SentinelOne Review and Malware Rollback Demo.

แชร์
ฝัง
  • เผยแพร่เมื่อ 5 ต.ค. 2024

ความคิดเห็น • 61

  • @Sentinelone-inc
    @Sentinelone-inc 2 ปีที่แล้ว +28

    Thanks Tom for the review! For any technical questions from the audience, feel free to add your comments down here so we can answer. 💜

    • @hiddeninthewires2308
      @hiddeninthewires2308 2 ปีที่แล้ว

      does sentialone support ICAP for storage devices?

    • @TO.ThinggaardIT
      @TO.ThinggaardIT 2 ปีที่แล้ว

      Tom didn't touch on the Uninstall process. Is it possible to uninstall SentinelOne from another portal that we dont have access to? We have issues where we onboard customers with existing SentinelOne installation that requires uninstalling from the vendors portal that installed it.

    • @swachchhandapoudel3930
      @swachchhandapoudel3930 ปีที่แล้ว

      18:37 What happens if the ransomware somehow manage to delete volume shadow copy, which is common thing done by any ransomware nowadays. Can I still rollback my machine state?

  • @James-xg4jr
    @James-xg4jr 2 ปีที่แล้ว +7

    honestly.....i got the chills when those files went white on the desktop.....

  • @cspell
    @cspell 2 ปีที่แล้ว +5

    nice demo, we just deployed this through the SonicWall capture client, The rollback feature is nice but we couldn't test it but good to know it works!

    • @DM-vt4vt
      @DM-vt4vt 2 ปีที่แล้ว

      Didn't know SonicWall also used this option.. excellent info

  • @seanricks7986
    @seanricks7986 2 ปีที่แล้ว +2

    I recently became an Admin for S1. Great tutorial. I'm a subscriber & will share 🙂

  • @BillyBork
    @BillyBork 2 ปีที่แล้ว +2

    Thanks Tom! As always, great content!

  • @agriv8r851
    @agriv8r851 2 ปีที่แล้ว +2

    nice overview ..thank you… as this replaces a traditional av, would you still need to purchase a firewall or do you think it using windows firewall is good enough??

    • @LAWRENCESYSTEMS
      @LAWRENCESYSTEMS  2 ปีที่แล้ว +1

      I would not purchase an additional firewall for windows

  • @EbenezerYiadom
    @EbenezerYiadom ปีที่แล้ว

    Great Demo, thank you for the hands on!

  • @jasond1500
    @jasond1500 2 ปีที่แล้ว +2

    I use this for my clients as well. I'm curious if you do anything special for false positives now in light of the solarwinds supply chain attack. We are at the point where we can't afford to just assume something's a false positive because the file is signed by trusted source.

  • @DM-vt4vt
    @DM-vt4vt 2 ปีที่แล้ว

    Tom, you are awesome. Keep up the fantastic real world knowledge sharing!

  • @kendallarmand7192
    @kendallarmand7192 ปีที่แล้ว +1

    Thanks for this reviewing this SIEM you might have gotten me a job lol.

  • @krzysztoffraczyk3830
    @krzysztoffraczyk3830 2 ปีที่แล้ว

    5:13 - it's kinda the same as Trend Micro got in their solution called Office Scan, I remember a customer that, by mistake, enabled it on PRD network to each endpoint connected (server and workstation) - It was a rough time fixing it ;)

  • @CrashLoopBackOff-K8s
    @CrashLoopBackOff-K8s 2 ปีที่แล้ว +1

    Thank you for the review, Tom. Do you have any thoughts or insights on rolling S1 out to multiple linux servers? I'm primarily concerned with trying to balance impact overhead to system resources with the protection provided. Just curious if you have any thoughts there or experience with the linux agent. Thanks again.

  • @dupinboulette
    @dupinboulette 2 ปีที่แล้ว

    Nice product … rocking Right now the EDR market … i think Forcepoint is good as well

  • @andrew8061
    @andrew8061 ปีที่แล้ว +1

    Thanks Tom!

  • @alfredmiller9812
    @alfredmiller9812 2 ปีที่แล้ว

    Awesome demo. Thanks

  • @Azrof
    @Azrof 2 ปีที่แล้ว +1

    Great video.

  • @allisonroberts8430
    @allisonroberts8430 2 ปีที่แล้ว

    Can you do a video on the why and how of sentinel one running powersploit in the background of every device the agent is installed? Where is the output file going?

  • @DangoNetwork
    @DangoNetwork 2 ปีที่แล้ว +1

    S1 log is crazy good. Poor man SEIM

  • @Cisco8484
    @Cisco8484 2 ปีที่แล้ว

    Am I correct that if you didn't have volume shadow copies enabled, you wouldn't be able to do a rollback?

  • @binnihh
    @binnihh 2 ปีที่แล้ว +1

    Do they offer special prices for Schools ?

  • @PokerMunkEEE
    @PokerMunkEEE 2 ปีที่แล้ว +1

    Tom, are you using Control or Complete?

    • @LAWRENCESYSTEMS
      @LAWRENCESYSTEMS  2 ปีที่แล้ว +3

      Complete

    • @PokerMunkEEE
      @PokerMunkEEE 2 ปีที่แล้ว

      @@LAWRENCESYSTEMS Thanx. Looking at going with Control, but looks like I lose the Explore (Storyline) tab. Complete seems to be about 2x more expensive for us (200 endpoints).

