PingSafe: The Story Behind This Cloud Security Company, Which Was Acquired By SentinelOne

By Amit Chowdhry • Feb 14, 2024

PingSafe is a company that has built a unified platform and has advanced components to safeguard your multi-cloud environment. Earlier this month, SentinelOne completed the acquisition of PingSafe. Pulse 2.0 interviewed PingSafe founder and CEO Anand Prakash to learn more.

Anand Prakash’s Background

Prakash embarked on a journey as an ethical hacker a decade ago.

“During that time, I specialized in identifying vulnerabilities within prominent companies such as Uber, Twitter, LinkedIn, Tinder, and Meta,” Prakash said. “I played a pivotal role in securing billions of user data for these organizations, ultimately earning a position among the top five ethical hackers on their respective bug bounty platforms.

“The significance of security in people’s lives became evident to me. Uncovering potential threats, such as someone accessing private messages on a dating app or tracking a user’s location on a ride-hailing app, underscored the importance of safeguarding personal information. Recognizing these vulnerabilities led me to the realization that security will only become more crucial in the coming years.”

Formation Of PingSafe

Pulse 2.0: How did the idea for PingSafe come together?

Prakash: We observed the rapid adoption of cloud technology and recognized the increasing frequency of cloud data breaches. It became apparent that addressing the issue of cloud security was imperative to enhance overall internet security. Consequently, we formulated the idea to prioritize and rectify cloud security challenges with the inception of PingSafe.

Favorite Memory

Pulse 2.0: What has been Prakash’s favorite memory working for PingSafe so far?

Prakash: Analyzing the number of data breaches we have prevented for our customers and effectively solving their problems.”

SentinelOne Deal

Pulse 2.0: How did the deal with SentinelOne come together?

Prakash: We were excited to note that both technologies are highly innovative in cloud security and endpoint security, compared to traditional players in the cybersecurity space. We firmly believed in the potential of combining these technologies for a superior outcome for businesses globally.

The key lies in the strategic alignment of visions. The integration of PingSafe’s cloud-native application protection platform (CNAPP) with SentinelOne’s robust cloud workload security and cloud data security capabilities is a game-changer. This collaboration promises companies a fully integrated platform, enhancing coverage, hygiene, and automation throughout their entire cloud landscape.

Core Products

Pulse 2.0: What are PingSafe’s core products and features?

Prakash: PingSafe provides a comprehensive cloud security platform (CNAPP) designed to assist companies in identifying and addressing cloud security issues. Our core feature set includes Cloud Security Posture Management (CSPM), Kubernetes Security Posture Management (KSPM), Offensive Engine, Secret Scanning, and Infrastructure as Code (IaC) Scanning.

When we initially launched, the public cloud environment was simpler, and attacks were more straightforward. However, over the past few years, the public cloud has evolved into a more complex ecosystem, accompanied by a change in attackers’ modus operandi. In response, we have kept pace with these changes, staying updated on attackers’ strategies to proactively prevent data breaches for our customers. We introduced shift-left capabilities to address misconfigurations in the CI/CD pipeline, preventing issues from reaching the production environment.

Significant Milestones

Pulse 2.0: What have been some of the company’s most significant milestones?

Prakash: We successfully secured a funding round from Sequoia Capital’s Surge (Now known as Peak XV), enabling us to expand and strengthen our team. Joining AWS’s ISV Accelerate program marked a crucial step in scaling our go-to-market efforts. Strategic partnerships with Google Cloud and Azure further enhanced our reach and capabilities. Additionally, achieving the status of G2 Cloud Security Leader in G2’s report at an early stage, backed by solid feedback from our customers, stands out as a noteworthy achievement.

Customer Success Stories

After asking Prakash about customer success stories, he highlighted the company’s case studies and a couple of quotes from customers:

“With more than $100 billion in transactions flowing through our network, nothing is more important than ensuring the security of our environment,” said Ashwath Kumar, Principal Security Engineer at Razorpay, one of the largest payment processors in India. “With PingSafe, we can cut through the noise delivered by many CNAPP solutions to identify and prioritize the most critical threats and take an offensive approach to preventing them before they impact our business.”

“We operate in a regulated but growing industry. It is an industry where one needs to adapt to change at lightning speed, and ensuring compliance in doing so is a key requirement,” said Prajal Kulkarni, CISO Groww. “We must be able to quickly identify, prioritize and respond to cloud misconfiguration seamlessly and correlate issues across our large cloud environment, and PingSafe provides us with a centralized dashboard that makes this easy and cost-effective to do.”

Differentiation From The Competition

Pulse 2.0: What differentiates PingSafe from its competition?

Prakash: Our distinctiveness lies in the unique combination of secret scanning and offensive security capabilities, setting us apart from other players in the industry.

Future Company Goals

Pulse 2.0: What are some of the company’s future company goals as part of the SentinelOne team going forward?

Prakash: When combined with SentinelOne’s cloud workload security and cloud data security capabilities, PingSafe is poised to offer companies a fully integrated platform that enhances coverage, hygiene, and automation throughout their entire cloud footprint.