SentinelOne announced at its OneCon 2025 conference a major expansion of its partnership with AWS, introducing a suite of new integrations and capabilities designed to secure AI workloads and generative-AI initiatives running on AWS. These enhancements span automated incident response, natural-language threat hunting, and specialised protections for AI workflows, marking a key step toward securing the “AI era” for enterprises.
What’s New
The announcement includes several noteworthy features built to protect AI-centric cloud environments:
Singularity Hyperautomation for AWS Security Incident Response: A one-canvas, no-code workflow automation environment that pairs SentinelOne’s security platform with AWS event streams. It allows customers to automate containment actions (isolate resources, notify teams, create incident cases) triggered directly by cloud events.
Purple AI Support for AWS CloudTrail: Security teams can now query CloudTrail logs using natural language instead of complex query syntax. This accelerates investigation and reduces the expertise barrier for threat hunting in cloud environments.
Prompt Security Tools on AWS Marketplace: These are specialised protections for generative-AI pipelines, guarding against prompt injection, data leakage, and “shadow AI” usage via policy enforcement and real-time visibility in AWS-hosted AI workflows.
Generative AI Competency Designation in AWS: SentinelOne has earned AWS’s Generative AI Competency, signalling its compliance with AWS standards for generative-AI security and providing customers greater confidence when deploying AI workloads on AWS.
Why This Matters for the IT Industry
This expanded collaboration signals several major shifts in how organizations will manage, scale and protect AI-driven infrastructure:
Security in AI is a major concern. As companies move from pilot models to full-scale use, securing model training, inference, data, and agents is crucial. These integrations embed security into AI workloads rather than treating it as an afterthought.
Cloud operations and security become tighter. The linkage between SentinelOne’s automation and AWS cloud‐native services (such as CloudTrail, Security Incident Response) indicates that ops and security teams will converge more closely—reducing silos between DevOps, NetOps and SecOps.
Skillsets evolve. With natural-language interfaces for threat hunting and AI workflows being exposed to attack surface, IT teams must master “AI security” not just “cloud security.” Expertise in prompt-injection risk, model leakage, and agentic AI will grow in importance.
Automation accelerates threat-response. The no-code workflow canvas reduces manual intervention and speeds up time to remediate (MTTR). For organizations operating in hybrid/multi-cloud, this is a game-changer to scale security operations without linear head-count growth.
How Will It Broadly Affect Businesses
Beyond IT teams, the joint SentinelOne-AWS initiative affects organizations across industries in several meaningful ways:
Accelerated deployment of AI services. AI workflows with built-in security help businesses launch applications, agents, and services in the cloud with confidence. This lowers the risk of regulatory or reputational issues.
Enhanced trust and risk management. In fields like finance, healthcare, and the public sector, certified AI-security integrations give boards, auditors, and regulators more confidence. This can help accelerate business initiatives and ease compliance requirements.
Operational cost savings and scalability. By automating detection and response within the cloud environment, businesses can scale workloads without parallel scaling of security operations staff—improving margin and competitiveness.
Competitive advantage in AI-driven markets. Organizations that secure their AI pipelines more rapidly may accelerate time-to-market for new offerings, giving them an edge in AI-first services, products or experiences. A robust security foundation becomes part of the value-proposition.
Conclusion
The stronger partnership between SentinelOne and AWS is a key moment for AI cloud security. IT leaders need secure, large-scale AI workloads with integrated tools, automation, and teamwork. This helps businesses scale AI-driven innovation easily. It leads to faster growth and better risk management in tough markets. As AI grows important, companies that build security, governance, and agility into their AI systems early will stand out and lead.























