TMCnet News

SentinelOne Certified for HIPAA and PCI DSS Compliance
[April 27, 2016]

SentinelOne Certified for HIPAA and PCI DSS Compliance


SentinelOne, the company that's transforming endpoint security, today announced that the SentinelOne Endpoint Protection Platform (EPP) has been certified compliant by security assessor Tevora to satisfy all the HIPAA Security Rule and PCI (News - Alert) DSS 3.1 malware protection and anti-virus requirements. The Tevora report published on April 25th validates that organizations can replace their antivirus suites with SentinelOne EPP and remain in full compliance with these two leading regulatory mandates. In addition, SentinelOne EPP is verified by the independent AV-TEST Institute to provide antivirus replacement for Mac OS X and Windows devices.

HIPAA | PCI DSS Compliance

The Health Insurance Portability and Accountability Act (HIPAA) of 1996 requires that Covered Entities take strong measures to protect the privacy and security of health information. Specifically, the HIPAA Security Rule Administrative Safeguards - ยง164.308(a)(5)(ii)(B), requires Covered Entities and Business Associates to implement and maintain procedures to protect, detect, and report on malicious software throughout the environment.

The Payment Card Industry Data Security Standard (PCI DSS) is a set of comprehensive requirements for enhancing payment account data security developed by the founding payment brands of the PCI Security Standards Council. PCI DSS Requirement 5 requires the protection of all systems against malware.

According to the Tevora assessor's report: "SentinelOne EPP takes the best of the traditional techniques and adds next generation processes to assist in evolving the endpoint standard. SentinelOne's agents gain insight into every process on the system at the kernel level to extract all relevant operations data, including system calls, nework, IO, registry, and more. This allows SentinelOne to monitor the behavior of every process that executes on the system. Having this insight allows SentinelOne to provide many response options that can be tailored to each organization incident response plan."



"Traditional antivirus solutions have proven to be ineffective against a landscape of rapidly evolving threats, yet organizations subject to HIPAA and/or PCI DSS are required to deploy these technologies in order to meet compliance guidelines," said Tomer Weingarten, CEO of SentinelOne. "With this certification, organizations can now confidently replace their antivirus with an entirely new approach to endpoint security, built specifically to address the complexity and sophistication of threats we're seeing today, and expect to see in the foreseeable future."

Unlike signature-based security products that rely on static analysis, SentinelOne's Dynamic Behavior Tracking (DBT) engine continuously monitors all activities on a machine, identifying malicious patterns and automatically eliminating threats in real-time. This approach defends against advanced malware, exploit-based attacks, and insider threats that use stealthy evasion techniques which can bypass traditional security methods.


Assessment Report Findings

In the Tevora assessment SentinelOne EPP detected, prevented, and removed all malware infection attempts. The report summarizes the platform's unique capabilities in four key areas as follows. To download report visit: http://bit.ly/1YSnxPY

Detection

With behavior learning and cloud intelligence, SentinelOne EPP quickly and easily identifies both known and unknown malware and suspicious software. Cloud intelligence utilizes crowdsourcing from participating hosts to quickly update its database of known malware to help protect other hosts from infection.

Protection

With system level monitoring, SentinelOne EPP prevents malware from accessing system resources and stops the execution flow of malicious payloads. Based on policies, it can perform automated containment and mitigation of threats including proactively disconnect a host from the network to prevent malware from infecting other hosts or kill, quarantine threats.

Reporting

The management console provides real-time reporting for active threats, running processes, configuration changes, and network activity. Additionally, SentinelOne EPP provides email and SMS notifications, and log forwarding for SIEM integration.

Features

With additional features not found in traditional endpoint protection solutions, such as whitelisting, blacklisting, and rollback mitigation actions, SentinelOne EPP provides more than just compliance; it provides one of the most robust endpoint protection solutions on the market.

About SentinelOne

SentinelOne is shaping the future of endpoint security by unifying prevention, detection and response in a single platform that uses machine learning and intelligent automation to defeat even the most advanced zero-day threats. With SentinelOne, organizations can predict malicious behavior across multiple threat vectors, rapidly eliminate cyber attacks with fully-automated, integrated response capabilities, and adapt their defenses in real-time. SentinelOne was formed by an elite team of cyber security and defense experts from IBM (News - Alert), Intel, Check Point, McAfee, Palo Alto Networks and the Israel Defense Forces. To learn more visit sentinelone.com or follow us at @SentinelSec.


[ Back To TMCnet.com's Homepage ]