SentinelOne
Singularity Platform

Unleash the combined power of advanced artificial intelligence, machine learning algorithms and Cyber threat intelligence (CTI) to safeguard your identity and critical assets.

With patented Storyline™ technology and Deep Visibility (DV) threat hunting capabilities, intelligently analyse and foresee real-time threats in online and offline environments to mitigate, isolate or uncover how they happen.

Ascertained in MITRE Engenuity ATT&CK® emulated Advanced persistent threat (APT) tests to achieve the best in Endpoint Detection and Response (EDR), executing 100% visibility, zero misses or delays without requiring manual intervention, superseding legacy antivirus products or other EDR solutions and beyond what traditional SIEM solutions have to offer.

With SentinelOne® multi-tenant/multi-site/multi-group customisable dashboard features, administrators can rely on over 50 dashboard widgets to deploy, manage, monitor and work with live data across the board to proactively hunt for threats and investigate incidents.

The new Business Intelligence features allow CISOs to review, improve and share real-time ROI about their security investments, enterprise attack surfaces, live threat landscapes and security postures to all corporate stakeholders without requiring additional code, APIs or 3rd-party software.

Protect Workloads running in the Cloud

Enjoy a quicker recovery and response time for your cloud VMs hosted on AWS, Azure and Google Cloud in public clouds, private clouds or on-premise data centres.

Automatically scale EDR for Kubernetes workloads in EKS, AKS, and GKE.

Proactively defend against crypto mining, ransomware and other sophisticated attacks across cloud instances, containers, and Kubernetes clusters.

Take control and manage security for infrastructure, user endpoints and more, including cloud metadata from a single multi-cloud console.

Data Ingestion from any source

Achieve Zero Trust (ZT) and complete your online protection with Singularity™ XDR.

Correlate multiple data streams from different sources (e.g. telemetry from non-endpoint sources) into one centralised platform to streamline security workflows and greatly enhance the threat detection rate.

Ingest any data from simple syslog to advanced Kafka data streams and native Singularity™ data across endpoint, cloud, and identity at no additional cost.

10GB/day from external sources for free. Upgrade to any volume at anytime.

Secure your Identity at the endpoint

Stop identity misuse and invalidate unauthorised access to your Active Directory & Azure AD domain controllers and domain-joined endpoints with Singularity Identity™ threat detection & response (ITDR).

Whitelist trusted applications and data with access control for all managed or unmanaged systems anywhere and on any device (including IoT and OT) to hide or deny unwanted access to your cloud-stored data (e.g. private data, patents and trade secrets).

Integrate with Singularity™ Hologram network decoys to collect TTP intelligence data and deceive threat actors into revealing themselves.

Platform Package Comparison

We offer highly scalable SentinelOne® Singularity™ platform packages suitable for any environment. See table below or contact sales for more information.

XDRCommon features
Cloud-Native NGAV
Security + Suite Features
The Future’s Enterprise Security Platform
Cloud-first multi-tenant SaaS
Fully customisable management experience via multi-site, multi-group architecture
Fully customisable role-based access control and MFA integration
Patented Storyline™ correlation & context
Skylight platform data analytics interface
MITRE ATT&CK® Integration
Data localisation
Available
Available
Available
On-premises management
Available
Available
XDR- Specific features
Cloud-Native NGAV
Security + Suite Features
The Future’s Enterprise Security Platform
Native data ingestion from SentinelOne® surface agents (endpoint, cloud, identity, mobile, etc.) - Unmetered and does not decrement the Open XDR ingest quota.
Open XDR data ingestion of 10 GB/day from any external, non-native, non-SentinelOne source. Upgradable to multi-terabyte/day.
Ingested data retention includes both Open XDR & Native data. 14 days default. Upgradable to 3 years.
Singularity™ XDR Marketplace Apps
Storyline Active Response™ (STAR) Custom Detection Rules. 100 default. Upgradable.
Open XDR
data only
Endpoint Surfaces
Cloud-Native NGAV
Security + Suite Features
The Future’s Enterprise Security Platform
Endpoint security for Windows Workstation, macOS, and legacy Windows (XP, 7, 2003SP2+, 2008)
Modern endpoint protection & NGAV utilising static AI & behavioural AI
Automated or one-click remediation & rollback
Threat triage & investigation: 1 year lookback
Mobile endpoint support: iOS, Android, Chrome OS
EPP Suite Control Features: Device Control, Firewall Control, Remote Shell
Rogue & unsecured device discovery. Requires Ranger Module for remote installation and other network functions.
Application inventory and application CVEs
Native EDR data ingestion with Storyline™ and MITRE Engenuity ATT&CK(R) Mapping
Native EDR threat hunting via Skylight
Native EDR analytics
Cloud Surfaces
Cloud-Native NGAV
Security + Suite Features
The Future’s Enterprise Security Platform
Realtime Cloud Workload Security for Linux VMs, Kubernetes clusters and Windows servers & VMs
Automated or one-click remediation & rollback. Remote shell.
Threat triage & investigation: 1 year lookback
Cloud service provider workload metadata sync
Automated App Control for Kubernetes and Linux VMs
Native EDR data ingestion with Storyline™ and MITRE Engenuity ATT&CK(R) Mapping
Native EDR threat hunting via Skylight
Native EDR analytics
Identity Surfaces
Cloud-Native NGAV
Security + Suite Features
The Future’s Enterprise Security Platform
Singularity™ Ranger® AD Module: Real-time Active Directory and Azure AD attack surface monitoring and reduction.
Singularity™ Ranger® AD Protect Module: Real-time Active Directory and Azure AD attack surface monitoring and reduction further supplemented with AD domain controller-based Identity Threat Detection and Response.
Singularity™ Identity Module: Identity Threat Detection & Response for Active Directory and Azure AD and AD domain-joined endpoints.
Singularity™ Hologram Module: Network-based threat deception that lures in-network and insider threat actors into engaging and revealing themselves.
Platform Module Options
Cloud-Native NGAV
Security + Suite Features
The Future’s Enterprise Security Platform
Singularity™ Ranger® Attack Surface Management Module: Asset discovery, fingerprinting, and inventory. Automated agent deployment. Suspicious device isolation. Pivot to Skylight threat hunting
RemoteOps Module: Orchestrated forensics, remote investigation, and rapid response at scale.
Cloud Funnel Data Lake Streaming Module: Replicate telemetry to any cloud for any purpose.
Binary Vault Module: Automated malicious and benign file upload for additional forensic analysis.
Services
&
Support
Cloud-Native NGAV
Security + Suite Features
The Future’s Enterprise Security Platform
Standard Support 5/9
Enterprise Support 24/7/365
Enterprise Support + Technical Account Manager
SentinelOne® Guided Onboarding (“GO”) deployment service
Vigilance Respond Managed Detection & Response (MDR) subscription
Limited
Limited
Vigilance Respond Pro MDR + Digital Forensics & Incident Response (DFIR) subscription
Limited
Limited
WatchTower Active campaign threat hunting & intelligence reporting
WatchTower Pro Bespoke threat hunting & compromise assessment
Vigilance IR Retainer

INTERESTED IN SentinelOne®?

LET'S CONNECT

Connect with Us