Huntress vs SentinelOne Singularity Complete comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Ranking in Endpoint Detection and Response (EDR)
12th
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
No ranking in other categories
Huntress
Ranking in Endpoint Detection and Response (EDR)
10th
Average Rating
9.4
Number of Reviews
12
Ranking in other categories
Endpoint Protection Platform (EPP) (13th), Anti-Malware Tools (5th), Managed Detection and Response (MDR) (3rd)
SentinelOne Singularity Com...
Ranking in Endpoint Detection and Response (EDR)
2nd
Average Rating
8.8
Number of Reviews
179
Ranking in other categories
Endpoint Protection Platform (EPP) (2nd), Anti-Malware Tools (2nd), Extended Detection and Response (XDR) (2nd)
 

Market share comparison

As of June 2024, in the Endpoint Detection and Response (EDR) category, the market share of Fortinet FortiEDR is 7.4% and it increased by 62.0% compared to the previous year. The market share of Huntress is 1.8% and it increased by 298.6% compared to the previous year. The market share of SentinelOne Singularity Complete is 7.5% and it decreased by 39.9% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR)
Unique Categories:
No other categories found
Endpoint Protection Platform (EPP)
1.4%
Anti-Malware Tools
2.7%
 

Featured Reviews

reviewer2166780 - PeerSpot reviewer
Apr 10, 2024
Offers behavior analysis, improved our endpoint security posture but a lot of false positives where things are incorrectly flagged that require manual configuration to allow
I would like to improve the integration process because a big selling point was the ease of integration within the Fortinet ecosystem. I would expect more built-in collaboration to allow for easier threat mitigation across Fortinet systems. The strength of FortiEDR lies in its overall ability to protect us from new threats. We have encountered issues with it as well. We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team. I would like to see improved heuristics so the system better understands what's legitimate and doesn't keep blocking it after minor updates.
CC
Feb 9, 2024
Reduced triage time, great support, and good price for MSPs
Threat protection on the endpoints and great customer support are some of the benefits. There is a great vendor relationship. We could see its benefits pretty immediately. They work well with you. They are very attentive, and they make sure that their partners get whatever support they need. It has reduced the triage time. When they do find an alert or an issue, many times, they post an accurate resolution, so my technicians do not have to investigate to determine a resolution. It is already outlined for them. Huntress has the ability to automatically remediate low-severity threats. We use this feature in some cases and not in all cases. It works well when we have used it. It has impacted our workload and security. The faster you can fix the security issue, the better off you are. Using Huntress has helped reduce the need for expensive security tools or to hire expensive security analysts. It is important. It is hard to maintain a security staff. We are much more secure today than before starting to use Huntress.
Sumit Saxena. - PeerSpot reviewer
Oct 6, 2023
Great threat detection and prevention capabilities, but needs to support more common development languages
SentinelOne Singularity Complete has helped us consolidate our security solutions. We can create use cases and workflows in SentinelOne, and analyze alerts and logs. We can also create custom policies based on our needs. For example, we can create workflows for post situations, or detect specific types of attacks, such as persistence or defense evasion techniques. We can use these techniques to create our own custom use cases, which can then be deployed in production to detect these types of threats. After deploying SentinelOne Singularity Complete, we were confident we would not face any endpoint security threats. SentinelOne was able to block the type of events that were a true positive. Sometimes, we have also received false positives, but SentinelOne should detect this activity. So, that was the expectation, and SentinelOne has met it. This is very helpful. SentinelOne Singularity Complete met our business needs and requirements. It was easy to deploy and manage as an administrator, and we can manage the console without having to constantly connect to the user or machine. We can do many things from the console alone, such as taking remote sessions, uninstalling any other solutions or products, and performing cleanup activities. This has been very helpful. We saw these benefits within one month of deploying Singularity Complete. SentinelOne Singularity Complete helped reduce the number of false positive alerts we were receiving with our previous solution. SentinelOne Singularity Complete has helped us save three hours per day of our staff's time. The single console makes it easy to manage compliance, including health check reports and the applications we are managing. We were able to identify and remediate malicious files through the console, without having to resolve the issue directly with users or other teams. This is a significant improvement. SentinelOne Singularity Complete has helped reduce our MTTD and our MTTR. SentinelOne Singularity Complete has helped reduce our organizational costs by eliminating the need for other endpoint security solutions. It is a cost-effective solution that provides comprehensive protection. It has reduced our organizational risk by 90 percent.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Additionally, when it comes to EDR, there are more tools available to assist with client work."
"The price is low and quite competitive with others."
"Ability to get forensics details and also memory exfiltration."
"I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks."
"The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers."
"The most valuable feature is the analysis, because of the beta structure."
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."
"Fortinet is very user-friendly for customers."
"It catches things that no one else catches. We occasionally have things slip through antivirus and other things, but Huntress catches them. It is awesome as an additional layer of defense on top of other things."
"We don’t have the required staff to watch the issues that are happening. It is good to have a team from Huntress who can watch the logs 24/7. The tool’s automatic remediation is also fantastic. The solution’s interface is also nice and easy to use. The Huntress team saves us time by going through the issues."
"While threat hunting is undoubtedly the most valuable feature, the combination of IP scanning, foothold identification, and canary monitoring has also proven to be incredibly beneficial."
"Scalability-wise, I rate the solution a ten out of ten...I rate the technical support a ten out of ten."
"The EDR product is simple to install. It is low maintenance. All the alerts go to Huntress first, and their analyst team reviews them and sends actionable things our way."
"It is incredibly efficient for our engineering team because Huntress provides all the information needed to fix issues, not just flag them."
"The most valuable aspect of Huntress is its 24/7 SOC service."
"I have found it valuable that this solution is always there and always armed."
"SentinelOne Singularity Complete has a valuable feature that allows us to install the agent on every endpoint and extract all asset information for reporting purposes in our live inventory."
"The most valuable features are asset tracking, patching, endpoint tagging, and policy updates."
"The most valuable features are forensic investigation and ransomware prevention."
"The tool's most valuable feature is Vigilance Respond Pro monitoring. You don't have to have a dedicated SOC and worry about staffing."
"The anti-ransomware capability to analyze the threats and user-friendliness are the most valuable features."
"The Storyline feature has significantly affected our incident response time. Originally, what would take us hours, now it takes us several minutes."
"The overall product quality is good."
"Device control and network control are valuable."
 

