Application Security

SentinelOne Snaps Up Seed-Stage CNAPP Startup PingSafe

SentinelOne plans to acquire PingSafe in a cash-and-stock deal that adds cloud native application protection platform (CNAPP) technologies.

SentinelOne plans to acquire PingSafe in a cash-and-stock deal that adds cloud native application protection platform (CNAPP) technologies.

Cybersecurity powerhouse SentinelOne on Wednesday announced plans to snap up PingSafe in a cash-and-stock deal that adds cloud native application protection platform (CNAPP) capabilities to its product portfolio.

Financial terms of the transaction, which is expected to close in the first quarter, were not disclosed.

SentinelOne, based in Mountain View, Calif., plans to combine PingSafe’s cloud native application protection platform (CNAPP) with its own cloud workload security and cloud data security product line.

PingSafe, with dual headquarters in the US and India, raised $3.3 million in seed-stage funding less than a year ago from investors that included Sequoia Capital India and Surge. 

SentinelOne described PingSafe as a CNAPP solution that delivers real-time monitoring of multi-cloud workloads, simple setup and configuration and low false positive rates. 

Once the deal closes, SentinelOne said the plan is to provide corporate buyers with tooling for advanced secrets scanning of runtime and build-time environments and an attack surface management rules engine that runs breach and attack simulation scenarios against Internet-exposed cloud assets.

SentinelOne said the new capabilities would live alongside tooling for cloud security posture management, Kubernetes security posture management, and agentless vulnerability scanning.

SentinelOne recently spent $616 million to purchase Attivo, and $155 million to acquire Scalyr.  

Advertisement. Scroll to continue reading.

Related: Acquisition Chatter Swirls Around SentinelOne, BlackBerry

Related: Investors Betting Big on Upwind for CNAPP Tech

Related: SonicWall Buys Banyan Security For ZTNA Technology

Related Content

Application Security

Late-stage player in the CNAPP space secures a $60 million extended Series E funding round at a valuation north of $1 billion.

Cloud Security

Sysdig enhanced its existing CNAPP offering with a cloud attack graph, risk prioritization, attack path analysis, a searchable inventory, and complete agentless scanning.

Cloud Security

Upwind raises a total of $80 million in just 10 months as investors pour cash into startups in the cloud and data security categories.

Funding/M&A

Cybersecurity vendors SentinelOne and BlackBerry have been separately named in public acquisition chatter with a surprise suitor emerging.

Cloud Security

Sysdig is launching what it claims to be the first CNAPP with end-to-end detection and response, consolidating CNAPP and CDR.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version