Listen to the article
SentinelOne deepens its collaboration with AWS, integrating advanced AI-driven security tools and automation capabilities to bolster enterprises’ defence mechanisms amid the rapid evolution of AI-powered cloud environments.
Endpoint protection firm SentinelOne is significantly deepening its collaboration with Amazon Web Services (AWS), aiming to bolster the security frameworks essential for organisations navigating the future of AI-driven enterprise computing. According to SentinelOne, the partnership now includes enhanced integration of its Singularity Hyperautomation platform with AWS Security Incident Response, enabling customers to orchestrate and automate incident response through no-code workflows. This integration combines contextual insights from both internal and external sources, reducing the mean time to remediate security incidents and streamlining threat response.
Further strengthening its offering, SentinelOne has upgraded its Purple AI virtual cybersecurity analyst with support for AWS CloudTrail logs, empowering security teams to investigate and hunt threats using natural language queries – a feature emblematic of progress toward more accessible and intelligent threat analysis. Additionally, SentinelOne’s Prompt Security tools have been made available on the AWS Marketplace, complementing the firm’s product line, which recently earned AWS Generative AI Competency certification. These developments signify a unified approach to AI security, melding advanced automation with comprehensive threat detection and response.
SentinelOne’s Chief Product Officer Ely Kahn emphasised the strategic importance of the collaboration, stating the vision to allow organisations to fully harness AI and cloud capabilities without sacrificing control or trust. AWS Vice President of Global Services Security Hart Rossman echoed this sentiment, highlighting the shared commitment to securing the innovation lifecycle of AI. Rossman noted the benefits for customers, including comprehensive visibility across environments, automated response features, and advanced AI tools designed to protect critical data and workloads at scale.
Expanding the reach of its AI-powered security solutions, SentinelOne has also introduced its Singularity AI Security Information and Event Management (SIEM) solution to the AWS Marketplace. This addition provides AWS users with seamless access to AI-enhanced security capabilities that accelerate detection and response across diverse attack surfaces. The integration supports a unified security posture by correlating data across SentinelOne’s endpoint detection and response (EDR), cloud security offerings, and third-party tools, delivering real-time threat visibility and detection.
SentinelOne’s increased cooperation with AWS extends to its role as a launch partner for the new AWS Security Hub, announced at AWS re:Inforce 2025. This partnership integrates SentinelOne’s Singularity Platform to bring enriched, AI-powered detection and response capabilities into the Security Hub. By leveraging agentic AI functions within Purple AI and automated workflows via Hyperautomation, this integration promises enhanced clarity, speed, and automation, essential for defending increasingly complex cloud environments.
In addition to these integration milestones, SentinelOne has broadened its AI defence strategy by listing key components of its AI-powered security platform, Singularity Cloud Security, Singularity AI SIEM, and Purple AI, on the AWS Marketplace’s AI Agents and Tools category. This strategic move simplifies the discovery, purchase, and deployment process for AWS customers, facilitating the rapid adoption of AI-driven cloud, data, and endpoint security operations. The solutions championed by SentinelOne offer real-time AI-driven detection, investigation, and automated response capabilities, aiming to provide a cohesive security ecosystem that spans multiple operational domains.
Furthermore, the integration of SentinelOne’s Singularity Cloud Workload Protection with AWS Security Hub provides enterprises with enhanced high-fidelity threat information from SentinelOne agents across AWS workloads. This capability allows AWS Security Hub to effectively aggregate, organise, and prioritise security alerts, helping security teams monitor anomalous behaviours and detect threats more efficiently within their cloud estates. It underscores the importance of defence-in-depth and centralised visibility for cloud security.
Highlighting the company’s expertise, SentinelOne showcased its Purple AI virtual analyst at AWS re:Invent 2024, demonstrating how AI can accelerate security operations by combining behavioural analysis, static analysis, and generative AI-powered insights using large language models and natural language processing. SentinelOne’s recent accreditation with the AWS AI Security Competency further validates its proficiency in AI threat detection and response, a critical asset as enterprises increasingly embed AI technologies into their infrastructure.
Collectively, these developments reflect a commitment by SentinelOne and AWS to deliver sophisticated, AI-enhanced security solutions tailored to the evolving challenges of cloud and AI integration. Organisations adopting these innovations gain access to comprehensive, automated, and intelligent defences designed to safeguard their most valuable digital assets while maintaining agility and scalability in an era defined by rapid technological advancement.
📌 Reference Map:
- [1] Technology Decisions – Paragraphs 1, 2, 3
- [2] SentinelOne Press – Paragraphs 1, 3
- [3] SentinelOne Press – Paragraph 4
- [4] SentinelOne Press – Paragraph 5
- [5] SentinelOne Press – Paragraph 6
- [6] SentinelOne Press – Paragraph 7
- [7] SentinelOne Press – Paragraph 8
Source: Fuse Wire Services


