SentinelOne Achieves VB100 Certification

Cybersecurity Platform of the Future Achieves 100% Block Rate Across Windows Testing

Mountain View, Calif. – October 30, 2019 SentinelOne, the autonomous endpoint protection company, today announced it is the first and only next-gen cybersecurity solution to receive VB100 certification from Virus Bulletin. The VB100 certification is a well-respected recognition in the anti-virus and malware communities due to its stringent testing requirements.

As enterprises continue replacing legacy antivirus at scale, their expectations have evolved. By converging two historically separate spaces – EPP (protection) and EDR (detection and response) – in a single platform using patented behavioral and static AI models, SentinelOne tackles problems legacy antivirus and many other next-generation endpoint security solutions simply can’t. During the testing, SentinelOne was one of the only vendors to achieve an unprecedented number of low false positives and not miss a single malicious threat.

“Dynamic public testing using real samples and a transparent methodology has become even more critical as CISOs continue to be bombarded with hundreds of cybersecurity solutions claiming to stop the next attack,” said Chris Bates, VP Security Strategy, SentinelOne. “At SentinelOne, we are committed to public, transparent, third-party testing across each and every vendor involved, and are dedicated to delivering unrivaled product innovation to stay a step ahead of today’s security demands.” 

In the VB100 test, anti-malware products are tested and installed on both Windows 10 and Windows 7. On each platform, and at three different times in the test, the anti-malware products are asked to scan a regularly updated list of extremely well-vetted malware samples guaranteed to have been spotted and a selection of clean files belonging to widely used legitimate software. Anti-malware products achieve a VB100 certification if no more than 0.5% of files guaranteed to have been spotted in the wild are missed and no more than 0.01% of legitimate files are blocked.

“We’re delighted to welcome SentinelOne to our endpoint security testing program, and that it achieved VB100 certification on its debut. We look forward to continuing testing as both the product and the threat landscape evolve,” said Martijn Grooten, Editor, Virus Bulletin.

To request a demo of the SentinelOne platform, please visit: https://www.sentinelone.com/request-demo/

Get a Demo

About SentinelOne

SentinelOne delivers autonomous endpoint protection through a single agent that successfully prevents, detects, responds, and hunts attacks across all major vectors. Designed for extreme ease of use, the S1 platform saves customers time by applying AI to automatically eliminate threats in real time for both on premise and cloud environments and is the only solution to provide full visibility from edge to cloud across the network. To learn more visit sentinelone.com or follow us at @SentinelOne, on LinkedIn or Facebook.

About Virus Bulletin

Virus Bulletin is an independent testing and certification body based in the UK. The group’s VB100 tests have a rich history dating back 20 years. A product that has been awarded VB100 certification can be considered to have met a certain standard of quality in regard to malware detection.

Contact:

Maryellen Sartori
fama PR for SentinelOne
(617) 986-5035
[email protected]