top of page

SentinelOne(P6- ISPM/Application Management): A Practical Guide/An Practical Training


Before diving into the new chapter on Applications, I want to highlight Identity. While these features are undoubtedly promising, I haven’t yet configured or tested . Rest assured, as soon as I get the opportunity to explore them, I’ll provide a detailed explanation.

-----------------------------------------------------------------------------------------------------------

If you ask me
What is Identity Security Posture Management (ISPM)?

Identity Security Posture Management (ISPM) is a proactive framework designed to secure an organization’s digital identities. By managing privileges, authentication methods, and access rights, ISPM minimizes identity-related risks such as breaches and unauthorized access.


Why is ISPM Critical?

  • Identity-focused threats: Most breaches stem from compromised identities. ISPM addresses risks like stolen credentials, privilege misuse, and insider threats.

  • Prevention over reaction: Proactively secures identities, reducing the likelihood of breaches.

Core Components of ISPM

  1. Identity and Access Management (IAM): Controls access to resources based on roles and contexts.

  2. Privileged Access Management (PAM): Enforces least privilege and audits privileged sessions.

  3. Identity Governance and Administration (IGA): Automates identity life cycles, ensuring compliance and preventing unauthorized access.

  4. Identity Analytics and Risk Intelligence (IARI): Detects abnormal access behaviors using analytics and machine learning.


Configuring ISPM

To implement ISPM in Sentinel One, you need to configure an application:

Step 1: Register an Application in Azure

Follow the detailed guide below to configure your app in Azure Active Directory.


Output Example

Once configured, the system can provide detailed insights. For instance:

  • Identify vulnerable objects (e.g., domain controllers, unwanted shares, or stored sensitive files).

  • Detailed information such as:

    • Object Type: (e.g., file, server, account).

    • Name: The specific resource at risk.

    • SAM Account Name: The security account manager (SAM) identifier.


Additional Insights

For each vulnerability, the system offers recommendations on how to resolve it effectively.


Why ISPM Is Awesome

By integrating ISPM, organizations can proactively address identity vulnerabilities, automate risk detection, and strengthen their security posture effortlessly.

-------------------------------------------------------------------------------------------------------------


let’s move on to next Applications feature—a cornerstone of SentinelOne’s capabilities.


The Application Management feature in SentinelOne gives you a clear and detailed view of all third-party applications on your endpoints, along with the risks they pose.

In This tab you mostly get 3 features:



Application Inventory

  • SentinelOne scans your endpoints and compiles a list of all detected third-party applications, showing you their publishers and versions (when available).


  • Here’s how the scanning works for different platforms:

    • Windows: Reads application data from the registry.

    • macOS: Uses Spotlight’s indexed data.

    • Linux: Checks installed software via DPKG and RPM packages.


  • You can either:

    • Manually Scan: Click Actions > Scan Now to start scanning anytime.

    • Automate Scanning: Enable automatic scans to keep the inventory up to date.


Want more details about an application? Click on it to see the endpoints it’s installed on.

Tracking Risks

  • Use the Risks page to see a centralized list of risks tied to applications and their versions.

Drill down into specific details, like:

  • The endpoints running a vulnerable application.

  • CVEs (Common Vulnerabilities and Exposures) linked to a specific app.


Scan Policies

  • Scanning for vulnerabilities is off by default. You’ll need to enable it in the Scan Policy settings. Once enabled, you can run manual or automatic scans.

  • Scanning Options:

    • Vulnerability and Application Scans: Detect new software or endpoints, update daily vulnerability data, and dynamically map CVEs.

    • Extensive Scans:

      • Check for missing patches and OS vulnerabilities (requires a Vulnerability Management Add-On).


-------------------------------------------------------------------------------------------------------------

Wrapping Up the Applications Feature

In essence, the Applications feature in SentinelOne acts as a streamlined tool for managing software within your environment. While it functions somewhat similarly to vulnerability scanning, its true value lies in providing an overview of application deployment and potential risks.


Here’s why it’s worth using:

  1. Visibility into Installed Applications:It lets you easily identify which applications are installed across your endpoints, saving time when performing assessments.

  2. Vulnerability Insights:A significant use case is tracking vulnerabilities linked to specific applications. For instance, if a critical vulnerability emerges, you can quickly determine how many endpoints are running the affected software.

  3. Post-Attack Analysis:After an attack, this feature can help assess the scope of potential application-based exploitation, aiding in understanding and mitigating the damage.


While its utility might feel more "standard" compared to some of SentinelOne's advanced capabilities.

I find this feature particularly helpful in vulnerability management and incident response. It simplifies identifying application-related risks, helping you prioritize and act swiftly in critical scenarios.


I’ll pause here for now as Application tab, as it’s time to work on another article! Until then, keep performing scan and learning. See you soon! 😊
Happy Scanning application! 🚀

35 views0 comments
bottom of page