SentinelOne Unveils Singularity, THE Platform to Defeat Every Attack, Every Second of Every Day

First AI-Powered XDR Platform Transforms Enterprise Security

MOUNTAIN VIEW, Calif.--()--SentinelOne, the autonomous endpoint protection company, today unveiled its Singularity Platform. Singularity is an industry first data lake that seamlessly fuses together the data, access, control, and integration planes of its endpoint protection (EPP), endpoint detection and response (EDR), IoT security, and cloud workload protection (CWPP) into a centralized platform. With Singularity, organizations gain access to back-end data across the organization through a single solution, providing a cohesive view of their network and assets by adding a real-time autonomous security layer across all enterprise assets. SentinelOne will be demonstrating this groundbreaking innovation at RSA Conference at booth #727 South.

“Today’s CISOs don’t want or need more data; they want context and intelligence to make existing data actionable and meaningful,” said Tomer Weingarten, CEO and Co-founder, SentinelOne. “Evolving technologies and enterprise architecture change the surface area that can be exploited by attackers and threats. From endpoints and IoT devices at the edge, to servers and virtual machines in data centers, to containerized cloud workloads, Singularity delivers on our promise of unrivaled product innovation. We deliver a comprehensive view of the entire enterprise to help organizations defend against every attack, at every stage in the threat lifecycle, through a singular autonomous platform.”

SentinelOne is the first security offering to expand from cloud-native yet autonomous protection to a full cybersecurity platform -- with the same single codebase and deployment model -- and the first to incorporate IoT and CWPP into an XDR platform. Singularity provides an easy to manage platform that prevents, detects, responds, and hunts in the context of all enterprise assets, allowing organizations to see what has never been seen before and control the unknown. It is the only platform powered by AI that provides advanced threat hunting and complete visibility across every device, virtual or physical, on prem or in the cloud.

“SentinelOne’s Singularity platform is highly differentiated in its coverage of enterprise attack surfaces for protection and visibility as well as seamless access to contextualized enterprise data,” said Jeff Marshall, Global Deputy CIO, Havas Group. “SentinelOne provides us with unparalleled automation and intelligence across the evolving nature of our enterprise - from endpoint to cloud.”

Endpoint Protection (EPP)
SentinelOne’s EPP provides prevention of attacks across all major vectors, rapid elimination of threats with fully automated, policy-driven response capabilities, and complete visibility into the endpoint environment with full-context and real-time forensics. As the pioneer of behavioral AI, SentinelOne’s multiple patented AI algorithms protect against - and even automatically remediate - the widest array of threat vectors without dependency on connectivity, cloud latency, and human intervention.

Endpoint Detection & Response (EDR)
Going beyond traditional and next-generation antivirus and EDR solutions, SentinelOne’s ActiveEDR allows security teams to quickly understand the story and root cause behind threat actors and autonomously respond. The Deep Visibility Threat Hunting module provides a rich, pre-indexed, and rapid context-based approach to threat hunting across encrypted and unencrypted traffic. Analysts can eliminate the tedious busy work of PID tree walking and the hours spent trying to understand adversary actions. Instead, with ActiveEDR, everyone from advanced SOC analysts to novice security teams can benefit from fast access to the context they need in order to remediate threats and defend against advanced attacks.

IoT Discovery & Control
SentinelOne Ranger fortifies SentinelOne protected devices with IoT discovery and segmentation capabilities. Ranger not only detects rogue and smart devices, but also segments for IoT control. All IoT data is seamlessly integrated into Singularity for ease of threat hunting and never-seen-before context. Using AI to monitor and control access to every IoT device, SentinelOne allows machines to solve a problem that has been previously impossible to address at scale.

Container Workload Protection
SentinelOne’s cloud native and workload protection is powered by SentinelOne’s patented Behavioral AI and autonomous response capabilities. Supported on all major Linux platforms, physical and virtual, cloud native workloads, and Kubernetes containers, it provides prevention, detection, response, and hunting for today and tomorrow’s cyber threats. This includes malicious files and live attacks across cloud-native and containerized environments, offering advanced response options and autonomous remediation in real time.

SentinelOne will be demonstrating Singularity at RSA Conference, February 24-28, in San Francisco, California. To schedule a demo at the event, please visit: https://www.sentinelone.com/lp/rsa-2020/

About SentinelOne
SentinelOne is the only cybersecurity solution encompassing AI-powered prevention, detection, response and hunting across endpoints, containers, cloud workloads, and IoT devices in a single autonomous platform. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle. To learn more visit www.sentinelone.com or follow us at @SentinelOne, on LinkedIn or Facebook.

Contacts

Maryellen Sartori
fama PR for SentinelOne
S1@famapr.com

Contacts

Maryellen Sartori
fama PR for SentinelOne
S1@famapr.com