Luminate Announces Partnership with SentinelOne to Support Fortune 500 Transition to Zero Trust Architecture

Partnership ensures that only authenticated users with secure endpoints can access corporate applications in hybrid or multi-cloud environments

Palo Alto, California and Tel Aviv, Israel, June 6, 2018Luminate Security, provider of the first universal BeyondCorp-as-a-service platform for secure access to corporate applications, has partnered with SentinelOne, the leader in autonomous endpoint protection. The joint solution will ensure that only secure endpoints can access corporate applications, creating a Zero Trust security architecture for Fortune 500 organizations moving to the cloud.  

Over 80 percent of enterprises worldwide have a multi-cloud strategy with most organizations leveraging as many as five clouds. Corporate applications are moving to the cloud with enterprise environments becoming hybrid and distributed. As a result, traditional network perimeter security techniques, such as VPNs and DMZs, no longer support current business needs and protect the organizations’ assets. To eliminate exposure of the network, security architecture must shift from the network-level to the use of applications with access based on the user’s identity and device.

“Organizations that move to cloud and hybrid environments must ensure that only authenticated users with secure endpoints can access corporate applications and resources,” said Eldad Livni, Chief Product Officer at Luminate. “The integration of Luminate and SentinelOne creates a model of Zero Trust application access, automatically validating the user identity and device posture before providing access to corporate resources in the cloud. With Luminate’s continuous application access governance, joint customers gain visibility into user actions and application usage, while ensuring continuous security to prevent malicious usage of corporate assets.”

The Zero Trust access solution formed by the integration of Luminate and SentinelOne ensures business continuity and security in the cloud. SentinelOne’s autonomous endpoint protection secures devices against the latest attacks. Combined with the power of Luminate Secure Access Cloud™, customers can make sure that only authenticated users from secure devices can access corporate IT resources rather than counting on validation of “trusted employees” as the security factor. Relying on the user authentication throughout each session provides an essential level of continuous protection to corporate applications, and prevents attackers from compromising a device and posing as a trusted employee to gain access to sensitive information.

“In the Zero Trust model, the endpoint becomes critical as it is the closest point to the user where the enterprise has full control,” said our VP of Business Development. “With this integration, SentinelOne and Luminate ensure that corporate employees can work securely. The joint solution enforces endpoint security by blocking the access of end-points that are not defined as safe by SentinelOne, while dynamically monitoring and governing application usage and user activity by Luminate.”

 

About SentinelOne
SentinelOne delivers autonomous endpoint protection through a single agent that successfully prevents, detects and responds to attacks across all major vectors. Designed for extreme ease of use, the S1 platform saves customers time by applying AI to automatically eliminate threats in real time for both on premise and cloud environments and is the only solution to provide full visibility across networks directly from the endpoint. To learn more visit sentinelone.com or follow us at @SentinelOne, on LinkedIn or Facebook.

 

About Luminate

Luminate is a software-as-a-service security platform that allows CISOs, CIOs and CTOs to securely manage access to all their corporate resources from any device anywhere in the world. Based on Software Defined Perimeter principles, Luminate gives users one-time access to the requested application while all other corporate resources are cloaked without granting access to the entire network. This prevents any lateral movements to other network resources and eliminates the risk of network-based attacks. Visit www.luminate.io or follow us at @LuminateSec or on LinkedIn to learn more.

 

For more information, please contact:

Adi Bar-Lev, VP Marketing
Luminate Security
+972.54.533.0537
[email protected]

Josh Turner, Senior Associate
Silicon Valley Communications
+1-917-231-0550
[email protected]