Skip to main content

SentinelOne Unveils XDR Ingest to Transform Data-Defined Cybersecurity

SentinelOne Customers Receive Free XDR Ingestion Allocation to Unlock the Power of Data in the XDR Era

SentinelOne (NYSE: S), an autonomous cybersecurity platform company, today unveiled XDR Ingest, a disruptive step in democratizing XDR. XDR Ingest provides SentinelOne customers with a limitless data platform to ingest, retain, correlate, search, and action all enterprise security data – real time and historical, from any source.

All Singularity XDR customers receive an included ingestion allocation for data, telemetry, and logs from any external source. Included free of charge is also the ingestion of all SentinelOne native data. Together, XDR Ingest offsets the costs of log storage and eliminates unnecessary data duplication. XDR Ingest provides the missing link to holistic XDR strategies, introducing unification and alternatives to the costs and limitations of traditional SIEM and log management products.

Powered by DataSet, SentinelOne’s fully integrated single platform data analytics engine, XDR Ingest extends SentinelOne’s Storyline and Storyline Active Response (STAR) technology to deliver a unified, cloud-native platform for log data of all types at petabyte scale. The Singularity Marketplace offers one-click enterprise apps, making data ingestion and classification from diverse sources simple. Easily visualized through the Skylight user interface, Singularity XDR empowers analysts to rapidly triage, investigate, and respond at unprecedented speed and scale.

“The ability to continuously run new searches and investigations on historical and real time data, enterprise-wide, is crucial to risk reduction,” said Dane Zielinski, CISO, TransAm Trucking & Logistics. “Legacy platforms struggle with their lack of scalability and huge costs for making long-term data searchable. SentinelOne’s XDR Ingest addresses these challenges by providing a rapid search capability that is affordable and effective.”

Unlike SIEMs and other XDR products, XDR Ingest solves the shortcomings of ingestion data schema requirements and index querying limitations. The Singularity XDR platform allows organizations to retain and process massive amounts of data in real time, delivering log management, full data visibility, and autonomous threat detection and response with unmatched performance and cost efficiency.

“Cybersecurity is a data problem,” said Nicholas Warner, President, Security, SentinelOne. “SIEM has been the de facto technology for retaining security data and applying security analytics to uncover and respond to threats. But the data ingestion process is arduous and retention costs are high. SIEM requires too many operators and too much manual interaction to be effective at scale. XDR Ingest solves inherent people, process, and technology challenges, and we’re excited for our customers to thrive in the XDR era.”

To learn more about the launch of XDR Ingest, please request a demo at www.sentinelone.com or visit SentinelOne at Black Hat 2022, Booth #1120, in Las Vegas, NV.

About SentinelOne

SentinelOne’s cybersecurity solution encompasses AI-powered prevention, detection, response and hunting across endpoints, containers, cloud workloads, and IoT devices in a single autonomous platform.

SentinelOne Unveils XDR Ingest to Transform Data-Defined Cybersecurity

Contacts

Press Contact

Will Clark

fama PR for SentinelOne

E: S1@famapr.com

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.