SENTINELONE
Autonomous, AI-powered protection across endpoints, cloud, and identities. SentinelOne delivers real-time detection, response, and recovery with usage-based billing and modular add-ons for advanced defense.
🔐 Core Tiers
Control – Next-gen antivirus, device & firewall control
Complete – Adds ActiveEDR, rollback, threat hunting, remote shell
Vigilance – 24/7 MDR by expert analysts with alert triage & threat validation
🔍 Add-On Modules
Network Discovery – Detects unmanaged/rogue devices
Vulnerability Management – Prioritises OS/app flaws
RemoteOps – Remote command execution and forensic data collection
WatchTower – Threat-hunting-as-a-service
PurpleAI – AI-assisted SOC automation and investigation
Threat Intelligence – Enriches alerts with real-time intel
Cloud Funnel – Exports logs to SIEM/data lake
📦 Data Retention Options
Extend Deep Visibility logs: 30 / 90 / 180 / 365 Days for compliance or forensic analysis.
🏅 Certifications & Compliance
ISO 27001, SOC 2 Type II, GDPR, HIPAA, PCI DSS
FedRAMP High, IRAP (AU), BSI C5:2020 (Germany)
🧠 Security Frameworks
NIST CSF, MITRE ATT&CK, CIS Benchmarks, VB100 Certified
📌 Best For
Public sector and compliance-heavy businesses
SOC teams, MSPs, regulated industries (health, finance, government)
Organisations needing forensic-grade protection and modular security layers
📊 Billing
Billed per actual usage (endpoint, workload, module)
Excludes GST
Ideal for scalable, service-based deployments
Specifications
Brand | |
---|---|
Brand | SentinelOne |
Security | |
---|---|
SentinelOne | Complete, Control, Vigilance, Network Discovery, Vulnerability Management, RemoteOps Forensics, RemoteOps, WatchTower, PurpleAI, Cloud Funnel, Threat Intelligence |