top of page

SentinelOne Control Malware Endpoint Security - Comprehensive Protection for Your Endpoints

 

SentinelOne Control delivers multi-layered AI-powered endpoint protection, with Static AI pre-execution protection for known and unknown file-based malware and Behavioral AI agent-side behavioural monitoring that covers any attack vector, including unknown exploits and bypass attempts of traditional anti-virus. 

 

The Behavioral AI engine is built to detect and mitigate malicious code and scripts in documents and is capable of detecting file-less attacks and exploits. Lateral Movement uses Behavioral AI to discover attempts coming from another device over the network. 

 

SentinelOne Control offers attack remediation, cleaning all artefacts of a malicious attempt, including registry, scheduled tasks and more, while Rollback Revert returns an endpoint to its pre-infected state. Upon detection, SentinelOne can immediately stop lateral threat spread cold by disconnecting the infected endpoint from the network while still maintaining the agent’s connection to the management console. 

 

SentinelOne provides prevention and detection of attacks across all major vectors, rapid elimination of threats with fully automated, policy-driven response capabilities, and complete visibility into the endpoint environment with full-context, real-time forensics. The innovative security solutions offer broad protection against diverse modes of attack, including malware, exploits, and live/insider attacks. 

 

 Malware attack protection includes executables such as Trojans, malware, worms, backdoors, payload-based Fileless- Memory-only malware, no-disk-based indicators, and file-less attacks such as memory-only malware, no-disk-based indicators. Exploit attacks include exploits rooted in Office documents, Adobe files, macros, spear phishing emails, as well as drive-by downloads, Flash, Java, Javascript, VBS, and IFrame/HTML5 plug-ins. Live/insider attacks include Powershell, WMI, PowerSploit, VBS, Mimikatz, credentials scraping, and tokens. 

 

This product is billed monthly and by each endpoint.

SentinelOne Control Malware Endpoint Security [by endpoint]

SKU: G27427Z178
£6.10Price
Excluding Sales Tax
  • Charged Monthly & By User

bottom of page