There was a problem loading the comments.

The difference between SentinelOne Complete, Vigilance, and Ranger

Support Portal  »  Knowledgebase  »  Viewing Article

  Print

SentinelOne Complete  

 

SentinelOne Complete also adds advanced capabilities such as threat hunting and Deep Visibility. It provides prevention and detection of attacks across all major vectors, rapid elimination of threats with fully automated, policy-driven response capabilities, and complete visibility into the endpoint environment with full-context, real-time forensics. 

 

SentinelOne Complete includes Advanced EDR/Threat Hunting, which provides the ability to search for attack indicators, investigate existing incidents, perform file integrity monitoring and root out hidden threats. It includes an Attack Storyline, a visual diagram representing an execution flow, helping IR teams to quickly evaluate the impact of any threat. Advanced capabilities include Deep Visibility into every event on the agent, including the ability to search for historic data, and visibility into the encrypted network traffic without pushing certificates or the need for expensive SSL appliances/blades. 

 

SentinelOne Vigilance

 

Respond is a 24/7 managed detection and response (MDR) service that can help an organization to maximize the resources in its security operations center. It enlists SentinelOne in-house experts to review, act upon, and document every product-identified threat that puts the business network and reputation at risk.

 

Offloading day-to-day operationalization and threat hunting to our MDR experts lets your team refocus on program strategy. Our analysts monitor 24x7x365 for changes to your environment and are prepared to respond no matter where you are in the world.  

With Vigilance Respond, SentinelOne analysts monitor customer environments on an around the clock basis. The service offers an 18-minute mean time to repair (MTTR), making Vigilance the fastest MDR service available. Every identified threat in your environment is reviewed, documented, and incorporated as part of your ongoing reporting cadence. 

 

Vigilance Respond includes Watchtower, which provides active campaign hunting for advanced persistent threats (APT) and cybercrime and alerting and remediation for emerging threats. Watchtower also provides access to a monthly hunting and intelligence digest.  

 

Vigilance protects the organization with 24x7x365 monitoring, triage, and response, while providing incident-based triage and hunting, plus ongoing customer engagement and reporting. 

 

Singularity Ranger

 

Singularity Ranger is a cloud delivered, software-defined network discovery solution designed to add global visibility and control with minimal friction. This solution is easy to implement, requiring no new software or network changes. Ranger gives you unparalleled network visibility and correlates all learned information within the backend to fingerprint known and unknown devices. Finally, get granular control, collect device information, and isolate suspicious devices from managed devices with a click.

 

In addition, SentinelOne Complete has broader Device Control capabilities, including firewall control, which enables the management of the personal firewall on your endpoints.


Share via
Did you find this article useful?  

Comments

Add Comment

Replying to  

© EZSCALE Hosting, LLC