Perfect access control with SentinelOne Singularity Identity

Only those who are really allowed in get in. The Singularity Identity solution from SentinelOne offers deep packet inspection, identifies abnormal behaviour and detects suspicious activities. In concrete terms, this means that the solution detects attackers who spy on AD objects based on the SAMR, LSARPC and LDAP protocols. The solution also provides an additional layer of security for users accessing cloud applications.

React in time, secure in time

You can’t get more secure than this. Singularity Identity’s Conditional Access feature supports Active Directory protection policies – and provides the following response options:

  • Alert Only: Triggers as soon as an event with suspicious details occurs. Domain username, IP address, AD query, API calls, etc.
  • Multi-factor authentication: Suspicious users are reliably detected based on the severity of the threat.
  • At-risk user groups: Local environments detect suspicious users. The suspicious users always have to go through additional authentication factors before they can access cloud applications.

For all further information on SentinelOne’s conditional access solutions, simply contact us. For more information in advance, click here.