STOCK TITAN

SentinelOne® to Expand Cloud Security Capabilities with Acquisition of PingSafe

Rhea-AI Impact
(Low)
Rhea-AI Sentiment
(Neutral)
Rhea-AI Summary
SentinelOne (NYSE: S) to Acquire PingSafe to Create Comprehensive Cloud Security Platform
Positive
  • Acquisition of PingSafe's CNAPP will enhance SentinelOne's cloud security capabilities
  • Planned integration of PingSafe's CNAPP into SentinelOne's Singularity™ Platform signifies a paradigm shift in cloud security
  • PingSafe's CNAPP is viewed as superior to alternative solutions in the market by customers
  • The acquisition will enable SentinelOne to provide a compelling and cost-effective alternative to standalone CNAPP offerings
Negative
  • None.

The acquisition of PingSafe by SentinelOne represents a significant strategic move within the cybersecurity industry, with potential implications for SentinelOne's financial performance and market positioning. By integrating PingSafe's cloud native application protection platform (CNAPP) into its offerings, SentinelOne is poised to offer a more comprehensive security solution, which could enhance its competitive edge and potentially increase its market share. This move is likely to be well-received by investors seeking growth in the cybersecurity sector, as it reflects a proactive approach to expanding product capabilities and addressing the evolving threat landscape.

From a financial perspective, the transaction involves a combination of cash and stock, which could have an impact on SentinelOne's balance sheet and earnings per share, depending on the final terms. Investors will need to monitor the company's financials closely in subsequent quarters to assess the impact of the acquisition costs against the revenue growth driven by the expanded product suite. Furthermore, the acquisition's timing, expected to close in the first quarter of fiscal year 2025, suggests a long-term investment by SentinelOne in its cloud security capabilities, which may indicate confidence in the sustained demand for such solutions.

The integration of PingSafe's CNAPP into SentinelOne's platform is a significant development in the cybersecurity field. CNAPPs are increasingly important as they provide comprehensive protection for cloud-native applications, covering areas such as cloud security posture management, Kubernetes security and vulnerability scanning. SentinelOne's move to incorporate these capabilities directly into its platform suggests an understanding of the importance of seamless, integrated security solutions in a market where cloud adoption is surging.

For businesses, the value proposition of a unified platform offering advanced real-time AI-powered security across endpoints, identities and clouds can mean stronger security postures and streamlined operations. The industry trend has been moving away from point solutions towards integrated platforms and SentinelOne's acquisition could therefore set a new standard in cloud security. The addition of advanced secrets scanning and an attack surface management rules engine further differentiates SentinelOne's offering, potentially reducing the risk of breaches through proactive simulation scenarios.

SentinelOne's acquisition of PingSafe aligns with broader market trends where enterprises are seeking to consolidate their security tools into integrated platforms for better visibility and control. The cybersecurity market is experiencing rapid growth, driven by the increasing complexity of cyber threats and the expanding digital footprint of businesses globally. By enhancing its platform with PingSafe's CNAPP, SentinelOne not only increases its addressable market but also meets the growing demand for comprehensive cloud security solutions.

Customer testimonials from companies like Razorpay underscore the market's need for effective CNAPP solutions that prioritize critical threats and facilitate compliance with regulations. The industry-specific benefits highlighted by users, such as the ability to manage cloud misconfigurations and prioritize responses, suggest that SentinelOne's expanded offering could resonate well with enterprises, particularly those in regulated industries or with large cloud environments.

Addition of Cloud Native Application Protection Platform will create a comprehensive cloud security platform powered by AI and full analytics capabilities

MOUNTAIN VIEW, Calif.--(BUSINESS WIRE)-- SentinelOne (NYSE: S), a global leader in AI-powered security, today announced that it has agreed to acquire PingSafe. The acquisition of PingSafe’s cloud native application protection platform (CNAPP), when combined with SentinelOne’s cloud workload security and cloud data security capabilities, is expected to provide companies with a fully integrated platform that drives better coverage, hygiene and automation across their entire cloud footprint.

