Threat Intelligence & Incident Response

Arete Incident Response Releases Arsinal Software

Leading Cybersecurity Firm provides advanced threat hunting and reporting toolkit integrated into SentinelOne Singularity XDR Platform

Arete Incident Response, a leading incident response and cybersecurity provider, announced today the launch of Arsinal, a new software toolkit for threat protection and reporting integrated into SentinelOne.

Combining data collected by the SentinelOne platform and Arete’s frontline intelligence gained from thousands of incident response engagements, the new offering enables significantly broader protection for organizations of all types and sizes. Key features of Arsinal include:

  • Threat Prevention. Application of Arsinal threat hunting and auto-defense schema directly into SentinelOne client consoles, continuously hardening defenses against the latest malware and threat variants identified and remediated by Arete Experts.
  • Advanced Reporting. Managed Detection & Response (MDR) and Security Operations Center (SOC) reporting of endpoint activity and threat data from SentinelOne, including threat defense activity, analysis of client-specific malware threat activity, and threats prevented by Arsinal and overall threat/variant trends.

“We are very excited to introduce Arsinal, which is the first of several data-driven products and services from Arete,” said Joe Mann, CEO of Arete. “Arsinal provides customized protection to our installations of SentinelOne, our partner in defending clients from the latest malware threats from cybercriminals.”

“SentinelOne’s partnership with Arete Incident Response is strategic – our technology remediates live attacks in critical moments,” said Jared Phipps, SVP Worldwide Solutions Engineering at SentinelOne. “This will further leverage our joint field experiences, coupling curated threat intelligence and advanced reporting for Arete’s SentinelOne customers.” 

Arsinal is available now to Arete SentinelOne clients. For more information, visit https://www.areteir.com/managed-services/arsinal-threat-management/.

For more such updates and perspectives around Digital Innovation, IoT, Data Infrastructure, AI & Cybsercurity, go to AI-Techpark.com.

Related posts

Stellar Cyber Announces Integration of Threat Intelligence Platform

Business Wire

CrowdStrike Named a Leader in Managed Detection and Response

Business Wire

AlertMedia Announces New Global Threat Intelligence Division

Business Wire