Magazine Button
SentinelOne announces automated application control for cloud and container security

SentinelOne announces automated application control for cloud and container security

CloudEnterprise SecurityTop Stories
SentinelOne announces automated application control for cloud and container security

SentinelOne, an autonomous endpoint protection company, has announced a new Automated Application Control Engine designed to secure cloud and containerised workloads without human intervention. The new automated engine automatically secures containers at runtime against known and unknown threats, eliminating the need to manually maintain allow-lists, preserving cloud and container workload’s immutable states while also defending against modern threats such as malware, cryptojacking and zero-days.
 
“Organisations need cloud security solutions that can secure their cloud assets at the speed of business,” said Guy Gertner, VP Product Management, SentinelOne. “It is critical to defend cloud and container workloads, but any solution that impacts the flexibility, speed and agility of development defeats the whole purpose of going to the cloud. SentinelOne distinctly understands the need to secure the cloud without interference, and we are happy to deliver a cloud security solution that furthers our customers’ IT and business objectives.”
 
One of the defining principles of cloud-native workloads is its self-contained architecture – it is built from immutable images containing everything the application needs to run. While security is a concern, any proposed security solution must not disturb the workload’s dynamic nature. Most container solutions today rely on creating allow-lists, white-listing everything that is cleared to run in the container and identifying anything else as a threat to be mitigated. However, these existing solutions are flawed: whether pre-deployment scanning or learning during runtime, today’s container security products either inhibit agility, require too much labour or miss legitimate threats.

Click below to share this article

Browse our latest issue

Intelligent CISO

View Magazine Archive