Getty Images/iStockphoto

SentinelOne makes security platform free to support remote workers

Endpoint protection platform service will be made free until 16 May 2020 to help protect remote workers during the Covid-19 coronavirus crisis

Endpoint protection platform supplier SentinelOne is making its Core product line free to all enterprise customers until 16 May 2020 to help businesses let their employees work remotely and securely while Covid-19 coronavirus social distancing and quarantine measures remain in place.

The SentinelOne Core platform is an artificial intelligence (AI) powered service designed to autonomously identify and thwart cyber attacks. The cloud-native service can scale at the drop of a hat, which makes it useful for protecting employees who are rapidly transitioning to a work-from-home environment on their corporate and personal devices.

“As the world faces the coronavirus epidemic, we must keep the internet and devices protected, especially as many companies have suddenly been forced to embrace work-from-home on a condensed timeline” said Tomer Weingarten, SentinelOne CEO and co-founder.

“During these trying times, SentinelOne won’t sit idly by and allow cyber criminals to have the upper hand when targets are more vulnerable than ever, particularly across business and healthcare sectors.

“Making SentinelOne freely available helps organisations prioritise security while halting attackers hoping to take advantage of this global situation. The entire SentinelOne team stands behind our promise to help at this time of need, in any way we can,” he said.

The free offering will include both SentinelOne Core, offering incident prevention, detection and response automation via a lightweight agent, legacy antivirus replacement on Windows, Mac and Linux environment with no connectivity or network dependency, and remote deployment assistance for installation and configuration.

Customers will be able to take advantage of an unlimited number of licences to allow CISOs to roll out blanket coverage for the spike in remote workers.

With cyber criminal groups now widely capitalising on the spread of the coronavirus to deliver new malware and ransomware payloads and test out new attack techniques, SentinelOne said that with the vast majority of the world’s office-based workforce changing their habits en masse, securing them through the change was absolutely critical.

The firm’s ActiveEDR [Endpoint Detection and Response] technology should allow security professionals to understand the context and cause behind the increased volume of incidents and attacks they are likely to face, and take some of the headache out of responding to those, helping them navigate the upheaval.

“The world is united and focused on dealing with an epidemic,” said Weingarten. “The last thing anyone needs right now are cyber attacks to add further strain on businesses and employees. We are committed to doing our part and hope that SentinelOne’s contribution allows enterprises to stay protected as the world faces coronavirus.”

Read more about Covid-19’s impact on IT

Read more on Endpoint security

CIO
Security
Networking
Data Center
Data Management
Close