SentinelOne launches Singularity Threat Intelligence

When it comes to fighting cybercrime, knowledge is power. On Octobe4r 24, Mountain View, CA-based SentinelOne announced that it is expanding its native threat intelligence capabilities to deliver it. The company announced the launch of Singularity Threat Intelligence, a threat intelligence solution that provides security teams with an end-to-end view of the threat landscape, along with deep, relevant and actionable insights they can use to quickly combat adversaries and minimize risk directly within the SentinelOne Singularity Platform.

“In order to effectively respond to cyber threats, security teams must understand the adversaries they are facing,” said Milad Aslaner, head of Singularity Data Lake, SentinelOne. “With Singularity Threat Intelligence, organizations can determine motivations, attack techniques and exposure risk and take prompt action to improve their security posture.”

Context is critical when it comes to effective triage, investigation and response to security alerts. Singularity Threat Intelligence contextualizes security alerts by attributing them to specific adversaries, active campaigns and malware strains, empowering security organizations to more efficiently and effectively investigate threats.

As cybercriminals continue to evolve their tactics, techniques, and procedures (TTPs), organizations need access to comprehensive threat intelligence that they can use to identify and prioritize threats that could impact their environment. More than just a data feed, Singularity Threat Intelligence is fully integrated with SentinelOne’s Singularity Data Platform and provides high-fidelity detections, empowering security teams to quickly uncover and respond to incidents.

The goal of threat hunting is to uncover unknown or advanced threats that may have evaded other security controls. But without access to comprehensive threat intelligence, this can be difficult to do. Singularity Threat Intelligence allows security teams to proactively hunt for threats across all their data and security tools with industry-leading threat intelligence from multiple sources, including Mandiant, and take action before they cause harm.

“The threat landscape continues to rapidly evolve and every day we see an increase in attacks,” Aslaner said. “With Singularity Threat Intelligence, security teams can see what’s coming and defend the future today.”

Source: SentinelOne

Like IC News? Then please consider subscribing. You’ll get full access to our searchable library of 10,000+ articles, plus new articles each weekday.