SentinelOne - Experts & Thought Leaders
Latest SentinelOne news & announcements
42Crunch, a market major in API security, has announced the appointment of Tansel Ismail and Tushar Kothari to its Board of Directors. 42Crunch is experiencing rapid growth as enterprises increasingly embrace a security-by-design approach to address the vulnerabilities inherent in their APIs. These appointments will help 42Crunch strengthen its strategic leadership to serve the growing demand for robust, secure-by-design, scalable API security for enterprises globally. New Board Members appointed Tansel Ismail is a Vice President at Energy Impact Partners (EIP), the lead investor in 42Crunch Tansel Ismail is a Vice President at Energy Impact Partners (EIP), the lead investor in 42Crunch, with deep expertise in cyber security investments across all growth stages. He has partnered with companies like Dragos, Corelight, Attivo Networks (acquired by SentinelOne), and Swimlane, supporting them in scaling from early-stage innovation to global market leadership. Extensive industry experience Tushar Kothari is a seasoned executive with extensive experience in cyber security and SaaS. Tushar was CEO of Attivo Networks, which was sold to Sentinel One for over $600 million. He brings a proven track record of driving exponential growth and operational excellence. Kothari has successfully scaled multiple organisations and has held senior commercial leadership roles at companies like Cisco Systems and Juniper Networks, prior to his role at Attivo Networks. Revolutionise the world of API security "These appointments embody the leadership and expertise that align with their mission at 42Crunch to revolutionise the world of API security," said Jacques Declas, CEO at 42Crunch, adding "With leading enterprise customers across key market industries and over 1.6 million developers now using 42Crunch, these latest appointments will be instrumental in helping us as we expand our API security leadership position globally." "42Crunch is rapidly emerging as the leading API security testing solution, driven by strong adoption across both Fortune 500 enterprises and a vast developer community. The company’s growth reflects the market’s increasing need for security-by-design solutions, and I’m excited to support the team as they continue to scale and redefine API security standards," said Tansel Ismail. API security governance is mission critical "Effective API security governance is mission critical in today’s business environment," said Tushar Kothari, adding "I’m honoured to join 42Crunch’s distinguished team at an exciting point. With AI driving increased usage of APIs, 42Crunch is well positioned to help enterprises navigate the risks and challenges of a rapidly evolving market."
Auguria, Inc., a pioneer in AI-powered security operations solutions announced the latest version of its Security Knowledge Layer™ Platform. The newly enhanced platform can integrate with some of today's biggest data sources, including SentinelOne, CrowdStrike, Palo Alto Networks, and Microsoft Windows Event Logs. Auguria also unveiled its Explainability Graph Feature, a trailblazing tool that provides visual, context-rich threat data for security teams. Expanded integrations Security teams process an average of 78 trillion signals per day across various platforms, making it difficult to sift through data and identify potential threats. Auguria integrates seamlessly with the below key data sources, enabling organisations to harness richer insights and operational efficiencies: SentinelOne: With SentinelOne Singularity™ platform's industry-pioneering endpoint detection and response (EDR) and threat telemetry, Auguria users gain advanced enrichment, data compaction, and alert correlation, resulting in alert fatigue reduction and enhanced SecOps efficiency. CrowdStrike: Auguria supports the CrowdStrike Falcon® platform's EDR data, providing AI-driven prioritisation and actionable intelligence for faster, more accurate incident response. Palo Alto Networks: The integration brings world-class firewall and network telemetry into Auguria's Security Knowledge Layer™, enriching Palo Alto Networks data with contextual intelligence, noise reduction, and prioritisation for faster incident investigations. Microsoft Windows Event Logs: Often overwhelming in volume, Windows Event Logs are transformed into actionable insights, with Auguria filtering out noise, enriching data, and surfacing critical events for review. These integrations enable SecOps teams to consolidate, prioritise, and analyse data from multiple sources within Auguria's platform, reducing complexity and enabling faster, smarter security decisions. Introducing the Explainability Graph Auguria's Explainability Graph is a