SentinelOne Launches SentinelLabs Research Division to Power New Threat Intelligence Platform

Endpoint Leader Extends Enterprise Security Platform with Threat Research & Intelligence Offering Spearheaded by Cyber Expert Vitali Kremez

Mountain View, Calif. – December 11, 2019 – SentinelOne, the autonomous endpoint protection company, today announced the launch of SentinelLabs, a research division designed to identify new attack vectors and mitigate threats impacting businesses. Led by famed cybersecurity researcher Vitali Kremez, SentinelLabs is powering SentinelOne’s first threat intelligence offering, a managed threat monitoring and reporting service designed to equip SentinelOne customers with analyst coverage of the latest cybersecurity tactics and techniques. 

With the launch of the new threat intelligence platform, SentinelOne provides clients with 24/7 secure and stable access to platform data along with daily updates, detailed threat intelligence reports, infection metrics, and further requests for information and briefings. 

One of the research community’s most recognizable figures, Kremez leads the SentinelLabs team and specializes in researching and investigating complex cyberattacks, network intrusions, and data breaches. Over his government and private sector career, Kremez has made numerous groundbreaking findings into Eastern Europe’s cybercrime underworld and has earned virtually every major certification available in the fields of IT, security, and digital forensics. Kremez was selected to present at both NATO and United Nations dedicated to digital security. The SentinelLabs team also features Principal Threat Researchers Joshua Platt, who specializes in complex financial crimeware family investigation, and Jason Reaves, who focuses on malware reverse-engineering. Each joins SentinelOne to continue the company’s mission of defeating every attack, every second of every day, by identifying and protecting against the most advanced threat vectors impacting global enterprises.

Key capabilities of SentinelOne’s threat intelligence platform powered by SentinelLabs include:

  • Monitoring and Reporting – including traffic detection, Botnet tracking, data visualization, and crimeware alerts.
  • Advanced Signal Intelligence – consisting of crimeware research, APT group disruption, and threat actor tracking.
  • Advisory Solutionsencompassing resilience strategy building and long-term threat tracking and disruption.

“We are excited to bring Vitali, Joshua, and Jason on board as the backbone of our public threat intelligence platform and protect our customers against the sophisticated attack-vectors that threaten their business today,” said Tomer Weingarten, CEO, SentinelOne. “As crimeware groups grow ever more sophisticated and nation-state organizations’ priorities shift, enterprises are facing an increasingly complex and daunting threat landscape. Enterprises need to draw upon cutting edge solutions for protection and attack context; SentinelOne is committed to continuously innovating and broadening our offerings to meet this need.”

SentinelLabs also released research regarding the newly discovered “Anchor Project,” a never-before-seen collaboration between cybercriminal groups and nation-state actors. SentinelOne protects against all the techniques used in “Anchor Project,” however many other legacy and next-generation antivirus solutions do not, putting enterprises at risk. There are further details available on the SentinelLabs threat research blog here.

In addition to the Threat Intelligence offering and threat research blog, SentinelLabs has also established a new Slack space for the security community to share the latest information on current threat vectors and a GitHub to share indicators of compromise.

SentinelOne’s threat intelligence research is available today on the SentinelLabs website  https://labs.sentinelone.com/.

For further details on SentinelOne, please visit www.sentinelone.com

About SentinelOne

SentinelOne delivers autonomous endpoint protection through a single agent that successfully prevents, detects, responds, and hunts attacks across all major vectors. Designed for extreme ease of use, the S1 platform saves customers time by applying AI to automatically eliminate threats in real time for both on premise and cloud environments and is the only solution to provide full visibility across networks directly from the endpoint. To learn more visit www.sentinelone.com or follow us at @SentinelOne, on LinkedIn or Facebook. 

Contact:

Will Clark
fama PR for SentinelOne
(617) 986-5039
[email protected]