You are on page 1of 2

DATA SHEET

Protecting Your
Enterprise From Ripple20
Proactive Attack Surface Management with Singularity™ Ranger®

In 2020, cybersecurity researchers identified 19 vulnerabilities


in a widely used TCP/IP stack from Treck, a small USA-based
software firm. These 19 vulnerabilities range in severity and are
known as Ripple20.

First released in 1997, companies worldwide have been using this stack for decades to connect
The easy button for visibility,
their devices to the internet via TCP/IP. Hundreds of millions of IoT devices are impacted ac-
control, and attack surface
ross a wide range of enterprise and consumer sectors, with many devices either unpatchable, management of IP-enabled
impractical to patch, or no longer supported by their manufacturers. devices.

Exploits of Ripple20 enable remote code execution, data theft, and more. Given these stakes,
constraints, and that Ripple20 will be with us for a long time, how can enterprises manage
their risk?

Singularity Ranger identifies and relates all enterprise IP-enabled assets, enabling proactive KEY FEATURES
visibility and real-time attack surface management. Ranger can help you assess your Ripple20
+ Global device inventory
exposure in seconds by discovering affected devices and creating a global inventory. Then,
+ Identify IoT devices with
isolate compromised devices with a click. All without any additional hardware, software, or
Ripple 20 exposure
network changes.
+ Continuous monitoring for
Know your exposure and manage your risk. Ranger can tackle the tough challenges. suspicious device activity
+ Isolate potentially
compromised devices from
the rest of your enterprise
with a click

KEY BENEFITS
+ 1-click visibility of all
networked devices
+ Clarity of which devices are
vulnerable
+ Continuous monitoring for
suspicious activity
+ Isolate threats at machine
speed
How Does Ranger Protect You
From Ripple20?
Ranger is woven into the Singularity Platform, without any additional agents or specialized “
Helps me sleep better
network hardware. Just toggle it on in the console. Every endpoint Sentinel agent is now a
at night.
distributed network sensor, enabling you to control your enterprise network attack surface in
real-time. No manual traffic analysis needed: Ranger does it for you, automatically identifying
devices vulnerable to Ripple20 and more with highly flexible, granular policies. Create device CISO
Healthcare, 500M - 1B USD
inventories in seconds, investigate suspicious device activity, and isolate them with a single click.

Key Capabilities
Enabling Ranger is 1-click simple. Just toggle it on, and Ranger goes to work.

Discover exposure to Ripple20 in seconds by inventorying all devices with “


Exceptional visibility,
the vulnerable stack.
automated response.
Flexible policies alert appropriate personnel to suspicious activity.

Investigate suspicious device activity and proactively hunt for device-based SECURITY ARCHITECT
threats. Global Staffing, 40K Employees

1-click isolation of malicious devices from your network.

Proactive attack surface management of your multi-cloud, multi-tenant


enterprise spanning endpoint, cloud, and IoT from one console.

2020 MITRE ATT&CK


2020 FORRESTER 2020 KUPPINGERCOLE
• Fewest Misses WAVE™ EDR MARKET COMPASS
• Most Correlations
• Best Data Enrichment Coverage ”Strong Performer” Featured EPDR Innovator

SentinelOne is a Customer First Company


Continual measurement and improvement drives us to exceed customer expectations.

97 % 97 %
Of Gartner Peer Insights™ ‘Voice Customer
of the Customer’ Reviewers Satisfaction (CSAT)
B R E ACH

E CT)

recommend SentinelOne PCI DSS Attestation


OT

AUGUST 2020
R 4.9
R

ES
PONSE (
P
HIPAA Attestation

About SentinelOne sentinelone.com


More Capability. Less Complexity. SentinelOne is pioneering the future of cybersecurity with autonomous, distributed
sales@sentinelone.com
endpoint intelligence aimed at simplifying the security stack without forgoing enterprise capabilities. Our technology
is designed to scale people with automation and frictionless threat resolution. Are you ready? + 1 855 868 3733

© SentinelOne 2020 S1-GSS-RANGERRIPPLE-11202020

You might also like