The planned integration of PingSafe’s CNAPP into SentinelOne's Singularity™ Platform signifies a paradigm shift in cloud security. Rather than relying on point solutions or a standalone cloud security platform, companies can now access a unified, best-of-breed security platform complete with advanced, real-time, AI-powered security operations to protect the entire enterprise across endpoints, identities, and clouds.

“With the addition of PingSafe, we intend to redefine cloud security by fusing best-of-breed cloud workload protection, AI and analytics capabilities with a modern and comprehensive CNAPP,” said Ric Smith, Chief Product and Technology Officer, SentinelOne. “This new approach to cloud security will eliminate the need for companies to navigate the complexity of multiple-point solutions, triage and investigate with incomplete context, or pipe data between disparate data silos. Instead, they can comprehensively manage their entire attack surface from a single platform that, unlike legacy CNAPP and standalone providers, delivers the full context, real-time interaction and analytics needed to correlate, detect and stop multi-stage attacks in a simple, automated way.”

Transforming Cybersecurity

SentinelOne has been steadily extending its cloud security capabilities beyond cloud workload security, and the acquisition of PingSafe will accelerate this strategy. The move also aligns with the Singularity Unity Release strategy SentinelOne announced in November to transform security operations centers.

“SentinelOne is a pioneer and leader in AI-powered security, and we share a common mission to secure the cloud and make the Internet a safer place,” said Anand Prakash, founder and CEO of PingSafe and one of the world’s top five white hat hackers. “The combination of our cutting-edge CNAPP capabilities with SentinelOne’s market-leading AI security platform will supercharge cloud security by providing world-class protection for multi-cloud infrastructure, from development to deployment.”

Leading Cloud Security with Enterprise-Wide AI and Analytics

PingSafe is a robust CNAPP solution that delivers dynamic, real-time monitoring of multi-cloud workloads, simple setup and configuration and low false positive rates. And customers view it as superior to alternative solutions in the market.

“With more than $100 billion in transactions flowing through our network, nothing is more important than ensuring the security of our environment,” said Ashwath Kumar, Principal Security Engineer at Razorpay, one of the largest payment processors in India. “With PingSafe, we can cut through the noise delivered by many CNAPP solutions to identify and prioritize the most critical threats and take an offensive approach to preventing them before they impact our business.”

“We operate in a regulated but growing industry. It is an industry where one needs to adapt to change at lightning speed, and ensuring compliance in doing so is a key requirement,” said Prajal Kulkarni, CISO Groww. “We must be able to quickly identify, prioritize and respond to cloud misconfiguration seamlessly and correlate issues across our large cloud environment, and PingSafe provides us with a centralized dashboard that makes this easy and cost-effective to do.”

With the acquisition of PingSafe, SentinelOne will offer differentiated capabilities such as advanced secrets scanning of runtime and build-time environments and an attack surface management rules engine that runs breach and attack simulation scenarios against Internet-exposed cloud assets to identify how an adversary could compromise those assets. These capabilities will be in addition to core CNAPP capabilities like cloud security posture management, Kubernetes security posture management, agentless vulnerability scanning, and shift-left Infrastructure as code scanning.

“Combined with our Singularity Data Lake, Purple AI, endpoint security, and identity security capabilities, PingSafe will enable us to provide a compelling and cost-effective alternative to standalone CNAPP offerings unlike anything else in the market and a superior, more integrated user experience,” Smith said.

Terms and Conditions

SentinelOne will acquire PingSafe for a combination of cash and stock. The acquisition is expected to close in SentinelOne’s first quarter of fiscal year 2025, subject to any applicable regulatory approvals and customary closing conditions. To read more about the acquisition, visit: https://s1.ai/CNAPP-b

