Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

SentinelOne recognised in 2022 Gartner® Hype Cycle™ for ITDR, XDR, EDR and in emerging tech for CIEM reports

August 2022 by Marc Jacob

SentinelOne has announced it was recognised in the 2022 Gartner Hype Cycle for Security Operations across three strategic modern cybersecurity domains. The company was listed in the Identity Threat Detection and Response (ITDR), Extended Detection and Response (XDR), and Endpoint Detection and Response (EDR) categories. The 2022 Hype Cycle for Security Operations helps “security and risk management leaders strategise to deliver effective response and remediation.” In addition, SentinelOne was also recognised for its cloud infrastructure entitlement management (CIEM) in the latest “Gartner Emerging Tech: CIEM Is Required for Cloud Security and IAM Providers to Compete” report. We believe XDR, EDR, ITDR, and CIEM categories together represent the modern security stack needed to combat the evolving threat landscape.

SentinelOne’s acquisition of Attivo Networks added comprehensive identity-centric security to the Singularity XDR platform – including Identity Threat Detection and Response, continuous infrastructure assessment, and cyber deception – each reducing identity-prone risk.

Several key recommendations emerge from these latest Gartner reports1:
• ITDR: Prioritise securing identity infrastructure with tools to monitor identity attack techniques, protect identity and access controls, detect when attacks are occurring and enable fast remediation
• EDR: Selecting EDR tools that provide direct access to endpoints to rapidly respond to issues
• XDR: Favouring security products that provide APIs for information sharing and that allow automated actions to be sent from an XDR solution.

“Identity and access management leave vulnerable security gaps in today’s connected enterprise,” said DJ Goldsworthy, VP Security Operations & Threat Management, AFLAC. “Blending identity-centric security with XDR is critical to mitigating these challenges and keeping our most sensitive information secure at every stage of the attack lifecycle. We have found this ground breaking protection with Singularity XDR.”

“Over the past 12 months, Gartner has seen a 30% YoY increase in the number of client inquiries related to CIEM. Over 90% of these inquiries are from North America and the EMEA region. Industries most interested in CIEM solutions include the banking, finance and insurance sector, with a strong emerging demand observed in the manufacturing sector.”2

1. Gartner. Hype Cycle for Security Operations, 2022. Published 5 July 2022. Andrew Davies
2. Gartner. “Emerging Tech: CIEM Is Required for Cloud Security and IAM Providers to Compete.” Published 13 July 2022. Swati Rakheja, Mark Wah
GARTNER and HYPE CYCLE are registered trademarks and service marks of Gartner, Inc. and/or its affiliates in the U.S. and internationally and are used herein with permission. All rights reserved. Gartner does not endorse any vendor, product or service depicted in its research publications and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s Research & Advisory organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts