Press release

Report by Independent Research Firm Names SentinelOne a Strong Performer in Enterprise Detection and Response (EDR)

0
Sponsored by Businesswire

SentinelOne, the autonomous cybersecurity platform company, today announced it was recognized in The Forrester Wave™: Enterprise Detection and Response, Q1 2020. In this evaluation, SentinelOne received the highest possible scores in the following criteria:

  • Threat Hunting
  • ATT&CK Mapping
  • Product Vision
  • Planned Enhancements
  • Commercial Model
  • Deployed Endpoints

The report states that “as the enterprise detection and response (EDR) space continues to evolve, security analytics will dictate which providers will lead the pack.” We think SentinelOne’s Singularity Platform delivers this evolution with autonomous prevention, detection, and response across every attack surface in the enterprise, from IoT to cloud to endpoint, encompassing both third-party data ingestion and data sharing capabilities.

The report states that SentinelOne “shifted its architecture to centralize telemetry in the cloud, thereby enabling the next step in its evolution — bringing cloud, network, and identity telemetry together to build out a complete security analytics platform.” SentinelOne’s innovation and strategy influences the EDR market, as “the EDR space is in an arms race extending beyond the endpoint,” according to the report.

SentinelOne is the first to expand from cloud-native endpoint protection (EPP) to the complete Singularity Platform, including EPP, ActiveEDR, cloud workload protection (CWPP), and IoT security — that protects and monitors every asset in the enterprise.

“We believe that Forrester’s recognition in this EDR evaluation highlights the strengths of one component in our platform,” said Raj Rajamani, Chief Product Officer, SentinelOne. “It’s an honor to receive such EDR recognition and we conclude that it is a clear message for prospects to join our more than 3,500 customers in selecting SentinelOne for EDR among the breadth of our platform capabilities.”

Going beyond traditional and next-generation antivirus and EDR solutions, SentinelOne’s ActiveEDR allows security teams to quickly understand the story and root cause behind threat actors and autonomously respond. The Deep Visibility Threat Hunting module provides a rich, pre-indexed, and rapid context-based approach to threat hunting across all endpoint telemetry including encrypted URL traffic. Analysts can eliminate the tedious busy work of PID tree walking and the hours spent trying to understand adversary actions. Instead, with ActiveEDR, everyone from advanced SOC analysts to novice security teams can benefit from fast access to the context and MITRE ATT&CK data they need in order to remediate threats and defend against advanced attacks.

The report states that references most frequently cited the SentinelOne customer success team as the reason for initially selecting the product, as well as their continued satisfaction over time. Pricing flexibility is another advantage frequently cited by clients.

“Our mission is to protect enterprises from every attack, every minute of every day, regardless of vector,” added Rajamani. “With the differentiated capabilities of our platform, exceptional customer service, and excellent total cost value, we are strongly positioned to achieve our goals.”

For more information on The Forrester Wave™: Enterprise Detection and Response, Q1 2020, please visit here.

About SentinelOne

SentinelOne is the only cybersecurity solution encompassing AI-powered prevention, detection, response and hunting across endpoints, containers, cloud workloads, and IoT devices in a single autonomous platform. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle. To learn more visit www.sentinelone.com or follow us at @SentinelOne, on LinkedIn or Facebook.