Bengaluru, November 16, 2022 – SentinelOne (NYSE: S), an autonomous cybersecurity platform company, today announced a Singularity XDR platform expansion with Ping Identity, enabling joint automated response between identity access management and enterprise attack surfaces. By utilizing both identity and endpoint defenses, joint customers can better investigate and stop attacks, preventing lateral movement and protecting high-value enterprise assets.

“Attackers’ preferred method for exploiting businesses is to target identities and endpoints,” said Matt Bates, Director of Technology Alliances, Ping Identity. “Security teams often rely on multiple siloed solutions to prevent these attacks, which delays mean time to respond and limit their ability to stop attacks in progress. The combination of Ping and SentinelOne brings powerful contextual awareness and automated response capabilities to identity management, leveling the playing field for joint customers.”

Today’s Security Operation Centers (SOCs) typically rely on a mesh of disparate technologies, leading to knowledge silos, gaps in visibility, and a lack of contextual awareness. Furthermore, security teams are often overwhelmed, responding manually to increasing numbers of threats, providing attackers more than enough time to move laterally and gain network persistence.

The SentinelOne Singularity XDR App for PingDirectory and SentinelOne Singularity XDR App for PingOne empowers teams to combine best-in-breed technologies to respond across the two most commonly targeted attack vectors. The integration of Ping Identity’s scalable and reliable identity and access management (IAM) solution and SentinelOne Singularity XDR’s patented StorylineTM technology which observes all concurrent activities, provides unmatched protection against attacks.

With built-in automation, Ping and SentinelOne autonomously prevent and remediate the effects of malware, ransomware, and zero-days. Furthermore, Singularity XDR can instantly take action in Ping Identity to suspend users, force password resets, or force reauthentication.

Key benefits of the integration include:

  • Autonomous Response: automate incident response across endpoints and identities to contain attacks faster
  • Defense in Depth: unify leading technologies for comprehensive coverage against advanced attacks
  • No-Code Automation: powerful automation with no scripting, coding, or complex configuration

“Today’s attackers target enterprise data through identity-based access. At SentinelOne, identity is a key component of the Singularity XDR platform through the Ranger AD and Singularity Identity Suite,” said Yonni Shelmerdine, VP of XDR Product Management, SentinelOne. “It is critical that security solutions have both the context and autonomous response capabilities to respond to threats quickly across endpoints and identities. With Ping and SentinelOne, organizations can meaningfully increase their protection posture, leveraging attack surface protection with Ping Identity’s leading IAM solution.”

The Singularity XDR App for PingDirectory and SentinelOne Singularity XDR App for PingOne are both available on the SentinelOne Singularity Marketplace. For more information about Ping Identity and SentinelOne