Attivo Networks and SentinelOne partner to deliver protection against credential-based attacks

Attivo Networks and SentinelOne partner to deliver protection against credential-based attacks

Attivo Networks, an experts in lateral movement attack detection and privilege escalation prevention, has announced a new integration for the Attivo EDN Suite with SentinelOne’s Singularity XDR platform.

The Attivo Endpoint Detection Net (EDN) solution detects credential and privilege escalation attacks, then sends the alert data to the SentinelOne XDR platform, which automatically quarantines the infected endpoint.

“The combination of SentinelOne’s Singularity XDR Platform with Attivo’s EDN provides a unified solution for detecting, disrupting and responding to credential and privilege escalation attacks,” said Chuck Fontana, SVP Corporate and Business Development, SentinelOne.

Srikant Vissamsetti, Senior Vice President, Engineering, Attivo Networks, said: “The Attivo EDN solution is a perfect complement to the SentinelOne Singularity XDR platform. It seamlessly adds visibility to credential-based attacks, denies the adversary access to the data they seek and derails them with misinformation every step of the way. Plus, joint customers gain visibility into exposed, orphaned or misused credentials on an endpoint and efficiently remove attack paths that adversaries could leverage.”

With the Singularity XDR platform, SentinelOne delivers comprehensive Endpoint Protection (EPP), Endpoint Detection and Response (EDR), IoT security and cloud security. The platform delivers NGAV and behavioural AI to stop known and unknown threats, differentiated endpoint protection, endpoint detection and response, IoT security, cloud security and IT operations capabilities.

Click below to share this article

Browse our latest issue

Intelligent CIO Africa

View Magazine Archive