SlideShare a Scribd company logo
1 of 2
Download to read offline
| |JULY 2014
30CIOReview
CIOREVIEW.COMAUGUST 22, 2016CYBER SECURITY SPECIAL
20 Most Promising Cyber Security Solution Providers 2016
Company:
SentinelOne
Description:
Enables organizations to protect their
user endpoint devices and critical servers
against advanced malware, exploits and
other types of sophisticated threats
with a platform that unifies prevention,
detection and response
Key Person:
Sean Roth
Director,
Product Marketing
Website:
sentinelone.com
SentinelOne
recognized by magazine as
An annual listing of 20 companies that are at the forefront of providing
cyber security solutions and impacting the marketplace
CIOReviewT h e N a v i g a t o r f o r E n t e r p r i s e S o l u t i o n s
I
n the light of newer and more engaging paradigms
being adopted into the organizational infrastructure,
such as BYOD and remote work stations, networks are
increasingly becoming vulnerable to catastrophic cyber
attacks, due to both premeditated and inadvertent actions.
Poised at the helm of helping security teams oust such
harmful incidents from happening, experts have come with
ways to identify and eliminate potential threats. Cloud-based
cyber security tools that cover the end-to-end value chain of an
organization to proactively monitor and thwart threats are already
makingtheirrounds,reducingcostofownershipsforstakeholders.
Stringent firewalls, guided by data analytics algorithms regularly
probing into suspicious and iterative patterns, keep perpetrators at
check. Also there are comprehensive endpoint security solutions
that ensure appropriate authentication with which security
administrators can grant and revoke role-based as well as ad-hoc
access to applications, files, and network on a whole.
In an effort to help decision makers uphold the safety of their
working environments, a panel of prominent CEOs, CIOs, VCs,
analysts, along with the CIOReview editorial board has assessed
scores of cyber security solution providers and picked out a list
of prime choices.
We have considered the vendor’s ability in designing and
building advanced cyber security solutions that cater to the
enterprise defense needs. We present to you CIOReview’s 20
Most Promising Cyber Security Solution Providers 2016.
| |JULY 2014
31CIOReview| |August 2016
68CIOReview
I
n today’s highly connected world,
endpoint security is a huge concern
for CIOs as many employees use
their personal devices to connect to
the corporate environment, and using
corporate endpoints outside of the
organization’s network, in an increasingly
mobile fashion. Besides, the increasing
number of endpoints has made it difficult
for organizations to track internal
threats—such as those that rely on fake
or stolen credentials to move between
different Virtual Private Network (VPN)
connections, source Internet Protocol (IP)
addresses, and machines. Enterprises often
try to layer new tools and point solutions
on the top of legacy endpoint technologies
and obsolete antivirus software which
increases the complexity as well as adds
to the business costs. In such a scenario,
SentinelOne, a company based in Palo
Alto, California, is providing next-
generation endpoint protection in a single
platform. “Our platform unifies prevention,
detection and response capabilities in
protecting both user endpoints and critical
servers across all major attack vectors,”
states Sean Roth, Director, Product
Marketing, SentinelOne.
Frequently, servers that support
business-critical applications witness
a tradeoff between security and
performance. Many enterprises tend to not
replace their antiquated antivirus solution
which consumes large amounts of CPU
cycles as it runs file scans and signature
updates. Others resist deploying any kind
of dedicated server security solution for
fear of not meeting critical SLAs due to
performance degradation. On the other
hand, SentinelOne’s offering requires no
signature updates or file scans, thereby
consuming less CPU power. The tool
employs a uniquely architected agent,
which performs out-of-band monitoring
of system activity without creating any
noticeable performance degradation.
Additionally, the platform protects against
both known and unknown threats, unlike
antivirus software which is effective
only against known file-based malware.
SentinelOne’s solution enables enterprises
to protect themselves against advanced
malware, exploits and insider attacks while
preserving valuable server performance.
SentinelOne’s underlying endpoint
protection technology is behavior-based.
The SentinelOne agent monitors all
activity both in kernel and user space:
processes, memory, registry, and network.
Each agent leverages SentinelOne's
Dynamic Behavior Tracking (DBT)
Engine which utilizes sophisticated
machine learning to detect threats against
a full context of normal application and
system behavior. In addition, the platform
allows users to investigate threats with
detailed forensics reports and attack
visualizations based on data sent from
the agent to the SentinelOne management
console in real-time. This facilitates
clients to have a 360-degree view of an
attack, mapping its point of origin and
progression across endpoints and other
systems for complete forensic insight.
SentinelOne’s Endpoint Protection
Platform is effective in protecting endpoint
systems and critical servers across different
types of organizations. In order to better
serve specific verticals, the company has
certifications for regulatory compliance
and was recently Health Insurance
Portability and Accountability Act
(HIPAA) and Payment Card Industry Data
Security Standard (PCI DSS) certified.
“Beyond compliance, the SentinelOne
EPP offers enterprises intelligent threat
response capabilities. Admins can create
custom mitigation policies as required by
the different categories of endpoint and
server devices under their management,”
explains Roth.
In an instance, the firm assisted a
global cosmetics manufacturer to deploy
SentinelOne EPP across 3,000 user
endpoints, replacing McAfee antivirus.
The client was bogged down with desktop
support work, reimaging 8 to 10 laptops
per week that were being attacked by
ransomware. With SentinelOne’s ability to
detect and remediate ransomware attacks,
the instances of ransomware infections
plummeted to almost zero, saving the
company over 70 man-hours of internal
user support work.
Having just announced an industry-
first Ransomware Cyber Guarantee just
prior to the annual Black Hat event in Las
Vegas, the company has exciting plans for
the future. “We will continue to enhance
our behavior-based threat detection and
broaden our enterprise features, along
with the number of different endpoint
and server platforms we protect,”
concludes Roth.
SentinelOne
Securing Endpoints from Major Vector Attacks
Our platform protects both
user endpoints and
critical servers across major
attack vectors
Sean Roth

