SentinelOne Releases Full Remote Shell Capabilities; Raises Industry Standard in Remote Endpoint Attack Query and Response

New Feature Advances Existing Market Functionality in Rapid Attack Investigation, Forensic Data Collection and Breach Remediation Across Organizational Endpoints

Mountain View, Calif. – FEBRUARY 25, 2019 – SentinelOne, the autonomous endpoint protection company, today released Full Remote Shell capabilities, providing security and IT operations teams unparalleled technology in identifying, assessing and remediating endpoint attacks across the enterprise, regardless of the comprised endpoint’s location. SentinelOne’s new remote shell capabilities allow authorized administrators to access managed endpoints directly from the SentinelOne console UI and establish a full remote shell session to investigate attacks, understand attack context and remediate breaches by troubleshooting end user issues, all in real-time.

SentinelOne Full Remote Shell

“In today’s ever-evolving threat landscape, it’s of great importance for security teams and system administrators to be able to enact active EDR capabilities that go beyond threat hunting,” said Jared Phipps, Vice President Worldwide Sales Engineering, SentinelOne. “While some products go part of the way in providing the necessary tools from a remote location, they fall short in critical areas. With SentinelOne’s Full Remote Shell capabilities, our agent’s autonomous EDR functionality is enhanced, greatly reducing downtime and impact resulting from an attack.”

Remote shell capabilities in competing products provide users with a limited amount of commands that can be executed, causing system administrators to place feature requests and endure lengthy procedural processes for additional command needs after a threat has been identified. By providing full, native shell capabilities, SentinelOne is greatly alleviating the prior constraints of remote endpoint management while increasing operational productivity and cost savings.

Full Remote Shell Use Cases

  • Faster troubleshooting made possible by admins not having to be in physical contact with an endpoint device to solve problems;
  • Increased support for remote users by removing the need for visits to IT departments;
  • The ability to easily change local configuration without leaving the premises;
  • Eliminating the need for memory dump and other advanced tools in deep forensic investigation;
  • Terminating undesired applications or processes running on endpoint devices; and
  • Initiating remote controls in a secure manner.

In order to ensure optimal security posture is present along with usability throughout the remote shell process, SentinelOne has implemented stringent procedure. These steps include the requirement of remote shell access being specifically enabled from the policy, requiring administrators to choose a dedicated password to encrypt each and every session, making administrators enable two factor authentication prior to allowing access and detailed auditing of the entirety of Full Remote Shell use.

“SentinelOne’s Full Remote Shell is a best-in-breed EDR feature that has greatly benefited our efforts in more effectively performing incident response activities,” said Jim Jaeger, President and Cyber Practice Lead at Arete Advisors. “As the sophistication of malicious activity continues to evolve at a rapid pace, SentinelOne provides us the industry’s most advanced technology in taking necessary action in mitigating risk.”

SentinelOne will be demonstrating Full Remote Shell capabilities at the RSA Conference, March 4-8, in San Francisco, CA at SentinelOne’s booth #1527 South.

About SentinelOne

SentinelOne delivers autonomous endpoint protection through a single agent that successfully prevents, detects and responds to attacks across all major vectors. Designed for extreme ease of use, the S1 platform saves customers time by applying AI to automatically eliminate threats in real time for both on premise and cloud environments and is the only solution to provide full visibility across networks directly from the endpoint. To learn more visit sentinelone.com or follow us at @SentinelOne, on LinkedIn or Facebook.

Contact:

Jake Schuster
fama PR for SentinelOne
(617) 986-5021
[email protected]