SentinelOne Announces Zscaler Integration, Simplifying XDR And Zero Trust Adoption

SentinelOne-Announces-Zscaler-Integration,-Simplifying-XDR-and-Zero-Trust-Adoption

SentinelOne, an autonomous cybersecurity platform company, announced a new integration with ZscalerTM to simplify enterprise security, enabling enhanced end-to-end visibility, automated response, and conditional access.

Together, SentinelOne and Zscaler provide advanced threat detection and remediation across networks, endpoints, and cloud applications, streamlining the adoption and enforcement of zero trust policies to keep users, devices, and applications secure.

The joint solution allows Singularity XDR to ingest Zscaler data, providing end-to-end visibility. The integrated solution empowers SOC teams with contextualised data on abnormal activity, accelerating investigation and threat triage. Analysts benefit from automatic and manual response actions from Singularity XDR, limiting an attacker’s ability to infiltrate and launch an attack.

“Today’s security challenges require defence-in-depth,” John McLeod, CISO, NOV. “SentinelOne and Zscaler are key components in our security stack that help us advance our overall security posture. Together, Singularity XDR and Zscaler automate the triage and investigation functions in the SOC, enabling a small team to respond against threats with speed and accuracy.”

The joint solution also strengthens zero-trust frameworks with automated policy orchestration. Coordinated user access control via the Zscaler Zero Trust ExchangeTM provides secure conditional access to private and SaaS applications with device posture details from SentinelOne.

“In a world where hybrid work is becoming the norm, removing the silos of security solutions is key for implementing Zero Trust from endpoint to apps,” says Amit Raikar, VP Technology Alliances and Business Development at Zscaler. “Driven by customer demand and feedback, our new cloud to cloud integration with SentinelOne delivers a cross-platform threat hunting view and API automation for faster and effective response. Combined with prior device posture conditional access integration, we further strengthen our zero trust solution for empowering work from anywhere securely.”

“This integration is the result of a symbiotic relationship between Zscaler and SentinelOne,” said Yonni Shelmerdine, VP Product Management, SentinelOne. “With the Zscaler Zero Trust Exchange feeding data into our threat analytics cloud, and our XDR platform triggering response actions in Zscaler, decisions are performed with additional context and speed. The joint solution provides users with zero trust bolstered by XDR to help keep the world a safer place.”

With attack vectors multiplying due to hybrid work models and BYOD programs, enterprises are struggling to secure increasing numbers of vulnerable assets both inside and outside the traditional network perimeter. Security teams still cope with tools and data that live in silos, prohibiting proper context and understanding. The SentinelOne Zscaler integration simplifies enterprise security across the entire network, from the endpoint to the cloud.