Singularity Ranger is a real-time attack surface control solution that can discover rogue assets. They claim Singularity Ranger delivers cloud-delivered network visibility and control.

SentinelOne (NYSE: S) is betting the future of cybersecurity is autonomous.

To explain, SentinelOne claims its Singularity XDR platform automatically responds to security threats. In particular, they claim Singularity XDR can stop security breaches faster than any human. To elaborate, Singularity XDR is a digital platform that automatically responds to attacks at machine speed without human direction.

Singularity XDR is a platform that provides endpoint protection, cloud security, incident response tools, identity detection and response, insider threat detection and deception, attack surface management, security data analytics, and managed threat services.

Security Across an Entire Enterprise

They claim Singularity XDR Apps can offer security services across an entire enterprise. For example, Singularity XDR can provide security for Amazon Web Services, Microsoft solutions, e-commerce, social media, and more.

Singularity XDR detects, investigates, and responds to threats. Customers can extend Sentinel One surfaces through the Singularity Marketplace. The Marketplace offers bite-sized and one-click security apps and tools for organizations.

Singularity Marketplace can extend the apps across an organization’s entire security system and IT stack. They claim Singularity Marketplace works across Microsoft Azure, Okta, zscaler, proofpoint, mimecast, Attivo Networks, cyberark, Recorded Future, netskope, Remendiant, servicenow, and Vectra systems.

SentinelOne (S) Singularity XDR

SentielOne (S) claims Singularity XDR offers one tool for cross-platform visibility and security analytics.

For example, Singularity for Cloud offers one tool to secure virtual machines (VMs), servers, containers, and Kubermetes clusters across multiple clouds and data centers. In particular, they claim Singularity for Cloud, can detect cloud attacks fast, respond in real time, and prevent workload disruption.

They claim Singularity for Amazon Web Services (AWS) can autonomously detect and respond to threats on EC2, ECS, and EKS from the same console. Theoretically, Singularity for AWS can extend runtime security and detection for self-managed and AWS-manged Kubermetes services. Singularity for AWS can integrate with AWS Security services, including AWS Security Hub and Amazon Inspector via an application programming interface (API).

Singularity Ranger

Plus, Singularity Ranger is a real-time attack surface control solution that can discover rogue assets. They claim Singularity Ranger delivers cloud-delivered network visibility and control.

Singularity Ranger offers a global networked device inventory, detect threats and alert users, isolate device-based threats, hunt suspicious device activity, and Quantify exposure to Ripple 20. Ripple 20 is a security threat on the Internet of Things (IoT).

Singularity Ranger delivers cloud-managed distributed intelligence through SentinelOne’s Singularity XDR Platform. They claim Singularity Ranger can isolate device-based threats with one click.

Singularity XDR Solutions

SentinelOne (S) offers several Singularity solutions for cybersecurity. The Singularity XDR solutions include:

Singularity Identity detects credential use and fake IDs with a real time infrastructure. They claim Singularity Identity can active directory (AD) attacks and detect attacks coming from any system, device, or operating system.

They claim also Singularity Identity can misdirect AD attacks to dead ends with false information. Plus; they claim Singularity Identity can hide data and block attacks.

Singularity Hologram is a network-based threat deception app that fools and misdirects hackers and attackers. Singularity Hologram integrates with Singularity Identity.

Singularity XDR Security 

Singularity Remote Ops investigates attacks and formulates responses. Remote Ops conducts forensics to identify attackers and their tactics, then devises responses and defenses. Remote Ops runs multiple scripts to collect forensics and can deploy ready-made scripts. They claim remote ops can write custom scripts for an enterprise’s unique needs.

Singularity Cloud Funnel automates the transmission of extended detection and response (XDR) data. Cloud Funnel allows users to stream native and open XDR telemetry. This can help organizations conduct audits and comply with laws such as Know-Your-Customer (KYC). It also integrates with other workflows and correlates with other ecosystems.

They claim the Singularity Binary Vault can automatically investigate new files as they arrive. This sweeps samples into the SentinelOne Cloud for other apps to examine.


Hence, the Singularity Binary Vault makes it easy to conduct forensic analysis, integrate executables, and integrate security workflows. The vault can also automatically upload binary files.

