SentinelOne Receives Top Score in SC Magazine Review of Endpoint Security Products

Next Generation Endpoint Protection Vendor Receives Perfect Five Star.

Rating for Completeness of Platform.

MOUNTAIN VIEW, Calif., Sep. 14, 2015 –SentinelOne, the company that’s transforming endpoint security, today announced that the SentinelOne Endpoint Protection Platform (EPP) was awarded a five out of five star score by SC Magazine in its just released group test of endpoint security products. In addition to providing next generation malware and exploit detection, SentinelOne EPP was recognized for its integrated endpoint protection capabilities that include cloud intelligence, anti-exploitation, mitigation, remediation, real-time forensics and anti-virus replacement. The full product review is available here: www.scmagazine.com/sentinelone-epp-endpoint-protection-platform/review/4426/

CLICK TO TWEET: .@SentinelSec gets top score in @SCmagazine review of #endpointsecurity products

According to SC Magazine Technology Editor Peter Stephenson, “SentinelOne’s strengths include strong zero-day capabilities and excellent support packages – some of the best forensics we’ve seen. This analysis almost can be thought of as the storyline of malicious code’s entry into the infected system and subsequent execution. Because it treats every infection as a zero-day, there is no missing of malicious code or generating false positives.”

He added… “ the tool doesn’t care if the malware involved is known or not, solving the bulk of zero-day problems that pose the greatest challenge to many anti-malware products. Currently, EPP provides next-generation anti-malware and anti-exploitation, instant autoimmune real-time forensics and SIEM integration (for alerting) functionality. Additionally, it boasts cloud intelligence-based reputation checking, prevention and instant indicator searching.”

“Unlike most of the products in this group test that focus on anti-malware detection, SentinelOne EPP provides complete endpoint protection from all attack vectors, including document based intrusions, script based intrusions and live attackers. This is becoming increasingly important as the threat landscape continues to evolve,” said Tomer Weingarten, CEO of SentinelOne. “In addition to detection, we provide automated mitigation, remediation, real-time endpoint forensics and are certified by AV-TEST Institute as an antivirus replacement for regulatory compliance purposes.”

SentinelOne EPP is the only next-generation endpoint protection solution that is certified to replace antivirus, while being capable of detecting advanced malware including zero-day variants. It enables organizations to deploy a single solution (rather than several) to protect endpoints against known and unknown threats, and meet regulatory compliance requirements. SentinelOne EPP integrates prevention, detection, mitigation, remediation and endpoint forensics for desktops, laptops (Windows and OS X), tablets, smartphones, VDI, physical and virtual servers, as well as embedded systems including PoS, critical infrastructure and more.