Track Sessions

AI & Innovation

AI is a game-changer for the security industry—and SentinelOne is a game-changer for AI. See how we’ve been leading innovation in AI security from detection engineering to automated response—and learn how our AI-powered solutions can help you streamline your security operations.

  • Hear the latest in GenAI from the threats posed to how tools like Purple AI help organizations reduce risk and respond faster.
  • Learn about detection engineering and how AI accelerates and improves your ability to quickly detect and evict adversaries.
  • Listen to customers and industry experts as they detail their journey with AI and rapid integration with their organizations.

SIEM & XDR

In the face of evolving threats driven by AI and the complexity of digital transformation, SIEM and XDR become even more important to keeping your organization secure. Discover how the SIEM and XDR capabilities of the SentinelOne Singularity Platform and Data Lake ensure faster, more efficient threat hunting, cross-platform incident response, and network performance management.

  • Learn about the latest innovations in SIEM and how to enhance legacy systems and tools, existing security investments, and complex workflows with AI and automation.
  • Make the Autonomous SOC a reality and hear how hyperautomation and deep integration can accelerate your analytics and response.
  • Hear from industry experts and organizations like yours who have implemented these solutions and gain best practises to implement in your organization.

Cloud Security

The cloud presents endless opportunities to supercharge your business. But where there’s great possibility for innovation, there’s also potential for risk. As cloud attackers develop ever more sophisticated techniques, a new approach of verifying exploitability and evidence-based prioritization is needed. Hear from SentinelOne customers, partners, and product experts about how you can better secure your cloud environments, including ephemeral resources, compute, storage, and more.

  • Learn the cloud security challenges facing organizations such as yours, and what they plan to do about it.
  • Understand how SentinelOne’s AI-powered CNAPP is uniquely equipped to cut through noise, prioritize for maximum impact, and improve risk management, from build time to runtime.
  • Hear from practitioners and executives who are using Singularity Cloud Security to transform their cloud security operations.

Endpoint

Endpoint protection has evolved considerably in recent years. Gone are the days where multiple agents are required on every device to address singular use cases. Discover how the SentinelOne’s modern agent architecture of SentinelOne unifies EPP, EDR, identity threat detection and response. Identity Threat Detection & Response, and exposure management— allowing customers to reduce their attack surface while providing industry-leading protection from even the most advanced threats.

  • Learn how to discover and prioritize risk across your devices, applications, cloud workloads, and hybrid identity infrastructure.
  • Understand how SentinelOne’s endpoint security solutions deliver real-time threat defense across devices, identities, and workloads.
  • Hear from security practitioners who are successfully leveraging our unified Singularity endpoint for EDR, identity security and vulnerability management.

Managed Services & CyberInsurance

The complexities of a constantly evolving threat landscape pose major challenges to security teams. But many solution providers are unable to deliver the time and expertise they need to overcome them. Learn how SentinelOne has re-imagined service delivery to elevate security teams with threat hunting expertise, and expanded MDR and DFIR coverage, while instilling greater confidence with our Breach Response Warranty.

  • Learn about managed services and exciting new initiatives within MDR and managed XDR.
  • Discover the world of cyber insurance and how risk and exposure can be managed and mitigated.
  • Listen to industry experts, customer panels, and live Q&A sessions to get your questions and concerns answered.

Identity

For most organizations, identity-based infrastructure is the core function to scaling business. Simultaneously, identity has become a primary attack vector for threat actors, with weaknesses and misuse of Active Directory playing a role in some of the most disruptive ransomware attacks ever perpetrated. It’s time to take a more deliberate, holistic approach to securing the identity layer.

  • From attack surface reduction to reconnaissance and lateral movement prevention, learn how Singularity Identity protects your credentials from malicious misuse.
  • Understand the benefits of a unified endpoint and identity defense strategy.
  • Learn how SentinelOne’s integrated deception solutions provide real-time identity threat detection & prevention.

Risk & Exposure Management

The vulnerability landscape continues to expand and IT and Security teams still struggle to get ahead of the next exploit. When vulnerabilities are weaponized in hours and it takes months to close the cycle on a single vulnerability, it’s nearly impossible for organizations to be proactive without effective prioritization and business context. Learn how Singularity can help you become more proactive in your approach to vulnerability management, reducing the probability and impact of breaches.

  • Understand how SentinelOne’s unified approach to risk & exposure management can streamline IT and Security operations.
  • Learn how Singularity can help you become more proactive in your approach to vulnerability management, reducing the probability and impact of breaches.
  • Hear from practitioners and executives who are using Singularity vulnerability management solutions.

Earn at least 10 CPE Credits from attending OneCon24. This event has been approved and endorsed by ISC2, and CPE credits will be automatically credited to your member account within four to six weeks after the event.

Join Us for
OneCon24

Don’t miss the premiere event of the
year for SentinelOne customers.