Customer Experience

How Sentinel works internally to ensure your needs and requests are fulfilled

Sentinel has assembled a world-class team of experts ready to fulfill and maintain your technology needs, whatever they may be. While many of Sentinel’s offerings originate from our partnerships with industry-leading vendors, the ultimate goal is to provide your organization with a single source to obtain “best of breed” solutions, products, and services so you can fully understand and feel confident in your IT investments. We will do whatever it takes to ensure your organization has the right tools to generate success, even if it means developing new solutions on our own. All of it is backed by our online customer portal and national support team, which are available 24x7x365 to quickly address any issues as well as deliver a detailed look at your past and present business with Sentinel.

My Sentinel

Sentinel customers have access to the My Sentinel online portal. This highly interactive self-service hub uses the ServiceNow platform as its foundation, offering a wealth of information related to your business with Sentinel. It is a single destination with an easy-to-use custom dashboard that allows users to:

  • check the progress on a current project
  • place a new service ticket/case or determine the status of an open service ticket/case
  • learn more about ActiveDefense monitoring alerts and/or security threats within your environment
  • review current and past Sentinel purchases and contracts
  • share relevant documentation and details with the Sentinel team
  • view the latest updates or patches deployed to Sentinel-managed software or applications
  • request additional information about a Sentinel solution or service
  • read user guides for solutions and products purchased from Sentinel

Customers can also access their My Sentinel account through the ServiceNow mobile app, making it easier than ever to keep track of projects and submit customer service requests.

Fortis ActiveDefense Monitoring

Fortis by Sentinel offers a comprehensive suite of ActiveDefense Monitoring solutions designed to provide 24x7x365 threat protection and enhance your security posture. This multilayered approach enables us to maintain a close eye on nearly every portion of your environment, making it easier to detect suspicious activity, issue alerts, mitigate significant threats, and achieve compliance.

Fortis ActiveDefense Monitoring provides critical, real-time visibility into the risk factors your organization faces. Sentinel has developed an application integrated with Splunk that creates a single pane of glass with details all of your security alerts and events. If you have an ActiveDefense Monitoring contract with us, you can access the application from your My Sentinel dashboard.

The ActiveDefense app enables users to view up-to-the-minute security details for your routers, switches, and endpoints. This includes information on consumption and traffic for all devices, so you can gain a greater understanding of how both legitimate users and threat actors access (or attempt to access) portions of your environment.

The Fortis by Sentinel team consistently develops new tools, widgets, and enhancements for our engineers to use when monitoring and analyzing suspicious activity. We make those same elements available to our customers should they have a desire to learn more and explore further on their own. Unique functions and custom tools or views can be added upon request.

Patching

As the tactics and attack vectors utilized by cyber criminals continue to evolve, it has become more important than ever to keep all aspects of your environment up to date and protected by deploying the latest versions of software and patches quickly following their release. Unfortunately, many organizations get so inundated with other tasks that regular updates and patching can end up on the back burner for days, weeks, or even months before they are finally installed. Bad actors count on this, and regularly launch attacks designed to exploit any potential flaws or weaknesses within your environment.

Sentinel works to ensure solutions and other essential pieces of technology purchased and/or under service contract with us receive timely maintenance to keep them in optimal condition and highly secure against attacks. We utilize automated processes through specialized patch management software to quickly distribute remediation for critical vulnerabilities to all affected customers following the release of a patch or update. All changes to your environment undergo a rigorous approval process prior to deployment and have the ability to be customized based on the specific compliance requirements, policies, and third-party integrations of your organization.

Identity Management

As organizations continue to transform their environments by introducing new technologies and applications, this growth and complexity creates new attack vectors capable of being exploited by bad actors. These security challenges require sophisticated identity management solutions, which is why Sentinel uses multiple tools within the Gartner Magic Quadrant to ensure our customers’ user credentials and passwords remain safe across a variety of system and application access points.

Strict password policies and multi-factor authentication create extra layers of protection against phishing and stolen credentials; however the complicated nature of these tactics can also make it more difficult for users to keep track of separate login information for different programs. There are also application-level controls of specific features, as well as access level permissions, password synchronization, and user additions or deletions that must be carefully and consistently managed, which can be costly and time-consuming. Sentinel handles these processes for a majority of our hybrid and public cloud customers to reduce the complexities, costs, and efforts of their IT departments while also improving the precision and security of all users.

Cases and Shared Knowledge

At Sentinel, we thrive on knowledge. Our engineers and solution architects are Always Learning through regular training modules and the acquisition of high-level product certifications from our partners. The goal is to gain the best possible understanding of our offerings in order to produce the highest quality results for every customer. We develop detailed documentation of all our best policies and procedures, then maintain a Knowledge Base filled with that and other important information so it is easily accessible by our technicians and customer support teams.

Sentinel handles an average of 15,000 unique cases (service tickets) every month. When a customer submits a new case, it is assigned to a member of the Sentinel support team. We have an Agent Assist feature that automatically searches our Knowledge Base to see if the customer issue is similar to anything we have dealt with in the past. If so, the agent can use the details from that prior case as a guide to help resolve the current problem in the most efficient manner possible. Open cases feature regular progress updates by the support technicians working on them, which are accessible through the My Sentinel portal. The commenting system enables customers and engineers to ask questions and provide feedback in real time, including confirmation that an issue has been resolved before the case is officially closed.

We understand that allowing an outside engineer to make changes to your environment has the potential to create new problems as old ones are solved. For that reason, all adjustments made to your software, applications, or overall environment are documented by the Sentinel team. This includes logs and release notes for any updates, patches, deployments, feature additions, and repairs. Customers can also tweak settings, user permissions, and other policies by submitting a change request and assigning it a priority level based on its importance.  User guides for the solutions and products purchased through Sentinel are available to customers through the Knowledge Base on the My Sentinel portal.