Call a Specialist Today! 844-960-3902

SentinelOne Ransomware Cyber Guarantee
Protection Against Ransomware. Guaranteed.

Ransomware is EVERYWHERE.

Judging by the headlines, today’s cyber threat landscape is dominated by ransomware, a juggernaut of an attack that has claimed over $1B in extorted funds from organizations of all sizes, leaving many digitally paralyzed in its wake.1Ransom- ware is evolving rapidly, with each new variant proving to be stealthier and even more aggressive than its predecessor.

Organizations worldwide are scrambling to deploy better protection and further minimize financial risks of an attack.

New security technologies and more cyber insurance spend? What’s wrong with this picture?

IT professionals and execs alike know that antivirus and static prevention do not effectively protect against targeted ransomware attacks, and are seeking out next-generation endpointprotection solutions. They are also simultaneously deepening their insurance coverage, as evidenced by a substantial upswing in cyber-insurance spending.

It takes valuable resources and hard-earned capital to procure and deploy the latest endpoint protection technologies.

Shouldn’t those solutions alone be effective enough to mitigate the risk of ransomware attacks without having to spend even more on insurance?

SentinelOne: Ransomware Protection.Guaranteed.

SentinelOne believes that your next-generation endpoint protection solution should give you complete confidence that your sensitive data is protected against ransomware and other sophisticated attacks.

In fact, we will assure it.

In an industry leading move, SentinelOne is offering customers a warranty to ensure that no ransomware attack will go undetected and cause irreparable damage.

SentinelOne does not advise ransomware victims on whether or not to pay the ransom, but understands that there are times when it is necessary to recover data quickly. In the event that your organization must pay the ransom, SentinelOne Endpoint Protection Platform (EPP) customers covered by the SentinelOne Ransomware Warranty willbereimbursedupto

$1,000 USD per affected endpoint if we’re unable to keep you safe from a ransomware attack, and up to a maximum of

$1,000,000 USD per company.

REQUIREMENTS

Required SentinelOne EPP Configuration:

RequiredOperatingSystemConfiguration:

Customer action when ransomware is detected, but not blocked:

Legal Terms & Conditions:

Ransomware Cyber Guarantee FAQs

  1. What is SentinelOne’s Ransomware Cyber Guarantee?

    The SentinelOne Ransomware Cyber Guarantee is an opt-in program that provides SentinelOne Endpoint Protection Platform (EPP) customers with financial support against demanded ransoms in the event an organization is infected with ransomware and EPP is unable to successfully block or remediate its effects.

  2. Why is SentinelOne offering this Ransomware Cyber Guarantee?

    The reason is twofold: 1) the number of ransomware attacks are exponentially growing, and despite bold claims by AV vendors, these attacks are achieving their objectives unabated, and 2) SentinelOne is very confident in our approach to prevent these attacks and is willing to give customers the assurance they deserve. By launching this Ransomware Cyber Guarantee, SentinelOne is standing behind their product’s ability to prevent and remediate

    these latest threats.

  3. How does SentinelOne solution protect from ransomware?

    SentinelOne employs a unique Dynamic Behavior Tracking (DBT) engine that continuously monitors for malicious behaviors associated with ransomware as well as other forms of malware, exploit, and script-based attacks. By monitoring behaviors in real-time, SentinelOne EPP is able to quickly associate behaviors based on a full context view of all system-level activities from the kernel and user space up. Once an attack is detected, SentinelOne EPP triggers a series of automated mitigation actions to prevent the ransomware from achieving its objectives.

  4. Who else is providing this guarantee?

    The Ransomware Cyber Guarantee program is an industry first, and no other endpoint security company is currently offering to back their technology and claims with guaranteed financial remuneration.

  5. What does the guarantee cover?

    The Ransomware Cyber Guarantee will cover the ransom paid as a result of the attack on a customer’s infrastructure. Coverage extends up to $1M USD per company, or up to $1,000 USD per endpoint or server impacted, and does not include any other damages such as stolen IP or impact to brand/reputation.

  6. How is the guarantee sold?

    The Ransomware Cyber Guarantee is sold as an additional fee on top of the EPP license. The cost is less than 8% of the license cost and is a pure pass-through cost to the insurance provider.

  7. Is the guarantee for endpoints and servers?

    Yes, Ransomware Cyber Guarantee is valid for Windows-based user endpoints and servers running SentinelOne EPP. It does not cover Linux or Mac OS X endpoints and servers at this time.

  8. In which locations are customers eligible to participate in the SentinelOne Cyber Guarantee?

    The Ransomware Cyber Guarantee is available to customers globally.

  9. Is there a minimum number of Cyber Guarantee licenses that need to be purchased?

    There is no minimum or maximum - the number of Ransomware Cyber Guarantee licenses just must match the number of Windows endpoint and server licenses purchased for SentinelOne EPP.

  10. When does the Ransomware Cyber Guarantee go into effect?

    The Ransomware Cyber Guarantee is currently available for purchase.

Documentation:

Download the SentinelOne Ransomware Cyber Warranty FAQ Datasheet (.PDF)

Download the SentinelOne Ransomware Cyber Warranty Overview Datasheet (.PDF)