Cons

"The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud."
"The solution should address emerging threats like SQL injection."
"The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions"
"Intelligence aspects need improvement"
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."
"We've encountered challenges during API deployment, occasionally resulting in unstable environments."
"We find the solution to be a bit expensive."
"We'd like to see more one-to-one product presentations for the distribution channels."
"I am anxiously watching to see how they evolve their MDR for Office 365. If anything, I would like more automated remediation capabilities in their MDR for Office 365."
"I would like the API to be a little better. They are getting there."
"The application control system could benefit from improvements in identifying and managing both whitelisted and blacklisted applications."
"We need an API to automatically retrieve metrics and data about backend activity so we can generate client reports."
"The solution's UI is an area with certain shortcomings that need improvement."
"The Huntress is not a standalone solution. It really needs to be used with something else such as Microsoft Defender or another antivirus solution. It would be nice to see the product fleshed out by the Huntress team and include the antivirus solution part as well. I want it to be a full-fledged XDR product. It would push the tool to a higher price range but it would be nice to see the fleshed out features. I want them to integrate more features from the XDR realm."
"Huntress' Process Insights feature could benefit from more robust search and filtering capabilities."
"Some of Huntress' reporting could be improved."
"I'd like to see us be able to take action on one platform for items such as security variation, security orchestration, automation, and response (SOAR)."
"Having an additional logic layer could improve the solution, mainly because I run multiple systems with different layers. For example, if I'm running a very important server with this agent, and that server gets infected, I may not necessarily be sure that I want to shut it down right away. Maybe I want to isolate some of the connectivity but not do the entire security remediation automatedly or curtail network access type of activity."
"The setup process could be improved."
"When comparing SentinelOne to CrowdStrike, I find that CrowdStrike has more comprehensive vulnerability assessment tools."
"There is room for improvement with the management interface. It could be more user friendly."
"The overall integration functionality for this solution could be improved."
"I would like to see category-based web filtering."
"I would appreciate seeing the browser extension react more effectively to events, going beyond mere detection."
 