More Related Content

What's hot

Advanced Threats in the Enterprise: Finding an Evil in the Haystack
Advanced Threats in the Enterprise: Finding an Evil in the HaystackAdvanced Threats in the Enterprise: Finding an Evil in the Haystack
Advanced Threats in the Enterprise: Finding an Evil in the HaystackEMC
 
David Patterson IT Security Resumes 2016
David Patterson IT Security Resumes 2016David Patterson IT Security Resumes 2016
David Patterson IT Security Resumes 2016David Patterson
 
The World Against the Bad, Cisco AMP Solution to the Rescue
The World Against the Bad, Cisco AMP Solution to the RescueThe World Against the Bad, Cisco AMP Solution to the Rescue
The World Against the Bad, Cisco AMP Solution to the RescueCisco Canada
 
Dhishant -Latest Resume
Dhishant -Latest ResumeDhishant -Latest Resume
Dhishant -Latest ResumeDhishant Abrol
 
Layered Approach - Information Security Recommendations
Layered Approach - Information Security RecommendationsLayered Approach - Information Security Recommendations
Layered Approach - Information Security RecommendationsMichael Kaishar, MSIA | CISSP
 
Panda Security - Adaptive Defense 360
Panda Security - Adaptive Defense 360Panda Security - Adaptive Defense 360
Panda Security - Adaptive Defense 360Panda Security
 
Threat modeling demystified
Threat modeling demystifiedThreat modeling demystified
Threat modeling demystifiedPriyanka Aash
 
Hands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! AustinHands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! AustinSplunk
 
Damballa automated breach defense june 2014
Damballa automated breach defense   june 2014Damballa automated breach defense   june 2014
Damballa automated breach defense june 2014Ricardo Resnik
 
Understanding Cyber Kill Chain and OODA loop
Understanding Cyber Kill Chain and OODA loopUnderstanding Cyber Kill Chain and OODA loop
Understanding Cyber Kill Chain and OODA loopDavid Sweigert
 
