sentineloneSentinelOne provides a next-generation antivirus replacement platform to protect your organization against advanced threats initiated by nation-states, terrorists, and organized crime. The company uses dynamic execution inspection to detect and protect devices against targeted, zero-day threats in real-time. SentinelOne was formed by an elite team of cyber security and defense experts from IBM, Intel, Check Point, McAfee, Palo Alto Networks, and the IDF. The company’s investors include Third Point Ventures, Data Collective, Granite Hill Capital Partners, Tiger Global Management, and The Westly Group.

Secur is a SentinelOne Platinium partner based in South Africa, offering SentinelOne implementation, integration, and support services, these services can be offered even in Botswana, Lesotho, Namibia, Kenya, and Nigeria

sentinelone

Next-Generation Endpoint Protection Protects Against All Threat Vectors

Pre-Execution

SentinelOne’s single agent technology uses a Static AI engine to provide pre-execution protection. The Static AI engine replaces traditional signatures and obviates recurring scans that kill end-user productivity.

On-Execution

SentinelOne’s Behavioral AI engines track all processes and their interrelationships regardless of how long they are active. When malicious activities are detected, the agent responds automatically at machine speed. Our Behavioral AI is vector-agnostic – file-based malware, scripts, weaponized documents, lateral movement, file-less malware, and even zero-days.

Post-Execution

SentinelOne’s Automated EDR provides rich forensic data and can mitigate threats automatically, perform network isolation, and auto-immunize the endpoints against newly discovered threats. As a final safety measure, SentinelOne can even rollback an endpoint to its pre-infected state.

Broad Endpoint Protection Against Diverse Modes of Attack

MALWARE

Executables

Trojans, malware, worms, backdoors, payload-based

MALWARE

Fileless

Memory-only malware, no-disk-based indicators

EXPLOITS

Documents

Exploits rooted in Office documents, Adobe files, macros, spear-phishing emails

EXPLOITS

Browser

Drive-by downloads, Flash, Java, Javascript, VBS, IFrame/HTML5, plug-ins

LIVE/INSIDER

Scripts

Powershell, WMI, PowerSploit, VBS

LIVE/INSIDER

Credentials

Mimikatz, credentials scraping, tokens

sentinelone

SentinelOne Delivers Security and Business Wins

EnterpriseProven

SentinelOne has built solutions to meet your organization’s infrastructure needs. Scalable, Cloud and On-Premise Management, Offline Support, and a Robust API.

Single, Holistic Agent

Lightweight and high-performance. PC,

SentinelOne delivers security and business wins

Enterprise Proven

SentinelOne has built solutions to meet your organization’s infrastructure needs. Scalable, Cloud and On-Premise Management, Offline Support, and a Robust API.

Single, Holistic Agent
Lightweight and high-performance. PC, Mac, Linux, VDI. We have you covered.  Security in real-time on the device, and fully autonomous.

Security Integrations 

Our product can serve as platform or as integrator. SentinelOne currently has 15 integrations for our customers including Splunk, Fortinet, Okta, BigFix, and Tanium.

Certified & Recognized

We have worked with the security industry and specific verticals to be compliant and proven. Gartner, NSS Labs, AV-Test, AV-Comparatives, MRG Effitas, PCI-DSS, and HIPAA, to name a few.

Ransomware Warranty 

Our Chief of Security Strategy, Jeremiah Grossman, drafted our ransomware warranty program because customers should not be left in the dark when new cyberattacks occur.

Innovation-Driven

We are reimagining cybersecurity for the modern world. Everything we do is built for the threats of tomorrow, utilizing behavior + AI. Equally important in what we do: architecture, infrastructure, and usability.

What is SentinelOne Singularity?

The SentinelOne Singularity XDR Platform unifies AI-powered prevention (EPP), endpoint detection and response (EDR), containers, network attack surface management, and cloud workload protection in a single, autonomous XDR platform.

With Singularity, modern enterprises gain the visibility, analytics, and AI-driven automation they need to protect against known and unknown cyber threats, detect and hunt malicious actors, and remediate endpoints at machine speed, without human intervention.

How does SentinelOne help me quickly respond to threats?

SentinelOne’s ActiveEDR intelligently automates EDR by providing Storyline context (shown in MITRE ATT&CK Phase 2 testing) and a full range of automated and manual remediation actions. Devices defend themselves autonomously by killing and quarantining unauthorized processes and files in real-time. Devices also heal themselves with surgical, automated remediation and rollback to help reduce Mean Time to Remediate (MTTR). Threat hunters and incident responders can also use these functions to mark identified suspicious situations as threats for automatic, estate-wide remediation which greatly increases responder efficiency.

Does the Sentinel agent require a cloud connection to provide protection and remediation?

Sentinel agents are designed to do much more locally than competing solutions, resulting in far faster protective responses since they don’t rely on the cloud or humans to do everything. However, these agents are deeply integrated to the overall SaaS solution to work in tandem with intelligent cloud-delivered components like Deep Visibility ActiveEDR®, Storyline Active Response–STAR™, and Ranger for a well-rounded stable of features enabling effective security consolidation and the elimination of legacy agents.

Battle Cards

Get in Touch

+27 (0) 87-164-2205
sentinelone@secur.africa
Request a Quote