SentinelOne Acquires PingSafe, a Seed-Stage CNAPP Startup

SentinelOne

Cybersecurity behemoth SentinelOne announced its intention to acquire PingSafe in a cash-and-stock transaction, thereby expanding its product line to include a cloud native application protection platform (CNAPP).

The transaction’s financial details were kept under wraps; it is anticipated to close in the first quarter. The Mountain View, California-based SentinelOne intends to integrate its cloud workload security and cloud data security product lines with PingSafe’s cloud native application protection platform (CNAPP).

SentinelOne defined PingSafe as a CNAPP solution that offers low false positive rates, easy setup and configuration, and real-time monitoring of multi-cloud workloads.

Read More: SentinelOne Snaps up Seed-Stage CNAPP Startup PingSafe

For more such updates follow us on Google News ITsecuritywire News. Please subscribe to our Newsletter for more updates.