Attivo Networks Joins SentinelOne’s Singularity XDR Marketplace

0

Attivo Networks has announced the availability of its Endpoint Detection Net (EDN) Suite on SentinelOne’s Singularity XDR Marketplace, an application ecosystem that unifies prevention, detection, and response data and actions across attack surfaces with a few simple clicks.

“A new report from Enterprise Management Associates (EMA) and Attivo revealed that 50% of organisations experienced an attack on Active Directory in the last 1-2 years, with over 40% indicating the attack was successful.,” said Carolyn Crandall, Chief Security Advocate at Attivo Networks. “The Attivo EDN suite perfectly complements the SentinelOne Singularity XDR platform by adding the ability to map how adversaries execute their attacks, deny them access to the data they seek, detect their activity quickly, and derail them with misinformation along each step of the attack.”

The Singularity Marketplace represents frictionless integration, extending the power of the SentinelOne Singularity XDR platform across the entire IT ecosystem, and allowing security teams to unify best-in-breed technologies — regardless of vendor — to autonomously action data and protect against machine-speed threats in real-time.

“The Marketplace is a pivotal part in delivering SentinelOne’s vision of enabling the world’s leading enterprises to ingest and action diverse data,” said Nicholas Warner, Chief Operating Officer, SentinelOne. “With our XDR technology partners, we’re able to make automation simple and scalable, so security teams can easily navigate the best course of action to remediate and defeat high-velocity threats.”

Share.