Diwakar Dayal, Managing Director, SentinelOne


SentinelOne offers an autonomous, single-agent EPP+EDR solution with Best-inindustry coverage across Linux, MacOS, and Windows operating systems. It offers several advantages over other cybersecurity companies in terms of protection, detection, remediation, and enterprise-grade configuration choices, shared Diwakar Dayal, Managing Director, SentinelOne in an exclusive interview with Ritika Srivastava of Elets News Network (ENN).

Edited excerpts:

As a leader in the industry, what do you see as the biggest cybersecurity threats facing businesses today, and how can they be addressed?


Ransomware variants are increasing rapidly and are not showing any signs of slowing down in the near future. Ransomware authors have also widely adopted both Rust and Golang in their efforts to evade detection. BlackCat, Hive, and a host of other ransomware families also made the switch, taking advantage of their fast file encryption capabilities and wide-ranging cryptographic libraries.

There is a steep increase in supply chain attacks, SEO poisoning, and cracked software. Threat actors are steering towards the path of least resistance for greater rewards.


Malware innovations are another trend seen in the cybersecurity space where attackers are attempting to neutralise and sidestep endpoint detection and response (EDR) tools.

Today’s threat landscape targets the modern enterprise perimeter, spanning endpoints, clouds, and identities. The cybersecurity solution should help organisations gain visibility, protection, and response against advanced threats to mitigate risk.

What sets SentinelOne apart from other cybersecurity companies, and how does the company stay ahead of the curve in terms of technology and innovation?

SentinelOne offers an autonomous, single-agent EPP+EDR solution with Best-in-industry coverage across Linux, MacOS, and Windows operating systems. It also offers an optional MDR service called Vigilance. SentinelOne does not rely on human analysts or Cloud connectivity for its best-in-class detection and response capabilities. Instead, it utilises an Active EDR agent that carries out pre- and on-execution analysis on a device to detect and protect endpoints autonomously from both known and unknown threats.

SentinelOne offers several advantages over other cybersecurity companies in terms of protection, detection, remediation, and enterprise-grade configuration choices. Its military-grade prevention and AI-powered detection capabilities and one-click remediation and rollback features give it an edge in terms of proactive and responsive cybersecurity. Additionally, SentinelOne’s rich feature parity across operating systems and automated deployment capabilities, as well as its out-of-the-box multi-tenancy and scalability options, make it a more enterprise-friendly solution compared to others who do not offer feature parity and require manual configuration for multi-tenancy.

With a shortage of talent to operate cybersecurity products at scale, this is the time to fight machine with a machine, i.e., with technology that can autonomously prevent, detect, and respond to cyberattacks. Our Singularity XDR platform enables modern enterprises to take action in real-time and benefit from the automation, scale, and speed that SentinelOne is bringing to the XDR era.

How do you see the cybersecurity industry evolving in the next 5-10 years, and what role do you see SentinelOne playing in that evolution?

New threats will undoubtedly continue to emerge, and with less security budget, efficiency-driven products will strive. The cost will become the main consideration for cybersecurity programs. More organisations will be breached, more critical infrastructure will be impacted, and the cybercrime economy will continue to thrive.

Organisations that cover their bases, kill off the low-hanging fruit, and implement coverage across cloud, identity and endpoint will be safer than those that do not.

The more information that is shared about past, current, and emerging threat actors, the better enterprises can implement the people, processes, and technology needed to combat cybersecurity challenges.

In recent years, the exponential increase in machine and user identities have accelerated threat actors’ attention on the identity surface. Security leaders protecting their identity surface from compromise are now looking beyond traditional identity management frameworks like Identity Access Management (IAM) and Privileged Access Management (PAM). While conventional tools and frameworks focus on giving users the access they need at the endpoint level, Identity Threat Detection Response (ITDR) platforms secure the infrastructure that houses vulnerable identities and assess security gaps from an identitystandpoint. SentinelOne provides the critical visibility needed to prevent common identity-based attacks from taking root in the first place.

With the acquisition of Scalyr in 2021, SentinelOne introduced its Security Data Lake which powers today all Singularity platform customers and offers security data ingestion at scale. Furthermore, with the acquisition of Attivo Networks in 2022, SentinelOne expanded its Extended Detection Response (XDR) platform even further and provides today best-in-class security across endpoint, cloud workloads, and identity. SentinelOne customers can rely on threat analysis and mitigation beyond the endpoint and across the entire enterprise and cloud attack surface.

Can you explain how your endpoint protection platform utilises AI and machine learning algorithms to detect and prevent advanced threats?

SentinelOne’s Endpoint Protection (EPP) and Endpoint Detection and Response (EDR) seamlessly combine automation with both AI and ML to detect and remediate modern attacks in real-time, at machine speed, and without extra intervention. The EPP solution also fully replaces legacy AV and AM solutions and can be scaled and tailored to fit a business’s specific requirements and processes.

SentinelOne focuses on acting faster and smarter through AI-powered prevention and autonomous detection and response. With the Singularity XDR Platform, organisations gain access to back-end data across the organisation through a single solution, providing a cohesive view of their network and assets by adding a real-time autonomous security layer across all enterprise assets.

Singularity™ Identity provides an easy-to-manage platform that prevents, detects, responds, and hunts in the context of all enterprise assets, allowing organisations to see what has never been seen before and control the unknown. It is the only platform powered by AI that provides advanced threat hunting and complete visibility across every device, virtual or physical, on-prem or in the cloud.

Can you share any recent case studies or examples of how SentinelOne has helped organisations detect and respond to advanced threats in real-time?

SentinelOne Singularity XDR secures endpoint, cloud, and identity which helps organisations reduce cyber risk and increase operational efficiency. World’s leading enterprises trust SentinelOne, including 3 of the Fortune 10 and hundreds of the global 2000. One of the recent examples is that of SentinelOne’s customer, TGI Fridays which has more than 900 restaurants in 60 countries, employing nearly 74,000 staff members. The company’s users were constantly exposed to internal and external threats and required strong company-wide protection for all endpoints against malicious threats. The solution had to be fast with easy deployment and minimal user impact. Furthermore, the management of endpoint security had to be simple enabling employees to focus on critical projects.

SentinelOne Endpoint Protection Platform was leveraged which delivered accelerated threat detection, prioritisation, and responses. The lightweight agent was deployed on each endpoint to deliver autonomous protection. It detected and responded to both internal and external threats before they traversed the network.

The independent and dynamic nature of SentinelOne agents minimised the need for continual monitoring and management at the Security Operations Center (SOC), reducing management costs and increasing innovation targeted at driving business growth.

 

Be a part of Elets Collaborative Initiatives. Join Us for Upcoming Events and explore business opportunities. Like us on Facebook , connect with us on LinkedIn and follow us on Twitter, Instagram.

Related Interview


whatsapp--v1