IIC IoT Security Maturity Model: Description and Intended Use
IIC IoT Security Maturity Model: Description and Intended UseIIC IoT Security Maturity Model: Description and Intended Use
IIC IoT Security Maturity Model: Description and Intended UseKaspersky
 
The Best Just Got Better, Intercept X Now With EDR
The Best Just Got Better, Intercept X Now With EDRThe Best Just Got Better, Intercept X Now With EDR
The Best Just Got Better, Intercept X Now With EDRNetpluz Asia Pte Ltd
 
Cisco amp for networks
Cisco amp for networksCisco amp for networks
Cisco amp for networksCisco Canada
 
Keynote Session : The Non - Evolution of Security
Keynote Session : The Non - Evolution of SecurityKeynote Session : The Non - Evolution of Security
Keynote Session : The Non - Evolution of SecurityPriyanka Aash
 
Corporate threat vector and landscape
Corporate threat vector and landscapeCorporate threat vector and landscape
Corporate threat vector and landscapeyohansurya2
 
The Importance of Endpoint Protection - Featuring SEP 14
The Importance of Endpoint Protection - Featuring SEP 14The Importance of Endpoint Protection - Featuring SEP 14
The Importance of Endpoint Protection - Featuring SEP 14Aventis Systems, Inc.
 
Top Tactics For Endpoint Security
Top Tactics For Endpoint SecurityTop Tactics For Endpoint Security
Top Tactics For Endpoint SecurityBen Rothke
 
How to Detect a Cryptolocker Infection with AlienVault USM
How to Detect a Cryptolocker Infection with AlienVault USMHow to Detect a Cryptolocker Infection with AlienVault USM
How to Detect a Cryptolocker Infection with AlienVault USMAlienVault
 
Advanced Endpoint Protection
Advanced Endpoint ProtectionAdvanced Endpoint Protection
Advanced Endpoint ProtectionMustafa YÜKSEL
 

What's hot (20)

Advanced Threats in the Enterprise: Finding an Evil in the Haystack
Advanced Threats in the Enterprise: Finding an Evil in the HaystackAdvanced Threats in the Enterprise: Finding an Evil in the Haystack
Advanced Threats in the Enterprise: Finding an Evil in the Haystack
 
David Patterson IT Security Resumes 2016
David Patterson IT Security Resumes 2016David Patterson IT Security Resumes 2016
David Patterson IT Security Resumes 2016
 
The World Against the Bad, Cisco AMP Solution to the Rescue
The World Against the Bad, Cisco AMP Solution to the RescueThe World Against the Bad, Cisco AMP Solution to the Rescue
The World Against the Bad, Cisco AMP Solution to the Rescue
 
Dhishant -Latest Resume
Dhishant -Latest ResumeDhishant -Latest Resume
Dhishant -Latest Resume
 
Layered Approach - Information Security Recommendations
Layered Approach - Information Security RecommendationsLayered Approach - Information Security Recommendations
Layered Approach - Information Security Recommendations
 
Panda Security - Adaptive Defense 360
Panda Security - Adaptive Defense 360Panda Security - Adaptive Defense 360
Panda Security - Adaptive Defense 360
 
Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30
 
Threat modeling demystified
Threat modeling demystifiedThreat modeling demystified
Threat modeling demystified
 
Hands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! AustinHands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! Austin
 
Damballa automated breach defense june 2014
Damballa automated breach defense   june 2014Damballa automated breach defense   june 2014
Damballa automated breach defense june 2014
 
Understanding Cyber Kill Chain and OODA loop
Understanding Cyber Kill Chain and OODA loopUnderstanding Cyber Kill Chain and OODA loop
Understanding Cyber Kill Chain and OODA loop
 
IIC IoT Security Maturity Model: Description and Intended Use
IIC IoT Security Maturity Model: Description and Intended UseIIC IoT Security Maturity Model: Description and Intended Use
IIC IoT Security Maturity Model: Description and Intended Use
 
