Introducing AT&T’s Managed Endpoint Security with SentinelOne

April 19, 2021  |  Rakesh Shah

With 5G, edge solutions, and digital transformation all around us, every enterprise should be taking a closer look at their endpoint security and evaluate options that will be able to keep pace with this dynamic new environment.The newly introduced  AT&T Managed Endpoint Security with SentinelOne™ offer brings world class managed services with comprehensive endpoint security.

SentinelOne brings best-of-breed Endpoint Protection Platform (EPP) and Endpoint Detection and Response (EDR) with deep integration into the AT&T Unified Security Management (USM) platform and Alien Labs Open Threat Exchange (OTX). This deep integration, along with AT&T’s 500+ partner integrations, can provide businesses Extended Detection and Response (XDR) capabilities from the endpoint to the network to the cloud. Plus, through the AT&T Security Operations Center, businesses can rely on world class monitoring and management of their endpoints.

Here are the unique benefits it can bring to enterprises:

Industry-leading technology

Joining forces with the best of the best is crucial, especially when it comes to endpoint security. AT&T has teamed up with SentinelOne who provides next-generation endpoint security combining antivirus, EPP, and EDR into one agent. SentinelOne has been highly recognized in the industry and was number 1 in the 2020 MITRE ATT&CK test - APT 29 for most total detections and most correlated alerts through comprehensive storyline technology.

This autonomous agent utilizes Artificial Intelligence (AI) and machine learning (ML) to help protect against known and unknown threats and eliminates reliance on external factors for protection. This faster, “machine-speed” detection & response provides continuous protection, even when offline. And, in the event of an attack, the SentinelOne agent can perform 1-click remediation and rollback with no custom scripting or re-imaging required.

Deep integration with AT&T’s USM platform and Alien Labs OTX

AT&T Cybersecurity and SentinelOne bring one of the most unique combinations in the market via the deep integrations between the SentinelOne platform and the AT&T USM platform. This deep integration allows for orchestrated and automated incident response on the endpoints.

Additionally, deep integrations were built between the world’s largest open threat intelligence community, AT&T Alien Labs Open Threat Exchange (OTX), and the SentinelOne agent. The AT&T Alien Labs OTX encompasses over 145,000 security professionals submitting over 20 million threat indicators per day. Additional context is provided from the USM sensor network with an additional 20 million threat observations per day and AT&T’s Chief Security Office analyzing over 446 PB of traffic from 200 countries and territories. By correlating the incidents of compromise from AT&T Alien Labs OTX, AT&T is able to deliver added context that allows for faster responses. These same AT&T Alien Labs detections and threat intelligence also informs threat hunting on SentinelOne’s EDR data to help yield richer insights and easier detection of evasive threats.

Expert management

As one of the world's top MSSPs, AT&T Cybersecurity employs highly experienced and industry certified individuals for the Managed Endpoint Security with SentinelOne offering. AT&T brings over 25 years of experience in delivering managed security services and knows what it takes to keep pace with the dynamic threat landscape. To stay ahead, AT&T’s security analysts maintain security certifications including GSE, CISSP, CEH, and more. 

For the Managed Endpoint Security with SentinelOne offering, AT&T provides high touch service delivery through platform onboarding, initial policy tuning, and training. Most importantly though, AT&T helps the customer build a custom incident response plan (IRP). This IRP will be the blueprint for how to respond to an incident and the importance of this plan cannot be understated. In fact, in Ponemon’s Cost of a Data Breach Report, they compared organizations who had an IRP versus those that did not and found that those with a plan reported less breach-related costs by an average of $2 million. AT&T will help with this IRP and meet regularly to adjust this plan based on new threat intelligence.

Finally, AT&T’s Security Operations Center will provide continuous monitoring, management and support for the Managed Endpoint Security with SentinelOne offering. This includes 24x7x365 eyes on glass to review and triage alarms as well as investigate and respond to threats. This helps alleviate the burden of keeping up with threats and helps reduce the risk of a compromise. With this added team of experts, security staff can be redeployed towards other important security functions and help overcome the cyber-skills shortage.

Cohesive managed solutions

This new offering, with its deep integrations, helps customers on their journey to XDR. Through the AT&T USM platform, AT&T is able to manage multiple AT&T offers for even greater protection. AT&T utilizes the same SOC analyst team to monitor and manage these two distinct threat detection technology stacks. This extends alert correlation across the organization’s network to add context, provide better detection, and orchestrate response. This single point of contact for both solutions simplifies the experience and helps further enable XDR.

Trusted advisors

A trusted advisor can help customers proactively identify areas of cyber risk and take preventive measures to help protect critical assets. AT&T Cybersecurity can help with design, service delivery, and management of end to end security- from the endpoint to the network to the cloud. 

An experienced and vigilant managed security services provider can help detect cyber threats early, and provide coordinated defenses for fast and effective response, helping to mitigate impact to the business. Through the AT&T Managed Endpoint Security with SentinelOne offer, enterprises can reduce the cost and complexity of protecting their endpoints and be prepared to adapt and scale as the business takes on digital transformation.

AT&T Cybersecurity is extremely excited to introduce the new Managed Endpoint Security with SentinelOne.  Please reach out to us for more information on this groundbreaking new service offering.

Share this with others

Get price Free trial