AWS re:Inforce 2024 Recap | Developing Security Culture, Inclusion, and Education

Back on the East Coast in Philadelphia after last year’s AWS re:Inforce in Anaheim, the SentinelOne team took in the cloud security-focused sights and sounds of over 5,000 other attendees from around the world.

Our team had a very busy week filled with great conversations at our booth, in-depth speaking sessions, AWS Partner Day, AWS Security LIVE!, and an exclusive, sold-out bowling event with technology partner, Snyk. We had a great time connecting with and learning from everyone at this event. Here’s a recap of AWS re:Inforce 2024 from the SentinelOne perspective.

“Job Zero” | Security Is Everyone’s Responsibility

As a recurring theme year, the event continued to focus on the technology and culture elements of security – both with a collaborative approach. You’ll often hear AWS team members say “Security is Job Zero”, and the programming and activities at this show backed this up. Though attendees enjoyed many exciting technology-focused announcements around AWS and partner innovation (yes, including many about AI), the event reached beyond the tech, providing several opportunities to explore developing thoughts on security culture, inclusion, and education.

With something for everyone, the event hosted immersive and hands-on labs for the technically inclined, compelling keynotes, and lots of practical customer stories about tackling cloud security for the strategists and practitioners helping us all walk away with something new to consider or apply.

The SentinelOne team at AWS re:Inforce preparing to deliver hundreds of demos for Singularity Cloud Security, Purple AI, and Singularity Data Lake

AI-Powered Cloud Workload Security for Serverless Containers on AWS

During re:Inforce, SentinelOne announced Singularity Cloud Workload Security (CWS) for Serverless Containers, a solution tailored for containerized workloads on AWS Fargate for Amazon ECS and Amazon EKS. This real-time cloud workload protection platform (CWPP) harnesses the power of AI to swiftly identify and respond to a spectrum of threats, including ransomware, zero-day vulnerabilities, and fileless exploits.

The emphasis on real-time threat detection is crucial for safeguarding cloud workloads, particularly in serverless environments where direct access to infrastructure is limited. CWS for Serverless Containers fortifies security by leveraging Behavioral AI Engine alerts to flag suspicious activities in real-time, arming security analysts with actionable insights to proactively counter threats even on ephemeral workloads.

“Enterprises of all sizes are increasingly moving toward serverless infrastructure services to accelerate innovation at scale, and it is critical that these resources are protected. With AWS Fargate, developers can focus on building applications without managing servers and get ideas into production more quickly, and with SentinelOne, they can be sure they do so securely.” Ely Kahn, Vice President, Product Management, Cloud Security at SentinelOne

Announcements such as Fargate support are part of SentinelOne’s commitment to partner with AWS to provide better security outcomes for shared customers. SentinelOne provides real time protection for other common AWS services including Amazon Elastic Compute Cloud (EC2) and Amazon Simple Storage Service (S3). To further improve security posture,and power threat hunting and visibility, SentinelOne has also delivered integrations with services such as AWS Disaster Recovery Service (DRS), Amazon AppFabric, and Amazon Security Lake.

“As a long-time and strategic Amazon Partner Network member, we are committed to delivering market-leading innovations through simple integrations that enable customers to improve their security outcomes and change the game.” Brian Lanigan, Senior Vice President, Global Ecosystem at SentinelOne

Learn more about SentinelOne’s many AWS integrations here.

Cloud Native Security Featuring the Offensive Security Engine™

Cloud Native Security was one of the most popular topics of discussion at this year’s AWS re:Inforce. Unveiled first at RSAC in May, Singularity Cloud Native Security (CNS) is an agentless CNAPP with a unique Offensive Security Engine™. By thinking like an attacker and automating red teaming efforts around cloud security issues, CNS helps prioritize risks in a cloud environment. Verified Exploit Paths™ uses evidence-based findings from these red team efforts to prioritize remediation, going beyond the typical attack path graphs.

AWS re:Inforce attendees, including AWS employees and industry analysts, lined up to see what all the buzz around SentinelOne’s CNAPP was about, and gave rave reviews for the Offensive Security Engine capability.

“Attackers today think and act in totally different ways, and to keep their systems and information safe, security teams need to do the same. With SentinelOne Singularity Cloud Native Security, defenders can see things from an attacker’s perspective, understand how they operate, and stop them in their tracks.” Anand Prakash, Senior Director of Product Management at SentinelOne and a top-five ethical hacker

LIVE! From the Show Floor

It wouldn’t be an AWS event without livestreaming from the Expo Hall floor, and the SentinelOne team was thrilled to be in on the action again this year with Security LIVE! This is an AWS-hosted Twitch show that focuses on AWS and AWS Partners solving current security challenges for customers. With a rotating cast of expert hosts, it’s always a pleasure to be included as a guest, and to watch. This year from the re:Inforce floor, Himanshu Verma, Worldwide Security GTM Leader for AWS Security Services, and Rob Hale, Principal Security Segment Leader for AWS chatted with SentinelOne Cloud Security Evangelist Chris Hosking about how SentinelOne is changing the game for AI-powered security. From Purple AI to the Offensive Security Engine within Singularity Cloud Security, this segment seen by over 2000 viewers live, covered some of the latest and greatest from SentinelOne.

Check out this session here and tally up how many times Chris had to put a coin in the “acronym jar” while talking about AI-powered CNAPP!

Busy Days at the SentinelOne Booth

The SentinelOne booth was busy all show long with customers, prospects, partners and industry analysts stopping by to listen in on our presentations and catch up with the team. The most popular presentations in the booth centered around Purple AI, Security Data Lake, and Singularity Cloud.

Of course, what’s an event without some swag? The custom Lego kits we gave away were a huge hit, with attendees thrilled to be able to build their very own mini security center. AWS re:Inforce is a very inclusive and welcoming environment, and we were happy that attendees felt represented by allowing them to customize the mini figure in their kit to include a face, hairstyle, and outfit that best represented them.

Thank You AWS re:Inforce 2024!

The SentinelOne team would like to thank all of our customers, partners, and the AWS team for another awesome re:Inforce event. It’s a wonderful opportunity to participate in such an esteemed cloud security event, and the energy and innovation continue to make AWS events exciting ones to be at. We hope to see you again next year, but let’s not wait so long. Connect with us at AWS re:Invent in Las Vegas from December 2nd to 6th later this year!

In the meantime, feel free to take a self-guided tour of SentinelOne Solutions and learn more about SentinelOne solutions for AWS customers. Keep the conversations going with us by booking a demo today or contacting us directly.

Cloud Native Security for AWS
Enterprise-wide security powered by AI to secure the cloud, protect the endpoint, and fortify identities.