Back to Resources
White Papers
Showing 25 Results
Choosing an Active Directory Visibility Solution
Extended Detection and Response & Cyber Asset Attack Surface Management to Achieve Greater Security Coverage
Dynamic Deception for Industrial Automation and Control Systems
Preventing In-Network Lateral Movement Attacks with Identity Security
Identity Security: The Missing Piece In A Holistic XDR Strategy
How CISOs Empower Enterprises to Develop Robust Identity Security Programs
MITRE Engenuity™ ATT&CK Evaluation 2022 – Results and Overview
Untangling the Cybersecurity Alphabet Soup: From EDR, SIEM, and SOAR to XDR
Modern Cybersecurity for Modern Enterprises
Moving to an Endpoint-Centric Zero Trust Security Model with SentinelOne
2020 MITRE Engenuity™ ATT&CK® Evaluation – Carbanak and FIN7
Adaptive Cybersecurity for Lean Manufacturing
Addressing Security Risk in Higher Education
Advancing Device Fingerprinting With Singularity Ranger®
Six Steps to Successful and Efficient Threat Hunting
Security in Healthcare IT
Stop the Churn, Avoid Burnout | How To Keep Your Cybersecurity Personnel
Ransomware Attacks: To Pay or Not To Pay? Let’s Discuss
Threat Actor Basics | Understanding The 5 Main Threat Types
7 Lessons Every CISO Can Learn From the ANU Cyber Attack
SANS White Paper: Passive Isn’t Good Enough: Moving into Active EDR
Aligning to the NIST Cybersecurity Framework
Tevora SentinelOne HIPAA Compliance
Next Generation Endpoint Protection Buyer’s Guide
Tevora SentinelOne PCI DSS Compliance
Webinar
5 Best Practices for Implementing XDR