We are aware of an issue where SentinelOne is falsely detecting the Syncro agent service runner as ransomware

We are aware of an issue where SentinelOne is falsely detecting the Syncro agent service runner as ransomware (C:\Program Files\RepairTech\Syncro\Syncro.Service.Runner.exe).

Given SentinelOne does not provide resources for third-parties to submit false positive detections for review, we ask that any partners running SentinelOne to monitor for this issue and report the false positive to SentinelOne’s team for review.