Pricing and Cost Advice

"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"I would rate the solution's pricing an eight out of ten."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"The hardware costs about €100,000 and about €20,000 annually for access."
"The price is comprable to other endpoint security solutions."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"The pricing is good."
"Fortinet FortiEDR has a yearly subscription."
"The tool’s price is very good. You just need to pay for the standard license. However, you need to pay the additional cost for Microsoft Defender."
"It works well for an MSP."
"It is simple. It is reasonable. They raised my prices this year. We never like price increases, but they continue to add value, so we just keep adding agents as we grow and as our clients grow."
"It is fair. They provide good value for the product that they deliver. I have had one price increase in the entire time I have used them. They added a bunch of features and then said that they have to increase our price a little bit. That is a fair way to handle it."
"The pricing is competitive, in line with Huntress's offerings, and aligns well with our business model."
"While other options have emerged since Huntress' arrival, I believe it still offers the best value for the features and services it provides."
"Huntress is priced fairly for the services and value it provides."
"The pricing model for Huntress is similar to competitors and is charged per endpoint."
"We are on a subscription model by choice. Therefore, we are paying a premium for the flexibility. We would have huge cost savings if we committed to a three-year buy-in. So, it's more expensive than the other solutions that we were looking at, but we have the flexibility of a subscription model. I think the pricing is fair. For example, if we had a three-year tie-in SentinelOne versus Cylance or one of the others, there is not that much difference in pricing. There might be a few euro or dollars here and there, but it's negligible."
"It is comparatively cheap in the market and provides a good price point."
"The pricing and licensing make sense."
"SentinelOne can cost approximately $70 per device."
"We have not been beaten in the market by pricing, so we have been feeling good about that. The discussions we have had over the years keep us at a very low price per unit. It can always get better, but we also know there is a cost to the backend."
"The one I use is $6 a month per device. Some are $4 and there are some that are more than that."
"It is very competitive with other solutions that are on the market. At least the last time we renewed, it was very competitive."
"The tool's price is reasonable."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
19%
Manufacturing Company
8%
Retailer
6%
Financial Services Firm
6%
Computer Software Company
18%
Manufacturing Company
7%
Financial Services Firm
6%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it...
What do you like most about Huntress?
It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since...
What needs improvement with Huntress?
Their EDR can have increased coverage for Macintosh. They do not fully secure Macintosh computers.
What is your primary use case for Huntress?
We use their EDR platform and their MDR platform. By implementing Huntress, we wanted to add another layer of securit...
Cortex XDR by Palo Alto vs. Sentinel One
Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks. ...
Which is better - SentinelOne or Darktrace?
Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is ...
What do you like most about SentinelOne?
The AI solution makes it easy for customers to detect and manage policies, as well as documents that help customers m...
 

Also Known As

enSilo, FortiEDR
No data available
Sentinel Labs, SentinelOne Singularity
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Information Not Available
Havas, Flex, Estee Lauder, McKesson, Norfolk Southern, JetBlue, Norwegian airlines, TGI Friday, AVX, Fim Bank
Find out what your peers are saying about Huntress vs. SentinelOne Singularity Complete and other solutions. Updated: June 2024.
787,061 professionals have used our research since 2012.