SentinelOne Expert Flashcards

1
Q

Sell Point for SentinelOne EDR

A

SentinelOne’s agent provides detection, protection, and remediation without a dependency on cloud connectivity (i.e. the locally installed agent provides this functionality natively). Many competitive offerings require cloud connectivity for full protection and don’t include auto-remediation of threats

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Best-In-Class Response

A

SentinelOne has consistently had the highest number of Analytic Detections, fewest Missed Detections, fewest Delayed Detections, and fewest Detection Changes of any vendor in MITRE’s Engenuity testing year-over-year

  • 1-click automated remediation capabilities
  • Custom, real-time detections
  • Quickly run scripts on one or multiple endpoints
  • SentinelOne Storyline Active Response (STAR)™ cloud-based automated hunting, detection, and response engine
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Flexible, Efficient IT and Security

A

Singularity XDR is a native and open platform. Customers can utilize Singularity XDR as their security platform and enable 1-click integrations with their existing security portfolio

One management console

Enterprise-grade and self-serviced

SentinelOne provides a cloud, hybrid, and on-premises solution

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

DevOps Friendly

A

Innovation is king and security cannot slow your devs down. Our agent supports 12 major Linux distributions and operates entirely in user space: no tainted kernels, no kernel panics. Devs can update their OS image at will.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Singularity Control

A

Control is made for organizations seeking the best-of-breed security with the addition of “security suite” features for endpoint management.

Singularity™ Control includes the following features:

Built-in Static AI and Behavioral AI analysis prevent and detect a wide range of attacks in real-time before they cause damage. Core protects against known and unknown malware, Trojans, hacking tools, ransomware, memory exploits, script misuse, bad macros, and more.

Sentinels are autonomous which means they apply prevention and detection technology with or without cloud connectivity and will trigger protective responses in real-time.

Recovery is fast and gets users back and working in minutes without re-imaging and without writing scripts. Any unauthorized changes that occur during an attack can be reversed with 1-Click Remediation and 1-Click Rollback for Windows.

Secure SaaS management access. Choose from US, EU, APAC localities. Data-driven dashboards, policy management by site and group, incident analysis with MITRE ATT&CK integration, and more.

Firewall Control for control of network connectivity to and from
devices including location awareness.

Device Control for control of USB devices and Bluetooth/BLE
peripherals.

Rogue visibility to uncover devices on the network that need
Sentinel agent protection.

Vulnerability Management, in addition to Application
Inventory, for insight into 3rd party apps that have known
vulnerabilities mapped to the MITRE CVE database.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Singularity Complete

A

Complete is made for enterprises that need modern endpoint protection and control plus advanced EDR features that we call ActiveEDR®. Complete also has patented Storyline™ tech that automatically contextualizes all OS process relationships [even across reboots] every second of every day and stores them for your future investigations. Storyline™ saves analysts from tedious event correlation tasks and gets them to the root cause fast. Singularity™ Complete is designed to lighten the load on security administrators, SOC analysts, threat hunters, and incident responders by automatically correlating telemetry and mapping it into the MITRE ATT&CK® framework. The most discerning global enterprises run Singularity™ Complete for their unyielding cybersecurity demands.

Complete includes all Core and Control features plus:

Patented Storyline™ for fast RCA and easy pivots.

Integrated ActiveEDR® visibility to both benign and malicious data.

Data retention options to suit every need, from 14 to 365+ days.

Hunt by MITRE ATT&CK ® Technique.

Mark benign Storylines as threats for enforcement by the EPP functions.

Custom detections and automated hunting rules with Storyline Active Response (STAR™).

Timelines, remote shell, file fetch, sandbox integrations, and more.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Numbers and Diversity

A

How many agents are you running on the endpoint and what are their roles? Does this vary by the operating system?

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Ransomware

A

How do you currently handle advanced attacks and fileless attacks? How do you handle Ransomware attacks?

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

RCA

A

How do you perform event correlation and Root Cause Analysis (RCA)?

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Time to Value

A

How many technologies do you typically use to achieve resolution? How long does it take?

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is active EDR?

A

The data Tsunami is autonomously correlated, to get the full story of what happened in an attack and put that data in context.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Does SentinelOne support multi-domain protection?

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is CSMP - CWPP? Skylight?

A

Cloud Security Posture Management (CSPM)?

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What are the top 5 features of Singularity Mobile?

A

You can remediate the actions.

You can install it in a Sandbox environment.

Additional Warnings of malicious activity

Log alerts from start to finish

All attacked at mapped to MITRE

Can lock the device if the attack is severe enough.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Singularity Mobile - Why do they need it?

A

According to Google’s Project ZERO, Andriod and ISO accounted for 31% of all Zero-Days in 2021. It was 11% in 2020

70% have adopted BYOD policies for the work-from-anywhere workforce
This means that enterprise data is being accessed, downloaded, and manipulated from devices that are, quite likely, personally owned.

71% say Mobiles are critical to their business.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What trends are driving the Market?

A

An aggressive shift toward cloud applications
&
An accelerating trend of mobile malware and phishing attacks

Go after MDM

17
Q

What does Singularity Mobile Threat Defence protect you from? MTD & MDM

A

Mobile Threat Defence - (MTD)
Exploits, Malware, Phishing, Malicious Apps
Rogue APs, MITM, SSL-Scripting
Reconnaissance Scans
Profile/Configuration Changes
System Tampering
Deep Inspection/Sandbox Apps

“Device side attacks like OS/Kernel exploitation, installation of suspicious profiles and even offline USB attacks”
“App-based attacks attempting to phish the user into clicking on bad links or even malicious apps sideloaded”

Mobile Device Management (MDM)
Gives you Admin & Enforcement
- Policy and Governance
- Pin Code Enforcement
- Track the Mobile Device
- Control, Lock or Wipe Device

18
Q

What is Sigularity Mobile?

A

Singularity™ Mobile brings behavioral AI-driven protection, detection, and response to iOS,
Android, and ChromeOS devices. Part of the Singularity™ Platform, SentinelOne delivers
mobile threat defense that is local, adaptive, and real-time, to thwart mobile malware and
phishing attacks at the device, with or without a cloud connection. And because it’s mobile, data privacy is built-in at every level.

Value for Presentations:
1. Autonomous. Not Cloud Reliant
2. Local, On-device ML Engine
3. Protection and Detection of Known and Unknown Threats
4. Machine Speed
Exceptional MITRE Converage
5. Unified endpoint security management in the SentinelOne Management Console
6. Protection vs MITM Attack
7. Protects against ZERO days

Supports Conditional Access & Orchestrated Response

Never Collects User Data
Easy on Battery

SentinelOne’s Intergrates are a key difference.
Microsoft Intune:
MobileIron
VMware
IBM MaaS360
Citrix XenMobile
Jamf
BlackBerry UEM
SOTI MOBICONTROL

19
Q
A