Você está na página 1de 14

PROTECTION AT THE CORE

SentinelOne is the only platform that defends every endpoint against every
type of attack, at every stage in the threat lifecycle

JOSE MUNIZ
July 2017

© 2017 SentinelOne All Rights Reserved. Confidential 1


95% OF BREACHES ORIGINATE AT THE ENDPOINT
Endpoints are primary targets. This is where sensitivity data lives …..

Endpoints are your organization’s weakest link

Endpoint platforms are diverse, and often


drift from standard configuration with
frequent exposure to unsecured networks.

The most unregulated parts of your IT environment : your


endpoints provide a doorway to your data.

SentinelOne slams the door shut without constraining your


people’s freedom and productivity

© 2017 SentinelOne All Rights Reserved. Confidential 2


LEGACY AV VENDORS CAN’T RESPOND FAST ENOUGH

95%
Of Malware types showed up

for less than 30 days


4 out of 5
Malware variants lasted less

than 1 week

© 2017 SentinelOne All Rights Reserved. Confidential 3


PROTECTION AGAINST DIVERSE MODES OF ATTACK
Anti-Virus is no Match for the new threat Landscape

© 2017 SentinelOne All Rights Reserved. Confidential 4


REAL TIME UNIFIED END POINT PROTECTION
Next-generation endpoint security protects against all threat vectors

Complete Visibility Advanced Static Prevention + Fully Automated


Into all endpoint activity without Dynamic Behavior Detection
Threat mitigation and remediation
any performance drag To protect against threats across all
major vectors

Go beyond prevention with a total protection platform. SentinelOne is the only


platform that defends every endpoint against every type of attack, at every stage in
the threat lifecycle.

Visionary Certified Antivirus


2017 Magic Quadrant for Endpoint Protection Platforms replacement
© 2017 SentinelOne All Rights Reserved. Confidential 5
PROTECTION AT THE CORE
defends every endpoint against every type of attack, at every stage in the threat lifecycle

Reduce risk by Shrink dwell time by Accelerate response by Gain threat context with
blocking known and dynamically uncovering containing threats and reversing 360-degree, real-time view
unknown malware advanced attacks across any system and file modifications of attacks from inception to
before they breach vector with behavior-based termination
endpoints threat detection

© 2017 SentinelOne All Rights Reserved. Confidential 6


UNITE ENDPOINT PROTECTION, DETECTION,
RESPONSE, AND REMEDIATION
Confront the entire threat lifecycle to thwart the impact of attacks on endpoints

MALWARE ACCESS DENIED DETECT & CONTENT THREATS IMMUNIZE ENDPONT

Keep known and unknown Lightweight agent monitors all Use policy-based mitigation
malware and other bad activity and applies machine to respond to incidents
programs out of endpoints learning to dynamically detect
the most advanced attacks After stopping attacks, quickly
SentinelOne combines dynamic rollback modifications and auto-
whitelisting and blacklisting with including exploits, file less, and immunize your endpoints. A 360-
advanced static prevention in the sophisticated malware. Upon detection of a degree view of endpoints and
form of deep file inspection to new threat, SentinelOne stops its progress threats from inception to termination
block threats before they have a by disconnecting the infected device from powers forensics and policy
chance to impact your endpoints. the network. enforcement

© 2017 SentinelOne All Rights Reserved. Confidential 7


SENTINELONE ENDPOINT PROTECTION PLATFORM
Nation-grade RESPONSE
DETECTION
APTs
360-degree
DYNAMIC Attack View
Single Autonomous
PROTECTION Agent
File-less / Memory-only malware Forensics
Exploits & script-based attacks LIGHTWEIGHT
PREVENTION Memory Footprint
STATIC
PROTECTION
Single
File-based malware Management
Dynamic Console
Whitelisting /
Blacklisting
Mitigation
Cloud Advanced Dynamic Cloud
Intelligence Static Behavior or
Remediation On-Premise
Blocked files Analysis Detection Deployment
& applications Auto-immunize
Common
Rollback
threats

© 2017 SentinelOne All Rights Reserved. Confidential 8


COMPETITION OVERVIEW
SOLUTION SUPPORTED THREAT VECTORS AUTOMATIC FORENSIC KEY
ARCHITECTURE END POINTS MITIGATION CAPABILITIES DIFFERENTIATOR
CAPABILITIES
Cloud ON Premise Windows Mac Linux Malware Exploits Live attacks
File based
& file less

Behavior-based detection
SentinelOne of threats across all
vectors of attack
generates lots of false
Crowdstrike positives; requires
continuous monitoring

Palo Alto Limited to file based


malware & exploits only

No real-time remediation
Carbon Black capabilities
Anti Ransomware
Sophos Mix of both needed & basic exploits only
Limited to file-based
Mc afee ransomware only

Separate tool 5 console required


Symantec File based malware only
needed
Limited to file-based
Trend Micro malware only
Limited to file-based
Cylance malware only
© 2017 SentinelOne All Rights Reserved. Confidential 9
BENEFITS
DEFEND
 Prevent, detect, and thwart attacks
from known and unknown sources
AGAINST
EVERY THREAT
 Superior Protection against Advanced AT EVERY STAGE
Threats without Performance Overhead

 Automated Threat Mitigation at Machine


Speed

 Visualize Attacks with Real-time Forensics

 Protect Endpoints and Data Center Servers


with a Single Platform

 Seamlessly adapt against the latest threats. SentinelOne auto-


immunizes endpoints, notifying other SentinelOne agents on the
network as soon as a threat is identified.

© 2017 SentinelOne All Rights Reserved. Confidential 10


2017 GARTNER MAGIC QUADRANT
FOR ENDPOINT PROTECTION PLATFORMS

© 2017 SentinelOne All Rights Reserved. Confidential 11


2016 TO 2017
A DRAMATIC LEAP FORWARD

© 2017 SentinelOne All Rights Reserved. Confidential 12


A VISIONARY ON
THE GARTNER MQ

“…SentinelOne has had stellar growth


in the enterprise EPP market, and
expects it to continue for the next
couple of years as it maintains a
reputation as a leading NGAV vendor.”

© 2017 SentinelOne All Rights Reserved. Confidential 13


THANK YOU

© 2017 SentinelOne All Rights Reserved. Confidential 14

Você também pode gostar