SentinelOne Product Review

eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More.

Endpoint detection and response (EDR) is a vital tool for creating an effective security infrastructure for your organization. Endpoints are the most common entry point for malware and other malicious attackers, and protecting them is more important than ever with the boom in remote work due to the COVID-19 pandemic.

About SentinelOne

SentinelOne is an advanced EDR tool that uses AI-powered threat detection and response. It combines EDR and endpoint protection platform (EPP) capabilities and operates across all aspects of a network, including endpoints, containers, cloud workloads and internet of things (IoT) devices. SentinelOne was named one of our Top Endpoint Detection & Response (EDR) Solutions for 2021.

Its patented behavioral and static AI models provide powerful automation for identifying and blocking threats. SentinelOne offers protection against executables, memory-only malware, exploits in documents, spear phishing emails, macros, drive-by downloads and other browser exploits, scripts such as Powershell, and credential encroachments.

SentinelOne was named the top-rated endpoint protection platform by Gartner Peer Insights. They recently launched a research division made up of security experts to help protect against evolving advanced threats.

SentinelOne has raised $700 million in funding since being founded in 2013. The vendor also recently acquired Scalyr, a log management, server monitoring and event data analytics provider for $155 million. This move was meant to extend the platform’s monitoring and analysis capabilities beyond endpoints and across an entire enterprise and cloud attack surface.

SentinelOne proved itself to be a powerful enough solution for Amazon to make available on the AWS marketplace so customers can rapidly deploy the solution.

Notable features

SentinelOne offers a number of key features that make it a comprehensive EDR solution.

Administration

Sentinel one simplifies endpoint management. It offers a centralized console for managing assets and discovering and controlling devices.

Detection and response

Machine learning and AI allow SentinelOne to anticipate and identify threats in real-time. It continuously hunts for threats throughout a network, using patented behavioral AI to recognize potentially malicious behavior. It can detect fileless, zero-day and nation-grade attacks.

SentinelOne also provides automated responses. When threats are detected, it can isolate, quarantine and even remediate issues without human intervention.

Analytics

Part of what makes SentinelOne such a powerful solution is its analytics-based approach to threat detection and response. The combination of data collection, behavioral analysis, AI and machine learning, as well as robust incident reporting, provides an abundance of threat intelligence to proactively identify new threats and offer effective remediation. This is further bolstered by the acquisition of Scalyr.

SentinelOne plans

SentinelOne does not release pricing information on its website. Contact the vendor for custom enterprise pricing tailored to meet the varying needs of your organization.

SentinelOne case studies

SentinelOne is best suited for enterprise organizations. It can support use cases across a variety of industries. Here are some example case studies:

Top SentinelOne Alternatives

1 ESET PROTECT Advanced

Visit website

Protect your company computers, laptops and mobile devices with security products all managed via a cloud-based management console. The solution includes cloud sandboxing technology, preventing zero-day threats, and full disk encryption capability for enhanced data protection. ESET Protect Advanced complies with data regulation thanks to full disk encryption capabilities on Windows and macOS. Get started today!

Learn more about ESET PROTECT Advanced

2 Alert Logic

Visit website

Control threats and manage incidents from employee workstations, points of sale, servers, and more. With Alert Logic’s EDR, organizations can monitor and isolate endpoint attacks at the earliest opportunity before any damage is done. Our managed detection and response platform can work alongside any existing antivirus tools to provide an additional layer of defense.

Learn more about Alert Logic

3 SecurityHQ

Visit website

SecurityHQ’s Managed Endpoint and Response (EDR) service leverages the world’s best EDR tooling, together with 24/7 SOC analytics and 300+ security analysts, to detect otherwise concealed malicious behaviour. Get a fully managed service to reduce the cost of IR, with more effective remediation. Detect advanced threats with thorough forensics and rapid root cause analysis. Decrease dwell time from the start, without fine-tuning.

Learn more about SecurityHQ

4 Heimdal Security

Visit website

A fully compliant XDR solution supported by a live team of experts. Heimdal’s XDR replaces fragmented, legacy tools and unresponsive data-gathering software for a consolidated approach, offering you a seamless experience. Data gathered from across your ecosystem is fed into Heimdal’s Intelligence Center for fewer false positives and rapid and accurate detection. The fully automatic functionality allows for greater incident response operations while keeping down the costs.

Learn more about Heimdal Security

5 ManageEngine Desktop Central

Visit website

Using too many tools to manage and secure your IT? Desktop Central bundles different IT management and security tools in one unified view without cutting corners in end-user productivity and enterprise security. From keeping tabs on your enterprise devices, data, and apps to securing those endpoints against threats and attacks, Endpoint Central ticks all the boxes of a unified endpoint management solution. Try it for free on unlimited endpoints for 30 days.

Learn more about ManageEngine Desktop Central

Get the Free Cybersecurity Newsletter

Strengthen your organization’s IT security defenses by keeping up to date on the latest cybersecurity news, solutions, and best practices.

Kyle Guercio Avatar

Subscribe to Cybersecurity Insider

Strengthen your organization’s IT security defenses by keeping abreast of the latest cybersecurity news, solutions, and best practices.




Top Cybersecurity Companies

Top 10 Cybersecurity Companies

See full list

Get the Free Newsletter!

Subscribe to Cybersecurity Insider for top news, trends & analysis