Today: Jul 27, 2024

SentinelOne Acquires CNAPP Startup PingSafe, the Seed-Stage Leader!

7 months ago

Cybersecurity company SentinelOne has announced plans to acquire PingSafe, a cloud native application protection platform (CNAPP) startup. The cash-and-stock deal is expected to be finalised in the first quarter of 2024. San Francisco-based SentinelOne will integrate PingSafe’s CNAPP capabilities with its own cloud workload security and cloud data security product lines. It will also provide advanced secrets scanning of runtime and build-time environments and an attack surface management rules engine that runs breach and attack simulation scenarios against Internet-exposed cloud assets. This acquisition comes after SentinelOne spent $616m to purchase cybersecurity company Attivo, and $155m to acquire Scalyr.