Call a Specialist Today! 844-960-3902

SentinelOne Endpoint Protection Platform
Autonomous Endpoint Protection That Saves You Time


Unite Endpoint Protection, Detection, Response, and Remediation

Confront the entire threat lifecycle to thwart the impact of attacks on endpoints. The SentinelOne platform delivers the defenses you need to prevent, detect, and undo—known and unknown—threats.

SentinelOne Endpoint Protection Platform
SentinelOne Endpoint Protection Platform for Apple
SentinelOne Endpoint Protection Platform for Apple, SME
100-1000 Users
Contact us for pricing!
SentinelOne Endpoint Protection Platform for Apple, ENT
1000+ Users
Contact us for pricing!
SentinelOne Endpoint Protection Platform for Linux
SentinelOne Endpoint Protection Platform for Linux, SME
100-1000 Users
Contact us for pricing!
SentinelOne Endpoint Protection Platform for Linux, ENT
1000+ Users
Contact us for pricing!
SentinelOne Endpoint Protection Platform for Windows
SentinelOne Endpoint Protection Platform for Windows, SME
100-1000 Users
Contact us for pricing!
SentinelOne Endpoint Protection Platform for Windows, ENT
1000+ Users
Contact us for pricing!
SentinelOne Endpoint Protection Platform for Clouds
SentinelOne Endpoint Protection Platform for Clouds, SME
100-1000 Users
Contact us for pricing!
SentinelOne Endpoint Protection Platform for Clouds, ENT
1000+ Users
Contact us for pricing!

 

Overview:

Autonomous Endpoint Protection That Saves You Time

The SentinelOne Endpoint Protection Platform (EPP) unifies prevention, detection, and response in a single purpose-built agent powered by machine learning and automation. It provides prevention and detection of attacks across all major vectors, rapid elimination of threats with fully automated, policy-driven response capabilities, and complete visibility into the endpoint environment with full-context, real-time forensics.

The next-gen suite of the future - born from the endpoint and orchestrated by AI

  • EPP
    • Static AI
    • Behavior AI
    • Anti-Exploitation
    • Lateral Movement
    • Credential Theft Prevention
  • EDR
    • Threat Hunting
    • IOC Search
    • Remediation
    • Encrypted Traffic Visibility
    • Containment and Rollback
  • Manageability
    • Device Control
    • API and SDK
    • Application Inventory
    • File Integrity Monitoring
    • Vulnerability & Patch Management
  • Services
    • Vigilance MDR
  • Cloud Intel
    • Threat Feeds
    • IP Reputation
    • Automated Analysis
    • Shared Intelligence

USER ENDPOINT CLIENTS

  • Windows XP, 7, 8, 8.1, 10
  • Mac OSX 10.9.x, 10.10.x, 10.11x, macOS
  • 10.12x macOS 10.13 (High Sierra)
  • CentOS 6.5, 7.0, 7.2
  • Red Hat Enterprise Linux 6.5, 7.0, 7.2
  • Ubuntu 12.04, 14.04, 16.04, 16.10
  • openSUSE 42.2

SERVER ENDPOINT CLIENTS

  • Windows Server 2003, 2008, 2008 R2, 2012,
  • 2012 R2, 2016
  • CentOS 6.5, 7.0, 7.2
  • Red Hat Enterprise Linux 6.5, 7.0, 7.2
  • Ubuntu 12.04, 14.04, 16.04, 16.10
  • SUSE Linux Enterprise Server 12SP1
  • Oracle Linux 6.5 - 6.9, 7.0+
  • Amazon Linux (AMI) 2016.09+, 2017.03+

VIRTUAL ENVIRONMENTS

  • Citrix XenApp, XenDesktop
  • Microsoft Hyper-V
  • Oracle VirtualBox
  • VMware vSphere
  • VMware Workstation
  • VMware Fusion
  • VMware Horizon

trust builders

BEFORE

Static AI

Prevent attacks Pre-execution

DURING

Behavioral AI

Constantly monitor and map each running process for incongruous behaviors

AFTER

Automated EDR

Automate remediation and response...even rollback

"Don't waste your time with other vendors. Coming from 20 years of deploying and using endpoint software, Sentinel One leads the pack"

Network Manager

Features and Benefits:

Protection

  • Autonomous multi-layered prevention that covers all attack vectors, even when offline
  • Machine learning technology that does not rely on signatures and does not require daily/weekly updates or recurring scans
  • Mitigation of the full context of malicious activity, reducing time and cost of fixing up infected devices
  • Providing the right forensics. Blocking is not enough. Customers want to know where threats come from and what they tried to do

Visibility

  • Cross-platform visibility into endpoints - we go beyond the limits of EPP and EDR with value added capabilities such as IT hygiene data
  • Visibility into encrypted traffic - because all users are exposed to phishing and 70% of web traffic is encrypted
  • Visibility on all applications and running processes

Simplicity

  • One lightweight agent provides the following functionality -
    • EPP
    • EDR
    • HIPS
    • File Integrity Monitoring
    • Vulnerability/Risk Management
  • Managed console hosted in the cloud, on-premise, or in a hybrid model Higher efficacy, lower system impact, and an optimal end-user experience

Automation

  • The SentinelOne platform is built with an API-first approach and has integrations with SonicWall, Fortinet, Splunk, QRadar, LogRhythm, Demisto, Phantom, and even Alexa to name a few!
  • Automatically isolate infected devices and immunize the remaining of the endpoint estate
  • Recover files in the highly unlikely case of ransomware. With 44% of businesses facing ransomware infections in the last 12 month, recovery and rollback is a convenient capability

Protect endpoints across every threat vector

Deep system-level monitoring
Deployed on each endpoint, SentinelOne EPP’s lightweight autonomous agent monitors all activity in both kernel and user space (including files, processes, memory, registry, network, etc.). The agent is virtually silent and will never degrade user productivity.

