Ad Image

SentinelOne Has Been Certified for HIPAA and PCI DSS Compliance

sentinelOneDog

SentinelOne, a provider of endpoint protection solutions, has been certified compliant by security assessor Tevora to satisfy all the HIPAA Security Rule and PCI DSS 3.1 malware protection and anti-virus requirements.

The Tevora report published on April 25th validates that organizations can replace their antivirus suites with SentinelOne Enterprise Protection Platform (EPP) and remain in full compliance with these two leading regulatory mandates.

[Get a full Endpoint protection category overview, the top 10 questions to ask, plus, a capabilities reference and complete profiles of the top 24 Endpoint Security Solution providers in our all-new 30-page 2016 Endpoint Protection Buyer’s Guide, available free here.] 

The Health Insurance Portability and Accountability Act (HIPAA) of 1996 requires that Covered Entities take strong measures to protect the privacy and security of health information. Specifically, the HIPAA Security Rule Administrative Safeguards – §164.308(a)(5)(ii)(B), requires Covered Entities and Business Associates to implement and maintain procedures to protect, detect, and report on malicious software throughout the environment.

The Payment Card Industry Data Security Standard (PCI DSS) is a set of comprehensive requirements for enhancing payment account data security developed by the founding payment brands of the PCI Security Standards Council. PCI DSS Requirement 5 requires the protection of all systems against malware.

According to the Tevora assessor’s report: “SentinelOne EPP takes the best of the traditional techniques and adds next generation processes to assist in evolving the endpoint standard. SentinelOne’s agents gain insight into every process on the system at the kernel level to extract all relevant operations data, including system calls, network, IO, registry, and more. This allows SentinelOne to monitor the behavior of every process that executes on the system. Having this insight allows SentinelOne to provide many response options that can be tailored to each organization incident response plan.”

“Traditional antivirus solutions have proven to be ineffective against a landscape of rapidly evolving threats, yet organizations subject to HIPAA and/or PCI DSS are required to deploy these technologies in order to meet compliance guidelines,” said Tomer Weingarten, CEO of SentinelOne. “With this certification, organizations can now confidently replace their antivirus with an entirely new approach to endpoint security, built specifically to address the complexity and sophistication of threats we’re seeing today, and expect to see in the foreseeable future.”

Endpoint_Buyers_Guide_No_DLDon’t Get Hacked. 

Compare Top Endpoint Security Providers with the 2016 Endpoint Security Buyer’s Guide.

  • 24 Vendor Profiles and Capabilities References
  • 10 Top Questions for Buyer’s
  • Complete Market Overview
Download

 

Share This

Related Posts