STOCK TITAN

SentinelOne’s Chris Krebs Joins CISA Cyber Safety Review Board

Rhea-AI Impact
(Neutral)
Rhea-AI Sentiment
(Neutral)
Tags
Rhea-AI Summary

SentinelOne announced that Chris Krebs, Chief Intelligence and Public Policy Officer, has joined CISA's Cyber Safety Review Board to improve the Nation's cybersecurity. The CSRB, established in 2022, aims to enhance cybersecurity through fact-finding and recommendations after major cyber incidents.

Positive
  • None.
Negative
  • None.

Chief Intelligence and Public Policy Officer tapped to aid efforts to improve Nation’s cybersecurity

MOUNTAIN VIEW, Calif.--(BUSINESS WIRE)-- SentinelOne® (NYSE: S), a global leader in AI-powered security, today announced that Chris Krebs, the company’s Chief Intelligence and Public Policy Officer, has joined the Cybersecurity and Infrastructure Security Agency’s (CISA) Cyber Safety Review Board (CSRB). Made up of cybersecurity luminaries from the private sector and senior officials from DHS, CISA, the Department of Defense, the National Security Agency, the Department of Justice, the Federal Bureau of Investigation, the Office of the National Cyber Director, and the Office of Management and Budget, the CSRB conducts fact-finding and issues recommendations in the wake of major cyber incidents in an effort to improve the Nation’s cybersecurity.

As directed by President Biden through Executive Order 14028 Improving the Nation’s Cybersecurity, the CSRB was established in February 2022 and is administered by CISA on behalf of the Secretary of Homeland Security. The Board’s reviews are conducted independently, and its conclusions are independently reached.

“I am very pleased to welcome Chris to the Board,” said CISA Director Jen Easterly. “I know his cybersecurity expertise and experience will be instrumental in the continuing evolution of the CSRB as a catalyst for positive change in the cybersecurity ecosystem.”

Krebs joined SentinelOne in November 2023 as Chief Intelligence and Public Policy Officer. In this role, he helps executives understand the realities of operating in the modern global business landscape by providing unbiased and unparalleled advice and insights and transformative risk management strategies. He was the inaugural director of the U.S. Department of Homeland Security’s (DHS) Cybersecurity and Infrastructure Security Agency (CISA), a role in which he led the Nation’s civilian cyber defense agency, working alongside businesses and government agencies to protect against an expanding set of cybersecurity threats. Before joining DHS, Krebs led Microsoft’s U.S. cybersecurity policy efforts. He currently Co-Chairs the Aspen Institute’s U.S. Cybersecurity Working Group

“The cyber risk environment continues to evolve, and the rapid advancement of artificial intelligence (AI) has opened the door to new and increasingly sophisticated attacks across the public and private sectors,” Krebs said. “The CSRB plays a critical role in understanding significant cyber incidents, and it is an honor to join the Board, where I look forward to helping advance and accelerate its efforts to provide actionable recommendations that increase our nation’s cyber resiliency.”

About SentinelOne

SentinelOne is the leader in AI-powered security. SentinelOne’s Singularity™ Platform detects, prevents, and responds to cyber attacks at machine speed, empowering organizations to secure endpoints, cloud workloads, containers, identities, and mobile and network-connected devices with speed, accuracy and simplicity. Leading enterprises including Fortune 10, Fortune 500, and Global 2000 companies, as well as prominent governments, trust SentinelOne to secure tomorrow. To learn more, visit www.sentinelone.com

Karen Master

SentinelOne

karen.master@sentinelone.com

Source: SentinelOne

FAQ

Who joined CISA's Cyber Safety Review Board from SentinelOne?

Chris Krebs, the Chief Intelligence and Public Policy Officer, joined CISA's Cyber Safety Review Board.

What is the purpose of the Cyber Safety Review Board (CSRB)?

The CSRB aims to improve the Nation's cybersecurity by conducting fact-finding and issuing recommendations after major cyber incidents.

When was the CSRB established?

The CSRB was established in February 2022 as directed by President Biden through Executive Order 14028.

What is Chris Krebs' role at SentinelOne?

Chris Krebs serves as the Chief Intelligence and Public Policy Officer at SentinelOne, providing advice and insights on risk management strategies.

What is the background of Chris Krebs before joining SentinelOne?

Before joining SentinelOne, Chris Krebs led the U.S. Department of Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA) and Microsoft's U.S. cybersecurity policy efforts.

SentinelOne, Inc.

NYSE:S

S Rankings

S Latest News

S Stock Data

6.79B
272.38M
0.61%
76.32%
2.6%
Software Publishers
Information
Link
United States of America
MOUNTAIN VIEW

About S

sentinelone is changing the economics of cyber attacks through a unique, platform-based approach that combines next-generation endpoint protection with innovative endpoint detection and response features that ensure advanced, targeted attacks are not only detected but also prevented. at the core of sentinelone’s endpoint protection platform (epp) is a lightweight module that continuously analyzes suspicious patterns across desktops, servers, critical infrastructure, and embedded systems. as patterns are identified as malicious, the epp launches a series of automated responses to quickly mitigate the threat, immunize other endpoints, and remediate systems to their pre-attack state. sentinelone is the first and only next-generation endpoint protection solution that has been certified by av-test, the independent it-security institute. if you’d like to learn how organizations big and small are replacing legacy anti-virus solutions with next-generation endpoint protection please follow us