SentinelOne First to Detect Zerologon 10/10 Vulnerability
October 5, 2020

Last week, the infosec community faced a 10/10 severity CVE, Zerologon (CVE-2020-1472)! This vulnerability allowed attackers to gain access to domain controllers and even entire networks. We all know too well the time and disruption such a CVE creates in your network and teams. There was a better way!

SentinelOne is the only endpoint vendor to detect this CVE – we’re eager to share this innovation with you. Their patented behavioral AI approach is not only highly effective but also vector agnostic. In addition, the SentinelOne team innovates faster. While others make excuses or tell you to contact your network security vendor, SentinelOne delivers solutions. LeafTech has thoroughly enjoyed working with their product, and see many benefits to our client’s security.

This is why SentinelOne is the fastest growing endpoint security vendor, replacing legacy and next-gen antivirus across endpoint, IoT devices, and cloud workloads. Join over 4,000 customers and realize the benefits and savings of autonomous protection that leverages AI to keep your devices protected – even fortified with automatic no-touch remediation (SentinelOne is the only product with this capability!).

Contact LeafTech today at (720) 319-8324 x.2 or email support@www.leaftechit.com to get started with a transition to SentinelOne and enhanced endpoint security.