What are you looking for ?
Infinidat
Articles_top

SentinelOne EDR Across N-able Global Partner Base to Replace Legacy AV and Protect Over 1 million Customer Endpoints

Rapid and increasing adoption of endpoint detection and response among partners shows rising importance of IT security and fight vs. ransomware within supply chain.

N-able, Inc. announced, along with SentinelOne, an autonomous cybersecurity platform company, the rapid and accelerating adoption of SentinelOne EDR across company‘s global partner base to replace legacy AV and protect over one million customer endpoints.

Click to enlarge

N Able Rm Screenshoot 2202

An increase of zero-day attacks, ransomware, and other types of cybersecurity threats has heightened the IT services provider’s focus on security, particularly as the hybrid and remote workforce has become the norm. As laptops, workstations, printers, and other roaming equipment are no longer singularly in the office, securing the end user’s touchpoints has become a bigger challenge.

To address this, a growing number of the firm’s partners have replaced legacy AV solutions with SentinelOne EDR, across both N-able RMM and N-central and platforms. EDR helps protect partners and their customers by identifying attacks in real time (up to 3x faster than legacy AV), and applying ML technology that turns it into a bespoke protection tool in each individual environment. In addition, the rollback feature accelerates remediation in the event of an attack, notably reducing business risk.

Ballast is a security-focused MSP, and our clients depend on us to take the complexity out of cybersecurity,” stated Keith Archibald, co-founder and CEO, Ballast Services, Inc.The SentinelOne EDR solution, integrated with N-central, has simplified our approach to providing our clients with a comprehensive endpoint security solution that we can trust, and is a requirement for all of our customer endpoints. Out-of-the-box automation makes the solution easy to deploy and operate, while the threat intelligence, advanced AI, and ML secures our customer’s endpoints.

IT professionals are at an all-out war with cybercriminals, and one of the best weapons in their arsenal is speed-the faster they know about something and the faster they can remediate it, the better they can protect their customers,” stated Alex Quilter, VP, product management, security, N-able. “The SentinelOne EDR solution gives our partners just that with the ability to both identify threats and conduct rollbacks more rapidly and efficiently, reducing risk and increasing peace of mind.

Click to enlarge

N Able Comp Edr Dashboard 2202

While legacy products rely on signatures, human services, and manual actions, SentinelOne’s AI-powered technology detects new and unknown threats in real time, providing threat mitigation, remediation, and ransomware rollback capabilities-each delivered without human effort. This, combined with the company’s flexible deployment models, full multi-tenancy, and demonstrated ease of management, reduces the time and complexity MSPs face in protecting customers.

Every second matters in ransomware situations. SentinelOne’s machine-speed detection and response puts organizations in the best position to mitigate risk and has been the catalyst for our rapid adoption with N-able and its MSP partners,” said Daniel Bernard, CMO, SentinelOne. “It’s an honor to be a key piece of N-able’s trusted technology stack and we look forward to the continued growth of our working relationship.

Articles_bottom
AIC
ATTO
OPEN-E