SentinelOne achieves FedRAMP High Authorization for Singularity Platform and Singularity Data Lake

Sept. 12, 2024
The FedRAMP High Authorization certifies that SentinelOne has undergone and passed an extensive and rigorous third-party security assessment.

SentinelOne today announced that the SentinelOne Singularity Platform and Singularity Data Lake have achieved Federal Risk and Authorization Management Program (FedRAMP) authorization at the High Impact Level from the FedRAMP Program Management Office.

The FedRAMP High Authorization certifies that SentinelOne has undergone and passed an extensive and rigorous third-party security assessment, demonstrating compliance with NIST SP 800-53 security controls to protect the government’s most sensitive, unclassified data. This authorization reinforces SentinelOne’s ability to help the US federal government secure their most sensitive and critical information assets.

The SentinelOne Singularity Platform and Singularity Data Lake, delivered as cloud-native SaaS offerings, enable public sector entities to meet stringent security and compliance mandates, including Executive Order (EO) 14028 and Office of Management and Budget (OMB) M-21-31.

With SentinelOne’s FedRAMP High Authorization, more federal entities subject to stricter compliance requirements can now purchase the Singularity Platform and Singularity Data Lake and leverage the offerings to quickly protect, detect, and respond to threats in real time across attack surfaces, including endpoint and cloud. Using the solution, security teams can:

  • Aggregate all security data and orchestrate investigatory and response actions through integration with many trusted security vendors in a single, unified console.
  • Align with M-21-31 by providing cost-effective storage of 12 months hot and 18 months cold across EDR telemetry as well as third-party data sources.
  • Receive AI-driven context across threats to bring high-fidelity alerts to analysts and reduce mean time to detect and respond.

“SentinelOne’s authorization at the FedRAMP High Impact Level is a significant milestone in our journey to secure the nation’s most critical assets,” said Michael Loefflad, Senior Director, Federal Sales Engineering, SentinelOne. “With our enhanced status, government agencies can arm themselves with world-class protection and visibility and confidently defend against the increasing number of attacks they face through one autonomous, easy-to-maintain platform.

To learn more about SentinelOne’s FedRAMP-authorized solutions and the value they can deliver, click here.