SentinelOne Achieves ISO 27001 Certification

Endpoint Protection Leader Recognized by Global Standard for Commitment to Information Security Management

MOUNTAIN VIEW, Calif.--()--SentinelOne, the autonomous endpoint protection company, today announced it has achieved ISO/IEC 27001:2013 certification, recognizing its commitment to providing customers with the highest level of information security management. Following an extensive audit process, the certification was issued by Schellman & Company LLC, an ANAB and UKAS Accredited Certification Body based in the United States.

ISO 27001 is a globally recognized standard mandating numerous controls for the establishment, maintenance and certification of an information security management system (ISMS). SentinelOne’s ISMS specifies a host of technical, administrative and physical controls designed to secure SentinelOne’s own information, as well as customer and employee information within the context of overall business risks. SentinelOne received the certification upon its first ISO attempt, showcasing the completeness and rigor of its information security program.

“We have been steadfast in our mission to protect critical infrastructure with the industry’s most advanced endpoint solution, and the same can be said of our efforts in protecting all customer data we collect,” said Efi Harari, General Counsel and Head of Information Security, SentinelOne. “Our customers rightfully demand the highest level of data security in accordance with industry best standards and practices, and obtaining ISO 27001 certification is tremendous recognition that we are providing exactly that.”

Understanding that information must be meticulously managed, controlled and protected given its significant impact on both customers and products, SentinelOne holds a dedicated security team which oversees the company’s information security program. The program includes high-quality network security, application security, identity and access controls, change management, vulnerability management, log/event management, third-party pentesting and more. To address any customer concerns about cross-border data transfers, SentinelOne now enables the processing of customer data in a specific geographic location as per customers’ request.

Schellman’s ISO/IEC 27001:2013 certification supports the entirety of SentinelOne endpoint protection product offerings, including the products’ agents, management console software, customer data processing activities and Software-as-a-Service (SaaS). Certification details are publicly available in the Schellman Certificate Directory.

About SentinelOne
SentinelOne delivers autonomous endpoint protection through a single agent that successfully prevents, detects and responds to attacks across all major vectors. Designed for extreme ease of use, the S1 platform saves customers time by applying AI to automatically eliminate threats in real time for both on premise and cloud environments and is the only solution to provide full visibility across networks directly from the endpoint. To learn more visit sentinelone.com or follow us at @SentinelOne, on LinkedIn or Facebook.

Contacts

fama PR for SentinelOne
Jake Schuster, 617-986-5021
S1@famapr.com

Release Summary

Endpoint Protection Leader Recognized by Global Standard for Commitment to Information Security Management.

Contacts

fama PR for SentinelOne
Jake Schuster, 617-986-5021
S1@famapr.com