Singularity Mobile

Singularity Mobile secures devices employees use for remote work. They claim Security Mobile can offer AI-powered protection on battery-powered devices with no cloud. Security Mobile can work on the Apple iOS, Android, and Alphabet’s Chrome OS operating systems.

In particular, Singularity Mobile can detect zero-day malware, phishing attacks, jail-broken devices, rooted devices, rogue wireless, communications tampering, and Man in the Middle Attacks (MITM) attacks. To explain, in an MITM attack, a predator infiltrates a conversation to eavesdrop, steal data, or sneak in malware.

They claim Singularity Mobile users’ behavioral models to detect attacks. Plus, Singularity Mobile can learn to identify fresh attacks.

Does SentinelOne (S) make money?

SentinelOne (NYSE: S) is not making much money, but it is growing fast.

For example, Sentinel One reported quarterly revenues of $115.32 million, a quarterly gross profit of $74.32 million, and a quarterly operating loss of -$104.06 million on 31 October 2022. However, the quarterly revenues grew from $56.02 million on 31 October 2021.

Similarly, the quarterly gross profit grew from $74.3 million on 31 October 2021. Conversely, the quarterly operating loss grew from -$67.37 million on 31 October 2021.

Stockrow estimates SentinelOne’s revenues grew by 105.87% in the quarter ending on 31 October 2022. Those revenues grew by 128.11% in the quarter ending on 31 October 2021.

How Much Cash and Debt does SentinelOne have?

Moreover, SentinelOne (S) reported a “quarterly operating cash flow” of -$59.74 million on 31 October 2022. The quarterly operating cash flow fell from -$17.21 million on 31 October 2021.

Plus, there was a quarterly ending “cash flow” of -$59.73 million on 31 October 2022. The quarterly ending cash flow fell from -$20.74 million on 31 October 2021. Conversely, SentinelOne can generate cash, it reported a quarterly ending cash flow of $769 million on 30 April 2022.

SentinelOne is borrowing small amounts of money. It reported a quarterly financing cash flow of $2.9 million on 31 October 2022. The quarterly financing cash flow rose from $450,000 on 31 October 2021 but fell from $1.367 billion on 31 July 2021. Conversely, SentinelOne’s total debt fell from $29 million on 31 October 2021 to $28 million on 31 October 2022.

SentinelOne had $701.28 million in cash and short-term investments on 31 October 2022. The cash and short-term investments fell from $1.665 billion on 31 October 2021.

What Value Does SentinelOne offer?

I think SentinelOne (S) has value potential because it had $2.215 billion in total assets on 31 October 2022. Yet Mr. Market paid $13.49 for SentinelOne shares on 22 December 2022.

The total assets grew from $1.981 billion on 31 October 2021. Conversely, the share price fell from $49.15 on 20 December 2021. Hence, Sentinel has a far lower share price and growing assets and revenues.

Importantly, there is a growing market for SentinelOne’s products. For example, the cost of global cybercrime grew from $3 trillion in 2015 to $10.5 trillion in 2022, Embroker estimates. Plus, the Ponemon Institute and Keeper estimate 66% of organizations admitted to experiencing a cyberattack in 2020.

Are Cyberattacks increasing?

Statista estimates cyberattacks penetrated the defenses of 53.35 million US individuals in the first quarter of 2022. That number fell from 291 million Americans in 2021. Plus, they reported 817 data compromises in the US in the first quarter of 2022. That number fell from 1,862 data compromises in 2021.

Hence, cyberattacks are common, but the problem seems is under control. However, I don’t think cyber criminals will stop because of the money attackers can make. Sadly, I predict there will be a growing demand for Singularity XDR for many years to come.

If you are seeking a value investment in cybersecurity. I think SentinelOne (S) is worth examining.

 

0 Comments

Leave a reply

Your email address will not be published. Required fields are marked *

*

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Singularity Hologram is a network-based threat deception app that fools and misdirects hackers and attackers. Singularity Hologram integrates with Singularity Identity.
FacebookTwitterGoogle+

©  2024 STERLING GLOBAL GROUP INC.

CONTACT US

We're not around right now. But you can send us an email and we'll get back to you, asap.

    Your Name (required)

    Your Email (required)

    Your Subject (required)

    Your Message

    Log in with your credentials

    Forgot your details?