All Research Sponsored By:SentinelOne

Checklist pour protéger les identités
WHITE PAPER: Ce livre blanc SentinelOne fournit une liste de contrôle pour évaluer les risques liés à l'identité et aux droits d'accès dans les environnements informatiques. Lisez le livre blanc pour en savoir plus sur la sécurisation de vos identités et de vos accès.
Posted: 18 Apr 2024 | Published: 18 Apr 2024

TOPICS:  .NET

Anatomy of a Cloud Security Incident
WEBCAST: For a deep dive on the anatomy of a cloud security incident, tune into this webcast featuring leaders at SentinelOne.
Posted: 17 Apr 2024 | Premiered: Apr 17, 2024

TOPICS:  .NET

Cloud Detection and Response Realities
WEBCAST: Only 1% of organizations have not experienced a cyberattack on cloud-hosted apps and infrastructure, according to research by TechTarget’s Enterprise Strategy Group (ESG). For more insights about the state of cloud security, and to explore findings about cloud detection and response, watch this webcast.
Posted: 15 Apr 2024 | Premiered: Apr 16, 2024

TOPICS:  .NET

Singularity Platform: The First Security AI Platform to Protect the Entire Enterprise
PRODUCT OVERVIEW: As cyberthreats evolve, so do security strategies. One way that many organizations are transforming their security approach is by adopting a security AI platform. To discover how such a platform works, and to explore the benefits and reviews of SentinelOne’s platform, tap into this overview.
Posted: 22 Mar 2024 | Published: 22 Mar 2024

TOPICS:  .NET

Next Generation Endpoint Protection
BUYER'S GUIDE: To unlock insights for bolstering your endpoint security strategy, check out this 10-page buyer’s guide.
Posted: 22 Mar 2024 | Published: 22 Mar 2024

TOPICS:  .NET

Achieving Effective Active Directory Protection Through Security and IT Team Collaboration
WHITE PAPER: 90% of the attacks that Mandiant’s team investigates involve Active Directory (AD), estimate Mandiant research consultants. So, why do threat actors target AD, and how can you secure your Active Directory deployment? Unlock answers in this white paper.
Posted: 22 Mar 2024 | Published: 22 Mar 2024

TOPICS:  .NET

The Art of Threat Hunting
WHITE PAPER: In this white paper, access a 5-step guide to threat hunting, which provides key questions to consider throughout your threat hunting journey.
Posted: 21 Mar 2024 | Published: 21 Mar 2024

TOPICS:  .NET

CISO Checklist for Enterprise Security
WHITE PAPER: As they plan their journey to Extended Detection and Response (XDR), what should CISOs and other security professionals keep in mind? This white paper maps out 29 important questions for security leaders to consider. Keep reading and access the questions.
Posted: 21 Mar 2024 | Published: 21 Mar 2024

TOPICS:  .NET

Sec Ops Checklist: Protecting your Business in the Age of AI
WHITE PAPER: Security operations centers (SOCs): Are you prepared for the age of AI? To find out how leveraging AI can help you overcome 12 common SOC challenges, dive into this white paper.
Posted: 20 Mar 2024 | Published: 20 Mar 2024

TOPICS:  .NET

Singularity™ Data Lake
PRODUCT OVERVIEW: In the face of proliferating data, it’s difficult to uncover the insights critical to your organization’s security. To help you access the actionable intelligence within your data, SentinelOne developed Singularity Data Lake. In this overview, learn all about how the AI-powered platform can create a security and log data ecosystem.
Posted: 20 Mar 2024 | Published: 20 Mar 2024

TOPICS:  .NET

An Architect's Checklist: Building a Data Platform to Power the Modern SOC
WHITE PAPER: To unlock a checklist that can guide you through building a SOC data platform, read this white paper.
Posted: 19 Mar 2024 | Published: 19 Mar 2024

TOPICS:  .NET

Cloud Workload Protection Questionnaire
WHITE PAPER: Can a cloud workload protection platform (CWPP) benefit your organization? To make an informed decision, explore this questionnaire, which poses questions about your business’s strategic baseline of cloud security – and more.
Posted: 19 Mar 2024 | Published: 19 Mar 2024

TOPICS:  .NET

Mastering the Art of SOC Analysis 12 Top Tips and Skills for Aspiring Security Operations Center Analysts
EBOOK: As demand rises for Security Operations Center (SOC) analysts, are you prepared to fill the role? In this 19-page e-book, unlock 12 tips for aspiring SOC analysts.
Posted: 16 Mar 2024 | Published: 16 Mar 2024

TOPICS:  .NET

A Cloud Workload Protection Platform Buyers Guide
BUYER'S GUIDE: 89% of organizations consider effective cloud threat detection and response to be critical, according to a recent survey by TechTarget’s Enterprise Strategy Group (ESG). One way to boost threat detection and response for your cloud environment is to leverage a cloud workload protection platform (CWPP). Continue on to access a CWPP buyer’s guide.
Posted: 16 Mar 2024 | Published: 16 Mar 2024

TOPICS:  .NET

7 Common Ways Ransomware Can Infect Your Organization
EBOOK: You're most likely familiar with the proliferating threat ransomware. But are you familiar with the ways with which it infects devices and compromises businesses? Tap into this short e-book to learn about 7 common ransomware techniques.
Posted: 15 Mar 2024 | Published: 15 Mar 2024

TOPICS:  .NET

Practical Guidance for Cloud Defense in Depth
EBOOK: As bad actors target cloud environments with advanced attacks, how can organizations supercharge their cloud security? Enter “Practical Guidance for Cloud Defense in Depth,” here to help. To unlock tips for your journey to stronger cloud security, download the 12-page e-book.
Posted: 15 Mar 2024 | Published: 15 Mar 2024

TOPICS:  .NET

Cloud Detection and Response: Market Growth as an Enterprise Requirement
ESG RESEARCH REPORT: To understand how organizations are securing their increasingly dynamic cloud environments, TechTarget’s Enterprise Strategy Group (ESG) surveyed 393 IT and security professionals. Unlock the findings in this 32-page report, which unpacks the state of cloud detection and response (CDR) spending and more.
Posted: 14 Mar 2024 | Published: 14 Mar 2024

TOPICS:  .NET