SentinelOne Receives Silver Certification from OPSWAT in 2018

OPSWAT announced that SentinelOne received a Silver certification for the Anti-Malware from the OPSWAT Certified Security Application Program, which tests anti-malware applications for quality and compatibility.

The OPSWAT Certified Security Application Program has awarded Silver certification to SentinelOne for Anti-malware. Originally launched in 2007, OPSWAT’s certification program currently supports over 1,000 applications from various anti-malware engines to ensure their compatibility with all leading access control solutions, their detection quality, and their false positive responsiveness.

SentinelOne unifies endpoint threat prevention, detection, and response in a single platform driven by sophisticated machine learning and intelligent automation. With SentinelOne, organizations can detect malicious behavior across multiple vectors, rapidly eliminate threats with fully automated, integrated response capabilities, and adapt their defenses against the most advanced cyber attacks. OPSWAT awarded certification to SentinelOne after determining it met strict criteria for compatibility.

OPSWAT developed the Certified Security Application Program in 2007 after compiling compatibility requirements from over 50 OPSWAT OEM customers, including industry-leading NAC, CASB, SSO, and SSL-VPN solutions from vendors such as Citrix, Pulse Secure, Cisco, IBM, and Dell. The certification program is meant to help IT administrators find compatible and effective applications for their security stack. The program also helps endpoint security applications vendors who want to certify regularly.

“SentinelOne is extremely pleased to have been awarded the Silver certification from the OPSWAT Certified Security Application Program for its anti-malware applications,” said Tomer Weingarten, CEO of SentinelOne. “This recognition from OPSWAT further reinforces SentinelOne’s mission to provide a unique, standalone approach to endpoint security. SentinelOne is continuing to establish itself as an industry leader by creating anti-malware solutions through its next-generation endpoint security approach to replace traditional antivirus methods.”

SentinelOne and OPSWAT encourage all anti-malware, patch management, and encryption application vendors to learn more about the OPSWAT certification program and its benefits, and to certify their latest versions prior to public release. OPSWAT also recommends that all IT administrators check OPSWAT’s list of certified security applications before making a purchase decision.

Find below SentinelOne current OPSWAT certifications:

Platform Product Category Cert. Date Certification
Windows SentinelOne 2.x Anti-malware 10/11/18  
Mac SentinelOne 2.x Anti-malware 10/31/18  
Linux SentinelOne 2.x Anti-malware 6/19/18

About SentinelOne

SentinelOne is shaping the future of endpoint security with an integrated platform that unifies the detection, prevention, and remediation of threats initiated by nation states, terrorists, and organized crime. SentinelOne’s unique approach is based on deep inspection of all system processes combined with innovative machine learning to quickly isolate malicious behaviors, protecting devices against advanced, targeted threats in real time. SentinelOne was formed by an elite team of cyber security and defense experts from IBM, Intel, Check Point Software Technologies, McAfee, Palo Alto Networks, and the Israel Defense Forces. To learn more visit sentinelone.com or follow us at @SentinelSec.

About OPSWAT
OPSWAT is a global provider of cyber security solutions that protect organizations from content-based threats and ensure regulatory compliance. Since 2002, OPSWAT has been helping enterprises identify, detect, and remediate advanced security threats from data and network-connected devices. Trusted by more than 1,200 organizations worldwide, OPSWAT’s MetaDefender solutions prevent advanced security threats across multiple channels. With over 30 anti-malware engines, more than 40 supported data sanitization file types, and over 300 technology partners, OPSWAT is a leader in content disarm and reconstruction (CDR) technology, vulnerability detection, multi-scanning, device compliance, and cloud access control. For more information on OPSWAT, visit www.opswat.com and follow us on TwitterFacebookLinkedIn and YouTube.

About the Program

The OPSWAT Certified Security Application Program is a free device security compliance certification program designed to attest interoperability and enhance collaboration between independent software vendors and leading network access control solutions. Certified products have reduced compatibility issues with all SSL VPN, NAC and other manageability solutions that employ OPSWAT’s device security compliance framework. For more information about the OPSWAT Certified Security Application Program, please visit https://www.opswat.com/certified