate and analyze data at scale to support host-level detection, attribution, and response across all agency information systems.
  • Rapidly share threat intelligence, streamline threat investigation, and accelerate incident triage and response with unified, cross-agency oversight and consistent security operations workflows.
  • Implement the enterprise EDR architecture envisioned by the President’s Executive Order on Improving the Nation’s Cybersecurity (EO 14028), facilitating FCEB-wide proactive detection of cybersecurity incidents.

“AI is a force multiplier in cyber protection, defense, and response, and in embracing the SentinelOne Singularity Platform, CISA can dramatically accelerate its efforts to enhance the security posture and resilience of federal IT assets and safeguard our nation’s most critical and sensitive information,” said Nick Parenti, Federal Architect, SentinelOne.

To learn more about SentinelOne’s AI-powered security solutions and the value they can deliver, visit www.sentinelone.com

About SentinelOne

SentinelOne is the world’s leading autonomous AI-powered cybersecurity platform. Built on the first unified Data Lake, SentinelOne empowers the world to run securely by creating intelligent, data-driven systems that think for themselves, stay ahead of complexity and risk, and evolve on their own. Leading organizations—including Fortune 10, Fortune 500, and Global 2000 companies, as well as prominent governments—all trust SentinelOne to Secure Tomorrow™. Learn more at sentinelone.com.

Karen Master SentinelOne karen.master@sentinelone.com

SentinelOne (NYSE:S)
Historical Stock Chart
From Jun 2024 to Jul 2024 Click Here for more SentinelOne Charts.
SentinelOne (NYSE:S)
Historical Stock Chart
From Jul 2023 to Jul 2024 Click Here for more SentinelOne Charts.