www.cybereason.com Open in urlscan Pro
45.60.62.106  Public Scan

Submitted URL: https://meetings.cybereason.com/api/mailings/click/PMRGSZBCHIZTSNBUGEZDKLBCOVZGYIR2EJUHI5DQOM5C6L3XO53S4Y3ZMJSXEZLBONXW4LTDN5WS6...
Effective URL: https://www.cybereason.com/cybereason-vs-sentinelone
Submission: On June 15 via api from CA — Scanned from CA

Form analysis 2 forms found in the DOM

POST https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/3354902/2d18af45-9c43-467c-a2f9-d2d14ea2a4b2

<form novalidate="" accept-charset="UTF-8" action="https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/3354902/2d18af45-9c43-467c-a2f9-d2d14ea2a4b2" enctype="multipart/form-data"
  id="hsForm_2d18af45-9c43-467c-a2f9-d2d14ea2a4b2_2118" method="POST"
  class="hs-form stacked hs-custom-form hs-form-private hsForm_2d18af45-9c43-467c-a2f9-d2d14ea2a4b2 hs-form-2d18af45-9c43-467c-a2f9-d2d14ea2a4b2 hs-form-2d18af45-9c43-467c-a2f9-d2d14ea2a4b2_f689ff85-fa57-4f8b-8c3c-d0722d16fadc"
  data-form-id="2d18af45-9c43-467c-a2f9-d2d14ea2a4b2" data-portal-id="3354902" target="target_iframe_2d18af45-9c43-467c-a2f9-d2d14ea2a4b2_2118" data-reactid=".hbspt-forms-0">
  <fieldset class="form-columns-2" data-reactid=".hbspt-forms-0.1:$0">
    <div class="hs_email hs-email hs-fieldtype-text field hs-form-field" data-reactid=".hbspt-forms-0.1:$0.1:$email"><label id="label-email-2d18af45-9c43-467c-a2f9-d2d14ea2a4b2_2118" class="" placeholder="Enter your "
        for="email-2d18af45-9c43-467c-a2f9-d2d14ea2a4b2_2118" data-reactid=".hbspt-forms-0.1:$0.1:$email.0"><span data-reactid=".hbspt-forms-0.1:$0.1:$email.0.0"></span></label>
      <legend class="hs-field-desc" style="display:none;" data-reactid=".hbspt-forms-0.1:$0.1:$email.1"></legend>
      <div class="input" data-reactid=".hbspt-forms-0.1:$0.1:$email.$email"><input id="email-2d18af45-9c43-467c-a2f9-d2d14ea2a4b2_2118" class="hs-input" type="email" name="email" required="" placeholder="Work Email" value="" autocomplete="email"
          data-reactid=".hbspt-forms-0.1:$0.1:$email.$email.0" inputmode="email"></div>
    </div>
    <div class="hs_phone hs-phone hs-fieldtype-text field hs-form-field" data-reactid=".hbspt-forms-0.1:$0.1:$phone"><label id="label-phone-2d18af45-9c43-467c-a2f9-d2d14ea2a4b2_2118" class="" placeholder="Enter your "
        for="phone-2d18af45-9c43-467c-a2f9-d2d14ea2a4b2_2118" data-reactid=".hbspt-forms-0.1:$0.1:$phone.0"><span data-reactid=".hbspt-forms-0.1:$0.1:$phone.0.0"></span></label>
      <legend class="hs-field-desc" style="display:none;" data-reactid=".hbspt-forms-0.1:$0.1:$phone.1"></legend>
      <div class="input" data-reactid=".hbspt-forms-0.1:$0.1:$phone.$phone"><input id="phone-2d18af45-9c43-467c-a2f9-d2d14ea2a4b2_2118" class="hs-input" type="tel" name="phone" required="" value="" placeholder="Phone Number" autocomplete="tel"
          data-reactid=".hbspt-forms-0.1:$0.1:$phone.$phone.0" inputmode="tel"></div>
    </div>
  </fieldset>
  <fieldset class="form-columns-2" data-reactid=".hbspt-forms-0.1:$1">
    <div class="hs_company hs-company hs-fieldtype-text field hs-form-field" data-reactid=".hbspt-forms-0.1:$1.1:$company"><label id="label-company-2d18af45-9c43-467c-a2f9-d2d14ea2a4b2_2118" class="" placeholder="Enter your "
        for="company-2d18af45-9c43-467c-a2f9-d2d14ea2a4b2_2118" data-reactid=".hbspt-forms-0.1:$1.1:$company.0"><span data-reactid=".hbspt-forms-0.1:$1.1:$company.0.0"></span></label>
      <legend class="hs-field-desc" style="display:none;" data-reactid=".hbspt-forms-0.1:$1.1:$company.1"></legend>
      <div class="input" data-reactid=".hbspt-forms-0.1:$1.1:$company.$company"><input id="company-2d18af45-9c43-467c-a2f9-d2d14ea2a4b2_2118" class="hs-input" type="text" name="company" required="" value="" placeholder="Company Name"
          autocomplete="organization" data-reactid=".hbspt-forms-0.1:$1.1:$company.$company.0" inputmode="text"></div>
    </div>
    <div class="hs_jobtitle hs-jobtitle hs-fieldtype-text field hs-form-field" data-reactid=".hbspt-forms-0.1:$1.1:$jobtitle"><label id="label-jobtitle-2d18af45-9c43-467c-a2f9-d2d14ea2a4b2_2118" class="" placeholder="Enter your "
        for="jobtitle-2d18af45-9c43-467c-a2f9-d2d14ea2a4b2_2118" data-reactid=".hbspt-forms-0.1:$1.1:$jobtitle.0"><span data-reactid=".hbspt-forms-0.1:$1.1:$jobtitle.0.0"></span></label>
      <legend class="hs-field-desc" style="display:none;" data-reactid=".hbspt-forms-0.1:$1.1:$jobtitle.1"></legend>
      <div class="input" data-reactid=".hbspt-forms-0.1:$1.1:$jobtitle.$jobtitle"><input id="jobtitle-2d18af45-9c43-467c-a2f9-d2d14ea2a4b2_2118" class="hs-input" type="text" name="jobtitle" required="" value="" placeholder="Job Title"
          autocomplete="organization-title" data-reactid=".hbspt-forms-0.1:$1.1:$jobtitle.$jobtitle.0" inputmode="text"></div>
    </div>
  </fieldset>
  <fieldset class="form-columns-1" data-reactid=".hbspt-forms-0.1:$2">
    <div class="hs_message hs-message hs-fieldtype-textarea field hs-form-field" data-reactid=".hbspt-forms-0.1:$2.1:$message"><label id="label-message-2d18af45-9c43-467c-a2f9-d2d14ea2a4b2_2118" class="" placeholder="Enter your "
        for="message-2d18af45-9c43-467c-a2f9-d2d14ea2a4b2_2118" data-reactid=".hbspt-forms-0.1:$2.1:$message.0"><span data-reactid=".hbspt-forms-0.1:$2.1:$message.0.0"></span></label>
      <legend class="hs-field-desc" style="display:none;" data-reactid=".hbspt-forms-0.1:$2.1:$message.1"></legend>
      <div class="input" data-reactid=".hbspt-forms-0.1:$2.1:$message.$message"><textarea id="message-2d18af45-9c43-467c-a2f9-d2d14ea2a4b2_2118" class="hs-input" name="message" placeholder="How can we help?"
          data-reactid=".hbspt-forms-0.1:$2.1:$message.$message.0"></textarea></div>
    </div>
  </fieldset>
  <fieldset class="form-columns-1" data-reactid=".hbspt-forms-0.2">
    <div class="legal-consent-container" data-reactid=".hbspt-forms-0.2.0">
      <div class="hs-richtext" data-reactid=".hbspt-forms-0.2.0.0">
        <p>By providing my contact information and ticking the box below, I agree to Cybereason’s <a href="https://www.cybereason.com/privacy-policy">Privacy Policy</a> and consent to communications from Cybereason at the contact information
          provided.</p>
      </div>
      <div data-reactid=".hbspt-forms-0.2.0.1:0">
        <div class="hs-dependent-field" data-reactid=".hbspt-forms-0.2.0.1:0.$LEGAL_CONSENT=1subscription_type_3958578">
          <div class="hs_LEGAL_CONSENT.subscription_type_3958578 hs-LEGAL_CONSENT.subscription_type_3958578 hs-fieldtype-booleancheckbox field hs-form-field"
            data-reactid=".hbspt-forms-0.2.0.1:0.$LEGAL_CONSENT=1subscription_type_3958578.$LEGAL_CONSENT=1subscription_type_3958578">
            <legend class="hs-field-desc" style="display:none;" data-reactid=".hbspt-forms-0.2.0.1:0.$LEGAL_CONSENT=1subscription_type_3958578.$LEGAL_CONSENT=1subscription_type_3958578.1"></legend>
            <div class="input" data-reactid=".hbspt-forms-0.2.0.1:0.$LEGAL_CONSENT=1subscription_type_3958578.$LEGAL_CONSENT=1subscription_type_3958578.$LEGAL_CONSENT=1subscription_type_3958578">
              <ul class="inputs-list" data-reactid=".hbspt-forms-0.2.0.1:0.$LEGAL_CONSENT=1subscription_type_3958578.$LEGAL_CONSENT=1subscription_type_3958578.$LEGAL_CONSENT=1subscription_type_3958578.0">
                <li class="hs-form-booleancheckbox" data-reactid=".hbspt-forms-0.2.0.1:0.$LEGAL_CONSENT=1subscription_type_3958578.$LEGAL_CONSENT=1subscription_type_3958578.$LEGAL_CONSENT=1subscription_type_3958578.0.0"><label
                    for="LEGAL_CONSENT.subscription_type_3958578-2d18af45-9c43-467c-a2f9-d2d14ea2a4b2_2118" class="hs-form-booleancheckbox-display"
                    data-reactid=".hbspt-forms-0.2.0.1:0.$LEGAL_CONSENT=1subscription_type_3958578.$LEGAL_CONSENT=1subscription_type_3958578.$LEGAL_CONSENT=1subscription_type_3958578.0.0.0"><input
                      id="LEGAL_CONSENT.subscription_type_3958578-2d18af45-9c43-467c-a2f9-d2d14ea2a4b2_2118" class="hs-input" type="checkbox" name="LEGAL_CONSENT.subscription_type_3958578" value="true"
                      data-reactid=".hbspt-forms-0.2.0.1:0.$LEGAL_CONSENT=1subscription_type_3958578.$LEGAL_CONSENT=1subscription_type_3958578.$LEGAL_CONSENT=1subscription_type_3958578.0.0.0.0" placeholder=""><span
                      data-reactid=".hbspt-forms-0.2.0.1:0.$LEGAL_CONSENT=1subscription_type_3958578.$LEGAL_CONSENT=1subscription_type_3958578.$LEGAL_CONSENT=1subscription_type_3958578.0.0.0.1"><span>I agree to receive other communications from
                        Cybereason.</span></span></label></li>
              </ul>
            </div>
          </div>
        </div>
        <legend class="hs-field-desc checkbox-desc" style="display:none;" data-reactid=".hbspt-forms-0.2.0.1:0.1"></legend>
      </div>
    </div>
  </fieldset>
  <div class="hs_submit hs-submit" data-reactid=".hbspt-forms-0.5">
    <div class="hs-field-desc" style="display:none;" data-reactid=".hbspt-forms-0.5.0"></div>
    <div class="actions" data-reactid=".hbspt-forms-0.5.1"><input type="submit" value="Submit" class="hs-button primary large" data-reactid=".hbspt-forms-0.5.1.0"></div>
  </div><noscript data-reactid=".hbspt-forms-0.6"></noscript><input name="hs_context" type="hidden"
    value="{&quot;rumScriptExecuteTime&quot;:1585.7000007629395,&quot;rumServiceResponseTime&quot;:1904.2000007629395,&quot;rumFormRenderTime&quot;:2.299999237060547,&quot;rumTotalRenderTime&quot;:1907.400001525879,&quot;rumTotalRequestTime&quot;:316.20000076293945,&quot;notifyHubSpotOwner&quot;:&quot;true&quot;,&quot;legalConsentOptions&quot;:&quot;{\&quot;communicationConsentCheckboxes\&quot;:[{\&quot;communicationTypeId\&quot;:3958578,\&quot;label\&quot;:\&quot;<span>I agree to receive other communications from Cybereason.</span>\&quot;,\&quot;required\&quot;:false}],\&quot;legitimateInterestLegalBasis\&quot;:\&quot;LEGITIMATE_INTEREST_PQL\&quot;,\&quot;communicationConsentText\&quot;:\&quot;<p>By providing my contact information and ticking the box below, I agree to Cybereason’s <a href=\\\&quot;https://www.cybereason.com/privacy-policy\\\&quot;>Privacy Policy</a> and consent to communications from Cybereason at the contact information provided.</p>\&quot;,\&quot;processingConsentType\&quot;:\&quot;IMPLICIT\&quot;,\&quot;isLegitimateInterest\&quot;:false}&quot;,&quot;embedAtTimestamp&quot;:&quot;1655320910511&quot;,&quot;formDefinitionUpdatedAt&quot;:&quot;1644438605189&quot;,&quot;pageUrl&quot;:&quot;https://www.cybereason.com/cybereason-vs-sentinelone&quot;,&quot;pageTitle&quot;:&quot;Cybereason vs. Sentinel One | Security Software Comparison&quot;,&quot;source&quot;:&quot;FormsNext-static-5.502&quot;,&quot;sourceName&quot;:&quot;FormsNext&quot;,&quot;sourceVersion&quot;:&quot;5.502&quot;,&quot;sourceVersionMajor&quot;:&quot;5&quot;,&quot;sourceVersionMinor&quot;:&quot;502&quot;,&quot;timestamp&quot;:1655320910513,&quot;userAgent&quot;:&quot;Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.115 Safari/537.36&quot;,&quot;originalEmbedContext&quot;:{&quot;portalId&quot;:&quot;3354902&quot;,&quot;formId&quot;:&quot;2d18af45-9c43-467c-a2f9-d2d14ea2a4b2&quot;,&quot;formInstanceId&quot;:&quot;2118&quot;,&quot;pageId&quot;:&quot;57073082437&quot;,&quot;region&quot;:&quot;na1&quot;,&quot;pageName&quot;:&quot;Cybereason vs. Sentinel One | Security Software Comparison&quot;,&quot;redirectUrl&quot;:&quot;https://www.cybereason.com/thank-you-demo-request&quot;,&quot;target&quot;:&quot;#hs_form_target_form_915276330&quot;,&quot;sfdcCampaignId&quot;:&quot;701f1000001abaKAAQ&quot;,&quot;contentType&quot;:&quot;landing-page&quot;,&quot;formsBaseUrl&quot;:&quot;/_hcms/forms/&quot;,&quot;formData&quot;:{&quot;cssClass&quot;:&quot;hs-form stacked hs-custom-form&quot;}},&quot;canonicalUrl&quot;:&quot;https://www.cybereason.com/cybereason-vs-sentinelone&quot;,&quot;pageId&quot;:&quot;57073082437&quot;,&quot;pageName&quot;:&quot;Cybereason vs. Sentinel One | Security Software Comparison&quot;,&quot;boolCheckBoxFields&quot;:&quot;LEGAL_CONSENT.subscription_type_3958578&quot;,&quot;redirectUrl&quot;:&quot;https://www.cybereason.com/thank-you-demo-request&quot;,&quot;formInstanceId&quot;:&quot;2118&quot;,&quot;renderedFieldsIds&quot;:[&quot;email&quot;,&quot;phone&quot;,&quot;company&quot;,&quot;jobtitle&quot;,&quot;message&quot;,&quot;LEGAL_CONSENT.subscription_type_3958578&quot;],&quot;formTarget&quot;:&quot;#hs_form_target_form_915276330&quot;,&quot;sfdcCampaignId&quot;:&quot;701f1000001abaKAAQ&quot;,&quot;correlationId&quot;:&quot;0e61bdc5-ee6d-4f29-ba4c-5c86067747e3&quot;,&quot;contentType&quot;:&quot;landing-page&quot;,&quot;hutk&quot;:&quot;6f77ca3806404aa34a8ddd97e16b407c&quot;,&quot;captchaStatus&quot;:&quot;NOT_APPLICABLE&quot;,&quot;isHostedOnHubspot&quot;:true}"
    data-reactid=".hbspt-forms-0.7"><iframe name="target_iframe_2d18af45-9c43-467c-a2f9-d2d14ea2a4b2_2118" style="display:none;" data-reactid=".hbspt-forms-0.8"></iframe>
</form>

POST https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/3354902/fe9d9356-4cbc-4939-b209-58f7f2a3f869

<form novalidate="" accept-charset="UTF-8" action="https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/3354902/fe9d9356-4cbc-4939-b209-58f7f2a3f869" enctype="multipart/form-data"
  id="hsForm_fe9d9356-4cbc-4939-b209-58f7f2a3f869_8754" method="POST"
  class="hs-form stacked hs-custom-form hs-form-private hsForm_fe9d9356-4cbc-4939-b209-58f7f2a3f869 hs-form-fe9d9356-4cbc-4939-b209-58f7f2a3f869 hs-form-fe9d9356-4cbc-4939-b209-58f7f2a3f869_4697ff21-96e4-4037-8fb1-463f4eea77db"
  data-form-id="fe9d9356-4cbc-4939-b209-58f7f2a3f869" data-portal-id="3354902" target="target_iframe_fe9d9356-4cbc-4939-b209-58f7f2a3f869_8754" data-reactid=".hbspt-forms-1">
  <div class="hs_email hs-email hs-fieldtype-text field hs-form-field" data-reactid=".hbspt-forms-1.1:$0"><label id="label-email-fe9d9356-4cbc-4939-b209-58f7f2a3f869_8754" class="" placeholder="Enter your "
      for="email-fe9d9356-4cbc-4939-b209-58f7f2a3f869_8754" data-reactid=".hbspt-forms-1.1:$0.0"><span data-reactid=".hbspt-forms-1.1:$0.0.0"></span></label>
    <legend class="hs-field-desc" style="display:none;" data-reactid=".hbspt-forms-1.1:$0.1"></legend>
    <div class="input" data-reactid=".hbspt-forms-1.1:$0.$email"><input id="email-fe9d9356-4cbc-4939-b209-58f7f2a3f869_8754" class="hs-input" type="email" name="email" required="" placeholder="Work Email" value="" autocomplete="email"
        data-reactid=".hbspt-forms-1.1:$0.$email.0" inputmode="email"></div>
  </div>
  <div class="legal-consent-container" data-reactid=".hbspt-forms-1.2">
    <div class="hs-richtext" data-reactid=".hbspt-forms-1.2.0">
      <p></p>
    </div>
    <div data-reactid=".hbspt-forms-1.2.1:0">
      <div class="hs-dependent-field" data-reactid=".hbspt-forms-1.2.1:0.$LEGAL_CONSENT=1subscription_type_3958578">
        <div class="hs_LEGAL_CONSENT.subscription_type_3958578 hs-LEGAL_CONSENT.subscription_type_3958578 hs-fieldtype-booleancheckbox field hs-form-field"
          data-reactid=".hbspt-forms-1.2.1:0.$LEGAL_CONSENT=1subscription_type_3958578.$LEGAL_CONSENT=1subscription_type_3958578">
          <legend class="hs-field-desc" style="display:none;" data-reactid=".hbspt-forms-1.2.1:0.$LEGAL_CONSENT=1subscription_type_3958578.$LEGAL_CONSENT=1subscription_type_3958578.1"></legend>
          <div class="input" data-reactid=".hbspt-forms-1.2.1:0.$LEGAL_CONSENT=1subscription_type_3958578.$LEGAL_CONSENT=1subscription_type_3958578.$LEGAL_CONSENT=1subscription_type_3958578">
            <ul class="inputs-list" data-reactid=".hbspt-forms-1.2.1:0.$LEGAL_CONSENT=1subscription_type_3958578.$LEGAL_CONSENT=1subscription_type_3958578.$LEGAL_CONSENT=1subscription_type_3958578.0">
              <li class="hs-form-booleancheckbox" data-reactid=".hbspt-forms-1.2.1:0.$LEGAL_CONSENT=1subscription_type_3958578.$LEGAL_CONSENT=1subscription_type_3958578.$LEGAL_CONSENT=1subscription_type_3958578.0.0"><label
                  for="LEGAL_CONSENT.subscription_type_3958578-fe9d9356-4cbc-4939-b209-58f7f2a3f869_8754" class="hs-form-booleancheckbox-display"
                  data-reactid=".hbspt-forms-1.2.1:0.$LEGAL_CONSENT=1subscription_type_3958578.$LEGAL_CONSENT=1subscription_type_3958578.$LEGAL_CONSENT=1subscription_type_3958578.0.0.0"><input
                    id="LEGAL_CONSENT.subscription_type_3958578-fe9d9356-4cbc-4939-b209-58f7f2a3f869_8754" class="hs-input" type="checkbox" name="LEGAL_CONSENT.subscription_type_3958578" value="true"
                    data-reactid=".hbspt-forms-1.2.1:0.$LEGAL_CONSENT=1subscription_type_3958578.$LEGAL_CONSENT=1subscription_type_3958578.$LEGAL_CONSENT=1subscription_type_3958578.0.0.0.0" placeholder=""><span
                    data-reactid=".hbspt-forms-1.2.1:0.$LEGAL_CONSENT=1subscription_type_3958578.$LEGAL_CONSENT=1subscription_type_3958578.$LEGAL_CONSENT=1subscription_type_3958578.0.0.0.1">I agree to receive other communications from
                    Cybereason.</span></label></li>
            </ul>
          </div>
        </div>
      </div>
      <legend class="hs-field-desc checkbox-desc" style="display:none;" data-reactid=".hbspt-forms-1.2.1:0.1"></legend>
    </div>
    <div class="hs-richtext" data-reactid=".hbspt-forms-1.2.2">
      <p></p>
    </div>
    <div class="hs-richtext" data-reactid=".hbspt-forms-1.2.3">
      <p>By clicking submit above, you consent to allow Cybereason to store and process the personal information submitted above to provide you the content requested.</p>
    </div>
  </div>
  <div class="hs_submit hs-submit" data-reactid=".hbspt-forms-1.5">
    <div class="hs-field-desc" style="display:none;" data-reactid=".hbspt-forms-1.5.0"></div>
    <div class="actions" data-reactid=".hbspt-forms-1.5.1"><input type="submit" value="Submit" class="hs-button primary large" data-reactid=".hbspt-forms-1.5.1.0"></div>
  </div><noscript data-reactid=".hbspt-forms-1.6"></noscript><input name="hs_context" type="hidden"
    value="{&quot;rumScriptExecuteTime&quot;:1585.7000007629395,&quot;rumServiceResponseTime&quot;:1904.5,&quot;rumFormRenderTime&quot;:1.7999992370605469,&quot;rumTotalRenderTime&quot;:1953.5,&quot;rumTotalRequestTime&quot;:278.5999984741211,&quot;lang&quot;:&quot;en&quot;,&quot;legalConsentOptions&quot;:&quot;{\&quot;communicationConsentCheckboxes\&quot;:[{\&quot;communicationTypeId\&quot;:3958578,\&quot;label\&quot;:\&quot;I agree to receive other communications from Cybereason.\&quot;,\&quot;required\&quot;:false}],\&quot;legitimateInterestLegalBasis\&quot;:\&quot;LEGITIMATE_INTEREST_PQL\&quot;,\&quot;communicationConsentText\&quot;:\&quot;<p></p>\&quot;,\&quot;processingConsentType\&quot;:\&quot;IMPLICIT\&quot;,\&quot;processingConsentText\&quot;:\&quot;<p>By clicking submit above, you consent to allow Cybereason to store and process the personal information submitted above to provide you the content requested.</p>\&quot;,\&quot;processingConsentCheckboxLabel\&quot;:\&quot;I agree to allow Cybereason to store and process my personal data.\&quot;,\&quot;privacyPolicyText\&quot;:\&quot;<p></p>\&quot;,\&quot;isLegitimateInterest\&quot;:false}&quot;,&quot;embedAtTimestamp&quot;:&quot;1655320910598&quot;,&quot;formDefinitionUpdatedAt&quot;:&quot;1644964350663&quot;,&quot;pageUrl&quot;:&quot;https://www.cybereason.com/cybereason-vs-sentinelone&quot;,&quot;pageTitle&quot;:&quot;Cybereason vs. Sentinel One | Security Software Comparison&quot;,&quot;source&quot;:&quot;FormsNext-static-5.502&quot;,&quot;sourceName&quot;:&quot;FormsNext&quot;,&quot;sourceVersion&quot;:&quot;5.502&quot;,&quot;sourceVersionMajor&quot;:&quot;5&quot;,&quot;sourceVersionMinor&quot;:&quot;502&quot;,&quot;timestamp&quot;:1655320910600,&quot;userAgent&quot;:&quot;Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.115 Safari/537.36&quot;,&quot;originalEmbedContext&quot;:{&quot;portalId&quot;:&quot;3354902&quot;,&quot;formId&quot;:&quot;fe9d9356-4cbc-4939-b209-58f7f2a3f869&quot;,&quot;formInstanceId&quot;:&quot;8754&quot;,&quot;pageId&quot;:&quot;57073082437&quot;,&quot;region&quot;:&quot;na1&quot;,&quot;pageName&quot;:&quot;Cybereason vs. Sentinel One | Security Software Comparison&quot;,&quot;inlineMessage&quot;:true,&quot;rawInlineMessage&quot;:&quot;<p>Thanks for getting in touch! A Cybereason Defender will be in touch shortly.</p>&quot;,&quot;hsFormKey&quot;:&quot;2f8f027ddb61234be2c5bd1d1fa4ce49&quot;,&quot;target&quot;:&quot;#hs_form_target_form_751444784&quot;,&quot;sfdcCampaignId&quot;:&quot;7013Z000002hPJlQAM&quot;,&quot;contentType&quot;:&quot;landing-page&quot;,&quot;formsBaseUrl&quot;:&quot;/_hcms/forms/&quot;,&quot;formData&quot;:{&quot;cssClass&quot;:&quot;hs-form stacked hs-custom-form&quot;}},&quot;canonicalUrl&quot;:&quot;https://www.cybereason.com/cybereason-vs-sentinelone&quot;,&quot;pageId&quot;:&quot;57073082437&quot;,&quot;pageName&quot;:&quot;Cybereason vs. Sentinel One | Security Software Comparison&quot;,&quot;boolCheckBoxFields&quot;:&quot;LEGAL_CONSENT.subscription_type_3958578&quot;,&quot;formInstanceId&quot;:&quot;8754&quot;,&quot;renderedFieldsIds&quot;:[&quot;email&quot;,&quot;LEGAL_CONSENT.subscription_type_3958578&quot;],&quot;rawInlineMessage&quot;:&quot;<p>Thanks for getting in touch! A Cybereason Defender will be in touch shortly.</p>&quot;,&quot;hsFormKey&quot;:&quot;2f8f027ddb61234be2c5bd1d1fa4ce49&quot;,&quot;formTarget&quot;:&quot;#hs_form_target_form_751444784&quot;,&quot;sfdcCampaignId&quot;:&quot;7013Z000002hPJlQAM&quot;,&quot;correlationId&quot;:&quot;4e210649-984d-46ed-8860-733b121605e4&quot;,&quot;contentType&quot;:&quot;landing-page&quot;,&quot;hutk&quot;:&quot;6f77ca3806404aa34a8ddd97e16b407c&quot;,&quot;captchaStatus&quot;:&quot;NOT_APPLICABLE&quot;,&quot;isHostedOnHubspot&quot;:true}"
    data-reactid=".hbspt-forms-1.7"><iframe name="target_iframe_fe9d9356-4cbc-4939-b209-58f7f2a3f869_8754" style="display:none;" data-reactid=".hbspt-forms-1.8"></iframe>
</form>

Text Content

This website uses cookies to ensure you get the best experience on our website.
By continuing on our website, you consent to our use of cookies. To find our
more about how we use cookies, please see our Privacy Policy.

I ACCEPT
 * Experiencing a Breach?
 * Contact
 * Blog
   
   
   
   
 * Sign In

Platform


THE CYBEREASON DEFENSE PLATFORM

 * Tour the Platform Unified Defense Solutions
 * The MalOp™ Operation-Centric Security
 * Plans and Features


ENDPOINT SECURITY

 * Cybereason Professional Prevention Focused Protection
 * Cybereason Business Prevent, Detect, and Respond to Cyber Attacks
 * Cybereason Enterprise The Critical Tools Your SOC Needs to Uncover the
   Stealthiest Attackers
 * Cybereason Ultimate Comprehensive protection backed by a $1 Million Breach
   Protection Warranty


PLATFORM MODULES

 * Ransomware Protection Detection and Prevention
 * NGAV Multi-Layered Prevention
 * Endpoint Controls Securely Manage Endpoints
 * EDR End Advanced Threats
 * XDR Extended Detection and Response
 * CWP Cloud Workload Protection
 * Threat Hunting Proactive Mitigation
 * DFIR Uncover Advanced Adversaries
 * Mobile Mobile Threat Defense
 * Threat Intelligence Actionable Intelligence
 * Zero Trust Full Visibility

Services


EXPERIENCING A BREACH?

Cybereason Incident Response will detect and fully remediate all instances of an
attack, getting you back to business fast.

Speak with a Defender now


CYBEREASON MANAGED

 * MDR Accelerate Your Security Program
 * Cybereason MDR Core Monitor the Entire Network
 * Cybereason MDR Essentials Managed Detection and Response
 * Cybereason MDR Complete Premium MDR Services
 * Cybereason MDR Mobile Managed Mobile Defense


CYBEREASON IR & PROFESSIONAL SERVICES

 * Incident Response Detect and remediate an attack
 * Cybereason Cyber Posture Assessment Eliminate Security Gaps
 * Security Validation Assess your cyber attack resiliency
 * Cybereason Compromise Assessment Identify Advanced Threats
 * Security Risk Assessment Improve your security posture
 * Threat Intelligence Actionable intelligence and insight

Why Cybereason


WHY CYBEREASON

The Cybereason Defense Platform moves beyond endless alerting to instead
recognize, expose, and end malicious operations before they take hold.

See the Cybereason Difference


THE CYBEREASON DIFFERENCE

 * Our Difference End Malicious Operations
 * Industry Validation Recognition and Testing
 * Our Customers Dedicated to Defenders
 * Nocturnus Uncovering Malicious Actors


HOW CYBEREASON COMPARES

 * Cybereason VS Crowdstrike Stop chasing alerts
 * Cybereason VS SentinelOne Don’t assume defeat
 * Cybereason VS Microsoft Passable security isn’t enough
 * Cybereason VS Carbon Black Never go it alone

Partners
Resale Partners Managed Service Providers Incident Response Partners Technology
Partners Register a Deal Partner Nest Login
Company
Who We Are Leadership Careers Cybereason Government Global Financial Services
Cyber Defenders Council Newsroom
Resources


RANSOMWARE: THE TRUE COST TO BUSINESS

Ransomware is on the rise, and the damage from those attacks can be irreparable.
Discover how you can reverse the adversary advantage.

Download the Report


RANSOMWARE PROTECTION

 * Ransomware 101
 * Predictive Ransomware Protection
 * Ransomwmare Resources
 * Ransomware Toolkit
 * Cybereason vs Ransomware


BUSINESS SOLUTIONS

 * Extended Protection
 * Private Infrastructure Protection
 * Zero Trust
 * Government
 * Financial Services


RESOURCE CENTER

 * Analyst Reports
 * Customer Stories
 * Cybersecurity Fundamentals
 * Solutions Data Sheets
 * Attack Simulations & Webinars
 * Research Reports


MALICIOUS LIFE NEWS NETWORK

 * CEO Series
 * Latest News
 * Security Research
 * Podcasts
 * Videos

Get a Demo
 * Book a Demo
 * Platform
   * Platform
   * The Cybereason Defense Platform
     * The Cybereason Defense Platform
     * Tour the Platform Unified Defense Solutions
     * The MalOp Operation-Centric Security
     * Plans and Features
   * Endpoint Security
     * Endpoint Security
     * Platform Bundles Overview Unified Protection for All Endpoints
     * Cybereason Professional Prevention Focused Protection
     * Cybereason Business Prevent, Detect, and Respond to Cyber Attacks
     * Cybereason Enterprise The Critical Tools Your SOC needs to Uncover the
       Stealthiest Attackers
     * Cybereason Ultimate Comprehensive Protection Backed by a $1 Million
       Breach Protection Warranty
   * Platform Modules
     * Platform Modules
     * Ransomware Protection Detection and Prevention
     * NGAV Multi-Layered Prevention
     * Endpoint Controls Securely Manage Endpoints
     * EDR End Advanced Threats
     * XDR Extended Detection and Response
     * CWP Cloud Workload Protection
     * Threat Hunting Proactive Mitigation
     * DFIR Uncover Advanced Adversaries
     * Mobile Mobile Threat Defense
     * Threat Intelligence Actionable Intelligence
     * Zero Trust Full Visibility
 * Services
   * Services
   * Cybereason Managed
     * Cybereason Managed
     * Cybereason Managed Overview Proactive Protection Managed by Our Experts
       and Backed by $1 Million Breach Warranty
     * MDR Accelerate Your Security Program
     * Cybereason MDR Core Monitor the Entire Network
     * Cybereason MDR Essentials Managed Detection and Response
     * Cybereason MDR Complete Premium MDR Services
     * Cybereason MDR Mobile Managed Mobile Defense
   * Cybereason IR & Professional Services
     * Cybereason IR & Professional Services
     * Professional Services
     * Incident Response
     * Posture Assessment
     * Security Validation
     * Compromise Assessment
     * Security Risk Assessment
     * Threat Intelligence
 * Why Cybereason
   * Why Cybereason
   * The Cybereason Difference
     * The Cybereason Difference
     * Our Difference End Malicious Operations
     * Industry Validation Recognition and Testing
     * Our Customers Dedicated to Defenders
     * Nocturnus Uncovering Malicious Actors
   * How Cybereason Compares
     * How Cybereason Compares
     * Cybereason VS Crowdstrike Stop chasing alerts
     * Cybereason VS SentinelOne Don’t assume defeat
     * Cybereason VS Microsoft Passable security isn’t enough
 * Partners
   * Partners
   * Partner Home
   * Resale Partners
   * Managed Service Providers
   * Incident Response Partners
   * Technology Partners
   * Register a Deal
   * Partner Nest Login
 * Company
   * Company
   * Who We Are
   * Leadership
   * Careers
   * Newsroom
   * Cyber Defenders Council
   * Cybereason Government
   * Global Financial Services
   * Blog
 * Resources
   * Resources
   * Ransomware Protection
     * Ransomware Protection
     * Ransomware 101
     * Predictive Ransomware Protection
     * Ransomwmare Resources
     * Ransomware Toolkit
     * Cybereason vs Ransomware
   * Business Solutions
     * Business Solutions
     * Extended Protection
     * Private Infrastructure Protection
     * Zero Trust
     * Government
     * Financial Services
   * Resource Center
     * Resource Center
     * All Resources
     * Analyst Reports
     * Customer Stories
     * Cybersecurity Fundamentals
     * Solutions Data Sheets
     * Attack Simulations & Webinars
     * Research Reports
     * Podcasts
     * Nocturnus Research
   * Malicious Life News Network
     * Malicious Life News Network
     * Malicious Life News Home
     * CEO Series
     * Latest News
     * Security Research
     * Podcasts
     * Videos
 * Experiencing a Breach?
 * Contact
 * Blog
 * Sign In to the Nest


DEMO THE CYBEREASON DEFENSE PLATFORM

FUTURE-READY CYBERSECURITY PROTECTION

See how Cybereason allows defenders to detect earlier and remediate faster with
one lightweight agent and an array of deployment options.

By providing my contact information and ticking the box below, I agree to
Cybereason’s Privacy Policy and consent to communications from Cybereason at the
contact information provided.

 * I agree to receive other communications from Cybereason.




CYBEREASON VS. SENTINELONE

SentinelOne missteps create a false sense of security against sophisticated
threats


HEAD TO HEAD COMPARISON

SentinelOne


DEFEND ONCE OR PAY TWICE

SentinelOne

NEVER BE HELD TO RANSOM

Cybereason is undefeated in the fight against ransomware, with a dedicated
anti-ransomware solution that detects and prevents sophisticated strains and
operations through a multi-layered approach.

“ROLLBACK” CREATES A FALSE SENSE OF SECURITY

SentinelOne assumes defeat and relies on backups for ransomware defense. When
you do fall prey to ransomware, the “Rollback” feature is easily disabled by
modern ransomware like Darkside.


END ALL THREATS - SIMPLE AND COMPLEX

END ATTACKS BEFORE AN ATTACKER GETS A FOOTHOLD

Cybereason prevents both known and never before seen executables with a
combination intelligence-based and next-generation AI-driven detections as well
as script-based and fileless attacks with industry leading effectiveness.

SENTINELONE IS BLIND TO MEMORY-BASED ATTACKS

SentinelOne is unable to reliably prevent attacks that leverage fileless malware
and script-based techniques, including attacks that leverage PowerShell scripts
and .NET tactics.


SET THE FULL ATTACK STORY

SEE THE ENTIRE OPERATION, NOT PIECEMEAL ALERTS THAT OVERWHELM

We make sense of complex data relationships to surface threats and correlate all
aspects of the operation into a single view (the MalOp™ that contains root
cause, escalation steps and guided response. Predict zero-days and malicious
behavior with Cybereason.

SENTINELONE FIRES OFF ALERTS WITHOUT CONTEXT

SentinelOne struggles with their ability to correlate malicious behaviors across
multiple assets, and generates abnormally high false positive rates, which ties
up valuable security team resources and time. Behavioral detection is immature.


EXTEND DETECTION ACROSS THE FULL IT STACK WITHOUT SILOS

PROTECT EVERYTHING WITHOUT THE SILOS

Cybereason is leading the XDR space and provides the first truly open XDR
experience. We offer over 100+ out-of-the-box integrations to provide a single
point of visibility, detection and response across the breadth of the
enterprise.

SILOED PROTECTION CREATES HEADACHES

SentinelOne has a limited ability to respond to threats from IAM systems, email,
and network devices. This incomplete XDR strategy relies on data from a small
number of SIEM tools, making multiple siloed tools necessary for coverage.


EXPERTS NEED EXPERT TOOLS

GO DEEP AND DISCOVER THE TRUTH

Defenders can leverage rich DFIR capabilities within the Cybereason Defense
Platform to deep-dive into any MalOp through an intuitive user interface that
allows for a 1:200k analyst to endpoint ratio.

LIMITED DFIR WHEN IT'S NEEDED MOST

SentinelOne only provides mature IR teams with a rudimentary investigation
experience that isn’t designed for surfacing advanced and nuanced attacks that
require the ability to pivot and dive deep on the fly.


GOOD SECURITY BEGINS WITH GOOD INTELLIGENCE

WE BREAK THE NEWS ON NOVEL THREATS

Cybereason operates an industry-leading threat intelligence organization
(Nocturnus) in addition to aggregating multiple standardized threat feeds. This
proactive research is fed directly into our products and services.

SENTINELONE CUSTOMERS ARE IN THE NEWS

SentinelOne offers no equivalent to the Cybereason Nocturnus team, relying
solely on external threat feeds for intelligence. This makes SentinelOne unable
to understand or defend against adversaries' ever evolving attacks.


DATA BACKUPS AREN'T A PLAN

RESPOND FEARLESSLY AND RECOVER COMPREHENSIVELY

Cybereason delivers fearless response and recovery that addresses all aspects of
a threat for permanent remediation and comprehensive recovery. One-click
remediation makes response simple for even the newest team members

BACKUPS WON’T CUT IT AGAINST RANSOMWARE

SentinelOne has an overreliance on corruptible backups to remediate a ransomware
attack, and it is not possible to audit that remediation actions have occurred.


MONITOR THE BREADTH OF THE ENTERPRISE

SEE EVERYTHING, OLD AND NEW

Universal deployment options that extend to cloud sources, air-gapped
environments and any OS combination (legacy or modern) that could be encountered
within an enterprise environment, including mobile.

COVERAGE FOR WHAT'S CONVENIENT

SentinelOne is limited in their OS coverage and is difficult to universally
deploy to cloud environments in a scalable way. Mobile coverage is not yet
available or proven.

See The Difference Schedule Your Demo


DEFEND ONCE OR PAY TWICE

NEVER BE HELD TO RANSOM

Cybereason is undefeated in the fight against ransomware, with a dedicated
anti-ransomware solution that detects and prevents sophisticated strains and
operations through a multi-layered approach.

SentinelOne

“ROLLBACK” CREATES A FALSE SENSE OF SECURITY

SentinelOne assumes defeat and relies on backups for ransomware defense. When
you do fall prey to ransomware, the “Rollback” feature is easily disabled by
modern ransomware like Darkside.


END ALL THREATS - SIMPLE AND COMPLEX

END ATTACKS BEFORE AN ATTACKER GETS A FOOTHOLD

Cybereason prevents both known and never before seen executables with a
combination intelligence-based and next-generation AI-driven detections as well
as script-based and fileless attacks with industry leading effectiveness.

SentinelOne

SENTINELONE IS BLIND TO MEMORY-BASED ATTACKS

SentinelOne is unable to reliably prevent attacks that leverage fileless malware
and script-based techniques, including attacks that leverage PowerShell scripts
and .NET tactics.


SET THE FULL ATTACK STORY

SEE THE ENTIRE OPERATION, NOT PIECEMEAL ALERTS THAT OVERWHELM

We make sense of complex data relationships to surface threats and correlate all
aspects of the operation into a single view (the MalOp™ that contains root
cause, escalation steps and guided response. Predict zero-days and malicious
behavior with Cybereason.

SentinelOne

SENTINELONE FIRES OFF ALERTS WITHOUT CONTEXT

SentinelOne struggles with their ability to correlate malicious behaviors across
multiple assets, and generates abnormally high false positive rates, which ties
up valuable security team resources and time. Behavioral detection is immature.


EXTEND DETECTION ACROSS THE FULL IT STACK WITHOUT SILOS

PROTECT EVERYTHING WITHOUT THE SILOS

Cybereason is leading the XDR space and provides the first truly open XDR
experience. We offer over 100+ out-of-the-box integrations to provide a single
point of visibility, detection and response across the breadth of the
enterprise.

SentinelOne

SILOED PROTECTION CREATES HEADACHES

SentinelOne has a limited ability to respond to threats from IAM systems, email,
and network devices. This incomplete XDR strategy relies on data from a small
number of SIEM tools, making multiple siloed tools necessary for coverage.


EXPERTS NEED EXPERT TOOLS

GO DEEP AND DISCOVER THE TRUTH

Defenders can leverage rich DFIR capabilities within the Cybereason Defense
Platform to deep-dive into any MalOp through an intuitive user interface that
allows for a 1:200k analyst to endpoint ratio.

SentinelOne

LIMITED DFIR WHEN IT'S NEEDED MOST

SentinelOne only provides mature IR teams with a rudimentary investigation
experience that isn’t designed for surfacing advanced and nuanced attacks that
require the ability to pivot and dive deep on the fly.


GOOD SECURITY BEGINS WITH GOOD INTELLIGENCE

WE BREAK THE NEWS ON NOVEL THREATS

Cybereason operates an industry-leading threat intelligence organization
(Nocturnus) in addition to aggregating multiple standardized threat feeds. This
proactive research is fed directly into our products and services.

SentinelOne

SENTINELONE CUSTOMERS ARE IN THE NEWS

SentinelOne offers no equivalent to the Cybereason Nocturnus team, relying
solely on external threat feeds for intelligence. This makes SentinelOne unable
to understand or defend against adversaries' ever evolving attacks.


DATA BACKUPS AREN'T A PLAN

RESPOND FEARLESSLY AND RECOVER COMPREHENSIVELY

Cybereason delivers fearless response and recovery that addresses all aspects of
a threat for permanent remediation and comprehensive recovery. One-click
remediation makes response simple for even the newest team members

SentinelOne

BACKUPS WON’T CUT IT AGAINST RANSOMWARE

SentinelOne has an overreliance on corruptible backups to remediate a ransomware
attack, and it is not possible to audit that remediation actions have occurred.


MONITOR THE BREADTH OF THE ENTERPRISE

SEE EVERYTHING, OLD AND NEW

Universal deployment options that extend to cloud sources, air-gapped
environments and any OS combination (legacy or modern) that could be encountered
within an enterprise environment, including mobile.

SentinelOne

COVERAGE FOR WHAT'S CONVENIENT

SentinelOne is limited in their OS coverage and is difficult to universally
deploy to cloud environments in a scalable way. Mobile coverage is not yet
available or proven.

See The Difference Schedule Your Demo


THE MALOP™ DIFFERENCE

Cybereason is operation-centric instead of alert-centric. We instantly deliver
fully contextualized and correlated insights into any MalOp, detailing the full
attack story from root cause to impacted users and devices, significantly
reducing investigation/remediation periods.

2:25











WHAT INDUSTRY ANALYSTS ARE SAYING

Analyst Report

CYBEREASON NAMED VISIONARY

See why Gartner named Cybereason a Visionary with the "most completeness of
vision" in the 2021 Gartner Magic Quadrant for Endpoint Protection Platform.

Learn Why
Analyst Report

CYBEREASON POSTS BEST RESULTS IN HISTORY OF MITRE ATT&CK EVALUATIONS

Cybereason detected all 19 attack steps tested during the evaluation
demonstrating the ability to see the full picture of the malicious operation.

Learn More
Analyst Report

MAKING BIG EDR WAVES

Find out why Forrester stated in the 2020 Endpoint Detection & Response Wave
that, "Cybereason futureproofed their EDR product by architecting it with the
vision of combining the detection analytics synonymous with the EDR Market."

Read the Report


THE BEST DEFEND THE BEST


 * 
 * 
 * 
 * 
 * 
 * 
 * 
 * 
 * 
 * 

 * 
 * 
 * 
 * 
 * 
 * 
 * 
 * 
 * 
 * 


CYBEREASON VS. THE COMPETITION

Defenders choose Cybereason solutions time and time again. Check out how we
stack up against some of the other tools out there today.

REVOLT AGAINST MICROSOFT'S ‘PASSABLE’ SECURITY

Microsoft solutions may pass for security, but they are easily bypassed by
attackers

CYBEREASON VS. CROWDSTRIKE

Automatically end malicious operations using artificial intelligence versus
chasing alerts that require manual triage.


COMPARE CYBEREASON TO SENTINELONE


SCHEDULE YOUR DEMO TO SEE THE CYBEREASON DIFFERENCE

 * I agree to receive other communications from Cybereason.



By clicking submit above, you consent to allow Cybereason to store and process
the personal information submitted above to provide you the content requested.