    • @LAWRENCESYSTEMS
      @LAWRENCESYSTEMS  2 ปีที่แล้ว +1

      @@PokerMunkEEE I think it's worth it.

    • @PokerMunkEEE
      @PokerMunkEEE 2 ปีที่แล้ว +1

      @@LAWRENCESYSTEMS Sounds like it. $30/yr for Control and $60/yr for Complete. Seem reasonable? Can you sell it for cheaper? This is from Connection.

    • @LAWRENCESYSTEMS
      @LAWRENCESYSTEMS  2 ปีที่แล้ว +1

      @@PokerMunkEEE depends on how many systems

  • @bobbykalifonya57
    @bobbykalifonya57 ปีที่แล้ว

    Are you still currently using it? Also, what is the process for whitelisting?

    • @LAWRENCESYSTEMS
      @LAWRENCESYSTEMS  ปีที่แล้ว

      Yes and allow listing is done via their web interface.

  • @breakb
    @breakb 2 ปีที่แล้ว

    Is the S1 product available for retail or general public?

  • @DD1072
    @DD1072 ปีที่แล้ว

    a little late to the game here but does anyone know what EXACTLY Sentinelone does when it isolates a machine?

    • @LAWRENCESYSTEMS
      @LAWRENCESYSTEMS  ปีที่แล้ว +2

      Blocks all network access except to their servers

    • @DD1072
      @DD1072 ปีที่แล้ว

      @@LAWRENCESYSTEMS thanks for the reply!, but I was wondering more about how it exactly does that. i.e. in windows does it change the network adapter profile from Private/Domain to Public and make other windows firewall changes? Can't seem to find any documentation on that detail. Was hoping you might have experience from this demo 😀

    • @LAWRENCESYSTEMS
      @LAWRENCESYSTEMS  ปีที่แล้ว +1

      Their software controls it, it's not using the built in Windows firewall.

    • @DD1072
      @DD1072 ปีที่แล้ว

      @@LAWRENCESYSTEMS thank you again for taking the time to respond and thank you for everything you guys/gals do!

  • @joeuser7384
    @joeuser7384 2 ปีที่แล้ว +1

    Can you do a real test? Double clicking malware is in no way indicative of a real world threat. There are dozens of free AV that can stop commodity malware so this test tells me nothing. What TTPs are you using?

    • @LAWRENCESYSTEMS
      @LAWRENCESYSTEMS  2 ปีที่แล้ว +1

      Can you be more specific what you consider a "Real Test?"

    • @joeuser7384
      @joeuser7384 2 ปีที่แล้ว

      @@LAWRENCESYSTEMS A test that shows some real trade craft. Threat actors don't just double click malware that is sitting on someone's desktop. How was initial access gained to the system (phishing email, unpatched vulnerability, stolen credentials)? How do the malware get onto the machine? What was done to gain persistence after the access had been gained? MITRE does a good job at replicating real trade craft, which at the end of the day is what these solutions are supposed to be preventing. Just about any free AV can stop someone double clicking malware.

    • @LAWRENCESYSTEMS
      @LAWRENCESYSTEMS  2 ปีที่แล้ว +1

      @@joeuser7384 I get what you are asking but that would be a COMPLETELY different video on how attacks occur and very out of scope for a video titled "SentinelOne Review and Malware Rollback Demo"

    • @joeuser7384
      @joeuser7384 2 ปีที่แล้ว +1

      @@LAWRENCESYSTEMS Fair. Would still like to see a real test if you could. 🙏

  • @fbifido2
    @fbifido2 2 ปีที่แล้ว

    Is there an open source project that does this kind of stuff ???

  • @AlupMare
    @AlupMare 2 ปีที่แล้ว

    Any opinions on CrowdStrike ?

    • @LAWRENCESYSTEMS
      @LAWRENCESYSTEMS  2 ปีที่แล้ว

      Never used it.

    • @lennyaltamura2009
      @lennyaltamura2009 2 ปีที่แล้ว +3

      It's good but expensive. It integrates with Splunk. Thus having that will enhance its performance.

    • @tomgore1959
      @tomgore1959 2 ปีที่แล้ว +1

      @@lennyaltamura2009 S1 actually works better with Splunk. They have a component that will actually enable the Splunk front end as used in environment today but will redirect the data to be stored in the S1 backend. This will not only cut the Splunk storage costs by more than half but also enable the customer to get dramatically improved performance on query results as it is stored/processed in a cloud native scalable environment. It's a win-win!

    • @lennyaltamura2009
      @lennyaltamura2009 2 ปีที่แล้ว

      @@tomgore1959 I know. I use S1 for threat hunting. I also use Splunk for outlier and zero day IOC inspection. I'm curious what I said that spurred your reply. Thank you for pointing this out to the rest of the community. I find people making unsubstaciated claims of what S1 doesn't have. When I find these outrageous falsehoods, I always come to S1's defense. I also test EPP suites, SIEMs and the like.

  • @afchanneluniversal
    @afchanneluniversal 2 ปีที่แล้ว

    I like👍👍👍👍

  • @TechySpeaking
    @TechySpeaking 2 ปีที่แล้ว

    First

  • @cgsbdag3235
    @cgsbdag3235 ปีที่แล้ว

    Good demo. Thanks!