Close Menu
AI Security Weekly
  • Artificial Intelligence
  • Cybersecurity
  • Threats & Breaches
  • Privacy & Policy
  • Tools
  • Trends & Research
  • MSP MSSP
  • Blogs & Insights

Subscribe to Updates

Get the latest creative news from FooBar about art, design and business.

What's Hot

Unlocking Profitability in MSSP Observability Pipelines

May 23, 2025

Authors Unintentionally Embed AI Prompts in Their Novels

May 23, 2025

Exploring Innovation: AI, Cybersecurity, and the Future of Space and Supercomputing

May 23, 2025
Facebook X (Twitter) Instagram
Facebook X (Twitter) Instagram
AI Security WeeklyAI Security Weekly
Subscribe
  • Artificial Intelligence
  • Cybersecurity
  • Threats & Breaches
  • Privacy & Policy
  • Tools
  • Trends & Research
  • MSP MSSP
  • Blogs & Insights
AI Security Weekly
Home » Horizon3.ai and SentinelOne Achieve FedRAMP Authorization, Expanding Government Access
MSP MSSP

Horizon3.ai and SentinelOne Achieve FedRAMP Authorization, Expanding Government Access

ContributorBy ContributorMay 16, 2025No Comments3 Mins Read
Facebook Twitter Pinterest Telegram LinkedIn Tumblr WhatsApp Email
Horizon3.ai and sentinelone achieve fedramp authorization, expanding government access
Share
Facebook Twitter LinkedIn Pinterest Telegram Email

FedRAMP Authorization for SentinelOne and Horizon3.ai

Security companies SentinelOne and Horizon3.ai have successfully achieved FedRAMP authorization, allowing them to market their AI-driven products and services to federal entities. SentinelOne announced that this week, its Purple AI automated SecOps tool, Singularity Cloud Security CNAPP (Cloud Native Application Protection Platform), and Singularity Hyperautomation no-code automation solution received high-impact level authorization. Similarly, Horizon3.ai introduced its NodeZero Federal platform, leveraging AI to enable organizations to autonomously scan for vulnerabilities in their attack surface, address them, and validate the efficacy of their fixes.

Importance of FedRAMP High Authorization

Obtaining FedRAMP High authorization is crucial for cybersecurity vendors aiming to collaborate with the government. This certification confirms that the technology meets stringent standards for managing sensitive government data within cloud environments. With this authorization, vendors can not only sell to government agencies but also expand their reach to organizations in the public sector, defense industrial base (DIB), and critical infrastructure areas increasingly targeted by foreign threat groups like China, Russia, and Iran.

Delinea’s Pursuit of FedRAMP High Authorization

Delinea, an identity security specialist, has also announced its initiation of the FedRAMP High authorization process for its Secret Service platform, a Privileged Access Management (PAM) solution. For SentinelOne, recent products added to the FedRAMP program include Purple AI, Singularity Cloud Security platform, and Singularity Hyperautomation. This follows the September 2024 announcement of its prior AI-based cybersecurity services, SentinelOne Singularity™ Platform and Singularity Data Lake, achieving authorization as well.

Unified Security Solutions

Ronald Ringgold, field CISO for the public sector at SentinelOne, highlighted the “power of unification” offered by their solutions, reflecting on the security and budgetary challenges faced by agencies in modernizing legacy systems and managing complex cloud environments. Purple AI aids in threat detection and response by allowing natural language queries and threat hunting, facilitating streamlined investigations through prioritized alerts and recommended action steps. The CNAPP encompasses capabilities from autonomous threat detection to identifying unprotected cloud workloads.

Investment in AI Technology

As is common among cybersecurity companies, SentinelOne is rapidly integrating AI into its entire portfolio. Earlier this week, SentinelOne’s investment arm, S Ventures, announced funding for Theom.ai, a startup focusing on an AI-based data operations center (DOC) platform. According to Rob Salvagno, senior vice president of corporate development at SentinelOne, the firm is committed to using autonomous, AI-driven solutions to secure multifaceted attack surfaces in contemporary enterprises.

Horizon3.ai’s Commitment to National Security

The FedRAMP authorization marks another milestone for Horizon3.ai in its engagement with government initiatives. The company collaborates with the National Security Agency’s (NSA) Cybersecurity Collaboration Center (CCC), allowing DIB suppliers to utilize NodeZero for identifying and rectifying vulnerabilities. Co-founder and CEO Snehal Antani emphasized their dedication to bolstering the nation’s digital infrastructure in the face of evolving cyber warfare, focusing on secret and top-secret systems as critical areas for advancement.

Impact on MSSPs and Channel Partners

The benefits derived from FedRAMP authorizations extend to Managed Security Service Providers (MSSPs) and other channel partners. Kevin McGrail of Google Cloud security partner DitoWeb noted that FedRAMP authorization provides validation of a product’s security, potentially unlocking opportunities across various sectors beyond federal agencies. Although certain MSSPs that do not provide services may find limited relevance in the authorization, partnering with vendors and distributors can maximize the advantages of these certifications.

Access Achieve Authorization Expanding FedRAMP Government Horizon3.ai SentinelOne
Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
contact
Contributor

Related Posts

Unlocking Profitability in MSSP Observability Pipelines

May 23, 2025

Acronis Expands Ecosystem with 300 Technology Integrations

May 23, 2025

Unveiling the Challenges in Threat Detection and Response for MSSPs

May 19, 2025

Proofpoint Acquires Hornetsecurity in Strategic Deal

May 19, 2025

Crafting a Robust SOC Automation Plan

May 15, 2025

Sophos Launches MSP Elevate to Drive Partner Success

May 15, 2025
Leave A Reply Cancel Reply

Top Reviews
We're Social
  • Facebook
  • Twitter
  • Instagram
  • LinkedIn
Editors Picks

Unlocking Profitability in MSSP Observability Pipelines

May 23, 2025

Authors Unintentionally Embed AI Prompts in Their Novels

May 23, 2025

Exploring Innovation: AI, Cybersecurity, and the Future of Space and Supercomputing

May 23, 2025

AI Enhancements Launched for Windows 11 Tools

May 23, 2025

Subscribe to Updates

Subscribe to our newsletter and stay updated with the latest news and exclusive offers.

About Us
About Us

At AI Security Weekly, we are dedicated to delivering the latest news, insights, and analysis on artificial intelligence security. As AI technologies continue to evolve, so do the threats, vulnerabilities, and solutions that shape the cybersecurity landscape. Our mission is to keep security professionals, researchers, and tech enthusiasts informed about the rapidly changing world of AI-driven security risks and defenses.

Trends

Unlocking Profitability in MSSP Observability Pipelines

May 23, 2025

Acronis Expands Ecosystem with 300 Technology Integrations

May 23, 2025

Unveiling the Challenges in Threat Detection and Response for MSSPs

May 19, 2025
Don't Miss

Unlocking Profitability in MSSP Observability Pipelines

May 23, 2025

Authors Unintentionally Embed AI Prompts in Their Novels

May 23, 2025

Exploring Innovation: AI, Cybersecurity, and the Future of Space and Supercomputing

May 23, 2025
© 2025 AI Security Weekly. All Rights Reserved.
  • About Us
  • Contact Us
  • Privacy Policy
  • Terms and Conditions
  • Disclaimer

Type above and press Enter to search. Press Esc to cancel.