Call a Specialist Today! 844-960-3902

SentinelOne Endpoint Protection Platform: Virtual Appliance
Secure the growing need for virtual environments


SentinelOne Endpoint Protection Platform: Virtual Appliance

SentinelOne Endpoint Protection Platform (EPP) unifies prevention, detection, response, remediation and forensics in a single platform driven by sophisticated machine learning and intelligent automation.

Overview:

Dealing with today’s cyber threat necessitates a fundamentally different approach to shrink the time from detection to response

Even with cloud adoption growing across the world, on-premise solutions continue to dominate several industries and businesses, driven by regulatory requirements, data sovereignty concerns or even network topology.

The risk of cyberattacks to these businesses are equivalent, if not higher, in comparison to other businesses. Some of the regulatory requirements are indeed driven by higher impact of any cyberattack on these businesses.

Additionally, the increasing severity of cyber threats today only increases the risk to business, especially without the right security solution that both protects the infrastructure and users and helps maintain compliance to the regulatory and sovereignty demands.

On-Premise SentinelOne Endpoint Protection Platform

SentinelOne Endpoint Protection Platform (EPP) unifies prevention, detection, response, remediation and forensics in a single platform driven by sophisticated machine learning and intelligent automation. It enables businesses to prevent and detect attacks across all major vectors, rapidly eliminate threats with fully automated, policy-driven response capabilities, and gain complete visibility into your endpoint environment with full-context, real-time forensics.

SentinelOne EPP provides customers the flexibility of cloud-based or on-premise deployments. SentinelOne EPP Virtual Appliance enables customers to deploy, monitor and manage endpoint protection with an on-premise virtual appliance.

SentinelOne

SentinelOne is recognized as a Visionary on the 2017 Gartner MQ for Endpoint Protection Platforms.

Ransomware protection. Guaranteed.

SentinelOne covers customers up to $1,000/ endpoint (up to $1M total) to recover files in the event of an undetected ransomware attack.

Contact Us »

The virtual appliances solution enables the same level of protection as offered with cloud-based deployments - with pre-execution, on-execution and post-execution scans for prevention, detection and response. SentinelOne EPP supports full spectrum threat coverage with reputation engine, local analysis for file-based malware, deep inspection for document based malware, scripts/PowerShell, memory based attacks, weaponized documents and warranty against ransomware attacks.

Additionally, SentinelOne EPP can enable automated zero-touch mitigation and remediation to accelerate speed of response and minimize business risk.

Benefits

Technical Requirements

USER ENDPOINT CLIENTS

Operating Systems

Windows XP, 7, 8, 8.1, 10

Mac OSX 10.9.x, 10.10.x, 10.11x, macOS 10.12x CentOS 6.5, 7.0, 7.2

Red Hat Enterprise Linux 6.5, 7.0, 7.2

Ubuntu 12.04, 14.04, 16.04, 16.10

SERVER ENDPOINT CLIENTS

Operating Systems

Windows 2003, Windows Server 2008 R2, 2012, 2012 R2, 2016 Windows Embedded POS Ready

CentOS 6.5, 7.0, 7.2

Red Hat Enterprise Linux 6.5, 7.0, 7.2

Ubuntu 12.04, 14.04, 16.04, 16.10

Virtual Environments:

VMware vSphere, Horizon Microsoft Hyper-V

Citrix Xen Server, Xen Desktop, Xen App AWS Workspaces

Hardware:

1 GHz Dual-core CPU or better

1 GB RAM or higher if required by OS (recommended 2 GB) 2 GB free disk space

SentinelOne is a certified AV replacement for Windows and MacOS.

SentinelOne

Documentation:

Download the SentinelOne Endpoint Protection Platform for Virtual Desktop Infrastructure (VDI) Datasheet (.PDF)