Interviews

“We’re trying to simplify our AI for our customers in a bid for them to be able to better digest it” – Meriam El Ouazzani, SentinelOne

CNME Editor Mark Forker secured an exclusive interview with Meriam El Ouazzani, Regional Sales Director, Middle East, Turkey & Africa at SentinelOne, in an effort learn about the unique capabilities of its singularity platform, the impact the integration of Purple AI will have for its customers, the need for businesses to promote a mindset of protect, detect and respond within their organisations – and the need to simplify the use of AI in cybersecurity.

The challenges within the cybersecurity industry are complex and constantly evolving.

Cybersecurity companies need to be innovative, agile and adaptive in order to meet the demands of their customers amidst the backdrop of an increasingly volatile threat landscape.

SentinelOne is a company that over the last number of years has really emerged as a leader in areas like EDR and XDR.

However, at the very heart of the company lies an innovative spirit, one that is driven to develop new products, solutions and services that equip security leaders with the tools they need to fight back.

During GISEC last month, we spoke to Meriam El Ouazzani, Regional Sales Director, Middle East, Turkey & Africa at SentinelOne.

She joined the company from VMware in 2021, and was appointed as the Regional Channel Manager.

In September 2023, she was promoted to Regional Sales Director, and has been tasked with the responsibility of driving the continued growth of the cybersecurity company across the META region.

El Ouazzani is one of the most respected channel leaders in the IT ecosystem in the region, and has also worked for companies like Cisco and HP in a decorated career to date.

She began our conversation by highlighting that at GISEC, the company was advocating for an ‘enterprise-wide’ security strategy.

“At this year’s GISEC 2024, we are showcasing our Singularity platform. We’ve been having a lot of conversations over the last few months with our customers in relation to how we can break up the silos of cybersecurity that currently exist, and we are making the case for them to look at an enterprise-wide security strategy. We believe that approach is critical, and we have been demonstrating to them what the SentinelOne platform can do for them, and we’re highlighting the unique capabilities that the platform provides for end-users in terms of empowering them with the platform they need to become more resilient and better protect themselves,” said El Ouazzani.

Many security analysts believe AI represents a great opportunity for cybersecurity companies to innovative and develop new solutions to get ahead of the curve, but they also acknowledge that hackers are also going to use AI to advance their own aims.

SentinelOne has invested heavily in AI, and its EDR product line is powered by AI.

El Ouazzani said the company would continue to invest in AI, and she highlighted the significance of its recent acquisition of PingSafe to boost their cloud security offering and provide a unified Cloud Security Platform with CNAPP, CSPM, CWPP, and CDR solutions to secure multi-cloud infrastructure.

“Our EDR product is powered by AI, and that has garnered a lot of attention from prospective customers, and it is a big area that we are investing in. We are also looking at identity security, and we have seen huge increase in identity attacks over the last few months. One other key focus area for us is cloud security, and we have recently had a number of exciting acquisitions in that space. In January of this year, we acquired PingSafe and that is really going to add flavour to our cloud security portfolio – and we are always engaging with our customers about the services that we are providing from an MDR to an IR perspective,” said El Ouazzani.

El Ouazzani said that their ultimate goal is to accelerate simplicity for customers when dealing with security challenges.

“We are providing an end-to-end cybersecurity platform, and we’re no longer looking at solutions sitting inside silos, we’re bringing them all together under the one platform. It is much easier for the customer in terms of automation and management, and it is designed to accelerate simplicity. We’re also talking to our customers about multiple services that we are now able to secure. Our flagship products remain very strong, and we’re seeing that in the continued uptake of our EDR solution, there is an appetite for it within the marketplace. We are also investing in our XDR story, and we just integrated our Purple AI, which is our Gen AI technology, and that allows us to remain relevant to the SOC team. In summary, we’re bringing simplicity, manageability, extra visibility and control – and that’s helping our customers overcome their challenges,” said El Ouazzani.

