Sources: Palo Alto Networks Eyed SentinelOne For Acquisition, Startup Vows To Remain Private

Palo Alto Networks made advances to acquire SentinelOne, sources told CRN, but the next-gen endpoint security startup is vowing to remain private.

Nearly a dozen sources told CRN they heard the Santa Clara, Calif.-based company was looking at a purchase of SentinelOne in recent weeks, a move that would put fire behind the vendor’s endpoint security business.

Palo Alto Networks declined to comment.

[Related: Sources: Fortinet Lays Off Multiple VPs, 100 Employees In Sales And Marketing]

id
unit-1659132512259
type
Sponsored post

However, SentinelOne said it is vowing to remain an independent company.

"This is absolutely untrue, the company is not for sale. SentinelOne's focus remains to be on delivering a strong product that helps customers stay protected against today's cyber threats, and we will continue to do so independently," CEO Tomer Weingarten said in a statement to CRN. Two sources near the Palo Alto, Calif.-based company said it recently turned down acquisition attempts, citing price as the likely reason.

According to one source, Weingarten also recently sent an email to employees reiterating the company’s desire to remain independent following rumors of a sale.

If completed, the deal would mark the latest move in an accelerating market for endpoint security. That’s a market that Palo Alto Networks has actively been looking to build a presence in, launching its own Traps endpoint security solution after its $200 million acquisition of Cyvera in 2014.

Palo Alto Networks rolled out a limited-recruitment Traps partner specialization earlier this year as part of a refresh of its NextWave Partner Program, adding nine partners in the Americas region so far this year. Palo Alto Networks CEO Mark McLaughlin said on the company’s last earnings call that it has seen "strong adoption" of Traps, but did not provide numbers.

However, partners and industry sources said Traps has struggled to gain momentum, with multiple partners saying it has been an uphill battle to sell the solution since its launch. An acquisition of SentinelOne would help greatly with that push, partners said, providing Palo Alto Networks with added, complementary security capabilities around the endpoint.

"It would make a good play for Palo [Alto Networks] if they did acquire Sentinel One, and could integrate Traps into Sentinel One. They'd create a pretty powerful endpoint solution," one partner executive said, who did not want to be named.

In particular, the acquisition would add capabilities around endpoint detection, response and remediation. That would be a break from Palo Alto Networks’ strong stance on protection technologies, another partner executive said. However, the partner said that could be a benefit, as there is a lot of value from being a full "ecosystem partner."

"I do think that customers would respond to having the whole lifecycle under one roof and this would develop their platform story a bit more even if they have to temper the prevention story a bit," the partner executive said.

Partners said, especially with the acquisition last month of Confer by Carbon Black, that Palo Alto Networks needs to make a splash in the endpoint security market.

"To remain relevant, Palo [Alto Networks] needs a play in that space," one partner executive said, referring to the endpoint security market.