SentinelOne Singularity Cloud Native Security simulates harmless attacks on cloud infrastructure

Attackers are targeting the scope and scale of the cloud to run rapid and coordinated threat campaigns. A new approach is needed to defend against them, and SentinelOne is delivering it with the launch of Singularity Cloud Native Security. A solution built on SentinelOne’s acquisition of PingSafe in February 2024, the agentless Cloud Native Application Protection Platform (CNAPP) is designed to assess environments like a hacker would, simulating attack methods to provide a prioritized, evidence-based … More

The post SentinelOne Singularity Cloud Native Security simulates harmless attacks on cloud infrastructure appeared first on Help Net Security.

This article has been indexed from Help Net Security

Read the original article: