SentinelOne

Overview

SentinelOne delivers autonomous endpoint protection that prevents, detects, and responds to attacks across all major vectors.

Available Integrations

Product(s)Supported Asset Type(s)Integration Type
SentinelOneDevices, Software, VulnerabilitiesSource

⚠️

Please review the configuration instructions in the section below before setting up permissions for apps.

Configuration

  1. Choose an Access Schema: A schema is a configuration template that defines a specific way to connect, authenticate, and interact with an external product. The following are the available schemas
  • SentinelOne: fetches all devices using an API Key as the sole authentication method.

Configure plugin: Configure SentinelOne

SentinelOne

FieldDescriptionExample
URL*The URL used to access the sourceusea1-org.sentinelone.net
API Key*The API key used to identify the authorization and permissions***********************
  1. Add an Integration: Select the integration(s) you'd like to add.
  1. Configure General Information: OPTIONAL: You can use the following fields to provide additional information about your configuration.
FieldDescriptionExample
Name (optional)Uniquely identifiable attribute of the configuration to delineate other similar configurations with the existing organization.'DMZ network'
Contact Person (optional)A placeholder to input a name or email address of a contact associated with the integration.'Jane Doe'
Link to Console (optional)A placeholder to input a link to the console of the product Sevco is integrating with for quick reference and access when configuring or editing the integration.'www.product.com/devices'
Email me about frequent errorsSelect this toggle to receive an email whenever an Integration has a ≥30% error rate in a 24-hour period.n/a
  1. Activate Config: Select "Activate" to enable this configuration and begin pulling data.

Source Documentation

Creating credentials

You'll be asked to provide source credentials that Sevco will use to connect to Microsoft ECM. The following steps will guide you in acquiring an API Token.

  1. Click on your username in the top right corner of your SentinelOne console -> Click My User
  2. Next to API Token, click Generate

Required permissions

The following permissions are required:

The user generating the API key must have at least Viewer permissions.

API Documentation

SentinelOne API Reference

Contact Us

If you're having problems configuring an integration, or if you've found something wrong in this document, please email us at [email protected] or suggest edits directly by selecting the Suggest Edits link located in the upper right hand corner of the documentation.

Tags: cloud, epp