SentinelOne is VB100 Certified | Maximizing Protection Against the Evolving Threat Landscape

Introduction

SentinelOne is committed to providing our customers with the highest level of protection against the ever-evolving threat landscape. Our comprehensive platform is designed to detect, prevent, and respond to today’s sophisticated cyber threats.

Powered by artificial intelligence, machine learning, and behavioral analytics, SentinelOne detects and responds to threats in real-time. We also offer a range of advanced features, such as automated remediation, threat hunting, and incident response, so businesses can quickly and easily protect their networks and data.

We are proud to announce that we have recently achieved VB100 certification. This certification is awarded to vendors who demonstrate the highest levels of accuracy and reliability in their antivirus products. This certification is a testament to our commitment to providing our customers with the best protection against the latest threats.

At SentinelOne, we understand the importance of protecting our customer’s data and networks. We are proud to have achieved VB100 certification and look forward to continuing to provide our customers with the best possible protection against the latest threats.

What is VB100 Certification?

VB100 tests the efficacy of Windows endpoint security products and their ability to protect against common, file-based Windows threats without creating excessive false alarms for legitimate programs. The certification is only awarded to products that meet the strict perimeters of the test – that it can detect no less than 99.5% of malware samples listed as ‘In the Wild’ by the WildList Organization and generate no more than 0.01% false positives when scanning a test set of clean sample files.

The testing process first involves the download of each sample test set. Then, a scan-on-demand action is performed by the product under test for the downloaded samples. Any remaining samples are finally inventories and their integrity verified. Test case sets are collected frequently to include fresh samples and are divided into three subsets:

  • Certification Set: This set is compiled of prevalent Windows malware recently observed in the wild. The size of this set will vary, generally including 1000 to 2000 purely Windows PE-type cases.
  • Clean Set: This set comprises widely and less widely used legitimate program files. This set contains 100,000 samples selected randomly from a much larger repository of samples and includes both PE (minimum of 25%) and miscellaneous file types.
  • Diversity Set: This set comprises assorted malicious Windows executables, including less clear-cut cases and more obscure threats. It will contain predominantly PE file types and typically includes 1000 samples selected randomly from a larger repository.

After the testing, the product’s responses are categorized into true positives and negatives and false positives and negatives. True positives and negatives indicate corrected detected malware and the treatment of legitimate files as such. False positives and negatives indicate missed malware detection and false alarms on legitimate files.

SentinelOne Singularity Platform VB100 At a Glance - SentinelOne VB100SentinelOne VB100 - TEST SET COMPOSITION DETAILED TEST RESULTS SentinelOne VB100

Importance of VB100 Certification

Virus Bulletin (VB) is an independent testing and certification body based in the UK. For the past two decades, VB has built a rich history in establishing a highly-regarded industry benchmark for security solutions used by the infosec community. Any product awarded VB100 certification is regarded as having met a strict quality standard regarding malware detection.

Achieving VB100 certification is widely recognized in both antivirus and malware communities, known for its stringent testing requirements. The certification demonstrates a product’s ability to stop common threats and minimize alert fatigue, marks its resilience against developing cyber threats, and helps many enterprises meet federal guidelines for broader security measures. VB100 certification can be earned and maintained through frequent testing and a product retains its certification status for 180 days since the last successfully passed the test.

To keep ahead of security challenges in a changing threat landscape, enterprises have accelerated the effort of replacing their legacy antivirus solutions at scale. For many modern-day CISOs, a large part of helping their enterprise’s security programs is comparing hundreds of cybersecurity solutions that all claim to solve the problem of cyberattacks. Public testing and transparent methodologies such as Virus Bulletin’s certification allow CISOs to navigate these comparisons more effectively and choose the right solution for their organization.

SentinelOne’s Commitment to Excellence

SentinelOne is focused on defending modern enterprises faster, at greater scale, and with higher accuracy across any attack surface. Through our Singularity XDR Platform, we converge AI-powered prevention, detection, response, and threat hunting across user endpoints, containers, cloud workloads, and IoT devices.

Our VB 100 certification underscores our commitment to excellence in cybersecurity and our drive to deliver unparalleled protection for the communities we serve. We are dedicated to providing our customers with leading-edge cybersecurity protection for the changing threat landscape.

The team at SentinelOne is proud to have been recognized across the industry’s most established and rigorous standards. SentinelOne holds ISO 27001 and FEDRAMP certifications, Tevora PCI DSS and HIPAA attestation, and has been the receipt of various accolades, including:

  • Top ratings in 2022 KuppingerCole’s Leadership Compass report for Endpoint Protection, Detection & Response (EDPR)
  • Leading the 2022 MITRE ATT&CK Evaluation
  • Leading position in 2021 Gartner Magic Quadrant report for Endpoint Protection Platforms
  • Strong Performer in 2021 Forrester Wave™ Report for Endpoint Security Software-as-a-Service, Managed Detection & Response (MDR), and Endpoint Detection & Response (EDR) categories
  • AAA rating in SE Labs’s Breach Response & Enterprise Endpoint Protection Tests

Conclusion

As one of the most highly-respected antivirus software certifications, VB100 certification sets an international standard for efficacy in malware detection and response. SentinelOne is honored to be part of a community of cybersecurity providers with this certification. We take this opportunity to celebrate this achievement and congratulate the team at SentinelOne!

Through this certification, we also reaffirm our commitment to delivering industry-leading cyber protection to our trusted customers. Enterprises trust SentinelOne’s autonomous technology to empower their business to take real-time action with greater visibility of their dynamic attack surface and cross-platform security analytics.

SentinelOne is a leading choice for global enterprises as they augment their security vision and safeguard their critical data. Contact us for more information, or sign up for a demo today.

0 replies

Leave a Reply

Want to join the discussion?
Feel free to contribute!

Leave a Reply

Your email address will not be published. Required fields are marked *