SentinelOne® Named to CRN’s 2024 Security 100 List for Seventh Straight Year

Company recognized for strong commitment to channel in delivering advanced technology to protect businesses from cyber threats

SentinelOne (NYSE: S), a global leader in AI-powered security, today announced that for a seventh straight year, it has been named by CRN®, a brand of The Channel Company, to its Security 100 list, which honors security vendors who demonstrate superior commitment to working with channel partners to protect businesses from cyberthreats.

“CRN’s Security 100 list recognizes top-tier companies that provide the IT channel with groundbreaking offerings in a number of security areas that stand up to a wide range of threats and risks,” said Jennifer Follett, Vice President, U.S. Content and Executive Editor, CRN, at The Channel Company. “As security becomes ever more important to every business, these companies are laying the foundation for cutting-edge cybersecurity solutions.”

The 9th annual 2024 list honors channel-focused security vendors across five technology categories: Endpoint and Managed Security; Identity, Access and Data Security; Network Security; Security Operations, Risk and Threat Intelligence; and Web, Email and Application Security.

"In today’s dynamic threat landscape, organizations need to look beyond protecting just endpoints, identities, applications, networks, or cloud and take a unified approach to safeguarding business,” said Ken Marks, Vice President, Global Channels, SentinelOne. “Together with our powerful ecosystem of partners, SentinelOne is delivering an industry-leading AI-powered security platform built to protect the entire enterprise, and we are pleased to again be recognized by CRN for our efforts.”

SentinelOne has a long history of innovation. The company was the first to apply AI to cybersecurity and implement autonomous protection on the endpoint and the first to develop a unified data lake and create an AI-based workload protection.

In April 2023, the company introduced Purple AI, a revolutionary threat hunting platform that employs generative AI and reinforcement learning to detect, stop, and autonomously remediate attacks across the enterprise at machine speed.

And the company recently acquired Cloud Native Application Protection Platform PingSafe, a move that promises to redefine cloud security by fusing best-of-breed cloud workload protection, AI and analytics capabilities with a modern and comprehensive CNAPP to deliver a unified platform that enables companies to comprehensively manage their entire attack surface from a single platform.

“Innovation is at the core of everything we do at SentinelOne, and we remain committed to working closely with our partners to arm organizations with superior technology that enables them to protect against every threat, every second of every day and secure tomorrow,” Marks said.

To learn more about SentinelOne and the value its solutions can deliver, visit www.sentinelone.com. To learn more about the company’s global network of partners, click here.

About SentinelOne

SentinelOne is a global leader in AI-powered security. SentinelOne’s Singularity™ Platform detects, prevents, and responds to cyber attacks at machine speed, empowering organizations to secure endpoints, cloud workloads, containers, identities, and mobile and network-connected devices with speed, accuracy and simplicity. Over 11,500 customers, including Fortune 10, Fortune 500, and Global 2000 companies, as well as prominent governments, trust SentinelOne to secure the future today. To learn more, visit www.sentinelone.com

Contacts

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.