SentinelOne (S) Releases AI -Powered Security Mapping Solution – June 8, 2022

SentinelOne (S Free Report) recently announced the availability of its Singularity Vulnerability Mapping Solution.

SentinelOne’s Singularity Vulnerability Mapping is an AI-powered solution that delivers vulnerability assessment, prioritization and remediation at machine speed.

The new solution uses the company’s Singularity XRD and Ivanti’s unified IT platform to provide security teams with autonomous scanning capabilities. It helps IT and security teams gain visibility into the enterprise network and thus remedy data breaches and security threats with one click.

The latest launch will strengthen SentinelOne’s portfolio of security solutions, thus helping it gain momentum with customers around the world amid the ongoing data breach crisis.

Security Solutions: A Significant Growth Strategy

The adoption of cloud computing has grown rapidly over the past decade. The advent of the pandemic has resulted in a rapid transition to work from home and the hybrid work model, which has further accelerated cloud deployment.

As more and more organizations move forward with using the cloud, identity threats and data breaches continue to rise. Rising security threats are a constant reminder for organizations across the industry to upgrade their existing IT infrastructure. In a Markets and Markets report, the global cybersecurity market is expected to witness a CAGR of 9.5%, reaching $ 345.38 billion in 2026.

These trends have good implications for cybersecurity solution providers such as SentinelOne. The company provides a wide range of security solutions and is constantly upgrading its integrations.

SentinelOne’s extended detection and response (XDR) platform, one of its core solutions, automates the entire threat detection process using artificial intelligence (AI) algorithms, rather than relying on of human analysts. The company recently enhanced XDR’s by partnering with companies such as Okta, Microsoft, ServiceNow and Mandiant, among others.

These advanced integrations help the company meet the growing need for real-time solutions to monitor and combat data breaches. Since Apr. 30, 2022, SentinelOne’s total customer count has reached 7,450, up 55% annually.

In fiscal 2022, SenitnelOne saw annual revenue growth of 120% to $ 205 million. The company expects revenue growth of 97-99% in fiscal 2023.

SentinelOne, which currently holds Zacks Rank #4 (Sell), faces stiff competition in the addressable market from the likes of CrowdStrike (CRWD Free Report), Zscaler (ZS Free Report) and VMware (VMW Free Report).

You see the complete list of Zacks #1 Rank (Strong Buy) stocks is now here.

CrowdStrike expects revenue growth of 51% -52% in fiscal 2023. The company recently introduced a new capability called Humio for Falcon. This solution extends CrowdStrike Falcon’s telemetry data retention for more than a year, thus enhancing threat analytics and threat hunting capabilities for organizations.

Zscaler which expects 60% revenue growth in fiscal 2022, recently expanded its security service edge (SSE) framework. It added three industry-leading Zero Trust Network Access (ZTNA) innovations to its portfolio for IT and security teams to confidently replace legacy firewalls and VPNs. These innovations minimize the attack surface and prevent side movement and prevent compromised users and insider threats with private app protection.

Although VMWare has not provided any guidance for fiscal 2023, the company is working to grow the business of its security solutions by upgrading and enhancing its portfolio. The company recently introduced significant enhancements to its unique lateral security capabilities. These enhancements will help VMware customers achieve strong security for both modern and traditional applications in multi-cloud environments.

.

#SentinelOne #Releases #Powered #Security #Mapping #Solution #June #Source Link #SentinelOne (S) Releases AI -Powered Security Mapping Solution – June 8, 2022

Leave a Comment