SentinelOne has also recently launched Purple AI, and it is now officially part of the Singularity platform.

El Ouazzani stated that Purple AI was a hugely significant enhancement to the platform, and said that customers are very excited about.

“Purple AI allows us to use simple language and we can implement and transform that into complex queries, and that gives businesses the ability to have a much better and more effective security posture. Purple AI is also addressing the skills shortage that is impacting so many business leaders from all over the region. Purple AI in many ways is like a form of ChatGPT. It gets a query in natural language and it gets transformed into a complex query. Traditionally, before the advent of AI, and in this case Purple AI, you would’ve required an analyst to do that process. What we are also able to do with Purple AI is to increase collaboration between analysts. It fosters an environment in which they can work together to examine threats and determine how they can overcome them,” said El Ouazzani.

Generative AI has exploded into the public domain over the last 12 months, and in many has democratised AI for the masses.

However, there remains valid concerns over data privacy.

The other issue is that hackers are already using Gen AI in their new attack methods.

“Hackers are using Gen AI, and let’s be frank about it, they’re not going to stop. Our customers need to harness the capabilities of AI to defend themselves. The question we need to ask is how do we actually take AI and empower our customers with a more effective and efficient way to not only detect and protect themselves from those threats, but to also respond to evolving threat actors, and that’s what the SentinelOne platform does. Data privacy is also a huge concern, and we receive a lot of queries from our customers who want to know if we are going to use their data in our AI engines, and some are reluctant to adopt the technology and integrate it into their systems. However, our AI engines learn from our data, and we would never use the data of our customers,” said El Ouazzani.

El Ouazzani stressed that in order to accelerate the adoption of AI businesses need to simplify its use.

“Everybody is talking about AI, but I think where the disconnect comes from is the fact that no one has been able to show them how to use AI in cybersecurity domain. We’re trying to simplify our AI for our customers in a bid for them to be able to better digest it. The customers that have seen the way we use AI, and have seen first-hand the simplicity of it. The key is to be able to demonstrate how the AI is going to work for them, but the underlying and fundamental component underneath all of this is simplicity, and that’s our approach, but I think other have been guilty of losing sight of this,” said El Ouazzani.

A recent report from Help AG showed that most of the biggest cyberattacks was still human error.

El Ouazzani said that whilst education was important, businesses really needed to promote the mindset of protect, detect and respond.

“There are lot of these issues that quite simply we won’t be able to control all the time. I think educating your employees is important, but that’s going to be a constantly ongoing process, especially when you hire new people, but I do really believe that we have to promote this mentality of protect, detect and respond. When it comes to the protect element you can get all the tools you need, and integrate all the technologies and build a robust strategy to define what it means for everyone inside the organisation, but if there’s no concept of Zero Trust, then there will always be an attack,” said El Ouazzani.

El Ouazzani concluded a brilliant conversation by highlighting the reality that customers won’t talk about what they don’t yet understand, and the importance of its channel ecosystem to promote their message.

“Customers are not ready to talk about what they don’t understand, they might now understand EDR, so they are ready to talk about that, but once we discuss identity with them a lot of the customers see it as a luxury, which is surprising because if you look at the latest attacks then they are all coming from identity. You do the tooling part to ensure that all your services are secure, but you are still going to have hacks. What happens when you are hit, you need to be able to identify it, and you need experts on the ground that are trained on your technology, and can understand what the threats actors are. We use our channel partners to help elevate our message, and we invest a lot in terms of training our channel to ensure that the customers don’t just get a solution from us, but instead get the service delivered to them in the right through a hands-on and customer centric approach. There is a lot of education still be done, and we will continue to do that, and I actually see it as an opportunity for the customers to get more knowledge from the vendors and that’s our value-add at SentinelOne – and it’s an opportunity for vendors to showcase their latest technologies,” concluded El Ouazzani.

Previous ArticleNext Article

GET TAHAWULTECH.COM IN YOUR INBOX

The free newsletter covering the top industry headlines