Intelligent, signature-less static prevention
As a first line of defense, SentinelOne EPP’s Deep File Inspection (DFI) engine expertly uncovers and blocks known and unknown file-based malware, leveraging advanced machine learning algorithms instead of signatures.

Behavioral detection of advanced attacks
EPP broadens protection against advanced threats through cuttingedge behavior-based detection. SentinelOne’s Dynamic Behavior Tracking (DBT) Engine detects any type of malicious activity—from polymorphic malware to sophisticated exploits to stealthy insider attacks— against a full context of normal system activity.

Respond automatically

Zero-touch mitigation and containment SentinelOne EPP’s fully integrated, policy-driven mitigation covers all endpoints—local and remote—allowing for decisive incident response that makes dwell time a thing of the past.

Upon detection, SentinelOne EPP immediately stops lateral threat spread cold by swiftly killing malicious processes, quarantining infected files, or disconnecting the infected endpoint device from the network while still maintaining the agent’s connection to the management console.

Full remediation Easily reverse malware-driven modifications to registry and system settings.

Single-click rollback Instantly restore any compromised files back to their previous trusted states (requires enablement of Windows VSS).

Auto-immunization Each time SentinelOne EPP finds a new, never-beforeseen malicious binary, it instantly flags it and notifies all agents on the network, rendering other endpoint devices immune to the attack.

Visualize attacks in high-definition

Full-context forensics in real time SentinelOne EPP dramatically enhances your investigative capabilities with detailed forensic data generated in real time. EPP shows you an intuitive 360-degree view of an attack, mapping out its point of origin and progression across endpoints and other systems for complete forensic insight.

Deploy, scale, and manage with ease

SentinelOne EPP puts the industry’s most innovative prevention, detection, and response capabilities at your fingertips through a single management console that can be flexibly deployed either in the cloud or on-premise. Effortlessly scale to protect user endpoints and servers across physical, virtual, and cloud environments.

The SentinelOne Endpoint Protection Platform

SentinelOne Endpoint Protection Platform

Protects major endpoint and server platforms SentinelOne ensures universal protection across user endpoints and servers running Windows, Mac OS X, iOS and Linux.

Integration with enterprise security infrastructure and tools SentinelOne loads indicators using industry standard formats (CEF, STIX, OpenIOC) for seamless integration with SIEMs, firewalls, and leading network security solutions.

Flexible deployment Deploy SentinelOne to best fit your organization’s needs: as an on-premise solution, or use as a cloud-based service.

System Requirements:

USER ENDPOINT CLIENTS

Operating Systems

Windows 7, 8, 8.1, 10
Mac OSX 10.9.x, 10.10.x, 10.11x, macOS 10.12x
CentOS 6.5, 7.0, 7.2
Red Hat Enterprise Linux 6.5, 7.0, 7.2
Ubuntu 12.04, 14.04, 16.04, 16.10

SERVER ENDPOINT CLIENTS

Operating Systems

Windows Server 2008 R2, 2012, 2012 R2, 2016
.NET 4.5
CentOS 6.5, 7.0, 7.2
Red Hat Enterprise Linux 6.5, 7.0, 7.2
Ubuntu 12.04, 14.04, 16.04, 16.10

Virtual Environments:

vSphere
Microsoft Hyper-V
Citrix Xen Server, Xen Desktop, Xen App

Hardware:

1 GHz Dual-core CPU or better
1 GB RAM or higher if required by OS (recommended 2 GB)
2 GB free disk space

MANAGEMENT SERVER (ON-PREMISE)

Operating Systems

Ubuntu 14.04.x LTS Server
Red Hat Enterprise Linux 7.x

Hardware:

4-core Intel Xeon E5-2680v2, 2.8 GHz or better
8 GB RAM
1 TB free disk space

SentinelOne is a certified AV replacement for Windows and MacOS.

SentinelOne

Documentation:

Download the SentinelOne Endpoint Protection Platform Datasheet (.PDF)

 

SentinelOne Endpoint Protection Platform
SentinelOne Endpoint Protection Platform for Apple
SentinelOne Endpoint Protection Platform for Apple, SME
100-1000 Users
Contact us for pricing!
SentinelOne Endpoint Protection Platform for Apple, ENT
1000+ Users
Contact us for pricing!
SentinelOne Endpoint Protection Platform for Linux
SentinelOne Endpoint Protection Platform for Linux, SME
100-1000 Users
Contact us for pricing!
SentinelOne Endpoint Protection Platform for Linux, ENT
1000+ Users
Contact us for pricing!
SentinelOne Endpoint Protection Platform for Windows
SentinelOne Endpoint Protection Platform for Windows, SME
100-1000 Users
Contact us for pricing!
SentinelOne Endpoint Protection Platform for Windows, ENT
1000+ Users
Contact us for pricing!
SentinelOne Endpoint Protection Platform for Clouds
SentinelOne Endpoint Protection Platform for Clouds, SME
100-1000 Users
Contact us for pricing!
SentinelOne Endpoint Protection Platform for Clouds, ENT
1000+ Users
Contact us for pricing!