pioneering feature designed to visualise threat data, providing security teams with an intuitive and contextual map of anomalous activity. It provides a detailed yet easy-to-digest representation of suspicious or anomalous activity, helping teams to: Uncover Root Causes: Understand the "why" behind unusual behaviour or threats. Connect the Dots: Identify the underlying relationships between seemingly isolated events. Act with Confidence: Gain actionable insights to mitigate emerging threats faster. With the release of Explainability Graph, Auguria is demonstrating its data science prowess at being able to coalesce and relate millions of streaming log events. The result: security teams can stay ahead of increasingly sophisticated threats with minimal friction. Why do these updates matter? "Our latest integrations and Explainability Graph reinforce Auguria's mission to simplify security operations while amplifying outcomes," said Chris Coulter, CTO and co-founder at Auguria. "By supporting industry pioneers like CrowdStrike, Palo Alto Networks, Microsoft, and SentinelOne and innovating with tools like our Explainability Graph, we're giving organisations the clarity and precision they need to succeed in today's complex threat landscape without being overwhelmed by noise." Key benefits for SecOps teams Cost Efficiency: Reduce SIEM and data storage expenses by intelligently managing less-critical telemetry. Noise-free Insights: Automatically filter up to 99% of non-actionable data. Faster Investigations: Enriched, prioritised data accelerates response times. Proactive Threat Hunting: AI-driven detection of anomalies and high-risk behaviours. Customisable Outputs: Export enriched data to SIEM, XDR, or other security tools seamlessly.
Rapid7, Inc., a pioneer in extended risk and threat detection, announced the addition of third-party detections for defence-in-depth with Managed Threat Complete (MTC), the company’s Managed Detection and Response (MDR) solution. Rapid7’s global service now includes coverage for CrowdStrike Falcon, SentinelOne Singularity Endpoint, and Microsoft Defender for Endpoint. Native endpoint security has always been part of Rapid7's defence-in-depth approach. Now, by enriching and layering SOC expertise with third-party endpoint detections, MTC delivers a more comprehensive defense of the customer's extended ecosystem. Rapid7’s MDR service Rapid7’s MDR service goes beyond endpoint telemetry alone and leverages its next-gen SIEM foundation Rapid7’s MDR service goes beyond endpoint telemetry alone and leverages its pioneering next-gen SIEM foundation to integrate and correlate diverse telemetry across the attack surface - endpoint, network, user, cloud. This wider coverage, combined with Rapid7’s expertise, provides critical context and faster investigations for more effective response for the modern attack surface. The additional endpoint support announced builds on Rapid7’s strategy to provide modern attack surface monitoring across endpoint, cloud service providers, identity and access management, and network security solutions. Next-gen SIEM “Our pioneering next-gen SIEM allows Rapid7 to process broad telemetry and was purpose-built to operationalise our SOC expertise to deliver unparallelled clarity for our MDR service,” said Craig Adams, chief product officer at Rapid7. “Adding third-party detection support to Managed Threat Complete deepens our visibility across a customer’s environment, which in turn helps us respond even more quickly and efficiently to threats.” Rapid7’s SOC analysts With the addition of extended ecosystem monitoring, customers can connect the supported tools in their environment to MDR for triage, investigation, and response. Rapid7’s SOC analysts can now better serve customers with: Enhanced Visibility: With coverage for third-party event sources, the need to manually normalise information across a customer’s technical environment is eliminated, saving time and giving teams confidence that their full attack surface is covered. Reduced Noise: Detect threats across all phases of the MITRE ATT&CK framework and modern threat landscape - without more noise. Realise high efficacy detections with operationalised threat intelligence and expertise. Optimised Response: With broader telemetry and correlation across endpoint, network, identity and cloud, Rapid7’s incident response analysts can respond faster and more accurately to threats to eradicate them from customers’ environments.
Using artificial intelligence (AI) to automate physical security systems
DownloadA modern guide to data loss prevention
Download7 proven solutions for law enforcement key control and asset management
DownloadThe truth behind 9 mobile access myths
DownloadAccess control system planning phase 2
Download