• AIPressRoom
  • Posts
  • SentinelOne to Acquire PingSafe for CNAPP, Cloud Native Application Protection Platform

SentinelOne to Acquire PingSafe for CNAPP, Cloud Native Application Protection Platform

Israeli cybersecurity company, SentinelOne, inked it’s third acquisition of India-based PingSafe. The acquisition, expected to close in Q1 of 2025, will equip SentinelOne with a new cloud native application protection platform (CNAPP), and inch close to a fully integrated cloud security offering.

PingSafe, with over $3 million in Seed funding, was founded in 2021 by Anand Prakash and Nishant Mittal.

CNAPPs are solutions that combine visibility and security across the development pipeline, cloud services (storage, identity, database), and cloud & container infrastructure, explained Prakash in a podcast that aired today by SentinelOne. “PingSafe is an Offensive Attack Engine that plays the role of an attacker and safely simulates attacks to validate which Attack Paths are actual verified Exploit Paths.”

In addition to core CNAPP features, SentinelOne will benefit from the introduction of advanced secrets scanning and attack surface management rules engine. This engine will simulate breach and attack scenarios against cloud assets that are exposed to the internet, helping to pinpoint potential vulnerabilities.

Marking the third acquisition by SentinelOne, PingSafe joins the ranks of Scalyr and Attivo. SentinelOne IPO’d in 2021 at a valuation of $8.9 billion. It’s currently trading at a market capitalization of $7.73 billion, with its stock price down 7.96% today ($23.81).

The acquisition is by way of stock and cash.