Forward-Looking Statements

This release relates to a pending acquisition of PingSafe by SentinelOne, Inc. (“SentinelOne,” “our,” “we,” or “us”). This release contains forward-looking statements that involve risks and uncertainties, including statements regarding the anticipated benefits of the acquisition and the timing and closing of the acquisition. The forward-looking statements contained in this release are subject to known and unknown risks, uncertainties, assumptions, and other factors that may cause actual results or outcomes to be materially different from any future results or outcomes expressed or implied by the forward-looking statements. These risks, uncertainties, assumptions, and other factors include, but are not limited to: the effect of the announcement of the acquisition on the ability of PingSafe to retain key personnel or maintain relationships with customers, vendors and other business partners; risks that the acquisition disrupts current plans and operations; the ability of the parties to consummate the acquisition on a timely basis or at all; the satisfaction of the conditions precedent to consummation of the acquisition; our ability to successfully integrate PingSafe’s operations; our and PingSafe’s ability to execute on our business strategies relating to the acquisition and realize expected benefits and synergies; our ability to compete effectively, including in response to actions our competitors may take following announcement of the acquisition; and the effects of geopolitical conflicts around the world.

Further information on these and additional risks, uncertainties, and other factors that could cause actual outcomes and results to differ materially from those included in or contemplated by the forward-looking statements contained in this release are included under the caption “Risk Factors” and elsewhere in our Form 10-Q for the fiscal quarter ended October 31, 2023 and other filings and reports we make with the Securities and Exchange Commission from time to time, including our Form 10-K that will be filed for the fiscal year ended January 31, 2024. Moreover, both we and PingSafe operate in very competitive and rapidly changing environments, and new risks may emerge from time to time. It is not possible for us to predict all risks, nor can we assess the impact of all factors on our business or the acquisition, or the extent to which any factor, or combination of factors, may cause actual results or outcomes to differ materially from those contained in any forward-looking statements we may make. Forward-looking statements speak only as of the date the statements are made and are based on information available to us at the time those statements are made and/or our management's good faith belief as of that time with respect to future events. Except as required by law, we undertake no obligation, and do not intend, to update these forward-looking statements.

About SentinelOne

SentinelOne is a global leader in AI-powered security. SentinelOne’s Singularity™ Platform detects, prevents, and responds to cyber attacks at machine speed, empowering organizations to secure endpoints, cloud workloads, containers, identities, and mobile and network-connected devices with speed, accuracy and simplicity. Over 11,500 customers, including Fortune 10, Fortune 500, and Global 2000 companies, as well as prominent governments, trust SentinelOne to secure the future today. To learn more, visit www.sentinelone.com

Category: Investors

Karen Master

SentinelOne

karen.master@sentinelone.com

+1 (440) 862-0676

Source: SentinelOne

FAQ

What did SentinelOne (NYSE: S) announce?

SentinelOne announced that it has agreed to acquire PingSafe, a cloud native application protection platform (CNAPP).

What is the expected impact of the acquisition on SentinelOne's cloud security capabilities?

The acquisition is expected to enhance SentinelOne's cloud security capabilities by providing a fully integrated platform that drives better coverage, hygiene, and automation across the entire cloud footprint.

What is PingSafe's CNAPP known for?

PingSafe's CNAPP is known for delivering dynamic, real-time monitoring of multi-cloud workloads, simple setup and configuration, and low false positive rates.

When is the acquisition expected to close?

The acquisition is expected to close in SentinelOne's first quarter of fiscal year 2025, subject to any applicable regulatory approvals and customary closing conditions.

SentinelOne, Inc.

NYSE:S

S Rankings

S Latest News

S Stock Data

7.03B
272.38M
0.61%
76.32%
2.6%
Software Publishers
Information
Link
United States of America
MOUNTAIN VIEW

About S

sentinelone is changing the economics of cyber attacks through a unique, platform-based approach that combines next-generation endpoint protection with innovative endpoint detection and response features that ensure advanced, targeted attacks are not only detected but also prevented. at the core of sentinelone’s endpoint protection platform (epp) is a lightweight module that continuously analyzes suspicious patterns across desktops, servers, critical infrastructure, and embedded systems. as patterns are identified as malicious, the epp launches a series of automated responses to quickly mitigate the threat, immunize other endpoints, and remediate systems to their pre-attack state. sentinelone is the first and only next-generation endpoint protection solution that has been certified by av-test, the independent it-security institute. if you’d like to learn how organizations big and small are replacing legacy anti-virus solutions with next-generation endpoint protection please follow us