2 minute read

SENTINELONE HIGHLIGHTS ITS SINGULARITY XDR PLATFORM AT GISEC 2023

Tamer Odeh, Regional Sales Director, SentinelOne speaks to The Integrator in an exclusive interview about how SentinelOne augments the UAE’s cybersecurity capabilities.

Advertisement

various other tools that cybersecurity professionals are placing today within enterprises to address business needs. Whether it is e-mail, network or cloud protection solutions, with Singularity XDR, customers can get unified and proactive security measures to defend the entire technology stack, making it easier for security analysts to identify and stop attacks in progress before they impact the business.

What are you highlighting at GISEC 2023?

This is the second year that SentinelOne is presenting the Singularity XDR platform at GISEC, but this year we will be introducing new modules. We will be focusing on identity and cloud modules, with a particular emphasis on individual identity as a major target for cyber-attacks. Additionally, we will be addressing various aspects of cloud security, including public, private, and crossserver cloud configurations, as well as cloud workload migration. With the presence of AWS, GCP, and Azure in the region, this is a timely and relevant topic.

UAE is taking several other efforts to maintain and strengthen cybersecurity. How is SentinelOne contributing to this vision?

Why is SentinelOne participating at GISEC 2023 and how does that fit into your plans for regional growth?

SentinelOne has recently established an office in the UAE, this shows our commitment to grow in the region. At GISEC 2023, we aim to solidify this commitment by bringing in experts, participating in thought leadership panels and presentations, and engaging with enterprise leaders and government officials in the UAE.

How does Singularity XDR differ from other cybersecurity solutions?

Singularity XDR is a term that has been in circulation within the cybersecurity industry for a few years now with various definitions. Today XDR is narrowed down to the automation and orchestration of various tools and processes leveraging XDR, so for us it is a natural evolution from where we come from as an endpoint player. Being an EDR vendor, we have some of the richest data output or what we call in the cyber world - ‘telemetry’. We need to take that and augment it with

We are working to support the UAE's cybersecurity vision by aligning our technology with the various regulations and frameworks that have been put in place. We are also sharing threat intelligence with government councils and providing white papers to help educate the community. We are also actively involved in educating schools and academies about cybersecurity and cyberbullying. In this way, we are contributing to the growth and development of cybersecurity in the UAE at government, enterprise, and academic levels.

What is the response to SentinelOne's participation in GISEC 2023?

SentinelOne's participation in GISEC 2023 has been very positive. We have received significant interest and engagement from attendees. The event provides a platform for us and our partners to connect, share best practices, and exchange insights on industry trends. Additionally, it is an excellent opportunity for us to showcase our Singularity XDR platform.

This article is from: