Security News > 2020 > February > SentinelOne launches container and cloud-native workload protection offering

SentinelOne launches container and cloud-native workload protection offering
2020-02-28 03:30

SentinelOne, the autonomous cybersecurity platform company, announced the general availability of its next generation container and cloud-native workload protection offering.

Purpose built for containers, SentinelOne's CWPP offering provides the richest set of capabilities on the market, including advanced runtime protection, full remote shell to any pod, container kill, and full remediation to empower security and DevOps teams - all seamlessly within SentinelOne's Singularity platform.

Complete container telemetry for XDR. SentinelOne is the only vendor to extract complete container attributes for granular awareness and rapid response.

Container details include cluster name, node name, deployment type, pod name, container image name, and container ID for unprecedented visibility and aggregated Singularity XDR context.

SentinelOne's container and cloud-native workload protection can be deployed either in cloud service provider managed Kubernetes clusters or on self-managed clusters.


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/hH0MNFj6x5k/