SentinelOne Endpoint Protection Platform

Additional Info

CompanySentinelOne
Websitehttps://sentinelone.com/
Company size (employees)100 to 499
Type of solutionSoftware

Overview

SentinelOne’s Endpoint Protection Platform (EPP) is a leading next-generation solution that leverages powerful behavior-based threat detection to protect data from advanced malware, exploits and script-based attacks that evade AV and sandboxing solutions while eliminating threats the instant they are detected with fully integrated response capabilities. SentinelOne’s behavior-based detection combines machine-learning with advanced proprietary threat research that deconstructs attacks down to their core behaviors.

These behaviors are comprised of system activity and processes which are observed by the SentinelOne agent. The endpoint agent feeds SentinelOne’s Dynamic Behavior Tracking (DBT) engine, which maps suspicious processes into malicious patterns against a full context view of normal system and application behavior. As a suspicious process executes, its behavioral patterns are tracked and scored by the DBT engine. Once a certain threshold is reached, the process is flagged as a threat.

The SentinelOne EPP offers protection across the Financial Services, Healthcare, Oil & Gas and Education industries by operating on it single, unified platform. SentinelOne’s EPP protects against attacks aimed at capturing your valuable PCI and PII financial data and ePHI medical records, while simultaneously working to safeguard our nation’s energy sector.
SentinelOne realizes the urgent need for a viable replacement of legacy antivirus solutions, and the SentinelOne Endpoint Protection Platform is just that.

How we are different

To remedy the “reality gap” between signature-based malware that can be stopped by legacy AV and the next-generation of malware that does not include signatures and that is in prevalent use by attackers today, SentinelOne Endpoint Protection Platform’s unique engine uses machine learning and automated intelligence to adapt and detect new strains of malware through advanced behavior analytics. Customers are increasingly aware of the limitations of existing AV, and some have completely eliminated AV technology in favor of SentinelOne’s Endpoint Protection Platform.


In addition to thwarting attacks pre-execution, SentinelOne’s Endpoint Protection Platform dynamically detects advanced malware, exploits, and insider/ script-based attacks, and offers fully integrated, intelligent mitigation and remediation capabilities. Organizations can set customized response policies to execute automatically upon attack detection, eliminating threats almost instantaneously from the environment.


SentinelOne’s Endpoint Protection Platform protects against all major types of cyberattacks, including emerging attack vectors and strains of malware. Rather than depending on signatures or heuristic analyses—which are only effective on files—as traditional AV and endpoint solutions do, SentinelOne detects threats dynamically based on behavior. The platform watches the endpoint system from the perspective of processes and can identify any major type of cyberattack regardless of how it is launched.