SentinelOne

SentinelOne

Computer and Network Security

Mountain View, California 231,605 followers

Secure your enterprise with the autonomous cybersecurity platform. Endpoint. Cloud. Identity. XDR. Now.

About us

SentinelOne is a leading provider of autonomous security solutions for endpoint, cloud, and identity environments. Founded in 2013 by a team of cybersecurity and defense experts, SentinelOne revolutionized endpoint protection with a new, AI-powered approach. Our platform unifies prevention, detection, response, remediation, and forensics in a single, easy-to-use solution. Our endpoint security product is designed to protect your organization's endpoints from known and unknown threats, including malware, ransomware, and APTs. It uses artificial intelligence to continuously learn and adapt to new threats, providing real-time protection and automated response capabilities. SentinelOne's approach to security is designed to help organizations secure their assets with speed and simplicity. We provide the ability to detect malicious behavior across multiple vectors, rapidly eliminate threats with fully-automated integrated response, and adapt their defenses against the most advanced cyberattacks. We are recognized by Gartner in the Endpoint Protection Magic Quadrant as a Leader and have enterprise customers worldwide. Our customers include some of the world's largest companies in various industries such as finance, healthcare, government, and more. At SentinelOne, we understand that cybersecurity is a constantly evolving field and that the threats facing organizations are becoming increasingly sophisticated. That's why we are committed to staying at the forefront of technology and innovation and providing our customers with the best protection against cyber threats. We offer our customers a wide range of services, including threat hunting, incident response, and incident management. Our team of experts is available to assist you 24/7 and can help you respond to and manage cyber incidents quickly and effectively. To learn more about our products and services, please visit our website at www.sentinelone.com or contact us to schedule a demo.

Website
http://www.sentinelone.com
Industry
Computer and Network Security
Company size
1,001-5,000 employees
Headquarters
Mountain View, California
Type
Public Company
Founded
2013
Specialties
next-generation endpoint protection, endpoint detection & response, threat and malware prevention, exploit prevention, cybersecurity, threat intelligence, antivirus, endpoint security, cyberthreats, artificial intelligence, epp, edr, Endpoint protection platform, Threat hunting, information security, macOS Security, Linux Security, Windows Security, Ransomware, cybercrime, infosec, SecOps, and databreach

Products

Locations

  • Primary

    444 Castro St

    Suite 400

    Mountain View, California 94041, US

    Get directions

Employees at SentinelOne

Updates

  • View organization page for SentinelOne, graphic

    231,605 followers

    🔥 🟣 Purple AI is here and now generally available! To learn more about the industry’s leading AI security analyst, watch the video below. 👉 Why Purple AI? Because it’s unlike anything available on the market: 💪 Early adopters report that Purple AI makes threat hunting and investigations 80% faster.  🧠 Translates natural language into sophisticated PowerQueries.  💨 Speed and visibility with lightning fast-queries with one console, one platform, and the industry’s most-performant data lake.  🔎 One-click threat hunting quickstarts, suggested next queries for deeper investigations, and intelligent summaries and shareable investigation notebooks. 👉 Ready to transform your security operations?  Get a demo: https://s1.ai/Purple-AI

  • View organization page for SentinelOne, graphic

    231,605 followers

    🗞️ Our weekly cybersecurity news roundup 👉 The Good: U.S. officials crack down on Russia-aligned operation Doppelgänger, seizing 32 propaganda domains and indicting two Russians. The Bad: Veeam releases critical updates for 18 vulnerabilities, including a severe remote code execution flaw in its Backup and Replication software. The Ugly: North Korean group Citrine Sleet exploits a zero-day Chromium vulnerability and the FudModule rootkit to target cryptocurrency firms. 📄 To learn more, read the full blog post: https://s1.ai/GBU-WK36

  • View organization page for SentinelOne, graphic

    231,605 followers

    👿 Cybercriminals are increasingly adopting leaked ransomware builders. Case in point: Lockbit 5.0. Emerging in July 2024, this rogue variant of LockBit Black leverages a leaked LockBit 3.0 builder to target Windows endpoints. 💻 The ransomware executes a multi-stage attack by deploying payloads through Amadey stealer and DarkGate. Victims are instructed to communicate with attackers via TOX messenger in their ransom notes. 📚 To learn more, read this entry in our Ransomware Anthology: https://s1.ai/EmbargoTeam 📺 Explore our YouTube channel for more content: https://s1.ai/Lockbit5

