SentinelOne Receives Silver Certification from OPSWAT

OPSWAT announced that SentinelOne received a Silver certification for Anti-Malware from the OPSWAT Certified Security Application Program, which tests anti-malware applications for quality and compatibility.

San Francisco, CA, Dec 12th, 2017 – The OPSWAT Certified Security Application Program has awarded Silver certification to SentinelOne for Anti-malware. Originally launched in 2007, OPSWAT’s certification program currently supports over 1,000 applications from various anti-malware engines to ensure their compatibility with all leading access control solutions, their detection quality, and their false positive responsiveness.

SentinelOne unifies endpoint threat prevention, detection, and response in a single platform driven by sophisticated machine learning and intelligent automation. With SentinelOne, organizations can detect malicious behavior across multiple vectors, rapidly eliminate threats with fully automated, integrated response capabilities, and adapt their defenses against the most advanced cyber attacks. OPSWAT awarded certification to SentinelOne after determining it met strict criteria for compatibility. OPSWAT will list SentinelOne as an OPSWAT Silver Certified security application on OPSWAT.com.

OPSWAT developed the Certified Security Application Program in 2007 after compiling compatibility requirements from over 50 OPSWAT OEM customers, including industry-leading NAC, CASB, SSO, and SSL-VPN solutions from vendors such as Citrix, Pulse Secure, Cisco, IBM, and Dell. The certification program is meant to help IT administrators find compatible and effective applications for their security stack. The program also helps endpoint security applications vendors who want to certify regularly.

Cristina Stet, Certification Manager at OPSWAT, said, “SentinelOne is helping to lead the way in endpoint security, and we’re excited to award Silver certification to SentinelOne for compatibility.”

“SentinelOne is extremely pleased to have been awarded the Silver certification from the OPSWAT Certified Security Application Program for its anti-malware applications,” said Tomer Weingarten, CEO of SentinelOne. “This recognition from OPSWAT further reinforces SentinelOne’s mission to provide a unique, standalone approach to endpoint security. SentinelOne is continuing to establish itself as an industry leader by creating anti-malware solutions through its next-generation endpoint security approach to replace traditional antivirus methods.”

SentinelOne and OPSWAT encourage all anti-malware, patch management, and encryption application vendors to learn more about the OPSWAT certification program and its benefits, and to certify their latest versions prior to public release. OPSWAT also recommends that all IT administrators check OPSWAT’s list of certified security applications before making a purchase decision.

 

Platform Product Category Cert. Date Certification
Windows SentinelOne 2.x Anti-malware 11/20/17  
Windows SentinelOne 1.x Anti-malware 4/12/17  
Mac SentinelOne 2.x Anti-malware 11/13/17  
Mac SentinelOne 1.x Anti-malware 4/18/17
Linux SentinelOne 1.x Anti-malware 4/25/17

About SentinelOne

SentinelOne is shaping the future of endpoint security with an integrated platform that unifies the detection, prevention, and remediation of threats initiated by nation states, terrorists, and organized crime. SentinelOne’s unique approach is based on deep inspection of all system processes combined with innovative machine learning to quickly isolate malicious behaviors, protecting devices against advanced, targeted threats in real time. SentinelOne was formed by an elite team of cyber security and defense experts from IBM, Intel, Check Point Software Technologies, McAfee, Palo Alto Networks, and the Israel Defense Forces. To learn more visit sentinelone.com or follow us at @SentinelSec.

About OPSWAT

OPSWAT is a San Francisco-based cyber security software company that provides solutions to secure and manage IT infrastructure. Founded in 2002, OPSWAT has delivered solutions and technologies that protect organizations from threats and secure digital data for over a decade. OPSWAT combines next-generation Content Disarm and Reconstruction technology, its cutting-edge Vulnerability Engine, and multi-scanning with over 30 anti-malware engines in its Metadefender suite of products, and its OESIS Framework endpoint security SDK has helped secure over 200 million endpoints. To learn more about OPSWAT, visit OPSWAT.com.