The Best Just Got Better, Intercept X Now With EDR
The Best Just Got Better, Intercept X Now With EDRThe Best Just Got Better, Intercept X Now With EDR
The Best Just Got Better, Intercept X Now With EDR
 
Cisco amp for networks
Cisco amp for networksCisco amp for networks
Cisco amp for networks
 
Keynote Session : The Non - Evolution of Security
Keynote Session : The Non - Evolution of SecurityKeynote Session : The Non - Evolution of Security
Keynote Session : The Non - Evolution of Security
 
Corporate threat vector and landscape
Corporate threat vector and landscapeCorporate threat vector and landscape
Corporate threat vector and landscape
 
The Importance of Endpoint Protection - Featuring SEP 14
The Importance of Endpoint Protection - Featuring SEP 14The Importance of Endpoint Protection - Featuring SEP 14
The Importance of Endpoint Protection - Featuring SEP 14
 
Top Tactics For Endpoint Security
Top Tactics For Endpoint SecurityTop Tactics For Endpoint Security
Top Tactics For Endpoint Security
 
How to Detect a Cryptolocker Infection with AlienVault USM
How to Detect a Cryptolocker Infection with AlienVault USMHow to Detect a Cryptolocker Infection with AlienVault USM
How to Detect a Cryptolocker Infection with AlienVault USM
 
Advanced Endpoint Protection
Advanced Endpoint ProtectionAdvanced Endpoint Protection
Advanced Endpoint Protection
 

Similar to CIO Review 2016-AUG SentinelOne

Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attackMark Silver
 
Asset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt LabsAsset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt LabsRedhuntLabs2
 
Application Security in Times of Globalization
Application Security in Times of GlobalizationApplication Security in Times of Globalization
Application Security in Times of GlobalizationAujas Networks Pvt. Ltd.
 
En msft-scrty-cntnt-e book-cybersecurity
En msft-scrty-cntnt-e book-cybersecurityEn msft-scrty-cntnt-e book-cybersecurity
En msft-scrty-cntnt-e book-cybersecurityOnline Business
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019Ulf Mattsson
 
Big Data Analytics Solutions
Big Data Analytics SolutionsBig Data Analytics Solutions
Big Data Analytics Solutionsharman041
 
CIO Review - Top 20 CyberSecurity
CIO Review - Top 20 CyberSecurityCIO Review - Top 20 CyberSecurity
CIO Review - Top 20 CyberSecurityBob Guimarin
 
What Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultWhat Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultSOCVault
 
Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017Blueliv
 
Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017Blueliv
 
AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0
AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0
AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0Happiest Minds Technologies
 
Top Cybersecurity vendors.pptx
Top Cybersecurity vendors.pptxTop Cybersecurity vendors.pptx
Top Cybersecurity vendors.pptxSonaliG6
 
Interset-advanced threat detection wp
Interset-advanced threat detection wpInterset-advanced threat detection wp
Interset-advanced threat detection wpCMR WORLD TECH
 
Knowledge brief securonix-ueba-market_2018-spark-matrix
Knowledge brief securonix-ueba-market_2018-spark-matrixKnowledge brief securonix-ueba-market_2018-spark-matrix
Knowledge brief securonix-ueba-market_2018-spark-matrixPrachi Joshi
 
The uncool-security-hygiene
The uncool-security-hygieneThe uncool-security-hygiene
The uncool-security-hygieneThiagu Haldurai
 
Cisco 2014 Midyear Security Report
Cisco 2014 Midyear Security ReportCisco 2014 Midyear Security Report
Cisco 2014 Midyear Security ReportCisco Security
 
Accenture Security Services: Defending and empowering the resilient digital b...
Accenture Security Services: Defending and empowering the resilient digital b...Accenture Security Services: Defending and empowering the resilient digital b...
Accenture Security Services: Defending and empowering the resilient digital b...Accenture Technology
 
Cyber Risk Quantification | Safe Security
Cyber Risk Quantification | Safe SecurityCyber Risk Quantification | Safe Security
Cyber Risk Quantification | Safe SecurityRahul Tyagi
 