  • View organization page for SentinelOne, graphic

    231,605 followers

    🇷🇺 On MSNBC: "It's disinformation, it's propaganda, and it's all about power, influence, and money," says SentinelOne's Chris Krebs about the U.S. Justice Department allegations of a $10 million Russian influence operation referred to as Doppelganger. "Take a pick of those three, something's in play here." 📺 Watch the full interview on YouTube: https://lnkd.in/dczwi_qC 📄 Read more research from SentinelLabs on Doppelganger: https://s1.ai/Doppel

  • SentinelOne reposted this

    View profile for Aleksandar Milenkoski, graphic

    Senior Threat Researcher

    Yesterday, the U.S. Department of Justice seized 32 websites linked to the Russian influence operation (IO) network #Doppelganger. The Treasury Department added to the SDN list individuals and entities involved in Russia-aligned IOs, including Doppelgänger. A few thoughts: 📌 The 2024 U.S. Presidential Election is a key target for Doppelgänger. The measures taken by the U.S. government against Doppelgänger demonstrate the government's commitment to countering foreign IOs and holding accountable those who seek to undermine democratic processes. 📌 Doppelgänger targets not only U.S. audiences but also consistently spreads propaganda and disinformation content aimed at audiences in Europe and Israel. Further intensifying measures against foreign IOs by the governments of European countries is always good. 📌 Domain seizures and sanctions play an important role in countering influence operations and disrupting their momentum, but they are just one part of a broader arsenal. Sustainably countering IOs requires enhancing public awareness and media literacy to help individuals identify and resist manipulation, as well as ensuring that social media platforms and infrastructure providers take actions to limit the spread of disinformation online. 📌 The U.S. DOJ affidavit details documents from Russian entities involved in influence operations, including strategy notes and project proposals. These documents are invaluable from an intelligence perspective. You can find the affidavit here: https://lnkd.in/dJayqqU5 📌 The documents provide great detail on the close ties between the Russian government and private sector entities, such as Social Design Agency (SDA) and Struktura, when it comes to influence operations. They also provide unique and strong indicators of SDA's direct involvement in Doppelgänger, including invoices for translating content that likely appeared on known Doppelgänger sites, such as washingtonpost[.]pm. 📌 An SDA document reveals that Russian entities involved in influence operations closely monitor public expert discourse on Doppelgänger, including research published by SentinelOne (#SentinelLabs) in February 2024. In this context, SDA labels 'major online platforms, factcheckers, and investigators' as 'involved in the effort of countering our narratives'. 📌 The February 2024 SentinelLabs research on Doppelgänger highlights the intensive targeting of German audiences, likely aimed at influencing public opinion before the upcoming elections in Germany: https://lnkd.in/d6j4EJgx 📌 Doppelgänger activities are likely to persist and continuously adapt to survive and thrive. It is up to all of us — researchers, government entities, infrastructure providers, and the general public — to persistently disclose, counter, and resist influence operations.

    • No alternative text description for this image
    • No alternative text description for this image
    • No alternative text description for this image
    • No alternative text description for this image
  • View organization page for SentinelOne, graphic

    231,605 followers

    🎉 Join us in welcoming Bryce Grow to SentinelOne as our Vice President, Americas Channel! Bryce brings over 25 years of experience building high-performing global sales and channel teams, making her a perfect fit to lead our efforts in this critical growth area. Her impressive track record includes her most recent role at Zscaler, where she led the National Solution Provider organization. Bryce's exceptional contributions earned her recognition as a Top Global Channel Leader in 2023. In her role, Bryce will develop the overall channel strategy for the Americas, driving the indirect GTM strategy, partner programs, operations, and sales revenue. She will play a crucial role in ensuring we continue to deliver exceptional value through our partner ecosystem. Welcome to SentinelOne Bryce! 🚀

    • No alternative text description for this image

Affiliated pages

Similar pages

Browse jobs

Funding

SentinelOne 9 total rounds

Last Round

Post IPO equity
See more info on crunchbase