SentinelOne

SentinelOne is endpoint security software that uses AI algorithms to examine files, user activity, and traffic throughout the network. Along with the AI capabilities, SentinelOne is capable of tracking usage patterns to determine what is "safe and normal" for a certain system. SentinelOne goes beyond the simple monitoring of files, which analyzes potential threats by using AI and community feedback, isolates infected machines from the network to stop the spread of the infection, monitors installed applications on the endpoint, routinely scans for potential security issues, and notifies you if patches are required for installed applications.

The platform packages of SentinelOne such as Singularity Core, Singularity Control, and Singularity Complete.


SentinelOne Singularity XDR Platform
(Image from SentinelOne website)
PLATFORMS
DESCRIPTIONS
Singularity XDR Platform
Description

With unrestricted visibility, tried-and-true defense, and unmatched responsiveness, you can extend protection beyond the endpoint. With SentinelOne Singularity XDR, you may experience the power of autonomy. SentinelOne Singularity XDR is able to:

- Increase visibility throughout the entire organization
- Unmatched speed, coverage, and effectiveness for protection
- Respond automatically throughout the connected security ecosystem as a whole
XDR Ingestion
Description
To prevent, detect, analyze, and resolve threats at unprecedented speed and scale, connect previously siloed data across your ecosystem. Your real-time and historical security data can be inhaled, correlated, retained, and made actionable using a single, unrestricted SentinelOne XDR platform.
Singularity Cloud
Description
It is the security for SentinelOne Singularity Cloud Workload. Maximizing the visibility, security, and agility by streamlining runtime detection and response of cloud VMs, containers, and Kubernetes clusters.
Singularity Identity
Description
Through real-time Active Directory infrastructure defense and deception-based endpoint security, SentinelOne SingularityTM Identity stops credential misuse. SentinelOne SingularityTM Identity functions as defending the domain; stopping the enemy (threats); disguising, deflecting & protecting; and expanding & gathering.
Singularity Ranger AD
Description
SentinelOne SingularityTM Ranger AD is a cloud-delivered product made to find holes in Active Directory and Azure AD. It can minimize AD assault surface, analyze, and determine exposure on a regular basis, and live AD attack detection.
Singularity Ranger
Description
A software-defined network discovery solution named SentinelOne Singularity Ranger® is supplied via the cloud and is intended to add minimally intrusive global visibility and control. By reporting what it discovers on networks and enabling the blocking of unauthorized devices, SentinelOne Singularity Ranger extends the capabilities of the Sentinel Agent.
Singularity Mobile
Description
With on-device, adaptive, real-time mobile defense, combat the rising tide of mobile threats. SentinelOne Singularity Mobile is 24/7 complete device protection with AI (autonomous AI protection and visibility).
Singularity RemoteOps
Description
Accelerate power forensics, remote investigation, quick response, and straightforward vulnerability management for your whole estate with SentinelOne Singularity RemoteOps.
Singularity CloudFunnel
Description
SentinelOne Singularity CloudFunnel automates the real-time delivery of all EDR and XDR data to the location of your choosing in order to meet your business and regulatory needs.
Singularity BinaryVault
Description
SentinelOne Singularity BinaryVault motorized the upload of harmful and good files, forensic examination, and security tool integration. It is easy to maintain executables, control forensic analysis, and merge the security workflows.
Singularity Hologram
Description
SentinelOne Singularity™ Hologram is the network-based threat deception that entices insiders and covert threat actors to interact and disclose themselves. SentinelOne Singularity™ Hologram is able to determine active compromise, discover XDR in a bigger picture, broaden the security net, visualize, strengthen, expand, and collect the data discovered.