Similar to CIO Review 2016-AUG SentinelOne (20)

Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attack
 
Asset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt LabsAsset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt Labs
 
Application Security in Times of Globalization
Application Security in Times of GlobalizationApplication Security in Times of Globalization
Application Security in Times of Globalization
 
En msft-scrty-cntnt-e book-cybersecurity
En msft-scrty-cntnt-e book-cybersecurityEn msft-scrty-cntnt-e book-cybersecurity
En msft-scrty-cntnt-e book-cybersecurity
 
2016 Trends in Security
2016 Trends in Security 2016 Trends in Security
2016 Trends in Security
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019
 
Big Data Analytics Solutions
Big Data Analytics SolutionsBig Data Analytics Solutions
Big Data Analytics Solutions
 
CIO Review - Top 20 CyberSecurity
CIO Review - Top 20 CyberSecurityCIO Review - Top 20 CyberSecurity
CIO Review - Top 20 CyberSecurity
 
What Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultWhat Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVault
 
Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017
 
Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017
 
AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0
AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0
AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0
 
Top Cybersecurity vendors.pptx
Top Cybersecurity vendors.pptxTop Cybersecurity vendors.pptx
Top Cybersecurity vendors.pptx
 
Interset-advanced threat detection wp
Interset-advanced threat detection wpInterset-advanced threat detection wp
Interset-advanced threat detection wp
 
Knowledge brief securonix-ueba-market_2018-spark-matrix
Knowledge brief securonix-ueba-market_2018-spark-matrixKnowledge brief securonix-ueba-market_2018-spark-matrix
Knowledge brief securonix-ueba-market_2018-spark-matrix
 
The uncool-security-hygiene
The uncool-security-hygieneThe uncool-security-hygiene
The uncool-security-hygiene
 
Cisco 2014 Midyear Security Report
Cisco 2014 Midyear Security ReportCisco 2014 Midyear Security Report
Cisco 2014 Midyear Security Report
 
Accenture Security Services: Defending and empowering the resilient digital b...
Accenture Security Services: Defending and empowering the resilient digital b...Accenture Security Services: Defending and empowering the resilient digital b...
Accenture Security Services: Defending and empowering the resilient digital b...
 
Cyber Risk Quantification | Safe Security
Cyber Risk Quantification | Safe SecurityCyber Risk Quantification | Safe Security
Cyber Risk Quantification | Safe Security
 
Cs cmaster
Cs cmasterCs cmaster
Cs cmaster
 

CIO Review 2016-AUG SentinelOne

  • 1. | |JULY 2014 30CIOReview CIOREVIEW.COMAUGUST 22, 2016CYBER SECURITY SPECIAL 20 Most Promising Cyber Security Solution Providers 2016 Company: SentinelOne Description: Enables organizations to protect their user endpoint devices and critical servers against advanced malware, exploits and other types of sophisticated threats with a platform that unifies prevention, detection and response Key Person: Sean Roth Director, Product Marketing Website: sentinelone.com SentinelOne recognized by magazine as An annual listing of 20 companies that are at the forefront of providing cyber security solutions and impacting the marketplace CIOReviewT h e N a v i g a t o r f o r E n t e r p r i s e S o l u t i o n s I n the light of newer and more engaging paradigms being adopted into the organizational infrastructure, such as BYOD and remote work stations, networks are increasingly becoming vulnerable to catastrophic cyber attacks, due to both premeditated and inadvertent actions. Poised at the helm of helping security teams oust such harmful incidents from happening, experts have come with ways to identify and eliminate potential threats. Cloud-based cyber security tools that cover the end-to-end value chain of an organization to proactively monitor and thwart threats are already makingtheirrounds,reducingcostofownershipsforstakeholders. Stringent firewalls, guided by data analytics algorithms regularly probing into suspicious and iterative patterns, keep perpetrators at check. Also there are comprehensive endpoint security solutions that ensure appropriate authentication with which security administrators can grant and revoke role-based as well as ad-hoc access to applications, files, and network on a whole. In an effort to help decision makers uphold the safety of their working environments, a panel of prominent CEOs, CIOs, VCs, analysts, along with the CIOReview editorial board has assessed scores of cyber security solution providers and picked out a list of prime choices. We have considered the vendor’s ability in designing and building advanced cyber security solutions that cater to the enterprise defense needs. We present to you CIOReview’s 20 Most Promising Cyber Security Solution Providers 2016.
  • 2. | |JULY 2014 31CIOReview| |August 2016 68CIOReview I n today’s highly connected world, endpoint security is a huge concern for CIOs as many employees use their personal devices to connect to the corporate environment, and using corporate endpoints outside of the organization’s network, in an increasingly mobile fashion. Besides, the increasing number of endpoints has made it difficult for organizations to track internal threats—such as those that rely on fake or stolen credentials to move between different Virtual Private Network (VPN) connections, source Internet Protocol (IP) addresses, and machines. Enterprises often try to layer new tools and point solutions on the top of legacy endpoint technologies and obsolete antivirus software which increases the complexity as well as adds to the business costs. In such a scenario, SentinelOne, a company based in Palo Alto, California, is providing next- generation endpoint protection in a single platform. “Our platform unifies prevention, detection and response capabilities in protecting both user endpoints and critical servers across all major attack vectors,” states Sean Roth, Director, Product Marketing, SentinelOne. Frequently, servers that support business-critical applications witness a tradeoff between security and performance. Many enterprises tend to not replace their antiquated antivirus solution which consumes large amounts of CPU cycles as it runs file scans and signature updates. Others resist deploying any kind of dedicated server security solution for fear of not meeting critical SLAs due to performance degradation. On the other hand, SentinelOne’s offering requires no signature updates or file scans, thereby consuming less CPU power. The tool employs a uniquely architected agent, which performs out-of-band monitoring of system activity without creating any noticeable performance degradation. Additionally, the platform protects against both known and unknown threats, unlike antivirus software which is effective only against known file-based malware. SentinelOne’s solution enables enterprises to protect themselves against advanced malware, exploits and insider attacks while preserving valuable server performance. SentinelOne’s underlying endpoint protection technology is behavior-based. The SentinelOne agent monitors all activity both in kernel and user space: processes, memory, registry, and network. Each agent leverages SentinelOne's Dynamic Behavior Tracking (DBT) Engine which utilizes sophisticated machine learning to detect threats against a full context of normal application and system behavior. In addition, the platform allows users to investigate threats with detailed forensics reports and attack visualizations based on data sent from the agent to the SentinelOne management console in real-time. This facilitates clients to have a 360-degree view of an attack, mapping its point of origin and progression across endpoints and other systems for complete forensic insight. SentinelOne’s Endpoint Protection Platform is effective in protecting endpoint systems and critical servers across different types of organizations. In order to better serve specific verticals, the company has certifications for regulatory compliance and was recently Health Insurance Portability and Accountability Act (HIPAA) and Payment Card Industry Data Security Standard (PCI DSS) certified. “Beyond compliance, the SentinelOne EPP offers enterprises intelligent threat response capabilities. Admins can create custom mitigation policies as required by the different categories of endpoint and server devices under their management,” explains Roth. In an instance, the firm assisted a global cosmetics manufacturer to deploy SentinelOne EPP across 3,000 user endpoints, replacing McAfee antivirus. The client was bogged down with desktop support work, reimaging 8 to 10 laptops per week that were being attacked by ransomware. With SentinelOne’s ability to detect and remediate ransomware attacks, the instances of ransomware infections plummeted to almost zero, saving the company over 70 man-hours of internal user support work. Having just announced an industry- first Ransomware Cyber Guarantee just prior to the annual Black Hat event in Las Vegas, the company has exciting plans for the future. “We will continue to enhance our behavior-based threat detection and broaden our enterprise features, along with the number of different endpoint and server platforms we protect,” concludes Roth. SentinelOne Securing Endpoints from Major Vector Attacks Our platform protects both user endpoints and critical servers across major attack vectors Sean Roth